SlideShare a Scribd company logo
1 of 3
Download to read offline
IJSRD - International Journal for Scientific Research & Development| Vol. 3, Issue 10, 2015 | ISSN (online): 2321-0613
All rights reserved by www.ijsrd.com 1061
Maintaining Data Confidentiality in Association Rule Mining in
Distributed Environment
Mr.Abhishek P. Bangar1 Mr.Deokate G.S.2 Mr.Kahate S.A3
1,2,3
Department of Computer Engineering
1,2,3
SPCOE. Dumbarwadi
Abstract— The data in real world applications is distributed
at multiple locations, and the owner of the databases may be
different people. Thus to perform mining task, the data
needs to be kept at central location which causes threat to
the privacy of corporate data. Hence the key challenge is to
applying mining on distributed source data with preserving
privacy of corporate data. The system addresses the problem
of incrementally mining frequent itemsets in dynamic
environment. The assumption made here is that, after initial
mining the source undergoes into small changes in each
time. The privacy of data should not be threatened by an
adversary i.e. the miner and target database owner should
not be able to recover original data from transformed data.
Key words: Association Rules, Frequent Pattern Mining,
Security, Integrity, Protection
I. INTRODUCTION
Data mining technology which reveals patterns in large
databases could compromise the information that an
individual or an organization regards as private. The aim of
privacy-preserving data mining is to find the right balance
between maximizing analysis results (that are useful for the
common good) and keeping the inferences that disclose
private information about organizations or individuals at a
minimum.
The amount of data kept in computer files is
growing at a phenomenal rate. It is estimated that the
amount of data in the world is doubling every 20 months
[otIC98]. At the same time, the users of these data are
expecting more sophisticated information. Simple structured
languages (like SQL) are not adequate to support these
increasing demands for information. Data mining attempts
to solve the problem. Data mining is often defined as the
process of discovering meaningful, new correlation patterns
and trends through non-trivial extraction of implicit,
previously unknown information from large amount of data
stored in repositories using pat- tern recognition as well as
statistical and mathematical techniques [FPSSU96]. A SQL
query is usually stated or written to retrieve specific data
while data miners might not even be exactly sure of what
they require. So, the output of a SQL query is usually a
subset of the database; whereas the output of a data mining
query is an analysis of the contents of the database Data
mining can be used to classify data into predefined classes
(classification), or to partition a set of pat- terns into disjoint
and homogeneous groups (clustering), or to identify
frequent patterns in the data, in the form of dependencies
among concepts-attributes (associations). The focus in this
thesis will be on the associations.
In general, data mining promises to discover
unknown information. If the data is personal or corporate
data, data mining offers the potential to reveal what others
regard as private. This is more apparent as Internet
technology gives the opportunity for data users to share or
obtain data about individuals or corporations. In some cases,
it may be of mutual benefit for two corporations (usually
competitors) to share their data for an analysis task.
However, they would like to ensure their own data remains
private. In other words, there is a need to protect private
knowledge during a data mining process. This problem is
called Privacy Preserving Data Mining (PPDM).
Privacy-preserving data mining studies techniques
for meeting the potentially conflicting goals of respecting
individual rights and allowing legitimate organizations to
collect and mine massive data sets. Association rule mining
finds interesting associations and/or correlation relation-
ships among large sets of data items [AIS93]. Association
rules show attributes value conditions that occur frequently
together in a given dataset. A typical and widely-used
example of association rule mining is Market Basket
Analysis.
A Distributed Data Mining (DDM) model assumes
that the data sources are distributed across multiple sites.
The challenge here is: how can we mine the data across the
distributed sources securely or without either party
disclosing its data to the others? Most of the algorithms
developed in this field do not take privacy into account
because the focus is on efficiency.
A simple approach to mining private data over
multiple sources is to run existing data mining tools at each
site independently and combine the results [Cha96] [PC00].
However, this approach failed to give valid results for the
following reasons: Values for a single entity may be split
across sources. Data mining at individual sites will be
unable to detect cross-site correlations. The same item may
be duplicated at different sites, and will be over- weighted in
the results. Data at a single site is likely to be from a
homogeneous population. Important geographic or
demographic distinctions between that population and others
cannot be seen on a single site. There is a tradeoff between
privacy and efficiency in privacy-preserving problems. The
solutions may be even impractical when complete privacy
protection is required. In real world applications, controlled
and limited information disclosure is usually acceptable.
II. REVIEW OF MINING IN DISTRIBUTED ENVIRONMENT
Many Authors represent many techniques for Association
rules, data mining, mining methods and algorithms, security,
integrity, and protection etc.
In [1] W. K. Wong, D. W. Cheung, E. Hung, and
H. Liu have presented Protecting privacy in incremental
maintenance for distributed association rule mining,
Distributed association rule mining algorithms are used to
discover important knowledge from databases. Privacy
concerns can prevent parties from sharing the data. They
design new algorithm to solve traditional mining problems
without disclosing (original or derived) information of their
own data to other parties.
Maintaining Data Confidentiality in Association Rule Mining in Distributed Environment
(IJSRD/Vol. 3/Issue 10/2015/245)
All rights reserved by www.ijsrd.com 1062
In[2] M. Ahluwalia, A. Gangopadhyay, and Z.
Chen have presented “Preserving Privacy in Mining
Quantitative Association Rules”. The author of this paper
introduces a new method for hiding sensitive quantitative
association rules based on the concept of genetic algorithm.
Genetic algorithm is employed to find the interesting
quantitative rules from the given data set and weighing
mechanism is used in that paper to identify the transactions
for data perturbation, thereby reducing number of
modifications to the database and preserving the interesting
non sensitive rules. The main purpose of author is fully
support the security of the database and to maintain the
utility and certainty of mined rules at highest level.
In [3] M. Ahluwalia, A. Gangopadhyay, Z. Chen,
and Y. Yesha, have presented " Tar-get-Based Privacy
Preserving Association Rule Mining”, Author of this paper
consider a special case in association rule mining where
mining is conducted by a third party over data located at a
central location that is updated from several source
locations. The data at the central location is at rest while
that flowing in through source locations is in motion.author
impose some limitations in that paper to the central target
location tracks and privatizes changes and a third party
mines the data incrementally.
In [4] S. Rizvi and J. R. Haritsa, have presented
"Maintaining Data Privacy in Association Rule Mining,",
Author of this paper investigate with respect to mining
association rules, That the users can be encouraged to
provide correct information by ensuring that the mining
process cannot, with any reasonable degree of certainty,
violate their privacy. Author of this paper present a scheme,
based on probabilistic distortion of user data, that can
simultaneously provide a high degree of privacy to the user
and retain a high level of accuracy in the mining results. In
that paper the performance of the scheme is validated
against representative real and synthetic datasets.
In [5] A. Evfimevski, R. Srikant, R. Agrawal,
and J. Gehrke, "Privacy preserving mining of association
rules," Data Mining is extraction of rich knowledge from
poor information that it is in database. These databases
consist of sensitive and insensitive data or knowledge.
Sensitive data are those data which consist of secret and
important information and whose owners don’t want it to be
leaked. Privacy preservation is also required for secure
transformation of personal data. In this paper author have
presented different types of association rules to be mined
and how different privacy preserving techniques and
algorithms for different levels of mining can be applied
on them to protect the privacy of data with less information
loss and high accuracy.
In [6] W. Cheung and O. R. Zaïane, "Incremental
Mining of Frequent Patterns without Candidate Generation
or Support Constraint," The propose of a novel data
structure called CATS Tree. CATS Tree extends the idea of
FP-Tree to improve storage compression and allow frequent
pattern mining without generation of candidate item sets.
Author proposed algorithms enable frequent pattern mining
with different supports without rebuilding the tree structure.
The algorithms allow mining with a single pass over the
database as well as efficient insertion or deletion of
transactions at any time.
In [7] X. Li and S. Sarkar, have presented "A Tree-
Based Data Perturbation Approach for Privacy-Preserving
Data Mining," A frequently used disclosure protection
method is data perturbation. When used for data mining, it is
desirable that perturbation preserves statistical relationships
between attributes, while providing adequate protection for
individual confidential data. To achieve this goal, Author
propose a kd tree based perturbation method, which
recursively partitions a data set into smaller subsets such
that data records within each subset are more homogeneous
after each partition. The confidential data in each final
subset are then perturbed using the subset average.
In[8] C. C. Aggarwal and P. S. Yu, "A
Condensation Approach to Privacy Preserving Data
Mining," Privacy preserving data mining has become an
important problem because of the large amount of personal
data which is tracked by many business applications. In
many cases, users are unwilling to provide personal
information unless the privacy of sensitive information is
guaranteed. In this paper, Author propose a new framework
for privacy preserving data mining of multi-dimensional
data a new and flexible approach for privacy preserving data
mining which does not require new problem-specific
algorithms, since it maps the original data set into a new
anonymized data set. This anonymized data closely matches
the characteristics of the original data including the
correlations among the different dimensions.
In [9] V. Ganti, J. Gehrke, and R. Ramakrishnan,
"DEMON: Mining and monitoring evolving data," The
input data to a data mining process resides in a large data
warehouse whose data is kept up-to-date through periodic or
occasional addition and deletion of blocks of data. In this
paper, Author consider a dynamic environment that evolves
through systematic addition or deletion of blocks of data.
They introduce a new dimension, called the data span
dimension, which allows user-defined selections of a
temporal subset of the database. Taking this new degree of
freedom into account, They describe efficient model
maintenance algorithms for frequent itemsets and clusters.
They then describe a generic algorithm that takes any
traditional incremental model maintenance algorithm and
transforms it into an algorithm that allows restrictions on the
data span dimension.
In [10] W. Cheung and O. R. Zaïane, "Incremental
Mining of Frequent Patterns without Candidate Generation
or Support Constraint,".They propose a novel data structure
called CATS Tree. CATS Tree extends the idea of FP-Tree
to improve storage compression and allow frequent pattern
mining without generation of candidate item sets. The
proposed algorithms enable frequent pattern mining with
different supports without rebuilding the tree structure.
In [11] X. Xiao and Y. Tao, "m-Invariance:
Towards Privacy Preserving Re-publication of Dynamic
Datasets," This paper remedies the drawback which is none
of the existing solutions supports re-publication of the
microdata , after it has been updated with insertions and
deletions. They reveal the characteristics of the re-
publication problem that invalidate the conventional
approaches leveraging k-anonymity and l-diversity. Based
on rigorous theoretical analysis, They develop a new
generalization principle m-invariance that effectively limits
the risk of privacy disclosure in re-publication.
Maintaining Data Confidentiality in Association Rule Mining in Distributed Environment
(IJSRD/Vol. 3/Issue 10/2015/245)
All rights reserved by www.ijsrd.com 1063
III. CONCLUSION
Frequent Pattern Mining is an initial component in many
applications and opinion mining frameworks. We compared
between standard and focused web crawlers to understand
which one is better and apply it in our opinion mining
framework in a future work.
ACKNOWLEDGMENT
I would be thankful to my guide assistant professor Mr.
Deokate G.D. here for help when I have some troubles in
paper writing. I will also thanks to Mr. Kahate S.A.
(Assistant Professor, SPCOE, Dumbarwadi) and my other
faculty members and class mates for their concern and
support both in study and life.
REFERENCES
[1] W. K. Wong, D. W. Cheung, E. Hung, and H. Liu,
"Protecting privacy in incremental maintenance for
distributed association rule mining," PAKDD'08:
Proceedings of the 12th Pacific Asia conference on
Advances in knowledge discovery and data mining,
2008.
[2] M. Ahluwalia, A. Gangopadhyay, and Z. Chen,
"Preserving Privacy in Mining Quantitative Association
Rules," International Journal of Information Security
and Privacy, 2010.
[3] M. Ahluwalia, A. Gangopadhyay, Z. Chen, and Y.
Yesha, "Target Based Privacy Preserving Association
Rule Mining," presented at 26th ACM Symposium
on Applied Computing, TaiChung, Taiwan, 2011.
[4] S. Rizvi and J. R. Haritsa, "Maintaining Data Privacy in
Association Rule Mining," VLDB, pp. 682-693, 2002.
[5] A. Evfimevski, R. Srikant, R. Agrawal, and J. Gehrke,
"Privacy preserving mining of association rules," 8th
ACM SIGKDD International Conference on
Knowledge Discovery and Data Mining (KDD'02), pp.
217 - 228, 2002.
[6] W. Cheung and O. R. Zaïane, "Incremental Mining of
Frequent Patterns without Candidate Generation or
Support Constraint,"In Proceedings of the Seventh
International Database Engineering and Applications
Symposium (IDEAS'03), pp. 111-116, 2003.
[7] X. Li and S. Sarkar, "A Tree-Based Data Perturbation
Approach for Privacy-Preserving Data Mining,"
Knowledge and Data Engineering, IEEE Transactions
on, vol. 18, pp. 1278-1283, 2006.
[8] C. C. Aggarwal and P. S. Yu, "A Condensation
Approach to Privacy Preserving Data Mining," 9th
International Conference on Extending Database
Technology, pp. 183-199, 2004.
[9] V. Ganti, J. Gehrke, and R. Ramakrishnan, "DEMON:
Mining and monitoring evolving data," Proc. 16th Int.
Conf. Data Engineering, San Diego, CA, pp. 439-448,
2000.
[10]W. Cheung and O. R. Zaïane, "Incremental Mining of
Frequent Patterns without Candidate Generation or
Support Constraint,"In Proceedings of the Seventh
International Database Engineering and Applications
Symposium (IDEAS'03), pp. 111-116, 2003.
[11]X. Xiao and Y. Tao, "m-Invariance: Towards Privacy
Preserving Re-publication of Dynamic Datasets,"
Proceedings of ACM International Conference on
Management of Data (SIGMOD), pp. 689-700, 2007.

More Related Content

What's hot

SECURED FREQUENT ITEMSET DISCOVERY IN MULTI PARTY DATA ENVIRONMENT FREQUENT I...
SECURED FREQUENT ITEMSET DISCOVERY IN MULTI PARTY DATA ENVIRONMENT FREQUENT I...SECURED FREQUENT ITEMSET DISCOVERY IN MULTI PARTY DATA ENVIRONMENT FREQUENT I...
SECURED FREQUENT ITEMSET DISCOVERY IN MULTI PARTY DATA ENVIRONMENT FREQUENT I...
Editor IJMTER
 
Data mining and privacy preserving in data mining
Data mining and privacy preserving in data miningData mining and privacy preserving in data mining
Data mining and privacy preserving in data mining
Needa Multani
 

What's hot (19)

SECURED FREQUENT ITEMSET DISCOVERY IN MULTI PARTY DATA ENVIRONMENT FREQUENT I...
SECURED FREQUENT ITEMSET DISCOVERY IN MULTI PARTY DATA ENVIRONMENT FREQUENT I...SECURED FREQUENT ITEMSET DISCOVERY IN MULTI PARTY DATA ENVIRONMENT FREQUENT I...
SECURED FREQUENT ITEMSET DISCOVERY IN MULTI PARTY DATA ENVIRONMENT FREQUENT I...
 
Data mining and privacy preserving in data mining
Data mining and privacy preserving in data miningData mining and privacy preserving in data mining
Data mining and privacy preserving in data mining
 
U0 vqmtq3m tc=
U0 vqmtq3m tc=U0 vqmtq3m tc=
U0 vqmtq3m tc=
 
Privacy Preserving Data Mining Using Inverse Frequent ItemSet Mining Approach
Privacy Preserving Data Mining Using Inverse Frequent ItemSet Mining ApproachPrivacy Preserving Data Mining Using Inverse Frequent ItemSet Mining Approach
Privacy Preserving Data Mining Using Inverse Frequent ItemSet Mining Approach
 
Data mining
Data miningData mining
Data mining
 
Advancing Knowledge Discovery and Data Mining
Advancing Knowledge Discovery and Data MiningAdvancing Knowledge Discovery and Data Mining
Advancing Knowledge Discovery and Data Mining
 
Cryptography for privacy preserving data mining
Cryptography for privacy preserving data miningCryptography for privacy preserving data mining
Cryptography for privacy preserving data mining
 
Hi2413031309
Hi2413031309Hi2413031309
Hi2413031309
 
Enabling Use of Dynamic Anonymization for Enhanced Security in Cloud
Enabling Use of Dynamic Anonymization for Enhanced Security in CloudEnabling Use of Dynamic Anonymization for Enhanced Security in Cloud
Enabling Use of Dynamic Anonymization for Enhanced Security in Cloud
 
Data Mining
Data MiningData Mining
Data Mining
 
www.ijerd.com
www.ijerd.comwww.ijerd.com
www.ijerd.com
 
Data mining
Data miningData mining
Data mining
 
Hu3414421448
Hu3414421448Hu3414421448
Hu3414421448
 
MC0088 Internal Assignment (SMU)
MC0088 Internal Assignment (SMU)MC0088 Internal Assignment (SMU)
MC0088 Internal Assignment (SMU)
 
IRJET- A Study of Privacy Preserving Data Mining and Techniques
IRJET- A Study of Privacy Preserving Data Mining and TechniquesIRJET- A Study of Privacy Preserving Data Mining and Techniques
IRJET- A Study of Privacy Preserving Data Mining and Techniques
 
DataTags: Sharing Privacy Sensitive Data by Michael Bar-sinai
DataTags: Sharing Privacy Sensitive Data by Michael Bar-sinaiDataTags: Sharing Privacy Sensitive Data by Michael Bar-sinai
DataTags: Sharing Privacy Sensitive Data by Michael Bar-sinai
 
A Survey Paper on an Integrated Approach for Privacy Preserving In High Dimen...
A Survey Paper on an Integrated Approach for Privacy Preserving In High Dimen...A Survey Paper on an Integrated Approach for Privacy Preserving In High Dimen...
A Survey Paper on an Integrated Approach for Privacy Preserving In High Dimen...
 
IRJET- Study Paper on: Ontology-based Privacy Data Chain Disclosure Disco...
IRJET-  	  Study Paper on: Ontology-based Privacy Data Chain Disclosure Disco...IRJET-  	  Study Paper on: Ontology-based Privacy Data Chain Disclosure Disco...
IRJET- Study Paper on: Ontology-based Privacy Data Chain Disclosure Disco...
 
Big Data Repository for Structural Biology: Challenges and Opportunities by P...
Big Data Repository for Structural Biology: Challenges and Opportunities by P...Big Data Repository for Structural Biology: Challenges and Opportunities by P...
Big Data Repository for Structural Biology: Challenges and Opportunities by P...
 

Viewers also liked (6)

10 Things You Need To Know About Privacy
10 Things You Need To Know About Privacy10 Things You Need To Know About Privacy
10 Things You Need To Know About Privacy
 
Confidentiality
ConfidentialityConfidentiality
Confidentiality
 
Care routines-for-children
Care routines-for-childrenCare routines-for-children
Care routines-for-children
 
Care routines for children
Care routines for childrenCare routines for children
Care routines for children
 
Care Routines For Children
Care Routines For ChildrenCare Routines For Children
Care Routines For Children
 
FOLLOW POLICIES AND PROCEDURES.. wk 3 powerpoint
FOLLOW POLICIES AND PROCEDURES.. wk 3 powerpointFOLLOW POLICIES AND PROCEDURES.. wk 3 powerpoint
FOLLOW POLICIES AND PROCEDURES.. wk 3 powerpoint
 

Similar to Maintaining Data Confidentiality in Association Rule Mining in Distributed Environment

Cluster Based Access Privilege Management Scheme for Databases
Cluster Based Access Privilege Management Scheme for DatabasesCluster Based Access Privilege Management Scheme for Databases
Cluster Based Access Privilege Management Scheme for Databases
Editor IJMTER
 
PERFORMING DATA MINING IN (SRMS) THROUGH VERTICAL APPROACH WITH ASSOCIATION R...
PERFORMING DATA MINING IN (SRMS) THROUGH VERTICAL APPROACH WITH ASSOCIATION R...PERFORMING DATA MINING IN (SRMS) THROUGH VERTICAL APPROACH WITH ASSOCIATION R...
PERFORMING DATA MINING IN (SRMS) THROUGH VERTICAL APPROACH WITH ASSOCIATION R...
Editor IJMTER
 

Similar to Maintaining Data Confidentiality in Association Rule Mining in Distributed Environment (20)

1699 1704
1699 17041699 1704
1699 1704
 
Privacy Preservation and Restoration of Data Using Unrealized Data Sets
Privacy Preservation and Restoration of Data Using Unrealized Data SetsPrivacy Preservation and Restoration of Data Using Unrealized Data Sets
Privacy Preservation and Restoration of Data Using Unrealized Data Sets
 
The Survey of Data Mining Applications And Feature Scope
The Survey of Data Mining Applications  And Feature Scope The Survey of Data Mining Applications  And Feature Scope
The Survey of Data Mining Applications And Feature Scope
 
A Review Study on the Privacy Preserving Data Mining Techniques and Approaches
A Review Study on the Privacy Preserving Data Mining Techniques and ApproachesA Review Study on the Privacy Preserving Data Mining Techniques and Approaches
A Review Study on the Privacy Preserving Data Mining Techniques and Approaches
 
A Survey On Ontology Agent Based Distributed Data Mining
A Survey On Ontology Agent Based Distributed Data MiningA Survey On Ontology Agent Based Distributed Data Mining
A Survey On Ontology Agent Based Distributed Data Mining
 
Cluster Based Access Privilege Management Scheme for Databases
Cluster Based Access Privilege Management Scheme for DatabasesCluster Based Access Privilege Management Scheme for Databases
Cluster Based Access Privilege Management Scheme for Databases
 
Distributed Data mining using Multi Agent data
Distributed Data mining using Multi Agent dataDistributed Data mining using Multi Agent data
Distributed Data mining using Multi Agent data
 
A SURVEY ON DATA MINING IN STEEL INDUSTRIES
A SURVEY ON DATA MINING IN STEEL INDUSTRIESA SURVEY ON DATA MINING IN STEEL INDUSTRIES
A SURVEY ON DATA MINING IN STEEL INDUSTRIES
 
An Efficient Compressed Data Structure Based Method for Frequent Item Set Mining
An Efficient Compressed Data Structure Based Method for Frequent Item Set MiningAn Efficient Compressed Data Structure Based Method for Frequent Item Set Mining
An Efficient Compressed Data Structure Based Method for Frequent Item Set Mining
 
PERFORMING DATA MINING IN (SRMS) THROUGH VERTICAL APPROACH WITH ASSOCIATION R...
PERFORMING DATA MINING IN (SRMS) THROUGH VERTICAL APPROACH WITH ASSOCIATION R...PERFORMING DATA MINING IN (SRMS) THROUGH VERTICAL APPROACH WITH ASSOCIATION R...
PERFORMING DATA MINING IN (SRMS) THROUGH VERTICAL APPROACH WITH ASSOCIATION R...
 
Privacy Preserving Clustering on Distorted data
Privacy Preserving Clustering on Distorted dataPrivacy Preserving Clustering on Distorted data
Privacy Preserving Clustering on Distorted data
 
Privacy Preserving Approaches for High Dimensional Data
Privacy Preserving Approaches for High Dimensional DataPrivacy Preserving Approaches for High Dimensional Data
Privacy Preserving Approaches for High Dimensional Data
 
A Review on Privacy Preservation in Data Mining
A Review on Privacy Preservation in Data MiningA Review on Privacy Preservation in Data Mining
A Review on Privacy Preservation in Data Mining
 
A review on privacy preservation in data mining
A review on privacy preservation in data miningA review on privacy preservation in data mining
A review on privacy preservation in data mining
 
A Review on Privacy Preservation in Data Mining
A Review on Privacy Preservation in Data MiningA Review on Privacy Preservation in Data Mining
A Review on Privacy Preservation in Data Mining
 
A Review on Privacy Preservation in Data Mining
A Review on Privacy Preservation in Data MiningA Review on Privacy Preservation in Data Mining
A Review on Privacy Preservation in Data Mining
 
Additive gaussian noise based data perturbation in multi level trust privacy ...
Additive gaussian noise based data perturbation in multi level trust privacy ...Additive gaussian noise based data perturbation in multi level trust privacy ...
Additive gaussian noise based data perturbation in multi level trust privacy ...
 
Privacy preservation techniques in data mining
Privacy preservation techniques in data miningPrivacy preservation techniques in data mining
Privacy preservation techniques in data mining
 
Privacy preservation techniques in data mining
Privacy preservation techniques in data miningPrivacy preservation techniques in data mining
Privacy preservation techniques in data mining
 
A Survey on Features and Techniques Description for Privacy of Sensitive Info...
A Survey on Features and Techniques Description for Privacy of Sensitive Info...A Survey on Features and Techniques Description for Privacy of Sensitive Info...
A Survey on Features and Techniques Description for Privacy of Sensitive Info...
 

More from IJSRD

More from IJSRD (20)

#IJSRD #Research Paper Publication
#IJSRD #Research Paper Publication#IJSRD #Research Paper Publication
#IJSRD #Research Paper Publication
 
Maintaining Data Confidentiality in Association Rule Mining in Distributed En...
Maintaining Data Confidentiality in Association Rule Mining in Distributed En...Maintaining Data Confidentiality in Association Rule Mining in Distributed En...
Maintaining Data Confidentiality in Association Rule Mining in Distributed En...
 
Performance and Emission characteristics of a Single Cylinder Four Stroke Die...
Performance and Emission characteristics of a Single Cylinder Four Stroke Die...Performance and Emission characteristics of a Single Cylinder Four Stroke Die...
Performance and Emission characteristics of a Single Cylinder Four Stroke Die...
 
Preclusion of High and Low Pressure In Boiler by Using LABVIEW
Preclusion of High and Low Pressure In Boiler by Using LABVIEWPreclusion of High and Low Pressure In Boiler by Using LABVIEW
Preclusion of High and Low Pressure In Boiler by Using LABVIEW
 
Prevention and Detection of Man in the Middle Attack on AODV Protocol
Prevention and Detection of Man in the Middle Attack on AODV ProtocolPrevention and Detection of Man in the Middle Attack on AODV Protocol
Prevention and Detection of Man in the Middle Attack on AODV Protocol
 
Comparative Analysis of PAPR Reduction Techniques in OFDM Using Precoding Tec...
Comparative Analysis of PAPR Reduction Techniques in OFDM Using Precoding Tec...Comparative Analysis of PAPR Reduction Techniques in OFDM Using Precoding Tec...
Comparative Analysis of PAPR Reduction Techniques in OFDM Using Precoding Tec...
 
Evaluation the Effect of Machining Parameters on MRR of Mild Steel
Evaluation the Effect of Machining Parameters on MRR of Mild SteelEvaluation the Effect of Machining Parameters on MRR of Mild Steel
Evaluation the Effect of Machining Parameters on MRR of Mild Steel
 
Filter unwanted messages from walls and blocking nonlegitimate user in osn
Filter unwanted messages from walls and blocking nonlegitimate user in osnFilter unwanted messages from walls and blocking nonlegitimate user in osn
Filter unwanted messages from walls and blocking nonlegitimate user in osn
 
Keystroke Dynamics Authentication with Project Management System
Keystroke Dynamics Authentication with Project Management SystemKeystroke Dynamics Authentication with Project Management System
Keystroke Dynamics Authentication with Project Management System
 
Diagnosing lungs cancer Using Neural Networks
Diagnosing lungs cancer Using Neural NetworksDiagnosing lungs cancer Using Neural Networks
Diagnosing lungs cancer Using Neural Networks
 
A Survey on Sentiment Analysis and Opinion Mining
A Survey on Sentiment Analysis and Opinion MiningA Survey on Sentiment Analysis and Opinion Mining
A Survey on Sentiment Analysis and Opinion Mining
 
A Defect Prediction Model for Software Product based on ANFIS
A Defect Prediction Model for Software Product based on ANFISA Defect Prediction Model for Software Product based on ANFIS
A Defect Prediction Model for Software Product based on ANFIS
 
Experimental Investigation of Granulated Blast Furnace Slag ond Quarry Dust a...
Experimental Investigation of Granulated Blast Furnace Slag ond Quarry Dust a...Experimental Investigation of Granulated Blast Furnace Slag ond Quarry Dust a...
Experimental Investigation of Granulated Blast Furnace Slag ond Quarry Dust a...
 
Product Quality Analysis based on online Reviews
Product Quality Analysis based on online ReviewsProduct Quality Analysis based on online Reviews
Product Quality Analysis based on online Reviews
 
Solving Fuzzy Matrix Games Defuzzificated by Trapezoidal Parabolic Fuzzy Numbers
Solving Fuzzy Matrix Games Defuzzificated by Trapezoidal Parabolic Fuzzy NumbersSolving Fuzzy Matrix Games Defuzzificated by Trapezoidal Parabolic Fuzzy Numbers
Solving Fuzzy Matrix Games Defuzzificated by Trapezoidal Parabolic Fuzzy Numbers
 
Study of Clustering of Data Base in Education Sector Using Data Mining
Study of Clustering of Data Base in Education Sector Using Data MiningStudy of Clustering of Data Base in Education Sector Using Data Mining
Study of Clustering of Data Base in Education Sector Using Data Mining
 
Fault Tolerance in Big Data Processing Using Heartbeat Messages and Data Repl...
Fault Tolerance in Big Data Processing Using Heartbeat Messages and Data Repl...Fault Tolerance in Big Data Processing Using Heartbeat Messages and Data Repl...
Fault Tolerance in Big Data Processing Using Heartbeat Messages and Data Repl...
 
Investigation of Effect of Process Parameters on Maximum Temperature during F...
Investigation of Effect of Process Parameters on Maximum Temperature during F...Investigation of Effect of Process Parameters on Maximum Temperature during F...
Investigation of Effect of Process Parameters on Maximum Temperature during F...
 
Review Paper on Computer Aided Design & Analysis of Rotor Shaft of a Rotavator
Review Paper on Computer Aided Design & Analysis of Rotor Shaft of a RotavatorReview Paper on Computer Aided Design & Analysis of Rotor Shaft of a Rotavator
Review Paper on Computer Aided Design & Analysis of Rotor Shaft of a Rotavator
 
A Survey on Data Mining Techniques for Crime Hotspots Prediction
A Survey on Data Mining Techniques for Crime Hotspots PredictionA Survey on Data Mining Techniques for Crime Hotspots Prediction
A Survey on Data Mining Techniques for Crime Hotspots Prediction
 

Recently uploaded

Jual Obat Aborsi Hongkong ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...
Jual Obat Aborsi Hongkong ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...Jual Obat Aborsi Hongkong ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...
Jual Obat Aborsi Hongkong ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...
ZurliaSoop
 

Recently uploaded (20)

Jual Obat Aborsi Hongkong ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...
Jual Obat Aborsi Hongkong ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...Jual Obat Aborsi Hongkong ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...
Jual Obat Aborsi Hongkong ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...
 
General Principles of Intellectual Property: Concepts of Intellectual Proper...
General Principles of Intellectual Property: Concepts of Intellectual  Proper...General Principles of Intellectual Property: Concepts of Intellectual  Proper...
General Principles of Intellectual Property: Concepts of Intellectual Proper...
 
Beyond_Borders_Understanding_Anime_and_Manga_Fandom_A_Comprehensive_Audience_...
Beyond_Borders_Understanding_Anime_and_Manga_Fandom_A_Comprehensive_Audience_...Beyond_Borders_Understanding_Anime_and_Manga_Fandom_A_Comprehensive_Audience_...
Beyond_Borders_Understanding_Anime_and_Manga_Fandom_A_Comprehensive_Audience_...
 
Key note speaker Neum_Admir Softic_ENG.pdf
Key note speaker Neum_Admir Softic_ENG.pdfKey note speaker Neum_Admir Softic_ENG.pdf
Key note speaker Neum_Admir Softic_ENG.pdf
 
How to setup Pycharm environment for Odoo 17.pptx
How to setup Pycharm environment for Odoo 17.pptxHow to setup Pycharm environment for Odoo 17.pptx
How to setup Pycharm environment for Odoo 17.pptx
 
Kodo Millet PPT made by Ghanshyam bairwa college of Agriculture kumher bhara...
Kodo Millet  PPT made by Ghanshyam bairwa college of Agriculture kumher bhara...Kodo Millet  PPT made by Ghanshyam bairwa college of Agriculture kumher bhara...
Kodo Millet PPT made by Ghanshyam bairwa college of Agriculture kumher bhara...
 
REMIFENTANIL: An Ultra short acting opioid.pptx
REMIFENTANIL: An Ultra short acting opioid.pptxREMIFENTANIL: An Ultra short acting opioid.pptx
REMIFENTANIL: An Ultra short acting opioid.pptx
 
Basic Civil Engineering first year Notes- Chapter 4 Building.pptx
Basic Civil Engineering first year Notes- Chapter 4 Building.pptxBasic Civil Engineering first year Notes- Chapter 4 Building.pptx
Basic Civil Engineering first year Notes- Chapter 4 Building.pptx
 
This PowerPoint helps students to consider the concept of infinity.
This PowerPoint helps students to consider the concept of infinity.This PowerPoint helps students to consider the concept of infinity.
This PowerPoint helps students to consider the concept of infinity.
 
80 ĐỀ THI THỬ TUYỂN SINH TIẾNG ANH VÀO 10 SỞ GD – ĐT THÀNH PHỐ HỒ CHÍ MINH NĂ...
80 ĐỀ THI THỬ TUYỂN SINH TIẾNG ANH VÀO 10 SỞ GD – ĐT THÀNH PHỐ HỒ CHÍ MINH NĂ...80 ĐỀ THI THỬ TUYỂN SINH TIẾNG ANH VÀO 10 SỞ GD – ĐT THÀNH PHỐ HỒ CHÍ MINH NĂ...
80 ĐỀ THI THỬ TUYỂN SINH TIẾNG ANH VÀO 10 SỞ GD – ĐT THÀNH PHỐ HỒ CHÍ MINH NĂ...
 
Single or Multiple melodic lines structure
Single or Multiple melodic lines structureSingle or Multiple melodic lines structure
Single or Multiple melodic lines structure
 
Introduction to Nonprofit Accounting: The Basics
Introduction to Nonprofit Accounting: The BasicsIntroduction to Nonprofit Accounting: The Basics
Introduction to Nonprofit Accounting: The Basics
 
TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...
TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...
TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...
 
Unit-V; Pricing (Pharma Marketing Management).pptx
Unit-V; Pricing (Pharma Marketing Management).pptxUnit-V; Pricing (Pharma Marketing Management).pptx
Unit-V; Pricing (Pharma Marketing Management).pptx
 
Sociology 101 Demonstration of Learning Exhibit
Sociology 101 Demonstration of Learning ExhibitSociology 101 Demonstration of Learning Exhibit
Sociology 101 Demonstration of Learning Exhibit
 
Unit 3 Emotional Intelligence and Spiritual Intelligence.pdf
Unit 3 Emotional Intelligence and Spiritual Intelligence.pdfUnit 3 Emotional Intelligence and Spiritual Intelligence.pdf
Unit 3 Emotional Intelligence and Spiritual Intelligence.pdf
 
Accessible Digital Futures project (20/03/2024)
Accessible Digital Futures project (20/03/2024)Accessible Digital Futures project (20/03/2024)
Accessible Digital Futures project (20/03/2024)
 
On National Teacher Day, meet the 2024-25 Kenan Fellows
On National Teacher Day, meet the 2024-25 Kenan FellowsOn National Teacher Day, meet the 2024-25 Kenan Fellows
On National Teacher Day, meet the 2024-25 Kenan Fellows
 
Micro-Scholarship, What it is, How can it help me.pdf
Micro-Scholarship, What it is, How can it help me.pdfMicro-Scholarship, What it is, How can it help me.pdf
Micro-Scholarship, What it is, How can it help me.pdf
 
Spatium Project Simulation student brief
Spatium Project Simulation student briefSpatium Project Simulation student brief
Spatium Project Simulation student brief
 

Maintaining Data Confidentiality in Association Rule Mining in Distributed Environment

  • 1. IJSRD - International Journal for Scientific Research & Development| Vol. 3, Issue 10, 2015 | ISSN (online): 2321-0613 All rights reserved by www.ijsrd.com 1061 Maintaining Data Confidentiality in Association Rule Mining in Distributed Environment Mr.Abhishek P. Bangar1 Mr.Deokate G.S.2 Mr.Kahate S.A3 1,2,3 Department of Computer Engineering 1,2,3 SPCOE. Dumbarwadi Abstract— The data in real world applications is distributed at multiple locations, and the owner of the databases may be different people. Thus to perform mining task, the data needs to be kept at central location which causes threat to the privacy of corporate data. Hence the key challenge is to applying mining on distributed source data with preserving privacy of corporate data. The system addresses the problem of incrementally mining frequent itemsets in dynamic environment. The assumption made here is that, after initial mining the source undergoes into small changes in each time. The privacy of data should not be threatened by an adversary i.e. the miner and target database owner should not be able to recover original data from transformed data. Key words: Association Rules, Frequent Pattern Mining, Security, Integrity, Protection I. INTRODUCTION Data mining technology which reveals patterns in large databases could compromise the information that an individual or an organization regards as private. The aim of privacy-preserving data mining is to find the right balance between maximizing analysis results (that are useful for the common good) and keeping the inferences that disclose private information about organizations or individuals at a minimum. The amount of data kept in computer files is growing at a phenomenal rate. It is estimated that the amount of data in the world is doubling every 20 months [otIC98]. At the same time, the users of these data are expecting more sophisticated information. Simple structured languages (like SQL) are not adequate to support these increasing demands for information. Data mining attempts to solve the problem. Data mining is often defined as the process of discovering meaningful, new correlation patterns and trends through non-trivial extraction of implicit, previously unknown information from large amount of data stored in repositories using pat- tern recognition as well as statistical and mathematical techniques [FPSSU96]. A SQL query is usually stated or written to retrieve specific data while data miners might not even be exactly sure of what they require. So, the output of a SQL query is usually a subset of the database; whereas the output of a data mining query is an analysis of the contents of the database Data mining can be used to classify data into predefined classes (classification), or to partition a set of pat- terns into disjoint and homogeneous groups (clustering), or to identify frequent patterns in the data, in the form of dependencies among concepts-attributes (associations). The focus in this thesis will be on the associations. In general, data mining promises to discover unknown information. If the data is personal or corporate data, data mining offers the potential to reveal what others regard as private. This is more apparent as Internet technology gives the opportunity for data users to share or obtain data about individuals or corporations. In some cases, it may be of mutual benefit for two corporations (usually competitors) to share their data for an analysis task. However, they would like to ensure their own data remains private. In other words, there is a need to protect private knowledge during a data mining process. This problem is called Privacy Preserving Data Mining (PPDM). Privacy-preserving data mining studies techniques for meeting the potentially conflicting goals of respecting individual rights and allowing legitimate organizations to collect and mine massive data sets. Association rule mining finds interesting associations and/or correlation relation- ships among large sets of data items [AIS93]. Association rules show attributes value conditions that occur frequently together in a given dataset. A typical and widely-used example of association rule mining is Market Basket Analysis. A Distributed Data Mining (DDM) model assumes that the data sources are distributed across multiple sites. The challenge here is: how can we mine the data across the distributed sources securely or without either party disclosing its data to the others? Most of the algorithms developed in this field do not take privacy into account because the focus is on efficiency. A simple approach to mining private data over multiple sources is to run existing data mining tools at each site independently and combine the results [Cha96] [PC00]. However, this approach failed to give valid results for the following reasons: Values for a single entity may be split across sources. Data mining at individual sites will be unable to detect cross-site correlations. The same item may be duplicated at different sites, and will be over- weighted in the results. Data at a single site is likely to be from a homogeneous population. Important geographic or demographic distinctions between that population and others cannot be seen on a single site. There is a tradeoff between privacy and efficiency in privacy-preserving problems. The solutions may be even impractical when complete privacy protection is required. In real world applications, controlled and limited information disclosure is usually acceptable. II. REVIEW OF MINING IN DISTRIBUTED ENVIRONMENT Many Authors represent many techniques for Association rules, data mining, mining methods and algorithms, security, integrity, and protection etc. In [1] W. K. Wong, D. W. Cheung, E. Hung, and H. Liu have presented Protecting privacy in incremental maintenance for distributed association rule mining, Distributed association rule mining algorithms are used to discover important knowledge from databases. Privacy concerns can prevent parties from sharing the data. They design new algorithm to solve traditional mining problems without disclosing (original or derived) information of their own data to other parties.
  • 2. Maintaining Data Confidentiality in Association Rule Mining in Distributed Environment (IJSRD/Vol. 3/Issue 10/2015/245) All rights reserved by www.ijsrd.com 1062 In[2] M. Ahluwalia, A. Gangopadhyay, and Z. Chen have presented “Preserving Privacy in Mining Quantitative Association Rules”. The author of this paper introduces a new method for hiding sensitive quantitative association rules based on the concept of genetic algorithm. Genetic algorithm is employed to find the interesting quantitative rules from the given data set and weighing mechanism is used in that paper to identify the transactions for data perturbation, thereby reducing number of modifications to the database and preserving the interesting non sensitive rules. The main purpose of author is fully support the security of the database and to maintain the utility and certainty of mined rules at highest level. In [3] M. Ahluwalia, A. Gangopadhyay, Z. Chen, and Y. Yesha, have presented " Tar-get-Based Privacy Preserving Association Rule Mining”, Author of this paper consider a special case in association rule mining where mining is conducted by a third party over data located at a central location that is updated from several source locations. The data at the central location is at rest while that flowing in through source locations is in motion.author impose some limitations in that paper to the central target location tracks and privatizes changes and a third party mines the data incrementally. In [4] S. Rizvi and J. R. Haritsa, have presented "Maintaining Data Privacy in Association Rule Mining,", Author of this paper investigate with respect to mining association rules, That the users can be encouraged to provide correct information by ensuring that the mining process cannot, with any reasonable degree of certainty, violate their privacy. Author of this paper present a scheme, based on probabilistic distortion of user data, that can simultaneously provide a high degree of privacy to the user and retain a high level of accuracy in the mining results. In that paper the performance of the scheme is validated against representative real and synthetic datasets. In [5] A. Evfimevski, R. Srikant, R. Agrawal, and J. Gehrke, "Privacy preserving mining of association rules," Data Mining is extraction of rich knowledge from poor information that it is in database. These databases consist of sensitive and insensitive data or knowledge. Sensitive data are those data which consist of secret and important information and whose owners don’t want it to be leaked. Privacy preservation is also required for secure transformation of personal data. In this paper author have presented different types of association rules to be mined and how different privacy preserving techniques and algorithms for different levels of mining can be applied on them to protect the privacy of data with less information loss and high accuracy. In [6] W. Cheung and O. R. Zaïane, "Incremental Mining of Frequent Patterns without Candidate Generation or Support Constraint," The propose of a novel data structure called CATS Tree. CATS Tree extends the idea of FP-Tree to improve storage compression and allow frequent pattern mining without generation of candidate item sets. Author proposed algorithms enable frequent pattern mining with different supports without rebuilding the tree structure. The algorithms allow mining with a single pass over the database as well as efficient insertion or deletion of transactions at any time. In [7] X. Li and S. Sarkar, have presented "A Tree- Based Data Perturbation Approach for Privacy-Preserving Data Mining," A frequently used disclosure protection method is data perturbation. When used for data mining, it is desirable that perturbation preserves statistical relationships between attributes, while providing adequate protection for individual confidential data. To achieve this goal, Author propose a kd tree based perturbation method, which recursively partitions a data set into smaller subsets such that data records within each subset are more homogeneous after each partition. The confidential data in each final subset are then perturbed using the subset average. In[8] C. C. Aggarwal and P. S. Yu, "A Condensation Approach to Privacy Preserving Data Mining," Privacy preserving data mining has become an important problem because of the large amount of personal data which is tracked by many business applications. In many cases, users are unwilling to provide personal information unless the privacy of sensitive information is guaranteed. In this paper, Author propose a new framework for privacy preserving data mining of multi-dimensional data a new and flexible approach for privacy preserving data mining which does not require new problem-specific algorithms, since it maps the original data set into a new anonymized data set. This anonymized data closely matches the characteristics of the original data including the correlations among the different dimensions. In [9] V. Ganti, J. Gehrke, and R. Ramakrishnan, "DEMON: Mining and monitoring evolving data," The input data to a data mining process resides in a large data warehouse whose data is kept up-to-date through periodic or occasional addition and deletion of blocks of data. In this paper, Author consider a dynamic environment that evolves through systematic addition or deletion of blocks of data. They introduce a new dimension, called the data span dimension, which allows user-defined selections of a temporal subset of the database. Taking this new degree of freedom into account, They describe efficient model maintenance algorithms for frequent itemsets and clusters. They then describe a generic algorithm that takes any traditional incremental model maintenance algorithm and transforms it into an algorithm that allows restrictions on the data span dimension. In [10] W. Cheung and O. R. Zaïane, "Incremental Mining of Frequent Patterns without Candidate Generation or Support Constraint,".They propose a novel data structure called CATS Tree. CATS Tree extends the idea of FP-Tree to improve storage compression and allow frequent pattern mining without generation of candidate item sets. The proposed algorithms enable frequent pattern mining with different supports without rebuilding the tree structure. In [11] X. Xiao and Y. Tao, "m-Invariance: Towards Privacy Preserving Re-publication of Dynamic Datasets," This paper remedies the drawback which is none of the existing solutions supports re-publication of the microdata , after it has been updated with insertions and deletions. They reveal the characteristics of the re- publication problem that invalidate the conventional approaches leveraging k-anonymity and l-diversity. Based on rigorous theoretical analysis, They develop a new generalization principle m-invariance that effectively limits the risk of privacy disclosure in re-publication.
  • 3. Maintaining Data Confidentiality in Association Rule Mining in Distributed Environment (IJSRD/Vol. 3/Issue 10/2015/245) All rights reserved by www.ijsrd.com 1063 III. CONCLUSION Frequent Pattern Mining is an initial component in many applications and opinion mining frameworks. We compared between standard and focused web crawlers to understand which one is better and apply it in our opinion mining framework in a future work. ACKNOWLEDGMENT I would be thankful to my guide assistant professor Mr. Deokate G.D. here for help when I have some troubles in paper writing. I will also thanks to Mr. Kahate S.A. (Assistant Professor, SPCOE, Dumbarwadi) and my other faculty members and class mates for their concern and support both in study and life. REFERENCES [1] W. K. Wong, D. W. Cheung, E. Hung, and H. Liu, "Protecting privacy in incremental maintenance for distributed association rule mining," PAKDD'08: Proceedings of the 12th Pacific Asia conference on Advances in knowledge discovery and data mining, 2008. [2] M. Ahluwalia, A. Gangopadhyay, and Z. Chen, "Preserving Privacy in Mining Quantitative Association Rules," International Journal of Information Security and Privacy, 2010. [3] M. Ahluwalia, A. Gangopadhyay, Z. Chen, and Y. Yesha, "Target Based Privacy Preserving Association Rule Mining," presented at 26th ACM Symposium on Applied Computing, TaiChung, Taiwan, 2011. [4] S. Rizvi and J. R. Haritsa, "Maintaining Data Privacy in Association Rule Mining," VLDB, pp. 682-693, 2002. [5] A. Evfimevski, R. Srikant, R. Agrawal, and J. Gehrke, "Privacy preserving mining of association rules," 8th ACM SIGKDD International Conference on Knowledge Discovery and Data Mining (KDD'02), pp. 217 - 228, 2002. [6] W. Cheung and O. R. Zaïane, "Incremental Mining of Frequent Patterns without Candidate Generation or Support Constraint,"In Proceedings of the Seventh International Database Engineering and Applications Symposium (IDEAS'03), pp. 111-116, 2003. [7] X. Li and S. Sarkar, "A Tree-Based Data Perturbation Approach for Privacy-Preserving Data Mining," Knowledge and Data Engineering, IEEE Transactions on, vol. 18, pp. 1278-1283, 2006. [8] C. C. Aggarwal and P. S. Yu, "A Condensation Approach to Privacy Preserving Data Mining," 9th International Conference on Extending Database Technology, pp. 183-199, 2004. [9] V. Ganti, J. Gehrke, and R. Ramakrishnan, "DEMON: Mining and monitoring evolving data," Proc. 16th Int. Conf. Data Engineering, San Diego, CA, pp. 439-448, 2000. [10]W. Cheung and O. R. Zaïane, "Incremental Mining of Frequent Patterns without Candidate Generation or Support Constraint,"In Proceedings of the Seventh International Database Engineering and Applications Symposium (IDEAS'03), pp. 111-116, 2003. [11]X. Xiao and Y. Tao, "m-Invariance: Towards Privacy Preserving Re-publication of Dynamic Datasets," Proceedings of ACM International Conference on Management of Data (SIGMOD), pp. 689-700, 2007.