Frequent Itemset Mining with Local Differential Privacy

被引:11
|
作者
Li, Junhui [1 ]
Gan, Wensheng [1 ,3 ]
Gui, Yijie [1 ]
Wu, Yongdong [1 ]
Yu, Philip S. [2 ]
机构
[1] Jinan Univ, Guangzhou, Peoples R China
[2] Univ Illinois, Chicago, IL USA
[3] Pazhou Lab, Guangzhou 510330, Peoples R China
基金
中国国家自然科学基金;
关键词
differential privacy; frequent itemset; transaction database; local differential privacy;
D O I
10.1145/3511808.3557327
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
With the development of the Internet, a large amount of transaction data (e.g., shopping records, web browsing history), which represents user data, has been generated. By collecting user transaction data and learning specific patterns and association rules from it, service providers can provide better services. However, because of the increasing privacy awareness and the formulation of laws on data protection, collecting data directly from users will raise privacy concerns. The concept of local differential privacy (LDP), which provides strict data privacy protection on the user side and allows effective statistical analysis on the server side, is able to protect user privacy and perform statistics on sensitive issues at the same time. This paper adopts padding-and-sampling-based frequent oracle (PSFO), combined with an interactive query-response method satisfying local differential privacy, to identify frequent itemsets in an efficient and accurate way. Therefore, this paper proposes FIML, an improved algorithm for finding frequent itemsets in the LDP setting of transaction data. The data collector generates frequent candidate sets based on the results of the previous stage and uses them for querying, and users randomize their responses in a reduced domain to achieve local differential privacy. Extensive experiments on real-world and synthetic datasets show that the FIML algorithm can find frequent itemsets more efficiently with the same privacy protection and computational cost.
引用
收藏
页码:1146 / 1155
页数:10
相关论文
共 50 条
  • [31] Privacy-Preserving Outsourced Collaborative Frequent Itemset Mining in the Cloud
    Samanthula, Bharath K.
    2017 IEEE INTERNATIONAL CONFERENCE ON BIG DATA (BIG DATA), 2017, : 4827 - 4829
  • [32] Mining Frequent Patterns with Differential Privacy
    Bonomi, Luca
    PROCEEDINGS OF THE VLDB ENDOWMENT, 2013, 6 (12): : 1422 - 1427
  • [33] Inverted Index Automata Frequent Itemset Mining for Large Dataset Frequent Itemset Mining
    Dai, Xin
    Hamed, Haza Nuzly Abdull
    Su, Qichen
    Hao, Xue
    IEEE ACCESS, 2024, 12 : 195111 - 195130
  • [34] Frequent Itemset Mining on Hadoop
    Ferenc Kovacs
    Illes, Janos
    IEEE 9TH INTERNATIONAL CONFERENCE ON COMPUTATIONAL CYBERNETICS (ICCC 2013), 2013, : 241 - 245
  • [35] On A Visual Frequent Itemset Mining
    Lim, SeungJin
    2009 FOURTH INTERNATIONAL CONFERENCE ON DIGITAL INFORMATION MANAGEMENT, 2009, : 25 - 30
  • [36] Personalized Privacy-Preserving Frequent Itemset Mining Using Randomized Response
    Sun, Chongjing
    Fu, Yan
    Zhou, Junlin
    Gao, Hui
    SCIENTIFIC WORLD JOURNAL, 2014,
  • [37] CFM: Collusion-free model of privacy preserving frequent itemset mining
    Sekhavat Y.A.
    International Journal of Information and Computer Security, 2020, 13 (3-4) : 249 - 267
  • [38] Mining Frequent Graph Patterns with Differential Privacy
    Shen, Entong
    Yu, Ting
    19TH ACM SIGKDD INTERNATIONAL CONFERENCE ON KNOWLEDGE DISCOVERY AND DATA MINING (KDD'13), 2013, : 545 - 553
  • [39] Frequent Sequence Pattern Mining with Differential Privacy
    Zhou, Fengli
    Lin, Xiaoli
    INTELLIGENT COMPUTING THEORIES AND APPLICATION, PT I, 2018, 10954 : 454 - 466
  • [40] Survey of differential privacy in frequent pattern mining
    Ding, Li-Ping
    Lu, Guo-Qing
    Tongxin Xuebao/Journal on Communications, 2014, 35 (10): : 200 - 209