Method and apparatus for variable privacy preservation in data mining

a data mining and privacy preservation technology, applied in the field of data mining techniques, can solve the problems of users not willing to supply such personal data, methods assume homogeneity in privacy, and the importance of privacy preservation data mining has become a problem

Inactive Publication Date: 2007-10-11
IBM CORP
View PDF1 Cites 30 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Benefits of technology

[0007] Principles of the invention provide improved privac...

Problems solved by technology

Privacy preserving data mining has become an important issue in recent years due to the large amount of consumer data tracked by automated systems on the Internet.
In many cases, users are not willing to supply such personal data unle...

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Method and apparatus for variable privacy preservation in data mining
  • Method and apparatus for variable privacy preservation in data mining
  • Method and apparatus for variable privacy preservation in data mining

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0017] The following description will illustrate the invention using an exemplary data processing system architecture. It should be understood, however, that the invention is not limited to use with any particular system architecture. The invention is instead more generally applicable to any data processing system architecture in which it would be desirable to provide variable privacy preservation in accordance with data mining techniques.

[0018] As used herein, the phrase “data stream” may generally refer to a continuous sequence of data over a given time period. By way of example, such a sequence of data may be generated by a real-time process which uses continuous data storage. However, it is to be understood that principles of the invention are not limited to any particular type of data set or type of data stream.

[0019] Further, the phrase “data point” (or point) is used herein interchangeably with the phrase “data record” (or record). By way of example only, in a demographic d...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

Improved privacy preservation techniques are disclosed for use in accordance with data mining. By way of example, a technique for preserving privacy of data records for use in a data mining application comprises the following steps/operations. Different privacy levels are assigned to the data records. Condensed groups are constructed from the data records based on the privacy levels, wherein summary statistics are maintained for each condensed group. Pseudo-data is generated from the summary statistics, wherein the pseudo-data is available for use in the data mining application. Principles of the invention are capable of handling both static and dynamic data sets

Description

[0001] This invention was made with Government support under Contract No.: H98230-04-3-0001 awarded by the U.S. Department of Defense. The Government has certain rights in this invention.FIELD OF THE INVENTION [0002] The present invention relates to data mining techniques and, more particularly, to variable privacy preserving, data mining techniques. BACKGROUND OF THE INVENTION [0003] Privacy preserving data mining has become an important issue in recent years due to the large amount of consumer data tracked by automated systems on the Internet. The proliferation of electronic commerce on the World Wide Web has resulted in the storage of large amounts of transactional and personal information about users. In addition, advances in hardware technology have also made it more feasible to track information about individuals from transactions in everyday life. [0004] For example, a simple transaction such as using a credit card results in automated storage of information about user buying...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
IPC IPC(8): H04N7/16H04L9/32H04L9/00G06F12/14G06F17/30G06F7/04G06F11/30G06K9/00H03M1/68H04K1/00
CPCG06F21/6245G06F21/604G06F21/6254
Inventor AGGARWAL, CHARU C.YU, PHILIP SHI-LUNG
Owner IBM CORP
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products