登录    注册    忘记密码

详细信息

Discovering top-k patterns with differential privacy-an accurate approach    

Discovering top-k patterns with differential privacy-an accurate approach

文献类型:期刊文献

中文题名:Discovering top-k patterns with differential privacy-an accurate approach

英文题名:Discovering top-k patterns with differential privacy-an accurate approach

作者:Xiaojian ZHANG[1,2];Xiaofeng MENG[1]

第一作者:张啸剑;Xiaojian ZHANG

机构:[1]School of Information, Renmin University of China, Beijing 100872, China;[2]School of Computer and Information Engineering, Henan University of Economics and Law, Zhengzhou 450002, China

第一机构:School of Information, Renmin University of China, Beijing 100872, China

年份:2014

卷号:0

期号:5

起止页码:816-827

中文期刊名:中国计算机科学前沿:英文版

外文期刊名:Frontiers of Computer Science in China

收录:CSTPCD;;Scopus;CSCD:【CSCD2013_2014】;

基金:This research was partially supported by the National Natural Science Foundation of China (Grant Nos. 61379050, 91224008), the National 863 High-tech Program (2013AA013204), Specialized Research Fund for the Doctoral Program of Higher Education(20130004130001)

语种:中文

中文关键词:隐私问题;差分;频繁模式挖掘;事务数据库;交易数据库;一致性约束;敏感数据;用户行为

外文关键词:frequent pattern mining, differential privacy,constrained inference.

摘要:经常的模式采矿发现经常在一个 transactional 数据库一起出现的项目的集合;这些能服务珍贵经济并且研究目的。不管多么如果数据库包含敏感数据(例如,用户行为记录,电子健康记录) ,直接与支持计数释放发现经常的模式将带重要风险到个人的隐私。在这篇论文,我们学习当令人满意时,怎么精确地在 transactional 数据库上与吵闹的支持计数发现 top-k 经常的模式的问题微分隐私。我们建议一个算法,把差别称为私人经常的模式(DFP 生长) ,那集成 Laplace 机制和指数的机制避免隐私漏。我们理论上证明建议方法是(,) 有用并且差别私人。到归还吵闹的支持的精确性数的增加,我们考虑一致性限制在 processing 以后步骤进行抑制推理。用几真实数据集,广泛的实验证实我们的算法产生高度精确的吵闹的支持计数和 top-k 经常的模式。
Frequent pattern mining discovers sets of items that frequently appear together in a transactional database; these can serve valuable economic and research purposes. However, if the database contains sensitive data (e.g., user behavior records, electronic health records), directly releas- ing the discovered frequent patterns with support counts will carry significant risk to the privacy of individuals. In this pa- per, we study the problem of how to accurately find the top-k frequent patterns with noisy support counts on transactional databases while satisfying differential privacy. We propose an algorithm, called differentially private frequent pattern (DFP- Growth), that integrates a Laplace mechanism and an expo- nential mechanism to avoid privacy leakage. We theoretically prove that the proposed method is (λ, δ)-useful and differ- entially private. To boost the accuracy of the returned noisy support counts, we take consistency constraints into account to conduct constrained inference in the post-processing step. Extensive experiments, using several real datasets, confirm that our algorithm generates highly accurate noisy support counts and top-k frequent patterns.

参考文献:

正在载入数据...

版权所有©河南财经政法大学 重庆维普资讯有限公司 渝B2-20050021-8 
渝公网安备 50019002500408号 违法和不良信息举报中心