Local differential privacy protection for frequent sequence mining

被引:0
|
作者
Yang G. [1 ]
Gong C. [1 ]
Fang X. [1 ]
Ge B. [1 ]
Su S. [1 ]
机构
[1] School of Computer Science and Engineering, Anhui University of Science and Technology, Huainan
关键词
Association rule; Data utility; Frequent sequences; Local differential privacy; Local sensitivity; Privacy preserving; Proprietary privacy budget; Random response;
D O I
10.11990/jheu.201812051
中图分类号
学科分类号
摘要
To enhance the privacy protection of frequent sequences, improve its mining utility, and reduce the effect of data dimensionality, we propose a frequent sequence mining model that satisfies local differential privacy and design an algorithm to achieve it. The algorithm obtains frequent sequences on the basis of the idea of pruning. First, we analyzed interference in the data set using the randomized response method based on local sensitivity and utilized the sequence support degree and proprietary privacy budget to improve its applicability, and on the basis of the FP-growth prefix and suffix principle, we mined frequent sequences of level 3 and above using frequent sequences of level 2 and above. Second, we selected reasonable local sensitivity to traverse the data set before and after interference to determine the runtime of frequent sequence mining. Finally, on the basis of the combination nature of local differential privacy, we proved theoretically that the algorithm satisfies local differential privacy and verified experimentally its effectiveness. The experimental results indicate that the algorithm can implement local differential privacy protection of frequent sequences safely and efficiently, ensuring the accuracy of frequent sequences. © 2019, Editorial Department of Journal of HEU. All right reserved.
引用
收藏
页码:1903 / 1910
页数:7
相关论文
共 27 条
  • [1] Ding L., Lu G., Survey of differential privacy in frequent pattern mining, Journal on Communications, 35, 10, pp. 200-209, (2014)
  • [2] Yang S., Ma C., Random anonymity method for location privacy protection, Journal of Harbin Engineering University, 36, 3, pp. 374-378, (2015)
  • [3] Zhang L., Ma C., Yang S., Et al., Real-time similar trajectory generation algorithm for resisting trajectory difference identification attack, Journal of Harbin Engineering University, 38, 7, pp. 1173-1178, (2017)
  • [4] Tu Z., Zhao K., Xu F., Et al., Protecting trajectory from semantic attack considering k-anonymity, l-diversity, and t-closeness, IEEE Transactions on Network and Service Management, 16, 1, pp. 264-278, (2019)
  • [5] Ohm P., Broken promises of privacy: responding to the surprising failure of anonymization, UCLA Law Review, 57, pp. 1701-1777, (2010)
  • [6] Toch E., Bettini C., Shmueli E., Et al., The privacy implications of cyber security systems: a technological survey, ACM Computing Surveys, 51, 2, (2018)
  • [7] Dwork C., Differential privacy and the US census, Proceedings of the 38th ACM SIGMOD-SIGACT-SIGAI Symposium on Principles of Database Systems, (2019)
  • [8] Stavropoulos E.C., Verykios V.S., Kagklis V., A transversal hypergraph approach for the frequent itemset hiding problem, Knowledge and Information Systems, 47, 3, pp. 625-645, (2016)
  • [9] Wang N., Xiao X., Yang Y., Et al., PrivSuper: a superset-first approach to frequent itemset mining under differential privacy, Proceedings of the IEEE 33rd International Conference on Data Engineering, pp. 809-820, (2017)
  • [10] Cheng X., Su S., Xu S., Et al., DP-Apriori: a differentially private frequent itemset mining algorithm based on transaction splitting, Computers & Security, 50, pp. 74-90, (2015)