Abstract

Frequent itemset mining is a basic data mining task and has many applications in other data mining tasks. However, users’ personal privacy information will be leaked in the mining process. In recent years, application of local differential privacy protection models to mine frequent itemsets is a relatively reliable and secure protection method. Local differential privacy means that users first perturb the original data and then send these data to the aggregator, preventing the aggregator from revealing the user’s private information. Data mining using local differential privacy involves two major problems. The first one is that the accuracy of the results after mining is low, and the other one is that the user transmits a large amount of data to the server, which results in higher communication costs. In this study, we demonstrate that the Hadamard response (HR) algorithm improves the accuracy of the results and reduces the communication cost from k to log k. Finally, we use the Frequent pattern tree (FP-tree) algorithm for frequent itemset mining to compare the existing algorithms.

Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call