Abstract

Association analysis is an important task in data analysis to find all co-occurrence relationships (i.e., frequent itemsets or confident association rules) from the transactional dataset. An association rule can help people better discover patterns and develop corresponding strategies. The process of data analysis can be highly summarized as a set of queries, where each query is a real-valued function of the dataset. However, without any restriction and protection, accessing the dataset to answer the queries may lead to the disclosure of individual privacy. In this paper, we propose and implement the association rule mining with differential privacy algorithm, which uses multiple support thresholds to reduce the number of candidate itemsets while reflecting the real nature of the items, and uses random truncation and uniform partition to lower the dimensionality of the dataset. We also stabilize the noise scale by adaptively allocating the privacy budgets, and bound the overall privacy loss. In addition, we prove that the association rule mining with differential privacy algorithm satisfies ex post differential privacy, and verify the utility of our association rule mining with differential privacy algorithm through a series of experiments. To the best of our knowledge, our work is the first differentially private association rule mining algorithm under multiple support thresholds.

Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call