An effective scheme for top-k frequent itemset mining under differential privacy conditions

Input: δ, F̂ , P̂ , ti, lopt, λ, ε1 Output: a set of short transactions R 1: CS = F̂ ∪ P̂ ; 2: for l=3 to δ do 3: for each itemset e of ti s.t. |e| = l do 4: Calculate Cmax(e), Cmin(e) based on its (l − 1) frequent patterns in CS, ε1; 5: if Cmax(e) > λ|D| then 6: CS = CS ∪ {(e, Cmax(e), Cmin(e))}. 7: end if 8: end for 9: end for 10: m = ⌈|ti|/lopt⌉. //the number of short transactions after splitting. 11: for i=1 to m do

[1]  Nikos Mamoulis,et al.  Security in Outsourcing of Association Rule Mining , 2007, VLDB.

[2]  Jeffrey F. Naughton,et al.  On differentially private frequent itemset mining , 2012, Proc. VLDB Endow..

[3]  Philip S. Yu,et al.  Can the Utility of Anonymized Data be Used for Privacy Breaches? , 2009, TKDD.

[4]  Ling Chen,et al.  WaveCluster with Differential Privacy , 2015, CIKM.

[5]  Hanan El Bakkali,et al.  A new technique ensuring privacy in big data: K-anonymity without prior value of the threshold k , 2018 .

[6]  Tzung-Pei Hong,et al.  PTA: An Efficient System for Transaction Database Anonymization , 2016, IEEE Access.

[7]  Yin Yang,et al.  PrivSuper: A Superset-First Approach to Frequent Itemset Mining under Differential Privacy , 2017, 2017 IEEE 33rd International Conference on Data Engineering (ICDE).

[8]  Xiang Cheng,et al.  Differentially Private Frequent Itemset Mining via Transaction Splitting , 2015, IEEE Transactions on Knowledge and Data Engineering.

[9]  Aaron Roth,et al.  The Algorithmic Foundations of Differential Privacy , 2014, Found. Trends Theor. Comput. Sci..

[10]  Carla E. Brodley,et al.  KDD-Cup 2000 organizers' report: peeling the onion , 2000, SKDD.

[11]  Johannes Gehrke,et al.  Querying and mining data streams: you only get one look a tutorial , 2002, SIGMOD '02.

[12]  Cynthia Dwork,et al.  Calibrating Noise to Sensitivity in Private Data Analysis , 2006, TCC.

[13]  Jin Li,et al.  Privacy-preserving outsourced classification in cloud computing , 2018, Cluster Computing.

[14]  Paul G. Spirakis,et al.  Weighted random sampling with a reservoir , 2006, Inf. Process. Lett..

[15]  Ninghui Li,et al.  PrivBasis: Frequent Itemset Mining with Differential Privacy , 2012, Proc. VLDB Endow..

[16]  Ninghui Li,et al.  Locally Differentially Private Frequent Itemset Mining , 2018, 2018 IEEE Symposium on Security and Privacy (SP).

[17]  Aris Gkoulalas-Divanis,et al.  Efficient and flexible anonymization of transaction data , 2012, Knowledge and Information Systems.

[18]  Chris Clifton,et al.  Anonymizing transactional datasets , 2015, J. Comput. Secur..

[19]  Assaf Schuster,et al.  Data mining with differential privacy , 2010, KDD.

[20]  Adam D. Smith,et al.  Discovering frequent patterns in sensitive data , 2010, KDD.

[21]  Aris Gkoulalas-Divanis,et al.  Utility-preserving transaction data anonymization with low information loss , 2012, Expert Syst. Appl..

[22]  Fang Liu,et al.  A Clustering k-Anonymity Privacy-Preserving Method for Wearable IoT Devices , 2018, Secur. Commun. Networks.

[23]  Tzung-Pei Hong,et al.  The GA-based algorithms for optimizing hiding sensitive itemsets through transaction deletion , 2014, Applied Intelligence.

[24]  Won Suk Lee,et al.  Finding recent frequent itemsets adaptively over online data streams , 2003, KDD '03.

[25]  Nikos Mamoulis,et al.  An Audit Environment for Outsourcing of Frequent Itemset Mining , 2009, Proc. VLDB Endow..

[26]  Sandy,et al.  A New Approach to Privacy-Preserving Multiple Independent Data Publishing , 2018 .

[27]  Chris Clifton,et al.  Privacy-preserving distributed mining of association rules on horizontally partitioned data , 2004, IEEE Transactions on Knowledge and Data Engineering.

[28]  Gu Si-yang,et al.  Privacy preserving association rule mining in vertically partitioned data , 2006 .

[29]  Dino Pedreschi,et al.  Anonymity preserving pattern discovery , 2008, The VLDB Journal.

[30]  Tzung-Pei Hong,et al.  Reducing Side Effects of Hiding Sensitive Itemsets in Privacy Preserving Data Mining , 2014, TheScientificWorldJournal.

[31]  Tzung-Pei Hong,et al.  On anonymizing transactions with sensitive items , 2014, Applied Intelligence.

[32]  Kunal Talwar,et al.  Mechanism Design via Differential Privacy , 2007, 48th Annual IEEE Symposium on Foundations of Computer Science (FOCS'07).

[33]  Philip S. Yu,et al.  k-Support anonymity based on pseudo taxonomy for outsourcing of frequent itemset mining , 2010, KDD.

[34]  Philip S. Yu,et al.  Anonymizing transaction databases for publication , 2008, KDD.

[35]  Alexandre V. Evfimievski,et al.  Privacy preserving mining of association rules , 2002, Inf. Syst..

[36]  Nirali R. Nanavati,et al.  A novel privacy-preserving scheme for collaborative frequent itemset mining across vertically partitioned data , 2015, Secur. Commun. Networks.