Skip to main content
Top

2017 | OriginalPaper | Chapter

Mining Representative Patterns Under Differential Privacy

Authors : Xiaofeng Ding, Long Chen, Hai Jin

Published in: Web Information Systems Engineering – WISE 2017

Publisher: Springer International Publishing

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

Representative frequent pattern mining from a transaction dataset has been well studied in both the database and the data mining community for many years. One popular scenario is that if the input dataset contains private information, publishing representative patterns may pose great threats to individual’s privacy. In this paper, we study the subject of mining representative patterns under the differential privacy model. We propose a method that combines RPlocal with differential privacy to mine representative patterns. We analyze the breach of privacy in RPlocal, and utilize the differential privacy to protect the private information of transaction dataset. Through formal privacy analysis, we prove that our proposed algorithm satisfies \(\epsilon \)-differential privacy. Extensive experimental results on real datasets reveal that our algorithm produces similar number of representative patterns compared to RPlocal.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literature
2.
go back to reference Agrawal, R., Srikant, R.: Fast algorithms for mining association rules in large databases. In: VLDB, pp. 478–499 (1994) Agrawal, R., Srikant, R.: Fast algorithms for mining association rules in large databases. In: VLDB, pp. 478–499 (1994)
3.
go back to reference Bayardo, R.J.: Efficiently mining long patterns from databases. In: SIGMOD, pp. 85–93 (1998)CrossRef Bayardo, R.J.: Efficiently mining long patterns from databases. In: SIGMOD, pp. 85–93 (1998)CrossRef
4.
go back to reference Bhaskar, R., Laxman, S., Smith, A., Thakurta, A.: Discovering frequent patterns in sensitive data. In: SIGKDD, pp. 503–512 (2010) Bhaskar, R., Laxman, S., Smith, A., Thakurta, A.: Discovering frequent patterns in sensitive data. In: SIGKDD, pp. 503–512 (2010)
5.
go back to reference Bonomi, L., Xiong, L.: A two-phase algorithm for mining sequential patterns with differential privacy. In: CIKM, pp. 269–278 (2013) Bonomi, L., Xiong, L.: A two-phase algorithm for mining sequential patterns with differential privacy. In: CIKM, pp. 269–278 (2013)
6.
go back to reference Chen, J., Xiao, K.: BISC: a bitmap itemset support counting approach for efficient frequent itemset mining. In TKDD, pp. 481–482 (2010) Chen, J., Xiao, K.: BISC: a bitmap itemset support counting approach for efficient frequent itemset mining. In TKDD, pp. 481–482 (2010)
7.
go back to reference Chen, R., Mohammed, N., Fung, B.C.M., Desai, B.C., Xiong, L.: Publishing setvalued data via differential privacy. In: VLDB, pp. 1087–1098, April 2011 Chen, R., Mohammed, N., Fung, B.C.M., Desai, B.C., Xiong, L.: Publishing setvalued data via differential privacy. In: VLDB, pp. 1087–1098, April 2011
8.
go back to reference Cormode, G., Procopiuc, C., Srivastava, D., Shen, E., Yu, T.: Differentially private spatial decompositions. In: ICDE, pp. 20–31 (2012) Cormode, G., Procopiuc, C., Srivastava, D., Shen, E., Yu, T.: Differentially private spatial decompositions. In: ICDE, pp. 20–31 (2012)
9.
go back to reference Dwork, C.: Differential privacy. In: Bugliesi, M., Preneel, B., Sassone, V., Wegener, I. (eds.) ICALP 2006. LNCS, vol. 4052, pp. 1–12. Springer, Heidelberg (2006). doi:10.1007/11787006_1CrossRef Dwork, C.: Differential privacy. In: Bugliesi, M., Preneel, B., Sassone, V., Wegener, I. (eds.) ICALP 2006. LNCS, vol. 4052, pp. 1–12. Springer, Heidelberg (2006). doi:10.​1007/​11787006_​1CrossRef
10.
go back to reference Gouda, K., Zaki, M.J.: Efficiently mining maximal frequent itemsets. In: ICDM, pp. 163–170 (2001) Gouda, K., Zaki, M.J.: Efficiently mining maximal frequent itemsets. In: ICDM, pp. 163–170 (2001)
11.
go back to reference He, Y., Naughton, J.F.: Anonymization of setvalued data via topdown, local generalization. In: VLDB, pp. 934–945 (2009)CrossRef He, Y., Naughton, J.F.: Anonymization of setvalued data via topdown, local generalization. In: VLDB, pp. 934–945 (2009)CrossRef
12.
go back to reference Lee, J., Clifton, C.W.: Top-k frequent itemsets via differentially private FP-trees. In: SIGKDD, pp. 931–940 (2014) Lee, J., Clifton, C.W.: Top-k frequent itemsets via differentially private FP-trees. In: SIGKDD, pp. 931–940 (2014)
13.
go back to reference Li, C., Hay, M., Miklau, G., Wang, Y.: A data and workload-aware algorithm for range queries under differential privacy. In: VLDB, pp. 341–352 (2014)CrossRef Li, C., Hay, M., Miklau, G., Wang, Y.: A data and workload-aware algorithm for range queries under differential privacy. In: VLDB, pp. 341–352 (2014)CrossRef
14.
go back to reference Li, N., Qardaji, W., Su, D., Cao, J.: Privbasis: frequent itemset mining with differential privacy. In VLDB, pp. 1340–1351 (2012)CrossRef Li, N., Qardaji, W., Su, D., Cao, J.: Privbasis: frequent itemset mining with differential privacy. In VLDB, pp. 1340–1351 (2012)CrossRef
15.
go back to reference Liu, G., Zhang, H., Wong, L.: A flexible approach to finding representative pattern sets. In: TKDE, pp. 1562–1574 (2014) Liu, G., Zhang, H., Wong, L.: A flexible approach to finding representative pattern sets. In: TKDE, pp. 1562–1574 (2014)
16.
go back to reference Machanavajjhala, A., Gehrke, J., Kifer, D., Venkitasubramaniam, M.: l-diversity: privacy beyond k-anonymity. In: ICDE, p. 24 (2006) Machanavajjhala, A., Gehrke, J., Kifer, D., Venkitasubramaniam, M.: l-diversity: privacy beyond k-anonymity. In: ICDE, p. 24 (2006)
17.
go back to reference Pasquier, N., Bastide, Y., Taouil, R., Lakhal, L.: Discovering frequent closed itemsets for association rules. In: Beeri, C., Buneman, P. (eds.) ICDT 1999. LNCS, vol. 1540, pp. 398–416. Springer, Heidelberg (1999). doi:10.1007/3-540-49257-7_25CrossRef Pasquier, N., Bastide, Y., Taouil, R., Lakhal, L.: Discovering frequent closed itemsets for association rules. In: Beeri, C., Buneman, P. (eds.) ICDT 1999. LNCS, vol. 1540, pp. 398–416. Springer, Heidelberg (1999). doi:10.​1007/​3-540-49257-7_​25CrossRef
18.
go back to reference Su, S., Xu, S., Cheng, X., Li, Z., Yang, F.: Differentially private frequent itemset mining via transaction splitting. In: TKDE, pp. 1564–1565 (2016) Su, S., Xu, S., Cheng, X., Li, Z., Yang, F.: Differentially private frequent itemset mining via transaction splitting. In: TKDE, pp. 1564–1565 (2016)
19.
go back to reference Sweeney, L.: k-anonymity: a model for protecting privacy. Int. J. Uncertain. Fuzziness. Knowl.-Based Syst. 10, 557–570 (2002)MathSciNetCrossRef Sweeney, L.: k-anonymity: a model for protecting privacy. Int. J. Uncertain. Fuzziness. Knowl.-Based Syst. 10, 557–570 (2002)MathSciNetCrossRef
20.
go back to reference Wang, J., Han, J., Pei, J.: Closet+: searching for the best strategies for mining frequent closed itemsets. In: SIGKDD, pp. 236–245 (2003) Wang, J., Han, J., Pei, J.: Closet+: searching for the best strategies for mining frequent closed itemsets. In: SIGKDD, pp. 236–245 (2003)
21.
go back to reference Xin, D., Han, J., Yan, X., Cheng, H.: Mining compressed frequent-pattern sets. In: VLDB, pp. 702–720 (2005) Xin, D., Han, J., Yan, X., Cheng, H.: Mining compressed frequent-pattern sets. In: VLDB, pp. 702–720 (2005)
22.
go back to reference Zeng, C., Naughton, J.F., Cai, J.Y.: On differentially private frequent itemset mining. In: VLDB, pp. 25–36 (2012)CrossRef Zeng, C., Naughton, J.F., Cai, J.Y.: On differentially private frequent itemset mining. In: VLDB, pp. 25–36 (2012)CrossRef
Metadata
Title
Mining Representative Patterns Under Differential Privacy
Authors
Xiaofeng Ding
Long Chen
Hai Jin
Copyright Year
2017
DOI
https://doi.org/10.1007/978-3-319-68786-5_23

Premium Partner