Font Size: a A A

Research On Frequent Pattern Mining Algorithm Under Local Differential Privacy

Posted on:2022-06-14Degree:MasterType:Thesis
Country:ChinaCandidate:M Q ZhuFull Text:PDF
GTID:2518306557968089Subject:Information security
Abstract/Summary:PDF Full Text Request
In recent years,technologies such as data mining,privacy protection,deep learning,and machine learning have become more and more mature.Enterprises in the market can collect data from users,dig out valuable information from them,and analyze user preferences and then start Accurate service realizes its commercial value.But at the same time,in the process of collecting user data,the data also contains a large amount of personal sensitive private information,which may be used by criminals to engage in illegal and criminal activities such as network fraud or phone fraud.Differential privacy,as one of the effective protection mechanisms in the current privacy protection,achieves the purpose of protecting user privacy by adding noise to the private information to randomize the query results.Among them,localized differential privacy is one of the differential privacy protection mechanisms.Different from centralized differential privacy,localized differential privacy can complete data collection and data processing without a trusted third-party data collector.Add noise.Users can complete the process of adding noise to privacy locally,avoiding the participation of third parties,thereby avoiding the risk of privacy leakage by third parties.Therefore,in terms of protecting user privacy,localized differential privacy is more effective than centralized differential privacy.In recent years,localized differential privacy has been applied to many aspects of data mining,such as frequent pattern mining,matrix decomposition,and so on.Localized differential privacy protects privacy through random response and other mechanisms.The privacy budget allocation and privacy protection mechanisms involved in the processed data set directly affect the availability of frequent pattern mining results.Therefore,how to balance security and utility is localization A big challenge faced by differential privacy algorithms.In response to these problems,this paper proposes a frequent item mining algorithm for localized differential privacy protection—GFIM(Group-based Frequent Items Mining),which theoretically proves that the algorithm satisfies ?-localized differential privacy,and is Experiments on real data sets also verify that the method improves the availability of mining results.At the same time,this paper extends the idea of grouping to another frequent mining mode—frequent sequence mining,and designs a group-based frequent sequence mining algorithm GFSM(Group-based Frequent Sequence Mining)that satisfies localized differential privacy and builds a prefix tree based on grouping.Mining),the use of grouping avoids the cut of the privacy budget and improves the mining accuracy of the algorithm.It is theoretically proved that the algorithm meets the localized differential privacy,and the availability of the mining results of the algorithm is proved on two real data sets.
Keywords/Search Tags:Local differential privacy, Frequent items mining, Random response mechanism, Frequent sequence mining, Set value date
PDF Full Text Request
Related items