Data Analytics for Frequently used Data items

International Journal of Computer Science and Engineering
© 2016 by SSRG - IJCSE Journal
Volume 3 Issue 3
Year of Publication : 2016
Authors : Srinivash R C, Justin Samuel

pdf
How to Cite?

Srinivash R C, Justin Samuel, "Data Analytics for Frequently used Data items," SSRG International Journal of Computer Science and Engineering , vol. 3,  no. 3, pp. 13-16, 2016. Crossref, https://doi.org/10.14445/23488387/IJCSE-V3I3P103

Abstract:

Many Business worth billions and trillions of dollars have gone waste in the past due to lack of proper security techniques used for Analyzing frequently used data sets resulting into potential thread to the firms and customers privacy data. The organizations are in dire need of getting the frequently used data analytics so that they can get the insight of the data and better security plan and get maximum benefit from that. Organizations are providing enormous software solutions to solve real world problems. In order to keep the business alive and excellence in the upcoming era, a deep understanding of change in underlying technology trends (cloud, big data and etc.,), Analytics and change in business dynamics. Frequently used data is the key to the success of new and existing Business strategy. The ability to capturing the frequently used data quickly for system critical application using right data analytics and protecting them with proper security will save organizations fame, time and money. In this case study will discuss about DFDM. Data Analytics Frequently used Data Management (DFDM) is a solution that helps to capture the accurate frequently used data and protect the data for any applications.

Keywords:

Data Analytics Frequently used Data Management (DFDM)

References:

[1] C. Dwork, “Differential privacy,” in ICALP, 2006.
[2] L. Sweeney, “k-anonymity: A model for protecting privacy,” Int. J. Uncertain. Fuzziness Knowl.-Base Syst, 2002.
[3] A. Machanavajjhala, J. Gehrke, D. Kifer, and M. Venkitasubramaniam, “l-diversity: Privacy beyond kanonymity,” in ICDE, 2006.
[4] R. Agrawal and R. Srikant, “Fast algorithms for mining association rules,” in VLDB, 1994.
[5] J. Han, J. Pei, and Y. Yin, “Mining frequent patterns without candidate generation,” in SIGMOD, 2000.
[6] C. Zeng, J. F. Naughton, and J.-Y. Cai, “On differentially private frequent itemset mining,” in VLDB, 2012.
[7] J. Vaidya and C. Clifton, “Privacy preserving association rule mining in vertically partitioned data,” in KDD, 2002.
[8] M. Kantarcioglu and C. Clifton, “Privacy-preserving distributed mining of association rules on horizontally partitioned data,” TKDE, 2004.
[9] W.K.Wong,D.W.Cheung,E.Hung,B.Kao,and N.Mamoulis, “Security in outsourcing of association rule mining,” in VLDB, 2007.
[10] W.K.Wong,D.W.Cheung,E.Hung,B.Kao,andN.Mamoulis, “An audit environment for outsourcing of frequent itemset mining,” in VLDB, 2009.
[11] A. Evfimievski, R. Srikant, R. Agrawal, and J. Gehrke, “Privacy preserving mining of association rules,” in KDD, 2002.
[12] Maurizio Atzori, F. Bonchi, F. Giannotti, and D. Pedreschi, “Anonymity preserving pattern discovery,” VLDB Journal, 2008.
[13] R. Bhaskar, S. Laxman, A. Smith, and A. Thakurta, “Discovering frequent patterns in sensitive data,” in KDD, 2010.
[14] N. Li, W. Qardaji, D. Su, and J. Cao, “Privbasis: frequent itemset mining with differential privacy,” in VLDB, 2012. [15] F. McSherry and K. Talwar, “Mechanism design via differential privacy,” in FOCS, 2007.
[16] C. Dwork, F. McSherry, K. Nissim, and A. Smith, “Calibrating noise to sensitivity in private data analysis,” in TCC, 2006.
[17] R. Chen, N. Mohammed, B. C. M. Fung, B. C. Desai, and L. Xiong, “Publishing set-valued data via differential privacy,” in VLDB, 2011.
[18] X. Zhang, X. Meng, and R. Chen, “Differentially private setvalued data release against incremental updates,” in DASFAA, 2013.
[19] L. Bonomi and L. Xiong, “A two-phase algorithm for mining sequential patterns with differential privacy,” in CIKM, 2013. [20] E. Shen and T. Yu, “Mining frequent graph patterns with differential privacy,” in KDD, 2013.
[21] R. Chen, B. C. M. Fung, and B. C. Desai, “Differentially private transit data publication: A case study on the montreal transportation system,” in KDD, 2012.
[22] R. Chen, G. Acs, and C. Castelluccia, “Differentially private sequential data publication via variable-length n-grams,” in CCS, 2012.
[23] A. Ghosh, T. Roughgarden, and M. Sundararajan, “Universally utility-maximizing privacy mechanisms,” SIAM Journal on Computing, 2012.
[24] L. Parsons, E. Haque, and H. Liu, “Subspace clustering for high dimensional data: a review,” SIGKDD Explorations, 2004.
[25] V. D. Blondel, J.-L. Guillaume, R. Lambiotte, and E. Lefebvre, “Fast unfolding of communities in large networks,” J. Statistical Mechanics: Theory and Experiment, 2008.
[26] N. Guttmann-Beck and R. Hassin, “Approximation algorithms for minimum sum p-clustering,” Discrete Applied Mathematics, 1998
[27] Parag Deoskar, Divakar Singh, Anju Singh “ An Efficient Support Based on Ant Colony Optimization Technique for Lung Cancer Data ” ,International Journal of Advanced Research in Computer and Communication Engineering ,Vol. 2, Issue 9,September 2014.
[28] Vikram Garg ,Anju Singh , Divakar Singh “A Hybrid Algorithm for Association Rule Hiding using Representative Rule”, International Journal of Computer Application , Vol .97, No. 9 , July 2014.
[29] T. Karthikeyan1 and N. Ravikumar, “A Survey on Association Rule Mining”International Journal of Advanced Research in Computer and Communication Engineering Vol. 3, Issue 1, January 2014