IEEE Access (Jan 2020)

DPARM: Differentially Private Association Rules Mining

  • Yao-Tung Tsou,
  • Hao Zhen,
  • Xiyu Jiang,
  • Yennun Huang,
  • Sy-Yen Kuo

DOI
https://doi.org/10.1109/ACCESS.2020.3013157
Journal volume & issue
Vol. 8
pp. 142131 – 142147

Abstract

Read online

Association analysis is critical in data analysis performed to find all co-occurrence relationships ($i.e$ ., frequent itemsets or confident association rules) from the transactional dataset. An association rule can improve the ability of users to discover patterns and develop corresponding strategies. The data analysis process can be summarized as a set of queries, where each query is a real-valued function of the dataset. However, unless restrictions and protections are implemented, accessing the dataset to answer the queries may lead to the disclosure of the private information of individuals. In this paper, we propose an original differentially private association rules mining (DPARM) algorithm, which uses multiple support thresholds to reduce the number of candidate itemsets while reflecting the real nature of the items and uses random truncation and uniform partition to reduce the dimensionality of the dataset. Both of these elaborated approaches can aid in reducing the sensitivity of the queries, and this dramatically reduces the scale of the required noise and improves the utility of the mining results. We significantly stabilize the noise scale by adaptively allocating the privacy levels and bound the overall privacy loss. Through a series of experiments, we prove that our DPARM algorithm outperforms the literature in the accuracy of data mining while satisfying differential privacy. To the best of our knowledge, our work is the first DPARM algorithm to adopt multiple support thresholds while using a set of elaborated approaches to bound the overall privacy loss of the mining process.

Keywords