Table of Content

Open Access iconOpen Access

ARTICLE

crossmark

Frequent Itemset Mining of User’s Multi-Attribute under Local Differential Privacy

Haijiang Liu1, Lianwei Cui2, Xuebin Ma1, *, Celimuge Wu3

1 College of Computer Science, Inner Mongolia University, Hohhot, 010020, China.
2 Inner Mongolia Big Data Development Authority, Hohhot, 010020, China.
3 Graduate School of Informatics and Engineering, the University of Electro-Communication, Tokyo, 182-8585, Japan.

* Corresponding Author: Xuebin Ma. Email: email.

Computers, Materials & Continua 2020, 65(1), 369-385. https://doi.org/10.32604/cmc.2020.010987

Abstract

Frequent itemset mining is an essential problem in data mining and plays a key role in many data mining applications. However, users’ personal privacy will be leaked in the mining process. In recent years, application of local differential privacy protection models to mine frequent itemsets is a relatively reliable and secure protection method. Local differential privacy means that users first perturb the original data and then send these data to the aggregator, preventing the aggregator from revealing the user’s private information. We propose a novel framework that implements frequent itemset mining under local differential privacy and is applicable to user’s multi-attribute. The main technique has bitmap encoding for converting the user’s original data into a binary string. It also includes how to choose the best perturbation algorithm for varying user attributes, and uses the frequent pattern tree (FP-tree) algorithm to mine frequent itemsets. Finally, we incorporate the threshold random response (TRR) algorithm in the framework and compare it with the existing algorithms, and demonstrate that the TRR algorithm has higher accuracy for mining frequent itemsets.

Keywords


Cite This Article

H. Liu, L. Cui, X. Ma and C. Wu, "Frequent itemset mining of user’s multi-attribute under local differential privacy," Computers, Materials & Continua, vol. 65, no.1, pp. 369–385, 2020.



cc This work is licensed under a Creative Commons Attribution 4.0 International License , which permits unrestricted use, distribution, and reproduction in any medium, provided the original work is properly cited.
  • 3322

    View

  • 1466

    Download

  • 0

    Like

Share Link