High Dimensional Data Differential Privacy Protection Publishing Method Based on Association Analysis

被引:1
|
作者
Shi, Wei [1 ,2 ]
Zhang, Xiaolei [1 ]
Chen, Hao [1 ]
Zhang, Xing [1 ]
机构
[1] Liaoning Univ Technol, Sch Elect & Informat Engn, Jinzhou 121001, Peoples R China
[2] Key Lab Secur Network & Data Ind Internet Liaoning, Jinzhou 121001, Peoples R China
关键词
high-dimensional data; differential privacy; distributed framework; association rule; frequent itemsets; rough set;
D O I
10.3390/electronics12132779
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
In order to solve the problem of privacy disclosure when publishing high-dimensional data and to protect the privacy of frequent itemsets in association rules, a high-dimensional data publishing method based on frequent itemsets of association rules (PDP Growth) is proposed. This method, in a distributed framework, utilizes rough set theory to improve the mining of association rules. It optimizes association analysis while reducing the dimensionality of high-dimensional data, eliminating more redundant attributes, and obtaining more concise frequent itemsets, and uses the exponential mechanism to protect the differential privacy of the simplest frequent itemset obtained, and effectively protects the privacy of the frequent itemset by adding Laplace noise to its support. The theory validates that the method satisfies the requirement of differential privacy protection. Experiments on multiple datasets show that this method can improve the efficiency of high-dimensional data mining and meet the privacy protection. Finally, the association analysis results that meet the requirements are published.
引用
收藏
页数:21
相关论文
共 50 条
  • [21] PPDP-PCAO: An Efficient High-Dimensional Data Releasing Method With Differential Privacy Protection
    Li, Wanjie
    Zhang, Xing
    Li, Xiaohui
    Cao, Guanghui
    Zhang, Qingyun
    IEEE ACCESS, 2019, 7 : 176429 - 176437
  • [22] Dynamic Data Histogram Publishing Based On Differential Privacy
    Gao, Ruichao
    Ma, Xuebin
    2018 IEEE INT CONF ON PARALLEL & DISTRIBUTED PROCESSING WITH APPLICATIONS, UBIQUITOUS COMPUTING & COMMUNICATIONS, BIG DATA & CLOUD COMPUTING, SOCIAL COMPUTING & NETWORKING, SUSTAINABLE COMPUTING & COMMUNICATIONS, 2018, : 737 - 743
  • [23] Trajectory Privacy Protection Method Based on Differential Privacy
    Yuan S.-L.
    Pi D.-C.
    Xu M.
    Tien Tzu Hsueh Pao/Acta Electronica Sinica, 2021, 49 (07): : 1266 - 1273
  • [24] Personalized trajectory privacy data publishing scheme based on differential privacy
    Liu, Peiqian
    Wu, Duoduo
    Shen, Zihao
    Wang, Hui
    Liu, Kun
    INTERNET OF THINGS, 2024, 25
  • [25] Information entropy differential privacy: A differential privacy protection data method based on rough set theory
    Li, Xianxian
    Luo, Chunfeng
    Liu, Peng
    Wang, Li-E
    IEEE 17TH INT CONF ON DEPENDABLE, AUTONOM AND SECURE COMP / IEEE 17TH INT CONF ON PERVAS INTELLIGENCE AND COMP / IEEE 5TH INT CONF ON CLOUD AND BIG DATA COMP / IEEE 4TH CYBER SCIENCE AND TECHNOLOGY CONGRESS (DASC/PICOM/CBDCOM/CYBERSCITECH), 2019, : 918 - 923
  • [26] A Symmetry Histogram Publishing Method Based on Differential Privacy
    Tao, Tao
    Li, Siwen
    Huang, Jun
    Hou, Shudong
    Gong, Huajun
    SYMMETRY-BASEL, 2023, 15 (05):
  • [27] Novel trajectory data publishing method under differential privacy
    Zhao, Xiaodong
    Dong, Yulan
    Pi, Dechang
    EXPERT SYSTEMS WITH APPLICATIONS, 2019, 138
  • [28] Research on Local Differential Privacy Protection of High Dimensional Data in Embedded System Based on Hybrid Differential Swarm Algorithm
    Sun, Shiru
    Wang, Bin
    Zhang, Hongwei
    International Journal of Network Security, 2023, 25 (03) : 537 - 544
  • [29] Trajectory data privacy protection based on differential privacy mechanism
    Gu, Ke
    Yang, Lihao
    Liu, Yongzhi
    Liao, Niandong
    2017 2ND INTERNATIONAL CONFERENCE ON RELIABILITY ENGINEERING (ICRE 2017), 2018, 351
  • [30] Privacy Protection Method on Publishing Dynamic Set-Valued Data
    Zhang, Jian
    Yang, Yu
    PROCEEDINGS OF THE 2016 INTERNATIONAL CONFERENCE ON COMMUNICATIONS, INFORMATION MANAGEMENT AND NETWORK SECURITY, 2016, 47 : 262 - 265