Improving the Effect of Frequent Itemset Mining with Hadamard Response under Local Differential Privacy

被引:3
作者
Ma, Xuebin [1 ]
Liu, Haijiang [1 ]
Guan, Shengyi [1 ]
机构
[1] Inner Mongolia Univ, Inner Mongolia Key Lab Wireless Networking & Mobi, Hohhot, Peoples R China
来源
2021 IEEE 20TH INTERNATIONAL CONFERENCE ON TRUST, SECURITY AND PRIVACY IN COMPUTING AND COMMUNICATIONS (TRUSTCOM 2021) | 2021年
关键词
Local differential privacy; Frequent Itemset Mining; Hadamard Response;
D O I
10.1109/TrustCom53373.2021.00072
中图分类号
TP18 [人工智能理论];
学科分类号
081104 ; 0812 ; 0835 ; 1405 ;
摘要
Frequent itemset mining is a basic data mining task and has many applications in other data mining tasks. However, it is likely that the user's personal privacy information may be leaked in the mining process. In recent years, applying the local differential privacy protection model to mine all frequent itemsets is a relatively reliable and secure protection method. In local differential privacy, users first perturb the original data then send it to the aggregator, which prevents the aggregator leaking user's private information throughout the process. There are two major problems with data mining using local differential privacy, one is that the accuracy of the results is relatively low after mining, and the other is that the user transmits too much data to the server, which results in higher communication costs. In this paper, we use Hadamard response algorithm to improve the accuracy of the results while reduce the communication cost. Finally, we use FP-tree for frequent itemset mining to compare the Hadamard response with previous algorithms.
引用
收藏
页码:436 / 443
页数:8
相关论文
共 22 条
  • [1] Acharya Jayadev, 2018, HADAMARD RESPONSE ES
  • [2] [Anonymous], 2017, LOCALLY DIFFERENTIAL
  • [3] Arion A., 2007, VLDB, P87
  • [4] Local, Private, Efficient Protocols for Succinct Histograms
    Bassily, Raef
    Smith, Adam
    [J]. STOC'15: PROCEEDINGS OF THE 2015 ACM SYMPOSIUM ON THEORY OF COMPUTING, 2015, : 127 - 135
  • [5] Bassily Raef, 2017, PRACTICAL LOCALLY PR
  • [6] Bhaskar Raghav, 2010, P 16 ACM SIGKDD INT
  • [7] Heavy Hitters and the Structure of Local Privacy
    Bun, Mark
    Nelson, Jelani
    Stemmer, Uri
    [J]. PODS'18: PROCEEDINGS OF THE 37TH ACM SIGMOD-SIGACT-SIGAI SYMPOSIUM ON PRINCIPLES OF DATABASE SYSTEMS, 2018, : 435 - 447
  • [8] DP-Apriori: A differentially private frequent itemset mining algorithm based on transaction splitting
    Cheng, Xiang
    Su, Sen
    Xu, Shengzhi
    Li, Zhengyi
    [J]. COMPUTERS & SECURITY, 2015, 50 : 74 - 90
  • [9] Dwork C, 2006, LECT NOTES COMPUT SC, V4052, P1
  • [10] RAPPOR: Randomized Aggregatable Privacy-Preserving Ordinal Response
    Erlingsson, Ulfar
    Pihur, Vasyl
    Korolova, Aleksandra
    [J]. CCS'14: PROCEEDINGS OF THE 21ST ACM CONFERENCE ON COMPUTER AND COMMUNICATIONS SECURITY, 2014, : 1054 - 1067