Hadamard Encoding Based Frequent Itemset Mining under Local Differential Privacy

被引:2
|
作者
Zhao, Dan [1 ,2 ]
Zhao, Su-Yun [2 ]
Chen, Hong [2 ]
Liu, Rui-Xuan [2 ]
Li, Cui-Ping [2 ]
Zhang, Xiao-Ying [2 ]
机构
[1] Inst Sci & Tech Informat China, Beijing 100038, Peoples R China
[2] Renmin Univ China, Sch Informat, Key Lab Data Engn & Knowledge Engn, Minist Educ, Beijing 100872, Peoples R China
基金
中国国家自然科学基金; 北京市自然科学基金;
关键词
local differential privacy; frequent itemset mining; frequency oracle;
D O I
10.1007/s11390-023-1346-7
中图分类号
TP3 [计算技术、计算机技术];
学科分类号
0812 ;
摘要
Local differential privacy (LDP) approaches to collecting sensitive information for frequent itemset mining (FIM) can reliably guarantee privacy. Most current approaches to FIM under LDP add "padding and sampling" steps to obtain frequent itemsets and their frequencies because each user transaction represents a set of items. The current state-of-the-art approach, namely set-value itemset mining (SVSM), must balance variance and bias to achieve accurate results. Thus, an unbiased FIM approach with lower variance is highly promising. To narrow this gap, we propose an Item-Level LDP frequency oracle approach, named the Integrated-with-Hadamard-Transform-Based Frequency Oracle (IHFO). For the first time, Hadamard encoding is introduced to a set of values to encode all items into a fixed vector, and perturbation can be subsequently applied to the vector. An FIM approach, called optimized united itemset mining (O-UISM), is proposed to combine the padding-and-sampling-based frequency oracle (PSFO) and the IHFO into a framework for acquiring accurate frequent itemsets with their frequencies. Finally, we theoretically and experimentally demonstrate that O-UISM significantly outperforms the extant approaches in finding frequent itemsets and estimating their frequencies under the same privacy guarantee.
引用
收藏
页码:1403 / 1422
页数:20
相关论文
共 50 条
  • [31] Practical Privacy-Preserving Frequent Itemset Mining on Supermarket Transactions
    Ma, Chenyang
    Wang, Baocang
    Jooste, Kyle
    Zhang, Zhili
    Ping, Yuan
    IEEE SYSTEMS JOURNAL, 2020, 14 (02): : 1992 - 2002
  • [32] Privacy-Preserving Frequent Itemset Mining for Sparse and Dense Data
    Laud, Peeter
    Pankova, Alisa
    SECURE IT SYSTEMS, NORDSEC 2017, 2017, 10674 : 139 - 155
  • [33] Privacy-Preserving Outsourced Collaborative Frequent Itemset Mining in the Cloud
    Samanthula, Bharath K.
    2017 IEEE INTERNATIONAL CONFERENCE ON BIG DATA (BIG DATA), 2017, : 4827 - 4829
  • [34] Mining Frequent Patterns with Differential Privacy
    Bonomi, Luca
    PROCEEDINGS OF THE VLDB ENDOWMENT, 2013, 6 (12): : 1422 - 1427
  • [35] A Frequent Itemsets Data Mining Algorithm Based on Differential Privacy
    Li, Qingpeng
    Zhang, Longjun
    Li, Haoyu
    Sun, Wenjun
    PROCEEDINGS OF THE 2016 INTERNATIONAL CONFERENCE ON COMMUNICATIONS, INFORMATION MANAGEMENT AND NETWORK SECURITY, 2016, 47 : 251 - 253
  • [36] Fast Mining Algorithm of Frequent Itemset Based on Spark
    Ding J.-M.
    Li H.-B.
    Deng B.
    Jia L.-Y.
    You J.-G.
    Ruan Jian Xue Bao/Journal of Software, 2023, 34 (05): : 2446 - 2464
  • [37] Personalized Privacy-Preserving Frequent Itemset Mining Using Randomized Response
    Sun, Chongjing
    Fu, Yan
    Zhou, Junlin
    Gao, Hui
    SCIENTIFIC WORLD JOURNAL, 2014,
  • [38] CFM: Collusion-free model of privacy preserving frequent itemset mining
    Sekhavat Y.A.
    International Journal of Information and Computer Security, 2020, 13 (3-4) : 249 - 267
  • [39] Frequent Itemset Mining Algorithm based on Sampling Method
    Li, Haifeng
    Zhang, Ning
    Zhang, Yuejin
    PROCEEDINGS OF THE 2015 5TH INTERNATIONAL CONFERENCE ON COMPUTER SCIENCES AND AUTOMATION ENGINEERING, 2016, 42 : 852 - 855
  • [40] An FPGA-Based Accelerator for Frequent Itemset Mining
    Zhang, Yan
    Zhang, Fan
    Jin, Zheming
    Bakos, Jason D.
    ACM TRANSACTIONS ON RECONFIGURABLE TECHNOLOGY AND SYSTEMS, 2013, 6 (01)