Localized Differential Privacy Preserving Frequent Itemset Mining Method Based on Frequent Pattern Tree

A technology of frequent item set mining and frequent pattern tree, which is applied in digital data protection, instrumentation, calculation, etc., can solve the problems of reduced practicality of the method, and achieve the goal of reducing communication overhead, strong privacy protection, effective and accurate estimation results Effect

Active Publication Date: 2021-10-26
ANHUI UNIVERSITY
View PDF10 Cites 0 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

However, the method ignores that when the value of k is too large, the cost O(2 k ) is too large, thus reducing the practicality of the method

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Localized Differential Privacy Preserving Frequent Itemset Mining Method Based on Frequent Pattern Tree
  • Localized Differential Privacy Preserving Frequent Itemset Mining Method Based on Frequent Pattern Tree
  • Localized Differential Privacy Preserving Frequent Itemset Mining Method Based on Frequent Pattern Tree

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0095] like figure 1 As shown, in this embodiment, a localized differential privacy-protected frequent itemset mining method based on frequent pattern trees is applied to an untrustworthy third-party data aggregator A, n users U, and privacy records V. In the scenario, the i-th user u i The privacy record of v i ,and I represents the set of known privacy items, denoted as I={x 1 ,x 2 ,...,x d ,...,x D},x d Indicates the dth private item, 1≤i≤n, 1≤d≤D, D is the total number of private data; the frequent itemset mining method includes the following steps:

[0096] S1. Initialization phase:

[0097] Assuming that the frequent itemset mining method is applied to a shopping mall to mine the collection of frequently purchased commodities by users, and the user's transaction records are private and unknown to the mall; given the support count threshold σ, the frequent itemsets of n user privacy transaction records Mining, you will get all the commodity sets with occurrence ...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The present invention discloses a frequent item set mining method based on frequent pattern tree for localized differential privacy protection, which is applied to a scenario where an untrustworthy third-party data aggregator A and n users form, and the steps include: S1, initialization stage; S2, data pruning stage; S3, tree building stage; S4, data mining stage. The present invention can estimate all frequent itemsets and corresponding support degrees satisfying a given support threshold under the condition that the third-party data aggregator A does not hold any user privacy record information, thereby ensuring that the third party can dig out useful information based on the obtained results. association rules to provide support for possible decisions.

Description

technical field [0001] The invention relates to the technical fields of data mining and information security, in particular to a frequent item set mining method based on frequent pattern tree localized differential privacy protection. Background technique [0002] Frequent Itemset Mining (Frequent Itemset Mining) is usually the most important step of Association Rule Mining (AssociationRule Mining), and it is a very important topic in the research of data mining. Its purpose is to mine the variables that often appear together in the data set, and then provide support possible decisions. Therefore, FIM has a wide range of applications, such as transaction data analysis, website intrusion monitoring, etc. In the current competitive environment of society, in order to achieve mutual benefit during business collaboration, while data is shared among different organizations, people pay more and more attention to the protection of personal privacy information. In order to ensure ...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Patents(China)
IPC IPC(8): G06F16/2458G06F21/62
CPCG06F21/6245G06F16/2465
Inventor 陈志立王家礼仲红张顺
Owner ANHUI UNIVERSITY
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products