Method for protecting private data in association rule mining

A technology of privacy data and rules, applied in digital data protection, electronic digital data processing, special data processing applications, etc.

Inactive Publication Date: 2010-10-20
JIANGSU UNIV
View PDF2 Cites 16 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

[0006] The purpose of the present invention is to propose a novel method for protecting private data in association rule mining in view of the problems that the privacy data protection method in

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Method for protecting private data in association rule mining
  • Method for protecting private data in association rule mining
  • Method for protecting private data in association rule mining

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0060] The following takes the relational database DB shown in Table 1 as an example, combining figure 1 , figure 2 The flow chart of the figure simply illustrates the implementation of the present invention. Table 1 sets five fields in total, which are respectively marked as A, B, C, D and E. Assume that the data item to be protected in this example is E, the minimum support threshold is 25% or the minimum support number threshold is 2, and the modification rate XP is 50%, that is, the E values ​​of at least four records need to be modified.

[0061]

[0062]

[0063] The specific execution steps are as follows:

[0064] (1) Initialize the record modification number variable JXC, JXC=XP×|DB|=4, where |DB| is the number of records in the instance database DB.

[0065] (2) Set the modification flag, flag[i]=0, i=1, 2, 3, 4, 5, 6, 7, 8, namely the first column of Table 1.

[0066] (3) Scan the instance database DB once to obtain frequent 1-itemsets {{A}, {B}, {C}, {D}...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention belongs to a private data protection technology in data mining, in particular to a method for protecting private data in association rule mining. The method comprises the following steps: determination of private data items, initialization, modification of the private data items and release of data. The method can effectively protect the private data, and ensure that all association rules not containing the private data items are valid, most association rules containing the private data items are still valid and no ghost rule is produced. In selection of revision records, the invention firstly considers to exchange record pairs which do not affect the mining results on the private data items, secondly provides a revision record selection method based on most frequent items, selects the records of a most frequent item set with the most supporting number as possible, bests maintains the frequency of traditional frequent items, reduces the execution difficulty in revision record selection and further improves the execution efficiency of algorithm.

Description

technical field [0001] The invention belongs to privacy data protection technology in data mining, in particular to a method for protecting privacy data in association rule mining. Background technique [0002] With the rapid development of technologies such as network, database storage, and high-performance processors, the data stored in the database has exploded, leading to the phenomenon of "data explosion and knowledge poverty". In addition, the expert system developed in the second half of the 20th century also encountered the bottleneck problem of "knowledge acquisition". In this context, the demand for powerful data analysis tools promotes the emergence of data mining technology. Data mining technology can help people intelligently and automatically extract implicit, unknown, and potentially valuable knowledge or information from a large amount of data. An important research topic, and considered by many in the industry as an important field that can bring huge retu...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
IPC IPC(8): G06F21/00G06F17/30G06F21/60
Inventor 朱玉全孙蕾陈耿欧吉顺梁军
Owner JIANGSU UNIV
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products