CN109409128A - A kind of Mining Frequent Itemsets towards difference secret protection - Google Patents

A kind of Mining Frequent Itemsets towards difference secret protection Download PDF

Info

Publication number
CN109409128A
CN109409128A CN201811276452.7A CN201811276452A CN109409128A CN 109409128 A CN109409128 A CN 109409128A CN 201811276452 A CN201811276452 A CN 201811276452A CN 109409128 A CN109409128 A CN 109409128A
Authority
CN
China
Prior art keywords
item
frequent
support
frequent itemsets
secret protection
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201811276452.7A
Other languages
Chinese (zh)
Other versions
CN109409128B (en
Inventor
杨庚
蒋辰
白云璐
徐亚红
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nanjing Post and Telecommunication University
Original Assignee
Nanjing Post and Telecommunication University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nanjing Post and Telecommunication University filed Critical Nanjing Post and Telecommunication University
Priority to CN201811276452.7A priority Critical patent/CN109409128B/en
Publication of CN109409128A publication Critical patent/CN109409128A/en
Application granted granted Critical
Publication of CN109409128B publication Critical patent/CN109409128B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6227Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database where protection concerns the structure of data, e.g. records, types, queries

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Databases & Information Systems (AREA)
  • Medical Informatics (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)

Abstract

The invention discloses a kind of Mining Frequent Itemsets towards difference secret protection, comprising the following steps: the support for calculating all item collections selects frequent item set;Statistical data concentrates the length of each affairs, calculates truncated data collection after truncation length L;The number upper limit m and frequent episode number λ that frequent item set includes item are calculated, the set F of frequent episode composition is constructed according to λ value;Construct maximum frequent itemsets MFI set B and candidate set C;The item collection in set C is carried out plus made an uproar using set B;After the support of each candidate is calculated using initial MFI set B, calculate and the sum of the error of true support E;B, B are searched in B, replace B with B and update error and the value of E;Stop iteration when error and no longer reducing and exports result.The individual privacy leakage that the present invention can prevent publication frequent item set from will cause well, while the operation of truncated data collection also effectively improves the availability of Result.

Description

A kind of Mining Frequent Itemsets towards difference secret protection
Technical field
The present invention relates to a kind of Mining Frequent Itemsets towards difference secret protection, belong to information security technology neck Domain.
Background technique
With the fast development of cloud computing and big data, data mining technology obtains in some in-depth studies and application Significant progress.Frequent item set mining is one of key problem of data mining, and target is frequently gone out in discovery data set Existing item collection, in real life using very extensive.Although valuable information, the publication not dealt with can be provided Frequent item set is likely to result in very serious individual privacy leakage.How while protecting individual privacy publication is improved as far as possible The availability of frequent item set has become one of the field of data mining urgent problem to be solved.With the proposition of secret protection technology With development, difference method for secret protection becomes a kind of current secret protection technology of hot topic.Difference privacy passes through noise mechanism reality It is existing, i.e., random noise is added to protect data safety into output result, the noise of addition is bigger, and data are safer, however, number According to availability it is lower, vice versa.
At present had it is a variety of meet difference privacy Frequent Itemsets Mining Algorithm (such as PrivBasis algorithm, PrivSuper algorithm etc.), but these algorithms are only applicable to processing low-dimensional data collection, it can be because of when handle High Dimensional Data Set The excessively high problem of susceptibility adds more noise, not high so as to cause Result availability.
Summary of the invention
Problem to be solved by this invention proposes one kind towards difference privacy aiming at the shortcoming in background technique The Mining Frequent Itemsets of protection, the individual privacy leakage that the present invention can prevent publication frequent item set from will cause well, The operation of truncated data collection also effectively improves the availability of Result simultaneously.
To solve the above-mentioned problems, it adopts the following technical scheme that
A kind of Mining Frequent Itemsets towards difference secret protection of the invention, comprising the following steps:
Step 1: being based on preset data set D={ T1,T2…Tm, item domain set domain A={ i1,i2…in, i.e. go out in data set D The set for all compositions now crossed;The support that all item collections are calculated using Apriori algorithm, selects frequent episode Collection;
Step 2: statistical data concentrates the length of each affairs and calculates truncation length L, is truncated according to the truncation length L Data set;
Step 3: calculating the number upper limit m and frequent episode number λ that frequent item set includes item, frequent episode group is constructed according to λ value At set F;
Step 4: construction maximum frequent itemsets MFI set B and candidate set C;
Step 5: the item collection in candidate set C being carried out plus made an uproar using maximum frequent itemsets set B;
Step 6: the support of each candidate being calculated using initial maximum frequent item set set B, calculates and true The sum of the error of real support E;Set B is traversed, B is foundi、Bj∈ B, Bi、BjIt is two maximum frequent itemsets in B;Merge Bi、 BjCollection afterwards is combined into B ', if carrying out the error for adding generation of making an uproar to candidate using B ' and being less than E, with B ' substitution B and more The value of the sum of new error E;Stop iteration when the sum of error no longer reduces and exports result.
In step 2, the statistical vector { z of the truncation length L1,z2…zn, ziThe affairs for being i for length in data set Number, i=1 ... ..., n add noise to vector
Wherein, the noise functionFor the distribution of bilateral geometry, ε is privacy budget;Bilateral geometry distribution probability is close It is as follows to spend function:
It is set as the truncation length L to meet the value of formula (3)
In step 2, according to the truncation length L truncated data collection, the specific method is as follows:
Ergodic data collection D, to any affairs Ti∈ D, | Ti| indicate TiNumber comprising item, if | Ti| > L then only retains Ti L big item, rejects remaining before middle support;If | Ti|≤L, then not to TiIt is changed.
In step 3, vector is calculatedyi(D) length is indicated to prop up in the item collection of i The maximum value of degree of holding, τ indicate kth frequent item set support, using scoring functions be-| yi(D)-τ | index mechanism fromIn pick out the value of m;
Calculate vector { x1(D),x2(D)…xn(D) }, xi(D) support for indicating the i-th frequent episode, uses scoring functions For-| xi(D)-τ | index mechanism the value of λ is picked out from [1,2...n];
All items press the descending sequence of support, and preceding λ item forms set F.
Above-mentioned index mechanism is described as follows:
Domain output is set as O, r indicates to define a scoring functions u (D, r) from output item selected in domain output, uses Come measure output result be r when accuracy, then algorithm K output be r probability is expressed as follows:
Wherein, Δ u indicates the susceptibility of scoring functions, riIndicate an output item in domain output O.
Specific step is as follows for step 4:
Initializing the maximum frequent itemsets MFI set B and candidate set C is empty set, re-defines an empty set S;
First all items in F are added in set C, then select item from F in a manner of extreme saturation, and will select Item out, which is added in set S, constitutes new set S ';If S ' is still that frequently, item is selected in continuation from F;If it is not, S is added It is added in MFI set B, and the subset of S is added in set C, traces back to a node.
The specific method is as follows for step 5:
The noise for meeting Laplace probability distribution to the support addition of candidate, k before support after picking out plus making an uproar Big item collection;
Add the process of making an uproar as follows: each maximum frequent itemsets BiAffairs in data set are distributed toIt is a mutually disjoint Bucket, each bucket correspond to BiA subset, be expressed asWherein It indicates the item comprising corresponding subset and does not include BiIn other affairs number, Laplace noise is added to the counting of bucket, As shown in formula (5):
Wherein, noise functionFor laplacian distribution, ε is privacy budget, | B | for of maximum frequent itemsets Number.
The probability density function of above-mentioned laplacian distribution is as follows:
Wherein, x indicates all possible value, and P (x) is the probability of all values;
Using add make an uproar after bucket counting calculate candidate support.
Respectively indicate three items with a, b, c, then the support of (a, b) be by { a, b, c },The counting of two buckets Value addition obtains;Wherein (a, b) indicates the item collection of a and b composition, and { a, b, c } is indicated while the number of the affairs comprising a, b, c,Indicate the number of the affairs comprising a, b and not comprising c.
The calculation formula of the sum of above-mentioned error E is as follows:
S(Ci) indicate item collection CiTrue support, S ' (Ci) indicate item collection CiAdd the support after making an uproar.
The present invention is to guarantee the safety of top-k Frequent Itemsets Mining Algorithm, appropriate by adding to item collection support Noise using the Frequent Itemsets Mining Algorithm based on difference secret protection, and proves that algorithm meets ε-difference privacy conditions.
The present invention by adopting the above technical scheme, compared with prior art, has following technical effect that
The present invention calculates true frequent item set and its support first, then according to the true support of item to data set into Row truncation, to reduce the dimension of data set, then construct candidate and meet Laplace probability point to the addition of its support The random noise of cloth, item collection k big before support after finally picking out plus making an uproar;The present invention has while protecting individual privacy Preferable availability.The present invention is first truncated with dimensionality reduction transaction data set (TDS), from big to small by support by the item in affairs It is ranked up, rejects the lesser item of support, to reduce the support error of the frequent item set of publication, ε-difference is hidden meeting There is preferable availability while private condition;The method of the present invention is simple, easy to operate and do not limit data set size and attribute.
Detailed description of the invention
Fig. 1 is used in experiment provided by the invention for testing the number of difference privacy Frequent Itemsets Mining Algorithm performance According to schematic diagram;
Fig. 2 is the flow chart of the Mining Frequent Itemsets provided by the invention towards secret protection.
Specific embodiment
The implementation of technical solution of the present invention is described in further detail with reference to the accompanying drawing, it should be understood that these examples It is only illustrative of the invention and is not intended to limit the scope of the invention, after the present invention has been read, those skilled in the art couple The modification of various equivalent forms of the invention falls within the application range as defined in the appended claims.
The method of the present invention is simple, easy to operate, and theoretical proof its meet ε-difference privacy conditions, can be effectively to data set Dimensionality reduction is carried out, so that reducing needs noise to be added, improves the availability of result, and protect privacy.Method is suitable for different rule The data publication of the data set of mould and different dimensions and secret protection.
Referring to fig. 2, specific embodiment is as follows:
Step 1: using the census data pumsb of PUMS (Public Use Microdata Sample), sample number It is 16280, sample mean length is 50.5, and item domain set domain size is 2088.Ergodic data collection obtains true frequent item set and its branch Degree of holding, first 20 as follows, wherein the expression item collection in " { } ", the support of the digital representation of ": " heel item collection.
R1=[{ 7072 }: 13204] R6=[{ 84 }: 11908] R11=[{ 168,161,84 }: 11834] R16=[161, 84,4502}:11340]
R2=[{ 197 }: 13136] R7=[{ 161,84 }: 11908] R12=[{ 4499,4502 }: 11731] R17=[84, 4502}:11340]
R3=[{ 161 }: 12033] R8=[{ 168 }: 11834] R13=[{ 4933 }: 11515] R18=[{ 168,4502 }: 11312]
R4=[{ 4502 }: 11978] R9=[{ 168,84 }: 11834] R14=[{ 4937 }: 11365] R19=[168, 161,84,4502}:11312]
R5==[{ 4499 }: 11918] R10=[{ 168,161 }: 11834] R15=[{ 161,4502 }: 11346] R20= [{168,84,4502}:11312]
Step 2: calculating truncation length L=53.Data set is truncated, the item for guaranteeing that every affairs include is no more than 53, m=5, λ=12 are calculated according to step 4 in technical solution.
Step 3: as follows according to the set F of the λ value construction frequent episode composition obtained in step 2:
F={ 7072,197,161,4499,4502,84,168,4933,4937,4496,277,4493 }
Step 4: constructing MFI set B and candidate item with the set F that the m value and step 3 obtained in step 2 is calculated Collecting set C, the set B being calculated for the first time includes 8 maximum frequent itemsets, as follows:
B=[{ 7072,197 }, { 168,161,4499,84,4502 }, { 168,161,84,4496 }, 168,161,84, 277},{4496,161,84,4502},{4496,161,4499,84},{168,4499,84,4496,4502},{4937, 4933}]
According to the sum of the set B candidate error being calculated E=164148.49368318755, B is searched in Bi、 Bj, meet using merging Bi, BjThe error that MFI set B ' afterwards is generated when candidate is carried out plus made an uproar is less than E.When error not Stop iteration when reducing again.The set B ' finally obtained is as follows, error and E=86605.71428571429:
B '=[{ 168,161,84,277 }, { 4933,197,7072,4937 }, 84,168,4499,4496,161, 4502}]
Step 5: the maximum frequent itemsets set B ' obtained according to step 6 in technical solution using step 4 is to candidate It carries out plus makes an uproar, and export the big item collection of k before support, first 20 are as follows:
R1=[{ 7072 }: 13144] R6=[{ 84 }: 11903] R11=[{ 168,161 }: 11809] R16=[84, 4502}:11329]
R2=[{ 197 }: 13107] R7=[{ 4499 }: 11869] R12=[{ 4499,4502 }: 11733] R17=[161, 84,4502}:11305]
R3=[{ 4502 }: 12048] R8=[{ 168,161,84 }: 11849] R13=[{ 4933 }: 11492] R18= [{168,84,4502}:11301]
R4=[{ 161 }: 12028] R9=[{ 168,84 }: 11823] R14=[{ 168,4502 }: 11349] R19=[161, 4502}:11294]
R5==[{ 161,84 }: 11924] R10=[{ 168 }: 11822] R15=[{ 4937 }: 11331] R20=[168, 161,84,4502}:11292]
Step 6: assessment Result availability.Using mean absolute error (MAE) assessment algorithm effect, MAE is frequent The true support of item collection with plus support average error after making an uproar, MAE value is smaller, and algorithm availability is higher.
The above is only some embodiments of the invention, it is noted that for the ordinary skill people of the art For member, various improvements and modifications may be made without departing from the principle of the present invention, these improvements and modifications are also answered It is considered as protection scope of the present invention.
Be herein by difference privacy Frequent Itemsets Mining Algorithm proposed by the present invention and PrivSuper and PrivBasis this Two kinds of difference privacy Frequent Itemsets Mining Algorithms are compared, and corresponding each ε value, every group of experiment is carried out 50 times, taken corresponding The average value of MAE result, as shown in Fig. 1 (wherein red lines are arithmetic result provided by the invention).
As seen from the figure, when using privacy budget as much, difference privacy frequent item set proposed by the present invention is dug Algorithm is dug compared with other two kinds of algorithms, the end value of MAE has and significantly reduces, this illustrates the present invention in identical secret protection Result availability is higher under rank, and privacy budget is bigger, and error is smaller.
In conclusion the invention proposes a kind of top-k Mining Frequent Itemsets towards difference secret protection, the party Case calculates true frequent item set and its support first, is then truncated data set to reduce according to the true support of item The dimension of data set then generates candidate by construction Maximum Clique, adds and meets during screening candidate The random noise of Laplace probability distribution carries out mixing calculating to Result, achievees the purpose that secret protection, have simultaneously Preferable availability.
The above is only some embodiments of the invention, it is noted that for the ordinary skill people of the art For member, various improvements and modifications may be made without departing from the principle of the present invention, these improvements and modifications are also answered It is considered as protection scope of the present invention.

Claims (10)

1. a kind of Mining Frequent Itemsets towards difference secret protection, which comprises the following steps:
Step 1: being based on preset data set D={ T1,T2…Tm, item domain set domain A={ i1,i2…in, use Apriori algorithm meter The support for calculating all item collections, selects frequent item set;
Step 2: statistical data concentrates the length of each affairs and calculates truncation length L, according to the truncation length L truncated data Collection;
Step 3: calculating the number upper limit m and frequent episode number λ that frequent item set includes item, frequent episode composition is constructed according to λ value Set F;
Step 4: construction maximum frequent itemsets MFI set B and candidate set C;
Step 5: the item collection in candidate set C being carried out plus made an uproar using maximum frequent itemsets set B;
Step 6: the support of each candidate being calculated using initial maximum frequent item set set B, calculates and true branch The sum of error for degree of holding E;Set B is traversed, B is foundi、Bj∈ B, Bi、BjIt is two maximum frequent itemsets in B;Merge Bi、BjAfterwards Collection be combined into B ', if using B ' to candidate carry out plus make an uproar generation error and be less than E, with B ' substitution B and update mistake The value of the sum of difference E;Stop iteration when the sum of error no longer reduces and exports result.
2. the Mining Frequent Itemsets according to claim 1 towards difference secret protection, which is characterized in that step 2 In, the statistical vector { z of the truncation length L1,z2…zn, ziFor the number for the affairs that length in data set is i, i= 1 ... ..., n add noise to vector
Wherein, the noise functionFor the distribution of bilateral geometry, ε is privacy budget;Bilateral geometry distribution probability density letter Number is as follows:
It is set as the truncation length L to meet the value of formula (3)
3. the Mining Frequent Itemsets according to claim 2 towards difference secret protection, which is characterized in that step 2 In, according to the truncation length L truncated data collection, the specific method is as follows:
Ergodic data collection D, to any affairs Ti∈ D, | Ti| indicate TiNumber comprising item, if | Ti| > L, then only retain TiMiddle branch L big item, rejects remaining before degree of holding;If | Ti|≤L, then not to TiIt is changed.
4. the Mining Frequent Itemsets according to claim 3 towards difference secret protection, which is characterized in that in step 3, Calculate vectoryi(D) indicate length for the maximum value of support in the item collection of i, τ table The support for showing kth frequent item set, using scoring functions be-| yi(D)-τ | index mechanism fromIn Pick out the value of m;
Calculate vector { x1(D),x2(D)…xn(D) }, xi(D) indicate the i-th frequent episode support, using scoring functions be-| xi (D)-τ | index mechanism the value of λ is picked out from [1,2...n];
All items press the descending sequence of support, and preceding λ item forms set F.
5. the Mining Frequent Itemsets according to claim 4 towards difference secret protection, which is characterized in that the finger Number mechanism is described as follows:
Domain output is set as O, r indicates a scoring functions u (D, r) to be defined, for weighing from output item selected in domain output Accuracy when amount output result is r, the then probability that algorithm K output is r are expressed as follows:
Wherein, Δ u indicates the susceptibility of scoring functions, riIndicate an output item in domain output O.
6. the Mining Frequent Itemsets according to claim 1 towards difference secret protection, which is characterized in that step 4 Specific step is as follows:
Initializing the maximum frequent itemsets MFI set B and candidate set C is empty set, re-defines an empty set S;
First all items in F are added in set C, then select item from F in a manner of extreme saturation, and will be singled out Item, which is added in set S, constitutes new set S ';If S ' is still that frequently, item is selected in continuation from F;If it is not, S is added to In MFI set B, and the subset of S is added in set C, traces back to a node.
7. the Mining Frequent Itemsets according to claim 1 towards difference secret protection, which is characterized in that step 5 The specific method is as follows:
The noise that meets Laplace probability distribution to the addition of the support of candidate, k is big before support after picking out plus making an uproar Item collection;
Add the process of making an uproar as follows: each maximum frequent itemsets BiAffairs in data set are distributed toA mutually disjoint bucket, Each bucket corresponds to BiA subset, be expressed asWhereinTable Show the item comprising corresponding subset and does not include BiIn other affairs number, Laplace noise is added to the counting of bucket, such as Shown in formula (5):
Wherein, noise functionFor laplacian distribution, ε is privacy budget, | B | it is the number of maximum frequent itemsets.
8. the Mining Frequent Itemsets according to claim 7 towards difference secret protection, which is characterized in that described
The probability density function of laplacian distribution is as follows:
Wherein, x indicates all possible value, and P (x) is the probability of all values;
Using add make an uproar after bucket counting calculate candidate support.
9. the Mining Frequent Itemsets according to claim 8 towards difference secret protection, which is characterized in that a, b are used, C respectively indicates three items, then the support of (a, b) be by { a, b, c },The count value of two buckets is added to obtain;Its In (a, b) indicate a and b composition item collection, { a, b, c } indicate simultaneously include a, b, c affairs number,Indicate packet The number of affairs containing a, b and not comprising c.
10. the Mining Frequent Itemsets according to claim 1 towards difference secret protection, which is characterized in that step 6 In, the calculation formula of the sum of described error E is as follows:
S(Ci) indicate item collection CiTrue support, S ' (Ci) indicate item collection CiAdd the support after making an uproar.
CN201811276452.7A 2018-10-30 2018-10-30 Differential privacy protection-oriented frequent item set mining method Active CN109409128B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201811276452.7A CN109409128B (en) 2018-10-30 2018-10-30 Differential privacy protection-oriented frequent item set mining method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201811276452.7A CN109409128B (en) 2018-10-30 2018-10-30 Differential privacy protection-oriented frequent item set mining method

Publications (2)

Publication Number Publication Date
CN109409128A true CN109409128A (en) 2019-03-01
CN109409128B CN109409128B (en) 2022-05-17

Family

ID=65469950

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201811276452.7A Active CN109409128B (en) 2018-10-30 2018-10-30 Differential privacy protection-oriented frequent item set mining method

Country Status (1)

Country Link
CN (1) CN109409128B (en)

Cited By (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109902512A (en) * 2019-03-04 2019-06-18 南京邮电大学 A kind of method for secret protection of the difference privacy of space data sets
CN110096900A (en) * 2019-04-30 2019-08-06 西安理工大学 A kind of Frequent Pattern Mining method of efficient difference secret protection
CN110134879A (en) * 2019-03-06 2019-08-16 辽宁工业大学 A kind of point of interest proposed algorithm based on difference secret protection
CN110222528A (en) * 2019-05-22 2019-09-10 广西师范大学 The difference method for secret protection that frequent plot is excavated in data flow
CN110490000A (en) * 2019-08-23 2019-11-22 广西师范大学 The difference method for secret protection that Frequent tree mining excavates in more diagram datas
CN111241156A (en) * 2020-01-07 2020-06-05 广东技术师范大学 Support count evaluation method based on transaction data collection
CN111931235A (en) * 2020-08-18 2020-11-13 重庆邮电大学 Differential privacy protection method and system under error constraint condition
CN112464277A (en) * 2020-11-20 2021-03-09 东南大学 Uncertain data privacy protection frequent item set publishing method
CN113407986A (en) * 2021-05-21 2021-09-17 南京逸智网络空间技术创新研究院有限公司 Singular value decomposition-based frequent item set mining method for local differential privacy protection
CN117033947A (en) * 2023-10-08 2023-11-10 国网四川省电力公司电力科学研究院 Privacy protection cloud-edge cooperative frequent item mining method

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060022800A1 (en) * 2004-07-30 2006-02-02 Reva Systems Corporation Scheduling in an RFID system having a coordinated RFID tag reader array
CN104537025A (en) * 2014-12-19 2015-04-22 北京邮电大学 Frequent sequence mining method
CN108549914A (en) * 2018-04-19 2018-09-18 中国南方电网有限责任公司超高压输电公司昆明局 Abnormal SER/SOE event recognition methods based on Apriori algorithm

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060022800A1 (en) * 2004-07-30 2006-02-02 Reva Systems Corporation Scheduling in an RFID system having a coordinated RFID tag reader array
CN104537025A (en) * 2014-12-19 2015-04-22 北京邮电大学 Frequent sequence mining method
CN108549914A (en) * 2018-04-19 2018-09-18 中国南方电网有限责任公司超高压输电公司昆明局 Abnormal SER/SOE event recognition methods based on Apriori algorithm

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
廖勇: "基于差分隐私的频繁项集挖掘研究综述", 《电子技术与软件工程》 *

Cited By (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109902512A (en) * 2019-03-04 2019-06-18 南京邮电大学 A kind of method for secret protection of the difference privacy of space data sets
CN110134879B (en) * 2019-03-06 2021-06-25 辽宁工业大学 Interest point recommendation algorithm based on differential privacy protection
CN110134879A (en) * 2019-03-06 2019-08-16 辽宁工业大学 A kind of point of interest proposed algorithm based on difference secret protection
CN110096900A (en) * 2019-04-30 2019-08-06 西安理工大学 A kind of Frequent Pattern Mining method of efficient difference secret protection
CN110222528A (en) * 2019-05-22 2019-09-10 广西师范大学 The difference method for secret protection that frequent plot is excavated in data flow
CN110222528B (en) * 2019-05-22 2022-07-05 广西师范大学 Differential privacy protection method for frequent plot mining in data stream
CN110490000A (en) * 2019-08-23 2019-11-22 广西师范大学 The difference method for secret protection that Frequent tree mining excavates in more diagram datas
CN111241156A (en) * 2020-01-07 2020-06-05 广东技术师范大学 Support count evaluation method based on transaction data collection
CN111241156B (en) * 2020-01-07 2024-02-27 广东技术师范大学 Supporting degree counting evaluation method based on transaction data collection
CN111931235A (en) * 2020-08-18 2020-11-13 重庆邮电大学 Differential privacy protection method and system under error constraint condition
CN111931235B (en) * 2020-08-18 2021-10-22 重庆邮电大学 Differential privacy protection method and system under error constraint condition
CN112464277A (en) * 2020-11-20 2021-03-09 东南大学 Uncertain data privacy protection frequent item set publishing method
CN113407986A (en) * 2021-05-21 2021-09-17 南京逸智网络空间技术创新研究院有限公司 Singular value decomposition-based frequent item set mining method for local differential privacy protection
CN113407986B (en) * 2021-05-21 2024-02-23 南京逸智网络空间技术创新研究院有限公司 Frequent item set mining method for local differential privacy protection based on singular value decomposition
CN117033947A (en) * 2023-10-08 2023-11-10 国网四川省电力公司电力科学研究院 Privacy protection cloud-edge cooperative frequent item mining method
CN117033947B (en) * 2023-10-08 2023-12-22 国网四川省电力公司电力科学研究院 Privacy protection cloud-edge cooperative frequent item mining method

Also Published As

Publication number Publication date
CN109409128B (en) 2022-05-17

Similar Documents

Publication Publication Date Title
CN109409128A (en) A kind of Mining Frequent Itemsets towards difference secret protection
CN105184307B (en) A kind of generation method of medical domain image, semantic similarity matrix
Yogeshwaran et al. On the topology of random complexes built over stationary point processes
CN107092837A (en) A kind of Mining Frequent Itemsets and system for supporting difference privacy
Rabelo et al. Multigraph approach to quantum non-locality
CN104317904B (en) A kind of extensive method of Weight community network
Katsianis et al. Anomalous supersymmetry
CN107688752A (en) A kind of personalized method for secret protection towards multi views cluster result
CN107870956A (en) A kind of effective item set mining method, apparatus and data processing equipment
Hooi et al. TellTail: Fast scoring and detection of dense subgraphs
Rashmanlou et al. Novel concepts in intuitionistic fuzzy graphs with application
CN106484782A (en) A kind of large-scale medical image retrieval based on the study of multinuclear Hash
Xu et al. A novel algorithm for associative classification of image blocks
Lee et al. Similar pair identification using locality-sensitive hashing technique
Savas $(A) _ {\Delta} $-double Sequence Spaces of fuzzy numbers via Orlicz Function
Bai et al. Graph clustering using graph entropy complexity traces
CN110175220B (en) Document similarity measurement method and system based on keyword position structure distribution
Yang et al. New lower bounds for secure codes and related hash families: A hypergraph theoretical approach
CN108268241A (en) Multi-system arithmetic operator device
Xia et al. Software Module Clustering Using the Hierarchical Clustering Combination Method
CN110990869A (en) Electric power big data desensitization method applied to privacy protection
Chen et al. Network representation learning algorithm based on community folding
Lin et al. Learning to rank with cross entropy
Zhou et al. Interval-valued multi-fuzzy soft set and its application in decision making
CN109739839A (en) Data processing empty value method, apparatus and terminal device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant