Private data guard method in sequential mode mining

A sequential pattern mining and privacy data technology, applied in digital data protection, electronic digital data processing, special data processing applications, etc.

Inactive Publication Date: 2009-10-21
JIANGSU UNIV
View PDF0 Cites 15 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

[0008] The purpose of the present invention is to propose a novel sequence pattern privacy data protection method for the existing privacy data protection method that may affect the usability and validity of sequence pattern mining results, which can realize privacy data protection protection without negatively affecting

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Private data guard method in sequential mode mining
  • Private data guard method in sequential mode mining

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0044] Such as figure 1 As shown, a sequential pattern mining privacy data protection method includes the steps of determining private data items, modifying private data items, shaping records, transmitting and restoring data, and mining sequential patterns.

[0045] The modification steps of the privacy data items include the following steps:

[0046] (1) Randomly generate two numbers b 1 and b 2 .

[0047] (2) Grouping of records, each group corresponds to an integer a i .

[0048] (3)a i assignment.

[0049] (4)a i Modifications.

[0050] Integrating records, transferring data and restoring steps include the following steps:

[0051] (1) Express each record in the transaction database with a corresponding binary number.

[0052] (2) Transmission of binary numbers.

[0053] (3) according to b 1 and b 2 , restore a i .

[0054] (4) According to the recovered a i Value modifies received binary transactions to the database.

[0055] The sequential pattern minin...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention relates to a private data guard method in sequential mode mining. In the method, two 32-bit unsigned integers are generated at random, data item protected by a data owner is displaced at random, each transaction in a database is expressed by corresponding binary figures before the mining of sequential modes is carried out, each bit value is a data item corresponding to the transaction, displaced data are recovered by certain method, a sequential mode mining module is ensured to have correct input data; the recovered transaction database adopts sequential mode mining method based on binary mode to determine a frequent sequential mode. The method comprises the generation of candidate frequent sequential modes and the computing method of the support count thereof. The method adopted by the invention can discover all sequential modes, reduces the implementing difficulty of algorithm and can further improve the implementing efficiency of algorithm compared with the existing sequential mode mining methods.

Description

technical field [0001] The invention belongs to privacy data protection technology in data mining, in particular to a privacy data protection method in sequence pattern mining. Background technique [0002] With the rapid development of network technology, database storage technology and high-performance processor technology, the data stored in the database is growing explosively. Recently, the database system can realize the functions of data query, deletion and statistics very well, and OLAP can also perform data analysis and other work well, but these technologies do not support the mining of important information behind the data, and cannot discover the hidden information hidden in the data. It is impossible to predict the future development trend based on the existing data, which leads to the phenomenon of "data explosion and knowledge poverty". In addition, the expert system developed in the second half of the 20th century also encountered the bottleneck problem of "k...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
IPC IPC(8): G06F21/00G06F17/30G06F21/60
Inventor 朱玉全孙蕾陈耿胡天寒
Owner JIANGSU UNIV
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products