Please use this identifier to cite or link to this item: http://hdl.handle.net/10603/307104
Full metadata record
DC FieldValueLanguage
dc.coverage.spatial
dc.date.accessioned2020-11-23T05:47:14Z-
dc.date.available2020-11-23T05:47:14Z-
dc.identifier.urihttp://hdl.handle.net/10603/307104-
dc.description.abstractNowadays, large amount of data is being published on the internet by numerous users newlinespecifically, for the purpose of business, research, public health and so on. As the data is newlinepublished online and can be freely accessed through internet resources therefore this can lead to newlinethe risk of leaking the private information. This information is easily accessible, along with newlineincreased reporting power to attackers and creates a serious problem. To overcome this problem, newlinevarious researchers have proposed techniques to resolve the privacy challenges that arise day by newlineday due to the increasing social networking trends in people. In organizations and industries, newlinepersonal information of employees forms the major portion of the data that is stored in the form newlineof large databases and at times available over the network. In the proposed work, we have newlineaddressed the security aspects of such databases. Due to the rising popularity of social newlinenetworking sites there is also increased risk of distribution of the user s personal information newlinethrough neighbouring nodes in network. By which the demand of privacy preservation is newlineincreased. The privacy preservation is the most important challenge of social networks where newlineinformation theft instances are very common. The proposed approach mainly focuses on the newlineprotection of secret information by utilizing the K-anonymity. The current approach is newlinebased on the enhancement of K-anonymity through focusing at node level (L) to resolve the newlinechallenges of privacy protection. In this approach the sensitive nodes are identified followed by newlineoptimization. This study examines K-anonymity on two different datasets in terms of average newlinepath length and information loss. The performance of this work has been analyzed in two phases. newlineIn first phase author applied the optimizer Artificial Bee Colony combining with classifier newlineArtificial Neural Network (ANN). In second phase the optimization and classification approach newlinewere implemented using Cuckoo Search (CS) and Support Vector Machines (SVM). The newlineoutcomes of this wo
dc.format.extent
dc.languageEnglish
dc.relation
dc.rightsuniversity
dc.titleDesign and implementation of an efficient technique for Privacy Preserving in Data Mining
dc.title.alternative
dc.creator.researcherShivani Sharma
dc.subject.keywordComputer Science
dc.subject.keywordComputer Science Artificial Intelligence
dc.subject.keywordEngineering and Technology
dc.description.note
dc.contributor.guideSachin Ahuja and Roopali Garg
dc.publisher.placeChandigarh
dc.publisher.universityChitkara University, Punjab
dc.publisher.institutionFaculty of Computer Science
dc.date.registered2015
dc.date.completed2020
dc.date.awarded2020
dc.format.dimensions
dc.format.accompanyingmaterialDVD
dc.source.universityUniversity
dc.type.degreePh.D.
Appears in Departments:Faculty of Computer Science

Files in This Item:
File Description SizeFormat 
01 title page.pdfAttached File7.09 kBAdobe PDFView/Open
02 certificate by the supervisor.pdf255.96 kBAdobe PDFView/Open
03 preliminary pages.pdf406.57 kBAdobe PDFView/Open
04 abstract.pdf87.72 kBAdobe PDFView/Open
05 introduction.pdf464.35 kBAdobe PDFView/Open
06 literature survey.pdf171.13 kBAdobe PDFView/Open
07 objectives and methodology.pdf1.37 MBAdobe PDFView/Open
09 references.pdf334.56 kBAdobe PDFView/Open
80_recommendation.pdf101.21 kBAdobe PDFView/Open


Items in Shodhganga are licensed under Creative Commons Licence Attribution-NonCommercial-ShareAlike 4.0 International (CC BY-NC-SA 4.0).

Altmetric Badge: