A Survey of Privacy Preserving Utility Mining

High-utility pattern mining has emerged as an important research topic in data mining. It aims at discovering patterns having a high utility (e.g. profit or weight) in transaction or sequence databases. HUPM can be applied in various fields such as market basket analysis, website clickstream analysis, stock market analysis, retail and bioinformatics. In the era of information technology, it has become easy to locate and access information. A greater access to information has many benefits. However, it may also lead to privacy threats if datasets containing sensitive and important information are shared and made public. Therefore, privacy preservation has become a critical challenge for data mining. This chapter provides an up-to-date survey on privacy preserving utility mining (PPUM). The main purpose is to provide a general overview of recent techniques and algorithms for PPUM. The chapter focuses on research on both privacy preserving high-utility itemset mining and privacy preserving high-utility sequential pattern mining. Key concepts and terminology are introduced and discussed. Moreover, latest solutions for PPUM are compared. Finally, challenges and opportunities related to PPUM are discussed.

[1]  Mengchi Liu,et al.  Mining high utility itemsets without candidate generation , 2012, CIKM.

[2]  Aris Gkoulalas-Divanis,et al.  Utility-preserving transaction data anonymization with low information loss , 2012, Expert Syst. Appl..

[3]  Philippe Fournier-Viger,et al.  A survey of itemset mining , 2017, WIREs Data Mining Knowl. Discov..

[4]  Hoai Bac Le,et al.  MHHUSP: An integrated algorithm for mining and Hiding High Utility Sequential Patterns , 2016, 2016 Eighth International Conference on Knowledge and Systems Engineering (KSE).

[5]  Philippe Fournier-Viger,et al.  A Sanitization Approach of Privacy Preserving Utility Mining , 2015, ICGEC.

[6]  Aris Gkoulalas-Divanis,et al.  Revisiting sequential pattern hiding to enhance utility , 2011, KDD.

[7]  Miroslav Voznak,et al.  High utility-itemset mining and privacy-preserving utility mining , 2016 .

[8]  Tzung-Pei Hong,et al.  An Efficient Method for Hiding High Utility Itemsets , 2013, KES-AMSTA.

[9]  Philip S. Yu,et al.  A General Survey of Privacy-Preserving Data Mining Models and Algorithms , 2008, Privacy-Preserving Data Mining.

[10]  Vincent S. Tseng,et al.  FHM: Faster High-Utility Itemset Mining Using Estimated Utility Co-occurrence Pruning , 2014, ISMIS.

[11]  Justin Zhijun Zhan,et al.  Efficient hiding of confidential high-utility itemsets with minimal side effects , 2017, J. Exp. Theor. Artif. Intell..

[12]  Tzung-Pei Hong,et al.  Maintenance of Association Rules Using Pre-Large Itemsets , 2007 .

[13]  Longbing Cao,et al.  USpan: an efficient algorithm for mining high utility sequential patterns , 2012, KDD.

[14]  Huy Nguyen,et al.  An efficient strategy for mining high utility itemsets , 2011, Int. J. Intell. Inf. Database Syst..

[15]  Hoai Bac Le,et al.  A Novel Approach for Hiding High Utility Sequential Patterns , 2015, SoICT.

[16]  Van-Nam Huynh,et al.  An efficient algorithm for mining periodic high-utility sequential patterns , 2018, Applied Intelligence.

[17]  Jieh-Shan Yeh,et al.  Novel Algorithms for Privacy Preserving Utility Mining , 2008, 2008 Eighth International Conference on Intelligent Systems Design and Applications.

[18]  Philip S. Yu,et al.  Efficient Algorithms for Mining High Utility Itemsets from Transactional Databases , 2013, IEEE Transactions on Knowledge and Data Engineering.

[19]  Unil Yun,et al.  A fast perturbation algorithm using tree structure for privacy preserving utility mining , 2015, Expert Syst. Appl..

[20]  Junfu Yin,et al.  Mining high utility sequential patterns , 2015 .

[21]  Byeong-Soo Jeong,et al.  A Novel Approach for Mining High‐Utility Sequential Patterns in Sequence Databases , 2010 .

[22]  Tzung-Pei Hong,et al.  A GA-Based Approach to Hide Sensitive High Utility Itemsets , 2014, TheScientificWorldJournal.

[23]  Howard J. Hamilton,et al.  Mining itemset utilities from transaction databases , 2006, Data Knowl. Eng..

[24]  Hoai Bac Le,et al.  A pure array structure and parallel strategy for high-utility sequential pattern mining , 2018, Expert Syst. Appl..

[25]  Van-Nam Huynh,et al.  An efficient algorithm for Hiding High Utility Sequential Patterns , 2018, Int. J. Approx. Reason..

[26]  Philippe Fournier-Viger,et al.  Mining Correlated High-Utility Itemsets Using the Bond Measure , 2016, HAIS.

[27]  Van-Nam Huynh,et al.  Mining Periodic High Utility Sequential Patterns , 2017, ACIIDS.

[28]  Philippe Fournier-Viger,et al.  High-Utility Sequential Pattern Mining with Multiple Minimum Utility Thresholds , 2017, APWeb/WAIM.

[29]  Vincent S. Tseng,et al.  EFIM: A Highly Efficient Algorithm for High-Utility Itemset Mining , 2015, MICAI.

[30]  Keun Ho Ryu,et al.  High utility itemset mining with techniques for reducing overestimated utilities and pruning candidates , 2014, Expert Syst. Appl..

[31]  Tzung-Pei Hong,et al.  Applying the maximum utility measure in high utility sequential pattern mining , 2014, Expert Syst. Appl..

[32]  Cory J. Butz,et al.  A Foundational Approach to Mining Itemset Utilities from Databases , 2004, SDM.

[33]  Benjamin C. M. Fung,et al.  Direct Discovery of High Utility Itemsets without Candidate Generation , 2012, 2012 IEEE 12th International Conference on Data Mining.

[34]  Tzung-Pei Hong,et al.  Privacy preserving high utility mining based on genetic algorithms , 2013, 2013 IEEE International Conference on Granular Computing (GrC).

[35]  Milan Petkovic,et al.  Security, Privacy, and Trust in Modern Data Management , 2007, Data-Centric Systems and Applications.

[36]  Longbing Cao,et al.  Efficiently Mining Top-K High Utility Sequential Patterns , 2013, 2013 IEEE 13th International Conference on Data Mining.

[37]  Hoai Bac Le,et al.  An Approach to Decrease Execution Time and Difference for Hiding High Utility Sequential Patterns , 2016, IUKM.

[38]  Justin Zhijun Zhan,et al.  Fast algorithms for hiding sensitive high-utility itemsets in privacy-preserving utility mining , 2016, Eng. Appl. Artif. Intell..

[39]  Philip S. Yu,et al.  UP-Growth: an efficient algorithm for high utility itemset mining , 2010, KDD.

[40]  Tzung-Pei Hong,et al.  A two-phase approach to mine short-period high-utility itemsets in transactional databases , 2017, Adv. Eng. Informatics.

[41]  Ying Liu,et al.  A Two-Phase Algorithm for Fast Discovery of High Utility Itemsets , 2005, PAKDD.

[42]  Jieh-Shan Yeh,et al.  HHUIF and MSICF: Novel algorithms for privacy preserving utility mining , 2010, Expert Syst. Appl..

[43]  Yi-Cheng Chen,et al.  On efficiently mining high utility sequential patterns , 2016, Knowledge and Information Systems.