Mostrar el registro sencillo del ítem

dc.contributor.authorSilva, Jesusspa
dc.contributor.authorCubillos, Jennyspa
dc.contributor.authorVargas Villa, Jesusspa
dc.contributor.authorRomero, Ligiaspa
dc.contributor.authorSolano, Darwinspa
dc.contributor.authorFernández, Claudiaspa
dc.date.accessioned2019-06-10T13:53:35Z
dc.date.available2019-06-10T13:53:35Z
dc.date.issued2019
dc.identifier.issn0000-2010spa
dc.identifier.urihttp://hdl.handle.net/11323/4837spa
dc.description.abstractIn this era of technology, data of business organizations are growing with acceleration. Mining hidden patterns from this huge database would benefit many industries improving their decision-making processes. Along with the non-sensitive information, these databases also contain some sensitive information about customers. During the mining process, sensitive information about a person can get leaked, resulting in a misuse of the data and causing loss to an individual. The privacy preserving data mining can bring a solution to this problem, helping provide the benefits of mined data along with maintaining the privacy of the sensitive information. Hence, there is a growing interest in the scientific community for developing new approaches to hide the mined sensitive information. In this research, a bibliometric review is carried out during the period 2010 to 2018 to analyze the growth of studies regarding the confidential information privacy preservation through approaches addressed to the hiding of association rules of data.spa
dc.language.isoeng
dc.publisherProcedia Computer Sciencespa
dc.rightsAttribution-NonCommercial-NoDerivatives 4.0 Internationalspa
dc.rights.urihttp://creativecommons.org/licenses/by-nc-nd/4.0/spa
dc.subjectconfidential information privacy preservationspa
dc.subjectapproaches to hiding of association rules of dataspa
dc.subjectbibliometric analysisspa
dc.subjectSCOPUSspa
dc.titlePreservation of confidential information privacy and association rule hiding for data mining: a bibliometric reviewspa
dc.typeArtículo de revistaspa
dc.rights.accessrightsinfo:eu-repo/semantics/openAccessspa
dc.identifier.instnameCorporación Universidad de la Costaspa
dc.identifier.reponameREDICUC - Repositorio CUCspa
dc.identifier.repourlhttps://repositorio.cuc.edu.co/spa
dc.relation.references[1] Nguyen XC, Le HB, Cao TA (2012). An enhanced scheme for privacy-preserving association rules mining on horizontally distributed databases. In: Computing and Communication Technologies, Research, Innovation, and Vision for the Future (RIVF) IEEE, pp: 1-4. [2] Doganay MC, Pedersen TB, Saygin Y, Savaş E, Levi A (2008). Distributed privacy preserving k-means clustering with additive secret sharing. In: Proceedings of the 2008 international workshop on Privacy and anonymity in information society ACM, pp: 3-11. [3] Moustakides G V and Verykios V S (2008). A maxmin approach for hiding frequent itemsets. Data and Knowledge Engineering 65(1):75– 89. [4] Adhvaryu R, Domadiya N (2012). An Improved EMHS Algorithm for Privacy Preserving in Association Rule Mining on Horizontally Partitioned Database. In: Security in Computing and Communications Springer Berlin Heidelberg, pp: 272-280. [5] Aggarwal CC, Philip SY (2004). A condensation approach to privacy preserving data mining. In: Advances in Database Technology-EDBT Springer Berlin Heidelberg, pp. 183-199. [6] Moustakides G V and Verykios V S (2006). A max–min approach for hiding frequent itemsets. In: Workshops Proceedings of the 6th IEEE International Conference on Data Mining (ICDM), pp: 502–506. [7] Bogdanov D, Talviste R, Willemson J (2012). Deploying secure multi-party computation for financial data analysis. In: Financial Cryptography and Data Security Springer Berlin Heidelberg, pp: 57-64. [8] Dnyanesh P, Akhtar WS, Loknath S, TN R (2012). Perturbation Based Reliability And Maintaining Authentication In Data Mining. In: International Conference on Advances in Computer and Electrical Engineering, pp: 59-63. [9] Li G, Wang Y (2012). A Privacy-Preserving Classification Method Based on Singular Value Decomposition. In: Int. Arab J. Inf. Technol.: 9(6):529-34. [10] Li G, Xi M (2015). An Improved Algorithm for Privacy-preserving Data Mining Based on NMF. In: Journal of Information & Computational Science, 12(9), pp: 3423–3430. [11] Domadiya NH and Rao UP (2013). Hiding sensitive association rules to maintain privacy and data quality in database. In: Advance Computing Conference, IEEE, pp: 1306-1310. [12] Gaitán-Angulo M., Cubillos Díaz J., Viloria A., Lis-Gutiérrez JP., Rodríguez-Garnica P.A. (2018) Bibliometric Analysis of Social Innovation and Complexity (Databases Scopus and Dialnet 2007–2017). In: Tan Y., Shi Y., Tang Q. (eds) Data Mining and Big Data. DMBD 2018. Lecture Notes in Computer Science, vol 10943. Springer, Cham [13] Lis-Gutiérrez J.P., Henao C., Zerda Á., Gaitán M., Correa J.C., Viloria A. (2018) Determinants of the Impact Factor of Publications: A Panel Model for Journals Indexed in Scopus 2017. In: Tan Y., Shi Y., Tang Q. (eds) Data Mining and Big Data. DMBD 2018. Lecture Notes in Computer Science, vol 10943. Springer, Chamspa
dc.type.coarhttp://purl.org/coar/resource_type/c_6501spa
dc.type.contentTextspa
dc.type.driverinfo:eu-repo/semantics/articlespa
dc.type.redcolhttp://purl.org/redcol/resource_type/ARTspa
dc.type.versioninfo:eu-repo/semantics/acceptedVersionspa
dc.type.coarversionhttp://purl.org/coar/version/c_ab4af688f83e57aaspa
dc.rights.coarhttp://purl.org/coar/access_right/c_abf2spa


Ficheros en el ítem

Thumbnail
Thumbnail

Este ítem aparece en la(s) siguiente(s) colección(ones)

  • Artículos científicos [3148]
    Artículos de investigación publicados por miembros de la comunidad universitaria.

Mostrar el registro sencillo del ítem

Attribution-NonCommercial-NoDerivatives 4.0 International
Excepto si se señala otra cosa, la licencia del ítem se describe como Attribution-NonCommercial-NoDerivatives 4.0 International