Computer Science ›› 2018, Vol. 45 ›› Issue (6): 36-40.doi: 10.11896/j.issn.1002-137X.2018.06.006

• WISA2018 • Previous Articles     Next Articles

Mining Method of Association Rules Based on Differential Privacy

CUI Yi-hui, SONG Wei, PENG Zhi-yong, YANG Xian-di   

  1. Computer School,Wuhan University,Wuhan 430072,China
  • Received:2017-03-11 Online:2018-06-15 Published:2018-07-24

Abstract: With the advent of the era big data,the potential value of mining big data has attracted more and more attention from academia and industry.However,at the same time,due to frequent Internet security incidents,users are increasingly concerned about the disclosure of personal privacy data,and user data security issues become one of the most important obstacles to big data analysis.With regard to the study of user data security,the existing researches more focus on access control,ciphertext retrieval and result verification.The above researches can guarantee the security of user data itself,but can not dig out the potential value of protected data.Therefore,how to protect the security and dig the potential value of the data in the meantime is one of the key issues that need to be addressed.This paper proposed an association rules mining method based on differential privacy protection.Data owners use Laplacian mechanism and exponential mechanism to protect user data during data release.Data analysis is associated with differential privacy FP-tree Rule mining.The experimental results show that the performance and accuracy of the proposed method are superior to the existing methods.

Key words: Differential privacy, Exponential mechanism, Laplace mechanism, Privacy preserving data mining

CLC Number: 

  • TP311
[1]AGRAWAL R,SRIKANT R.Privacy-preserving data mining[C]//ACM Sigmod International Conference on Management of Data.ACM,2000:439-450.
[2]CHANDRAMOULI B,GOLDSTEIN J,QUAMAR A.Scalable progressive analytics on big data in the cloud[J].Proceedings of the VLDB Endowment,2013,6(14):1726-1737.
[3]CHANDRAMOULI B,GOLDSTEIN J,DUANS.Temporal analytics on big data for web advertising[C]//International Confe-rence on Data Engineering.IEEE Computer Socieyt,2013:90-101.
[4]LI B,MAZUR E,DIAO Y,et al.A platform for scalable one-pass analytics using mapreduce[C]//ACM SIGMOD International Conference on Management of Data.ACM,2011:985-996.
[5]JOHNSON A,SHMATIKOV V.Privacy-preserving data exploration in genome-wide association studies[C]//Proceedings of the 19th ACM SIGKDD International Conference on Knowledge Discovery and Data Mining.ACM,2013:1079-1087.
[6]BONOMI L,XIONG L.Mining frequent patterns with differential privacy[J].Proceedings of the VLDB Endowment,2013,6(12):1422-1427.
[7]XU S,SU S,CHENG X,et al.Differentially private frequent sequence mining via sampling-based candidate pruning[C]//2015 IEEE 31st International Conference on Data Engineering (ICDE).IEEE,2015:1035-1046.
[8]LI N,QARDAJI W,SU D,et al.Privbasis:Frequent itemset mining with differential privacy[J].Proceedings of the VLDB Endowment,2012,5(11):1340-1351.
[9]ZENG C,NAUGHTON J F,CAI J Y.On differentially private frequent itemsetmining[J].Proceedings of the VLDB Endowment,2012,6(1):25-36.
[10]BHASKAR R,LAXMAN S,SMITH A,et al.Discovering frequent patterns in sensitive data[C]//Proceedings of the 16th ACM SIGKDD International Conference on Knowledge Disco-very and Data Mining.ACM,2010:503-512.
[11]WONG K S,KIM M H.Privacy-preserving frequent itemsets mining via secure collaborative framework[J].Security and Communication Networks,2012,5(3):263-272.
[12]NANAVATI N R,JINWALA D C.A novel privacy‐preserving scheme for collaborative frequent itemset mining across vertically partitioned data[J].Security and Communication Networks,2015,8(18):4407-4420.
[13]DWORK C,ROTH A.The algorithmic foundations of differential privacy[J].Foundations and Trends in Theoretical Compu-ter Science,2014,9(3/4):211-407.
[14]DWORK C,MCSHERRY F,NISSIM K,et al.Calibrating noise to sensitivity in private data analysis[C]//Theory of Cryptography Conference.Springer Berlin Heidelberg,2006:265-284.
[15]GIANNOTTI F,LAKSHMANAN L V S,MONREALE A,et al.Privacy-preserving mining of association rules from outsourced transaction databases[J].IEEE Systems Journal,2013,7(3):385-395.
[16]MCSHERRY F D.Privacy integrated queries:an extensible platform for privacy-preserving data analysis[C]//Proceedings of the 2009 ACM SIGMOD International Conference on Management of Data.ACM,2009:19-30.
[17]ROY I,SETTY S T V,KILZER A,et al.Airavat:Security and Privacy for MapReduce[C]//Usenix Symposium on Networked Systems Design and Implementation(NSDI 2010).San Jose,CA,USA,2010:297-312.
[18]HAN J,PEI J,YIN Y.Mining frequent patterns without candidate generation[C]//ACM SIGMOD International Conference on Management of data.ACM,2000:1-12.
[19]XIONG P,ZHU T Q,WANG X F.A survey on differential privacy and applications[J].Chinese Journal of Computers,2014,37(1):101-122.(in Chinese)
熊平,朱天清,王晓峰.差分隐私保护及其应用[J].计算机学报,2014,37(1):101-122.
[20]BLAKE C L,MERZ C J.UCI Repository of machine learning databases [OL].http://www.ics.uci.edu/~mlearn/MLReposi-tory.html.
[1] TANG Ling-tao, WANG Di, ZHANG Lu-fei, LIU Sheng-yun. Federated Learning Scheme Based on Secure Multi-party Computation and Differential Privacy [J]. Computer Science, 2022, 49(9): 297-305.
[2] HUANG Jue, ZHOU Chun-lai. Frequency Feature Extraction Based on Localized Differential Privacy [J]. Computer Science, 2022, 49(7): 350-356.
[3] WANG Mei-shan, YAO Lan, GAO Fu-xiang, XU Jun-can. Study on Differential Privacy Protection for Medical Set-Valued Data [J]. Computer Science, 2022, 49(4): 362-368.
[4] KONG Yu-ting, TAN Fu-xiang, ZHAO Xin, ZHANG Zheng-hang, BAI Lu, QIAN Yu-rong. Review of K-means Algorithm Optimization Based on Differential Privacy [J]. Computer Science, 2022, 49(2): 162-173.
[5] DONG Xiao-mei, WANG Rui, ZOU Xin-kai. Survey on Privacy Protection Solutions for Recommended Applications [J]. Computer Science, 2021, 48(9): 21-35.
[6] SUN Lin, PING Guo-lou, YE Xiao-jun. Correlation Analysis for Key-Value Data with Local Differential Privacy [J]. Computer Science, 2021, 48(8): 278-283.
[7] ZHANG Xue-jun, YANG Hao-ying, LI Zhen, HE Fu-cun, GAI Ji-yang, BAO Jun-da. Differentially Private Location Privacy-preserving Scheme withSemantic Location [J]. Computer Science, 2021, 48(8): 300-308.
[8] CHEN Tian-rong, LING Jie. Differential Privacy Protection Machine Learning Method Based on Features Mapping [J]. Computer Science, 2021, 48(7): 33-39.
[9] WANG Le-ye. Geographic Local Differential Privacy in Crowdsensing:Current States and Future Opportunities [J]. Computer Science, 2021, 48(6): 301-305.
[10] PENG Chun-chun, CHEN Yan-li, XUN Yan-mei. k-modes Clustering Guaranteeing Local Differential Privacy [J]. Computer Science, 2021, 48(2): 105-113.
[11] WANG Mao-ni, PENG Chang-gen, HE Wen-zhu, DING Xing, DING Hong-fa. Privacy Metric Model of Differential Privacy via Graph Theory and Mutual Information [J]. Computer Science, 2020, 47(4): 270-277.
[12] WU Ying-jie, HUANG Xin, GE Chen, SUN Lan. Adaptive Parameter Optimization for Real-time Differential Privacy Streaming Data Publication [J]. Computer Science, 2019, 46(9): 99-105.
[13] LI Lan, YANG Chen, WANG An-fu. Study on Selection of Privacy Parameters ε in Differential Privacy Model [J]. Computer Science, 2019, 46(8): 201-205.
[14] HU Chuang, YANG Geng, BAI Yun-lu. Clustering Algorithm in Differential Privacy Preserving [J]. Computer Science, 2019, 46(2): 120-126.
[15] LI Sen-you, JI Xin-sheng, YOU Wei, ZHAO Xing. Hierarchical Control Strategy for Data Querying Based on Differential Privacy [J]. Computer Science, 2019, 46(11): 130-136.
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!