Association Rule: From Mining to Hiding

2013 ◽  
Vol 321-324 ◽  
pp. 2570-2573
Author(s):  
Hui Wang

Data mining is to discover knowledge which is unknown and hidden in huge database and would be helpful for people understand the data and make decision better. Some knowledge discovered from data mining is considered to be sensitive that the holder of the database will not share because it might cause serious privacy or security problems. Privacy preserving data mining is to hide sensitive knowledge and it is becoming more and more important and attractive. Association rule is one class of the most important knowledge to be mined, so as sensitive association rule hiding. The side-effects of the existing data mining technology are investigated and the representative strategies of association rule hiding are discussed.

2013 ◽  
Vol 694-697 ◽  
pp. 2317-2321
Author(s):  
Hui Wang

The goal of knowledge discovery is to extract hidden or useful unknown knowledge from databases, while the objective of knowledge hiding is to prevent certain confidential data or knowledge from being extracted through data mining techniques. Hiding sensitive association rules is focused. The side-effects of the existing data mining technology are investigated. The problem of sensitive association rule hiding is described formally. The representative sanitizing strategies for sensitive association rule hiding are discussed.


2008 ◽  
pp. 2379-2401 ◽  
Author(s):  
Igor Nai Fovino

Intense work in the area of data mining technology and in its applications to several domains has resulted in the development of a large variety of techniques and tools able to automatically and intelligently transform large amounts of data in knowledge relevant to users. However, as with other kinds of useful technologies, the knowledge discovery process can be misused. It can be used, for example, by malicious subjects in order to reconstruct sensitive information for which they do not have an explicit access authorization. This type of “attack” cannot easily be detected, because, usually, the data used to guess the protected information, is freely accessible. For this reason, many research efforts have been recently devoted to addressing the problem of privacy preserving in data mining. The mission of this chapter is therefore to introduce the reader in this new research field and to provide the proper instruments (in term of concepts, techniques and example) in order to allow a critical comprehension of the advantages, the limitations and the open issues of the Privacy Preserving Data Mining Techniques.


Author(s):  
Sathiyapriya Krishnamoorthy ◽  
G. Sudha Sadasivam ◽  
M. Rajalakshmi ◽  
K. Kowsalyaa ◽  
M. Dhivya

An association rule is classified as sensitive if its thread of revelation is above certain confidence value. If these sensitive rules were revealed to the public, it is possible to deduce sensitive knowledge from the published data and offers benefit for the business competitors. Earlier studies in privacy preserving association rule mining focus on binary data and has more side effects. But in practical applications the transactions contain the purchased quantities of the items. Hence preserving privacy of quantitative data is essential. The main goal of the proposed system is to hide a group of interesting patterns which contains sensitive knowledge such that modifications have minimum side effects like lost rules, ghost rules, and number of modifications. The proposed system applies Particle Swarm Optimization to a few clusters of particles thus reducing the number of modification. Experimental results demonstrate that the proposed approach is efficient in terms of lost rules, number of modifications, hiding failure with complete avoidance of ghost rules.


Author(s):  
Igor Nai Fovino

Intense work in the area of data mining technology and in its applications to several domains has resulted in the development of a large variety of techniques and tools able to automatically and intelligently transform large amounts of data in knowledge relevant to users. However, as with other kinds of useful technologies, the knowledge discovery process can be misused. It can be used, for example, by malicious subjects in order to reconstruct sensitive information for which they do not have an explicit access authorization. This type of “attack” cannot easily be detected, because, usually, the data used to guess the protected information, is freely accessible. For this reason, many research efforts have been recently devoted to addressing the problem of privacy preserving in data mining. The mission of this chapter is therefore to introduce the reader in this new research field and to provide the proper instruments (in term of concepts, techniques and example) in order to allow a critical comprehension of the advantages, the limitations and the open issues of the Privacy Preserving Data Mining Techniques.


2014 ◽  
Vol 23 (05) ◽  
pp. 1450004 ◽  
Author(s):  
Ibrahim S. Alwatban ◽  
Ahmed Z. Emam

In recent years, a new research area known as privacy preserving data mining (PPDM) has emerged and captured the attention of many researchers interested in preventing the privacy violations that may occur during data mining. In this paper, we provide a review of studies on PPDM in the context of association rules (PPARM). This paper systematically defines the scope of this survey and determines the PPARM models. The problems of each model are formally described, and we discuss the relevant approaches, techniques and algorithms that have been proposed in the literature. A profile of each model and the accompanying algorithms are provided with a comparison of the PPARM models.


Author(s):  
G. Bhavani ◽  
S. Sivakumari

Data mining process extracts useful information from a large amount of data. The most interesting part of data mining is discovering the unseen patterns without unpacking sensitive knowledge. Privacy Preserving Data Mining abbreviated as PPDM deals with the issue of sustaining the privacy of information. This methodology covers the sensitive information from disclosure. PPDM techniques are established for hiding the sensitive information even after performing the data mining. One of the practices to hide the sensitive association rules is termed as association rule hiding. The main objective of association rule hiding algorithm is to slightly adjust the original database so that no sensitive association rule is derived from it. The following article presents a detailed survey of various association rule hiding techniques for preserving privacy in data mining. At first, different techniques developed by previous researchers are studied in detail. Then, a comparative analysis is carried out to know the limitations of each technique and then providing a suggestion for future improvement in association rule hiding for privacy preservation.


2013 ◽  
Vol 798-799 ◽  
pp. 541-544
Author(s):  
Gao Ming Yang ◽  
Jing Zhao Li ◽  
Shun Xiang Zhang

A number of privacy preserving techniques have been proposed recently in data mining. In this paper, we provide a review of the state-of-the-art methods for privacy preserving data mining. and discuss methods for randomization, secure multipart computation, and so on. We also make a classification for the privacy preserving data mining technologies, and analyze some works in this field, such as data distortion method for achieving privacy preserving association rule mining. Detailed evaluation criteria of privacy preserving algorithm were illustrated, which include algorithm performance, data utility, and privacy protection degree. Finally, the development of privacy preserving data mining for further directions is given.


2014 ◽  
Vol 2014 ◽  
pp. 1-12 ◽  
Author(s):  
Chun-Wei Lin ◽  
Tzung-Pei Hong ◽  
Hung-Chuan Hsu

Data mining is traditionally adopted to retrieve and analyze knowledge from large amounts of data. Private or confidential data may be sanitized or suppressed before it is shared or published in public. Privacy preserving data mining (PPDM) has thus become an important issue in recent years. The most general way of PPDM is to sanitize the database to hide the sensitive information. In this paper, a novel hiding-missing-artificial utility (HMAU) algorithm is proposed to hide sensitive itemsets through transaction deletion. The transaction with the maximal ratio of sensitive to nonsensitive one is thus selected to be entirely deleted. Three side effects of hiding failures, missing itemsets, and artificial itemsets are considered to evaluate whether the transactions are required to be deleted for hiding sensitive itemsets. Three weights are also assigned as the importance to three factors, which can be set according to the requirement of users. Experiments are then conducted to show the performance of the proposed algorithm in execution time, number of deleted transactions, and number of side effects.


2019 ◽  
Vol 8 (4) ◽  
pp. 11893-11899

Privacy-Preserving-Data-Mining (PPDM) is a novel study which goals to protect the secretive evidence also circumvent the revelation of the evidence through the records reproducing progression. This paper focused on the privacy preserving on vertical separated databases. The designed methodology for the subcontracted databases allows multiple data viewers besides vendors proficiently to their records securely without conceding the secrecy of the data. Privacy Preserving Association Rule-Mining (PPARM) is one method, which objects to pelt sensitivity of the association imperative. A new efficient approach lives the benefit since the strange optimizations algorithms for the delicate association rule hiding. It is required to get leak less information of the raw data. The evaluation of the efficient of the proposed method can be conducting on some experiments on different databases. Based on the above optimization algorithm, the modified algorithm is to optimize the association rules on vertically and horizontally separated database and studied their performance


Sign in / Sign up

Export Citation Format

Share Document