| Peer-Reviewed

To Allot Secrecy-Safe Association Rules Mining Schema Using FP Tree

Received: 1 June 2013    Accepted:     Published: 20 June 2013
Views:       Downloads:
Abstract

Association rules mining is a frequently used technique which finds interesting association and correlation relationships among large set of data items which occur frequently together. Nowadays, data collection is ubiquitous in social and business areas. Many companies and organi¬zations want to do the collaborative association rules mining to get the joint benefits. However, the sensitive information leakage is a problem we have to solve and privacy- preserving techniques are strongly needed. In this paper, we focus on the privacy issue of the association rules mining and propose a secure frequent-pattern tree (FP-tree) based scheme to pre- serve private information while doing the collaborative association rules mining. We display that our schema is secure and collusion-resistant for n parties, which means that even if n - 1 dishonest party collude with a dishonest data miner in an attempt to learn the associations’ rules between honest respondents and their responses, they will be unable to success.

Published in Software Engineering (Volume 1, Issue 1)
DOI 10.11648/j.se.20130101.11
Page(s) 1-6
Creative Commons

This is an Open Access article, distributed under the terms of the Creative Commons Attribution 4.0 International License (http://creativecommons.org/licenses/by/4.0/), which permits unrestricted use, distribution and reproduction in any medium or format, provided the original work is properly cited.

Copyright

Copyright © The Author(s), 2024. Published by Science Publishing Group

Previous article
Keywords

Association Rules, Privacy-Preserving, Cryptographic Protocol

References
[1] Vaidya, J.S., Clifton, C.: Privacy Preserving Association Rule Mining in Vertically Partitioned Data. In: Proceedings of the Eighth ACM SIGKDD International Conference on Knowledge Discovery and Data Mining (2002)
[2] Goldreich, O., Micali, S., Wigderson, A.: How to play any mental game. In: Proceedings of the 19th annual ACM symposium on Theory of computing (1987)
[3] Han, J., Pei, J., Yin, Y., Mao, R.: Mining Frequent Patterns without Candidate Generation: A Frequent-Pattern Tree Approach. Data Mining and Knowledge Discovery, 53–87 (2004)
[4] Kantarcioglu, M., Clifton, C.: Privacy-Preserving Distributed Mining of association rules on horizontally partitioned data. In: Proceedings of the ACM SIGMOD Workshop on Research Issues on Data Mining and Knowledge Discovery (2002)
[5] Lindell, Y., Pinkas, B.: Privacy preserving data mining. In: Bellare, M. (ed.) CRYPTO 2000. LNCS, vol. 1880, pp. 36–54. Springer, Heidelberg (2000)
[6] Paillier, P.: Public-key cryptosystems based on composite degree residuosity classes. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592. Springer, Heidelberg (1999)
[7] Shamir, A.: Identity-based cryptosystems and signature schemes. In: Blakely, G.R., Chaum, D. (eds.) CRYPTO 1984. LNCS, vol. 196, pp. 47–53. Springer, Heidelberg (1985)
[8] Yao, A.C.: Protocols for Secure Computation. In: 23rd FOCS (1982)
[9] Zhan, J.Z., Matwin, S., Chang, L.: Privacy-Preserving Collaborative Association Rule Mining. In: Procceding of DBSec 2005, pp. 153–165 (2005)
[10] Freedman, M., Nissim, K., Pinkas, B.: Efficient Private Matching and Set Intersection. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 1–19. Springer, Heidelberg (2004)
[11] Agrawal, R., Imielinski, T., Swami, A.N.: Mining association rules between sets of items in large databases. In: Proceedings of the ACM SIGMOD International Conference on Management of Data (1993)
[12] Agrawal, R., Srikant, R.: Privacy-Preserving Data Mining. In: ACM SIGMOD Int’l Conf. on Management of Data, Dallas (May 2000)
[13] Evfimievski, A., Srikant, R., Agrawal, R., Gehrke, J.: Privacy Preserving Mining of Association Rules. In: Proc. of 8th ACM SIGKDD Intl. Conf. on Knowledge Discovery and Data Mining (KDD) (2002)
[14] Feldman, P.: A practical scheme for non-interactive verifiable secret sharing. In: Proc. of FOCS, pp. 427–437 (1987)
[15] Fukazawa, T.,Wang, J., Takata, T., Miyazak, M.: An Effective Distributed Privacy- Preserving Data Mining Algorithm. In: Fifth International Conference on Intelligent Data Engineering and Automated Learning, UK (2004)
[16] Goldreich, O.: Foundations of Cryptography, vol. 2, ch.7. Cambridge Univ. Press, Cambridge (2004)
Cite This Article
  • APA Style

    S. Suresh, S. Uvaraj, N. Kannaiya Raja. (2013). To Allot Secrecy-Safe Association Rules Mining Schema Using FP Tree. Software Engineering, 1(1), 1-6. https://doi.org/10.11648/j.se.20130101.11

    Copy | Download

    ACS Style

    S. Suresh; S. Uvaraj; N. Kannaiya Raja. To Allot Secrecy-Safe Association Rules Mining Schema Using FP Tree. Softw. Eng. 2013, 1(1), 1-6. doi: 10.11648/j.se.20130101.11

    Copy | Download

    AMA Style

    S. Suresh, S. Uvaraj, N. Kannaiya Raja. To Allot Secrecy-Safe Association Rules Mining Schema Using FP Tree. Softw Eng. 2013;1(1):1-6. doi: 10.11648/j.se.20130101.11

    Copy | Download

  • @article{10.11648/j.se.20130101.11,
      author = {S. Suresh and S. Uvaraj and N. Kannaiya Raja},
      title = {To Allot Secrecy-Safe Association Rules Mining Schema Using FP Tree},
      journal = {Software Engineering},
      volume = {1},
      number = {1},
      pages = {1-6},
      doi = {10.11648/j.se.20130101.11},
      url = {https://doi.org/10.11648/j.se.20130101.11},
      eprint = {https://article.sciencepublishinggroup.com/pdf/10.11648.j.se.20130101.11},
      abstract = {Association rules mining is a frequently used technique which finds interesting association and correlation relationships among large set of data items which occur frequently together. Nowadays, data collection is ubiquitous in social and business areas. Many companies and organi¬zations want to do the collaborative association rules mining to get the joint benefits. However, the sensitive information leakage is a problem we have to solve and privacy- preserving techniques are strongly needed. In this paper, we focus on the privacy issue of the association rules mining and propose a secure frequent-pattern tree (FP-tree) based scheme to pre- serve private information while doing the collaborative association rules mining. We display that our schema is secure and collusion-resistant for n parties, which means that even if n - 1 dishonest party collude with a dishonest data miner in an attempt to learn the associations’ rules between honest respondents and their responses, they will be unable to success.},
     year = {2013}
    }
    

    Copy | Download

  • TY  - JOUR
    T1  - To Allot Secrecy-Safe Association Rules Mining Schema Using FP Tree
    AU  - S. Suresh
    AU  - S. Uvaraj
    AU  - N. Kannaiya Raja
    Y1  - 2013/06/20
    PY  - 2013
    N1  - https://doi.org/10.11648/j.se.20130101.11
    DO  - 10.11648/j.se.20130101.11
    T2  - Software Engineering
    JF  - Software Engineering
    JO  - Software Engineering
    SP  - 1
    EP  - 6
    PB  - Science Publishing Group
    SN  - 2376-8037
    UR  - https://doi.org/10.11648/j.se.20130101.11
    AB  - Association rules mining is a frequently used technique which finds interesting association and correlation relationships among large set of data items which occur frequently together. Nowadays, data collection is ubiquitous in social and business areas. Many companies and organi¬zations want to do the collaborative association rules mining to get the joint benefits. However, the sensitive information leakage is a problem we have to solve and privacy- preserving techniques are strongly needed. In this paper, we focus on the privacy issue of the association rules mining and propose a secure frequent-pattern tree (FP-tree) based scheme to pre- serve private information while doing the collaborative association rules mining. We display that our schema is secure and collusion-resistant for n parties, which means that even if n - 1 dishonest party collude with a dishonest data miner in an attempt to learn the associations’ rules between honest respondents and their responses, they will be unable to success.
    VL  - 1
    IS  - 1
    ER  - 

    Copy | Download

Author Information
  • Sri Venkateswara College of Engineering, Chennai

  • Arulmigu Meenakshi Amman College of Engineering, Kanchipuram

  • Defence Engineering College, Ethiopia

  • Sections