An Optimization based Modified Maximum Sensitive Item-Sets Conflict First Algorithm (MSICF) for Hiding Sensitive Item-Sets

In privacy preserving data mining, utility mining plays an important role. In privacy preserving utility mining, some sensitive itemsets are hidden from the database according to certain privacy policies. Hiding sensitive itemsets from the adversaries is becoming an important issue nowadays. The existing paper utilized two algorithms; such as HHUIF and MSICF are conceal the sensitive itemsets, so that the adversaries cannot mine them from the modified database. But, the performance of this method lacks if the utility value of the items are same. To solve this problem, in this paper a Modified MSICF algorithm (MMSICF) is proposed. The proposed MMSICF algorithm is a modified version of existing MSICF algorithm. The MMSICF algorithm computes the sensitive itemsets by utilizing the user defined utility threshold value. The threshold value selection plays a major role in this paper and it is determined by the hybridization of Artificial Bee Colony (ABC) and Genetic Algorithm (GA). In order to hide the sensitive itemsets, the frequency value of the items is changed. The proposed MMSICF reduces the computation complexity as well as improves the hiding performance of the itemsets. The algorithm is implemented and the resultant itemsets are compared against the itemsets that are obtained from the conventional privacy preserving utility mining algorithms. General Terms Data Mining, Privacy

[1]  Xinjun Qi,et al.  An Overview of Privacy Preserving Data Mining , 2012 .

[2]  Yunfeng Wang,et al.  Privacy Preserving Data Mining Research: Current Status and Key Issues , 2007, International Conference on Computational Science.

[3]  Philip S. Yu,et al.  Privacy-preserving data publishing: A survey of recent developments , 2010, CSUR.

[4]  Chris Clifton,et al.  Using Sample Size to Limit Exposure to Data Mining , 2000, J. Comput. Secur..

[5]  Philip S. Yu,et al.  Association Rule Hiding using Artificial Bee Colony Algorithm , 2011 .

[6]  Md. Riyazuddin An Empirical Study on Privacy Preserving Data Mining , 2012 .

[7]  Guillermo Navarro-Arribas,et al.  User k-anonymity for privacy preserving data mining of query logs , 2012, Inf. Process. Manag..

[8]  Vadlamani Ravi,et al.  Privacy preserving data mining using particle swarm optimisation trained auto-associative neural network: an application to bankruptcy prediction in banks , 2012, Int. J. Data Min. Model. Manag..

[9]  Jieh-Shan Yeh,et al.  Novel Algorithms for Privacy Preserving Utility Mining , 2008, 2008 Eighth International Conference on Intelligent Systems Design and Applications.

[10]  Elisa Bertino,et al.  A Framework for Evaluating Privacy Preserving Data Mining Algorithms* , 2005, Data Mining and Knowledge Discovery.

[11]  Chris Clifton,et al.  Privacy-preserving distributed mining of association rules on horizontally partitioned data , 2004, IEEE Transactions on Knowledge and Data Engineering.

[12]  Michal Sramka Data mining as a tool in privacy-preserving data publishing , 2010 .

[13]  Alexandre V. Evfimievski,et al.  Randomization in privacy preserving data mining , 2002, SKDD.

[14]  Yadong Wang,et al.  A Privacy-Preserving Classification Method Based on Singular Value Decomposition , 2012, Int. Arab J. Inf. Technol..

[15]  Jieh-Shan Yeh,et al.  HHUIF and MSICF: Novel algorithms for privacy preserving utility mining , 2010, Expert Syst. Appl..

[16]  M. D. Zuber An Empirical Study on Privacy Preserving Data Mining , 2012 .

[17]  Ziauddin Khan Zia,et al.  Research on Association Rule Mining , 2012 .

[18]  Chris Clifton,et al.  Using unknowns to prevent discovery of association rules , 2001, SGMD.

[19]  Keke Chen,et al.  Privacy-Preserving Multiparty Collaborative Mining with Geometric Data Perturbation , 2009, IEEE Transactions on Parallel and Distributed Systems.

[20]  Stanley Robson de Medeiros Oliveira,et al.  Privacy preserving frequent itemset mining , 2002 .

[21]  Lior Rokach,et al.  Privacy-preserving data mining: A feature set partitioning approach , 2010, Inf. Sci..

[22]  Qi Wang,et al.  Random-data perturbation techniques and privacy-preserving data mining , 2005, Knowledge and Information Systems.

[23]  Ahmad Khademzadeh,et al.  A Novel Method for Privacy Preserving in Association Rule Mining Based on Genetic Algorithms , 2009, J. Softw..