Open Access Journal

ISSN : 2394-2320 (Online)

International Journal of Engineering Research in Computer Science and Engineering (IJERCSE)

Monthly Journal for Computer Science and Engineering

Open Access Journal

International Journal of Engineering Research in Computer Science and Engineering (IJERCSE)

Monthly Journal for Computer Science and Engineering

ISSN : 2394-2320 (Online)

Differentially Private Frequent Item Set Mining

Author : A.Kamatchi 1 S. Sheik Faritha Begum 2 A. Rajesh 3

Date of Publication :7th June 2016

Abstract: Data analysis and machine learning have given the ability to improve customer service, update business processes, allocate limited resources more efficiently, and more. At the same time, there are significant (and growing) concerns about individual privacy. The solution is data anonymization but it produces information loss. In search of better privacy and accuracy, we combined the concept of differential privacy with FP –growth algorithm which is known for its effective frequent utility item set mining algorithm and construct a PFP-Growth algorithm. Our proposed work reduce the information loss and computation overhead in the mining process making it better compare with other mining process.

Reference :

    1. L. Sweeney, “k-anonymity: A model for protecting privacy,”Int. J. Uncertainity Fuzziness Knowl.-Base Syst., vol. 10, no. 5, pp. 557–570, 2002.
    2. C. Zeng, J. F. Naughton, and J.-Y. Cai, “On differentially private frequent item set mining,” Proc. VLDB Endowment, vol. 6, no. 1, pp. 25–36, 2012.
    3. J. Vaidya and C. Clifton, “Privacy preserving association rule mining in vertically partitioned data,” in Proc. 8th ACM SIGKDD Int. Conf. Knowl. Discovery Data Mining, pp. 639–644, 2002.
    4. M. Kantarcioglu and C. Clifton, “Privacy-preserving distributed mining of association rules on horizontally partitioned data,” IEEE Trans. Knowl. Data Eng., vol. 16, no. 9, pp. 1026–1037, Sep. 2004.
    5. R. Bhaskar, S. Laxman, A. Smith, and A. Thakurta, “Discovering frequent patterns in sensitive data,” in Proc. 16th ACM SIGKDD Int. Conf. Knowl. Discovery Data Mining, pp. 503–512, 2010.
    6. N. Li, W. Qardaji, D. Su, and J. Cao, “Privbasis: Frequent item set mining with differential privacy,”Proc. VLDB Endowment, vol. 5, no. 11, pp. 1340–1351, 2012.
    7. F. McSherry and K. Talwar, “Mechanism design via differential privacy,” inProc. 48th Annu. IEEE Symp. Found. Comput. Sci., pp. 94–103, 2007.
    8. C. Dwork, F. McSherry, K. Nissim, and A. Smith, “Calibrating noise to sensitivity in private data analysis,” inProc. 3rd Conf. Theory Cryptography, pp. 265–284, 2006.
    9. X. Zhang, X. Meng, and R. Chen, “Differentially private setvalued data release against incremental updates,” inProc. 18th Int. Conf Database Syst. Adv. Appl., pp. 392–406, 2013.

Recent Article