Ijcot v8p310

Page 1

International Journal of Computer & Organization Trends – Volume 8 Number 1 – May 2014

Encrypted Privacy Preserving Based Association Rules in Distributed Environment K.Venkata Subbarao Department of Computer science and Engineering. VASIREDDY VENKATADRI INSTITUTE OF TECHNOLOGY, Guntur District.

Rajesh Pleti Department of Computer science and Engineering. VASIREDDY VENKATADRI INSTITUTE OF TECHNOLOGY, Guntur District.

Abstract

Data mining techniques have already been developed in many applications. However, in addition they cause a threat to privacy preserving is one of the biggest problem in data mining applications. With this paper, we proposed a greedy way of hiding sensitive rules. Privacy-preserving data mining just emerged to address possibly one of the problems in sensitive data mining technology: the threat to user privacy through data mining, an individual is ready to suffer sensitive information, including personal information or perhaps patterns, from non-sensitive information or unclassified data. We divide the proposals of privacy preserving association rule mining into two stages: heuristic-based reconstruction techniques, cryptography-based techniques. Experimental results gives research directions of privacy preserving algorithms of association rule mining by analyzing the most present work results. Keywords – P a t t e r n s , Rules, Cryptography, Sensitive.

I. INTRODUCTION Privacy preserving association rule mining needs to prevent disclosure not only of confidential personal information from original or aggregated data, but also to prevent data mining techniques from discovering sensitive knowledge. In this section, we will discuss the purposed methods for privacy preserving on sensitive rules. It is known that each strong rule extracts from frequent itemsets. To prevent sensitive rules (determined by the experts) being mined in the process of association rule mining, many methods are developed, all of which are based on reducing the support and confidence of rules that specify how significant they are. In order to achieve this goal, transactions are modified by removing some items, or inserting new items depending on the hiding strategy. In recent years, data mining based on privacy preserving has become a hot spot of database study. Association

ISSN: 2249-2593

rules are researched popularly too. Association rule mining is to find the interesting relationship and interrelationship of item sets among the mass data. The privacy preserving of association rule is an operation done to hide the sensitive rules aimed to frustrate the data user’s attempt to mine the data from its owner before the process of association rule mining. To implement the privacy preserving of data, we need to consider the follow two points: One is how to ensure the privacy not to be revealed during data application process. Data mining is the process of filtering through large amounts of raw data for useful information. This information is made up of meaningful patterns and trends that are already in the data but were previously unseen. Different data mining techniques help analysts recognize significant relationships, trends and patterns in raw data in order to make better decisions. Distributed data mining algorithms apply data mining tasks on datasets distributed among different sites. However, privacy concerns may prevent cooperative sites to provide their data for mining; a survey of Internet users’ attitudes towards privacy [1] showed that 17% of the users are extremely concerned about any use of their data and generally unwilling to provide their data, even when privacy protection measures were in place. For 56% of the users, these concerns are often significantly reduced by the presence of privacy protection measures. Indeed, there is an increasing need to develop privacy-preserving solutions for different cooperative computation scenarios, including data mining. A set of items is referred as an itemset. An itemset that contains k items is a k-itemset. The support count of an itemset is the number of transactions containing the itemset. An itemset is frequent if its support count is not less than the minimum support count. Rules with the support more than a minimum support threshold (smin) and the confidence more than a minimum confidence threshold (cmin) are called strong. Association rule mining is a two-step process: (1) Finding all frequent itemsets; (2) Generating strong association rules from the frequent itemsets. The purpose of privacy preserving is to discover accurate patterns without precise access to the original data. The algorithm of association rule mining is to mine the association rule based on the given minimal support and minimal confidence. Therefore, the most direct method to hide association rule is to reduce the

http://www.ijcotjournal.org

Page 60


International Journal of Computer & Organization Trends – Volume 8 Number 1 – May 2014 support or confidence of the association rule below the minimal support of minimal confidence[3].

II.

LITERATURE SURVEY

Data perturbation technique, first proposed in [2], represents one common approach in privacy preserving data mining, where the original (private) dataset is perturbed and the result is released for data analysis. Data perturbation. includes a wide variety of techniques as follows: additive, multiplicative, matrix multiplicative, kanonymization, microaggregation, categorical data perturbation, data swapping, data shuffling etc[4]. Typically, there exists a trade-off of “privacy/ accuracy” in data mining. On one hand, perturbation must not allow the original data records to be adequately recovered, on the other hand, it must allow “patterns” in the original data to be mined. Secure Multi-party Computation (SMC) technique, proposed in [1], is an alternative approach to achieve privacypreserving data mining, and has been proved that there is a secure multi-party computation solution for any polynomial function [2]. This approach, though appealing in its generality and simplicity, is highly impractical for large data sets. Based on the idea of secure multiparty computation, privacy oriented protocols were designed for the privacy-preserving collaborative data mining. This system provides an efficient and practical protocol for privacy-preserving association rule mining based on identity-based cryptography, which has an additional advantage that no public key certificate is needed. Wang and Jafari [3] propose two modification schemes that incorporate unknowns and aim at the hiding of predictive association rules, i.e., rules containing the sensitive items on their LHS (left-hand-side). Both algorithms rely on the distortion of a portion of the database transactions to lower the confidence of the association rules. Compared to the work of Say gin et al. [4, 5], the algorithms presented in [3] require a reduced number of database scans and exhibit an efficient pruning strategy. However, by construction, they are assigned the task of hiding all the rules containing the sensitive items on their LHS, while the algorithms in the work of [4, 5] can hide any specific rule. The first strategy, called ISL, decreases the confidence of a rule by increasing the support of the item sets in its LHS. The second approach, called DSR, reduces the confidence of the rule by decreasing the support of the item sets in its RHS (left-hand-side). Both algorithms experience the item ordering effect under which, based on the order that the sensitive items are hidden, the produced sanitized databases are different. Moreover, the DSR algorithm seems to be more effective when the sensitive items have high support[4]. Ubiquitous Data Stream Mining (UDM) techniques such as lightweight, one-pass data stream mining algorithms can perform real-time analysis on-board small/mobile devices while considering available resources such as battery charge

ISSN: 2249-2593

and available memory. However, to perform smart and intelligent analysis of data on mobile devices, it is imperative for adaptation strategies to factor in contextual information. Contextual information can be related to a network, application, environment, process, user or device. As a meta-level concept over context we define the notion of a situation that is inferred from contextual information. III. PROPOSED SYSTEM Privacy might be preserved just suppressing all sensitive data before any disclosure or computation occurs. Handed a database, we are able to suppress specific attributes particularly records as dictated by our privacy policy. For a partial suppression, an explicit attribute value can possibly be replaced with a less informative value by rounding (e.g., $23.45 to $20.00), top coding (e.g., age above 70 is about to 70), generalization (e.g., address to zip code), using intervals (e.g., age 23 to 2025, name Johnson to J-K), and so forth. Usually the privacy guarantee trivially follows that are caused by the suppression policy [9]. However, the analysis can be difficult in case the range of choices alternative suppressions is determined by the data being suppressed, or if there's dependency between disclosed and suppressed data. Suppression cannot be used if data mining requires full access to the sensitive values. Rather than just protecting the sensitive values of individual records, we may be interested in suppressing the identity (of a person) connected with a specific record. The process of altering the results set to limit identity linkage is known as de-identification. A set of personal records is known to be k-anonymous if every record is indistinguishable from at the very least k − 1 other records over given quasi-identifier subsets of attributes. A subset of attributes is a quasi- identifier if its value combination may assist link some record to other personal information available to an attack, just for instance, joining age, sex, and address. In privacy preserving data mining (PPDM), the goal is to perform data mining operations on sets of data without disclosing the contents of the sensitive data. Since the results of the mining tell us something about the data, some information about the original data is leaked to the mining results. This leads to privacy loss. If the data is perturbed on the other hand for privacy concerns, it leads to information loss, which typically refers to the amount of critical information preserved about the datasets after the perturbation.Thus, we need to work towards minimizing both privacy loss and information loss. Distribution Process Of A: 

Generate association rules

Select sensitive rules

Generate matrix using sensitive rules

http://www.ijcotjournal.org

Page 61


International Journal of Computer & Organization Trends – Volume 8 Number 1 – May 2014 Frequent itemset generation Scan D and count each itemset in Ck, if the count is greater than minSupp, then add that itemset to Lk.

Assign Matrix as A.

CALCULATE kronecker product of A AND B.

Use either row or column for encryption AS KEY.

SEND ENCRYPTED SENSITIVE RULES TO B.

Distribution Process Of B: 

Generate association rules

Select sensitive rules

Generate matrix using sensitive rules

Assign Matrix as B.

CALCULATE kronecker product OF A AND B.

Use either row or column for encryption AS KEY.

SEND ENCRYPTED SENSITIVE RULES TO A.

Candidate itemset generation For k = 1, C1 = all itemsets of length = 1. For k > 1, generate Ck from Lk-1 as follows: The join step: Ck = k-2 way join of Lk-1 with itself. If both {a1,..,ak-2, ak-1} & {a1,.., ak-2, ak} are in Lk-1, then add {a1,..,ak-2, ak-1, ak} to Ck. The items are always stored in the sorted order. The prune step: Remove {a1, …,ak-2, ak-1, ak}, if it contains a non-frequent (k-1) subset. IMPROVED APRIORI: Association rule mining based on weightage and utility are: Step1: Mining of association rules from D using Apriori. Step 2: Computation of the measure W-gain. Step 3: Computation of the measure U-gain. Step 4:. Computation of UW-score from W-gain and Ugain. Step 5: Determination of significant association rules based on UW-score.

Kronecker product, is an operation on two matrices of arbitrary size resulting in a block matrix. It is a generalization of the outer product (which is denoted by the same symbol) from vectors to matrices, and gives the matrix of thetensor product with respect to a standard choice of basis. The Kronecker product should not be confused with the usual matrix multiplication, which is an entirely different operation.

ASSOCIATION RULE ALGORITHM The major steps in association rule mining are: 1. Frequent Itemset generation 2. Rules derivation The APRIORI algorithm uses the downward closure property, to prune unnecessary branches for further consideration. It needs two parameters, minSupp and minConf. The minSupp is used for generating frequent itemsets and minConf is used for rule derivation. The APRIORI algorithm: 1. k = 1; 2. Find frequent itemset, Lk from Ck, the set of all candidate itemsets; 3. Form Ck+1 from Lk; 4. k = k+1; 5. Repeat 2-4 until Ck is empty; Step 2 is called the frequent itemset generation step. Step 3 is called as the candidate itemset generation step. Details of these two steps are in the next lesson.

ISSN: 2249-2593

Measures: Lift is the measure to evaluate the correlation of antecedent A and consequent C, defined as lift(A→C) =P(A,C) / (P(A)P(C)). Support is the measure to estimate how antecedent A and consequent C hold, defined as support(A→C) = P(A,C). Confidence is the measure to estimate how consequent C holds for the records satisfying antecedent A as the proportion of records that consequent C holds, defined as confidence(A→C) = P(A,C) / P(A). Accuracy is the measure to evaluate the number of correctly classified data over the whole rule set, defined as accuracy(A→C) = P(A,C) + P(¬A,¬C). Information Gain is the measure to assess the correlation of antecedent A and consequent C in terms of

http://www.ijcotjournal.org

Page 62


International Journal of Computer & Organization Trends – Volume 8 Number 1 – May 2014 information measure, defined as information

Number of cycles performed: 17

gain(A→C) = log (P(A,C) / (P(A)P(C))).

Encryption / Decryption process: The steps of encryption are given as follows[1]: 1. The plain text in the block size of 32 bits is read from input 2. The plaintext is transformed into ASCII code and then modified into binary form. 3. Then shift-left operation is performed on this 32-bit data 10 times. 4. The modified plain text is then X-ORed with a secondary key of 32 bits and it is made sure the result is also of 32 bits. 5. A random number is chosen from a given range and transformed into 16-bit binary number. 6. A sequence symbol is randomly selected from a preselected range. 7. The selected symbol is transformed into ASCII code and then finally into binary number of 8 bits. 8. The 8-bit binary code is then appended to the 16-bit binary number resulted from random number and the result is stored as the Base Key or Primary Key. 9. Then the key is applied on the modified plaintext with the help of a binary operation. 10. In the next step, a new key is generated from a different random number and different sequence symbol. 11. Each time a new key is generated, it is applied using a different binary operation on resulted cipher text of previous step and a modified cipher text is obtained. The decryption process in this algorithm is exactly the reverse of the encryption method as it is based on symmetric cryptography. 1. The cipher text is read from the receiver’s side. 2. The corresponding key is read from the centraldatabase server. 3. Similar binary operations are performed on the cipher text based upon the nature of the key. 4. Steps 1 to 3 are performed 10 times to get the modified cipher text. 5. Reverse Binary operation is done on the modified cipher text with the help of Secondary Key. 6. Binary shift-right operation is performed ten times on the result of previous step. 7. Steps 1 to 6 are repeated till the end of cipher text and output in binary form is stored. 8. The binary output is altered first to ASCII code aninally to the plaintext.

IV RESULTS ImprovedApriori ======= Minimum support: 0.15 (75 instances) Minimum metric <confidence>: 0.9

ISSN: 2249-2593

Best rules found: 1. juice-sat-cord-ms=t milk-cream=t total=high 82 ==> bread and cake=t 80 <conf:(0.98)> lift:(1.33) lev:(0.04) [19] conv:(7.23) 2. juice-sat-cord-ms=t biscuits=t fruit=t total=high 80 ==> bread and cake=t 78 <conf:(0.98)> lift:(1.33) lev:(0.04) [19] conv:(7.05) 3. frozen foods=t milk-cream=t total=high 98 ==> bread and cake=t 95 <conf:(0.97)> lift:(1.32) lev:(0.05) [22] conv:(6.48) 4. juice-sat-cord-ms=t fruit=t total=high 89 ==> bread and cake=t 86 <conf:(0.97)> lift:(1.31) lev:(0.04) [20] conv:(5.89) 5. baking needs=t juice-sat-cord-ms=t milk-cream=t fruit=t 88 ==> bread and cake=t 85 <conf:(0.97)> lift:(1.31) lev:(0.04) [20] conv:(5.82) 6. baking needs=t juice-sat-cord-ms=t biscuits=t frozen foods=t fruit=t 87 ==> bread and cake=t 84 <conf:(0.97)> lift:(1.31) lev:(0.04) [20] conv:(5.75) 7. biscuits=t frozen foods=t milk-cream=t total=high 86 ==> bread and cake=t 83 <conf:(0.97)> lift:(1.31) lev:(0.04) [19] conv:(5.69) 8. party snack foods=t milk-cream=t total=high 85 ==> bread and cake=t 82 <conf:(0.96)> lift:(1.31) lev:(0.04) [19] conv:(5.62) 9. biscuits=t party snack foods=t fruit=t total=high 83 ==> bread and cake=t 80 <conf:(0.96)> lift:(1.31) lev:(0.04) [18] conv:(5.49) 10. cheese=t fruit=t total=high 79 ==> bread and cake=t 76 <conf:(0.96)> lift:(1.31) lev:(0.04) [17] conv:(5.22) 11. baking needs=t juice-sat-cord-ms=t frozen foods=t fruit=t vegetables=t 79 ==> bread and cake=t 76 <conf:(0.96)> lift:(1.31) lev:(0.04) [17] conv:(5.22) 12. baking needs=t juice-sat-cord-ms=t party snack foods=t fruit=t 78 ==> bread and cake=t 75 <conf:(0.96)> lift:(1.31) lev:(0.04) [17] conv:(5.16) 13. juice-sat-cord-ms=t frozen foods=t tissues-paper prd=t fruit=t 78 ==> bread and cake=t 75 <conf:(0.96)> lift:(1.31) lev:(0.04) [17] conv:(5.16) 14. baking needs=t juice-sat-cord-ms=t frozen foods=t fruit=t 100 ==> bread and cake=t 96 <conf:(0.96)> lift:(1.31) lev:(0.04) [22] conv:(5.29) 15. party snack foods=t fruit=t total=high 90 ==> bread and cake=t 86 <conf:(0.96)> lift:(1.3) lev:(0.04) [19] conv:(4.76) 16. juice-sat-cord-ms=t frozen foods=t milk-cream=t fruit=t 89 ==> bread and cake=t 85 <conf:(0.96)> lift:(1.3) lev:(0.04) [19] conv:(4.71) 17. baking needs=t juice-sat-cord-ms=t margarine=t fruit=t 88 ==> bread and cake=t 84 <conf:(0.95)> lift:(1.3) lev:(0.04) [19] conv:(4.66) 18. baking needs=t frozen foods=t cheese=t fruit=t 85 ==> bread and cake=t 81 <conf:(0.95)> lift:(1.3) lev:(0.04) [18] conv:(4.5) 19. baking needs=t juice-sat-cord-ms=t cheese=t fruit=t 84 ==> bread and cake=t 80 <conf:(0.95)> lift:(1.29) lev:(0.04) [18] conv:(4.44) 20. juice-sat-cord-ms=t biscuits=t frozen foods=t fruit=t

http://www.ijcotjournal.org

Page 63


International Journal of Computer & Organization Trends – Volume 8 Number 1 – May 2014 vegetables=t 83 ==> bread and cake=t 79 <conf:(0.95)> lift:(1.29) lev:(0.04) [17] conv:(4.39) 21. frozen foods=t fruit=t vegetables=t total=high 82 ==> bread and cake=t 78 <conf:(0.95)> lift:(1.29) lev:(0.04) [17] conv:(4.34) 22. biscuits=t milk-cream=t total=high 102 ==> bread and cake=t 97 <conf:(0.95)> lift:(1.29) lev:(0.04) [21] conv:(4.5) 23. sauces-gravy-pkle=t milk-cream=t total=high 81 ==> bread and cake=t 77 <conf:(0.95)> lift:(1.29) lev:(0.03) [17] conv:(4.29) 24. frozen foods=t fruit=t total=high 101 ==> bread and cake=t 96 <conf:(0.95)> lift:(1.29) lev:(0.04) [21] conv:(4.45) 25. milk-cream=t total=high 121 ==> bread and cake=t 115 <conf:(0.95)> lift:(1.29) lev:(0.05) [26] conv:(4.57) 26. baking needs=t frozen foods=t fruit=t total=high 80 ==> bread and cake=t 76 <conf:(0.95)> lift:(1.29) lev:(0.03) [17] conv:(4.23) 27. baking needs=t juice-sat-cord-ms=t biscuits=t frozen foods=t milk-cream=t 80 ==> bread and cake=t 76 <conf:(0.95)> lift:(1.29) lev:(0.03) [17] conv:(4.23) 28. juice-sat-cord-ms=t biscuits=t frozen foods=t fruit=t 112 ==> bread and cake=t 106 <conf:(0.95)> lift:(1.29) lev:(0.05) [23] conv:(4.23) 29. baking needs=t milk-cream=t total=high 92 ==> bread and cake=t 87 <conf:(0.95)> lift:(1.29) lev:(0.04) [19] conv:(4.06) 30. biscuits=t frozen foods=t fruit=t total=high 92 ==> bread and cake=t 87 <conf:(0.95)> lift:(1.29) lev:(0.04) [19] conv:(4.06)

11. baking needs=t juice-sat-cord-ms=t frozen foods=t fruit=t vegetables=t 79 ==> bread and cake=t 76 <conf:(0.96)> lift:(1.31) lev:(0.04) [17] conv:(5.22) 12. baking needs=t juice-sat-cord-ms=t party snack foods=t fruit=t 78 ==> bread and cake=t 75 <conf:(0.96)> lift:(1.31) lev:(0.04) [17] conv:(5.16) 14. baking needs=t juice-sat-cord-ms=t frozen foods=t fruit=t 100 ==> bread and cake=t 96 <conf:(0.96)> lift:(1.31) lev:(0.04) [22] conv:(5.29) 17. baking needs=t juice-sat-cord-ms=t margarine=t fruit=t 88 ==> bread and cake=t 84 <conf:(0.95)> lift:(1.3) lev:(0.04) [19] conv:(4.66) 18. baking needs=t frozen foods=t cheese=t fruit=t 85 ==> bread and cake=t 81 <conf:(0.95)> lift:(1.3) lev:(0.04) [18] conv:(4.5) 19. baking needs=t juice-sat-cord-ms=t cheese=t fruit=t 84 ==> bread and cake=t 80 <conf:(0.95)> lift:(1.29) lev:(0.04) [18] conv:(4.44) 26. baking needs=t frozen foods=t fruit=t total=high 80 ==> bread and cake=t 76 <conf:(0.95)> lift:(1.29) lev:(0.03) [17] conv:(4.23) 27. baking needs=t juice-sat-cord-ms=t biscuits=t frozen foods=t milk-cream=t 80 ==> bread and cake=t 76 <conf:(0.95)> lift:(1.29) lev:(0.03) [17] conv:(4.23) 29. baking needs=t milk-cream=t total=high 92 ==> bread and cake=t 87 <conf:(0.95)> lift:(1.29) lev:(0.04) [19] conv:(4.06) 35. baking needs=t biscuits=t frozen foods=t milkcream=t fruit=t 86 ==> bread and cake=t 81 <conf:(0.94)> lift:(1.28) lev:(0.04) [17] conv:(3.79) 36. baking needs=t laundry needs=t milk-cream=t 85 ==> bread and cake=t 80 <conf:(0.94)> lift:(1.28) lev:(0.04) [17] conv:(3.75) 40. baking needs=t frozen foods=t milk-cream=t fruit=t 100 ==> bread and cake=t 94 <conf:(0.94)> lift:(1.28) lev:(0.04) [20] conv:(3.78) 41. baking needs=t breakfast food=t frozen foods=t fruit=t 83 ==> bread and cake=t 78 <conf:(0.94)> lift:(1.28) lev:(0.03) [16] conv:(3.66) 43. baking needs=t juice-sat-cord-ms=t biscuits=t milkcream=t 99 ==> bread and cake=t 93 <conf:(0.94)> lift:(1.28) lev:(0.04) [20] conv:(3.74) 44. baking needs=t juice-sat-cord-ms=t milk-cream=t vegetables=t 82 ==> bread and cake=t 77 <conf:(0.94)> lift:(1.28) lev:(0.03) [16] conv:(3.62) 45. baking needs=t biscuits=t party snack foods=t milkcream=t 82 ==> bread and cake=t 77 <conf:(0.94)> lift:(1.28) lev:(0.03) [16] conv:(3.62) 52. baking needs=t juice-sat-cord-ms=t frozen foods=t total=high 80 ==> bread and cake=t 75 <conf:(0.94)> lift:(1.27) lev:(0.03) [16] conv:(3.53) 55. baking needs=t juice-sat-cord-ms=t total=high 93 ==> bread and cake=t 87 <conf:(0.94)> lift:(1.27) lev:(0.04) [18] conv:(3.51) m size is5 N size is 5 1 1 1 1 1 2 1 1 1 1 1 1 1 2 1

ISSN: 2249-2593

http://www.ijcotjournal.org

1 1 1 1 1

1 1 1 1 1

Page 64


International Journal of Computer & Organization Trends – Volume 8 Number 1 – May 2014 Double matrix 1.0 1.0 1.0 1.0 1.0 1.0 1.0 1.0 1.0 2.0 K product matrix 2.3 2.4 2.3 2.4 2.3 2.4 2.3 2.4 2.3 2.4

1.0 2.0 1.0 1.0 1.0

1.0 1.0 1.0 1.0 1.0

1.0 1.0 1.0 1.0 1.0

2.3 2.3 2.3 2.3 2.3

4.5 2.3 4.5 2.3 4.5

6.6 2.4 6.6 2.4 6.6

300 250 200 SensitiveRules

150

Time

100 50 0

1

2

3

SensitiveRules

50

68

145

Time

230

243

278

Graph shows that time taken by the sensitive rules to encrypt and decrypt. V. CONCLUSION AND FUTURE SCOPE Many data mining techniques have been proposed in the last decade. Proposed approach gives better security to the sensitive rules while distributing the shared information between parties. This system uses improved association rule mining technique for generating sensitive rules for supermarket analysis. In order to rectify the problems in existing approaches, Proposed gives robust pattern discovery with decision making rules. Proposed preprocessing framework gives better execution time compare to existing approaches. In future this work is extended to ontology based framework to give more accurate results in web intelligence. REFERENCES

User selected key as row Decrypted: 11. baking needs=t juice-sat-cord-ms=t frozen foods=t fruit=t vegetables=t 79 ==> bread and cake=t 76 <conf:(0.96)> lift:(1.31) lev:(0.04) [17] conv:(5.22) 12. baking needs=t juice-sat-cord-ms=t party snack foods=t fruit=t 78 ==> bread and cake=t 75 <conf:(0.96)> lift:(1.31) lev:(0.04) [17] conv:(5.16) 14. baking needs=t juice-sat-cord-ms=t frozen foods=t fruit=t 100 ==> bread and cake=t 96 <conf:(0.96)> lift:(1.31) lev:(0.04) [22] conv:(5.29) 17. baking needs=t juice-sat-cord-ms=t margarine=t fruit=t 88 ==> bread and cake=t 84 .

Performance Analysis:

[1] Agrawal R, Imielinski T, Swami A, “Mining association rules between sets of items in large databases,” In:Buneman P, Jajodia S, editors. Proceedings of ACM SIGMOD conference on management of data.Washington, DC, 1993, pp.207–216. [2] R. Agrawal, R. Srikant, “Fast algorithms for mining association rule [3] A Comprehensive Survey of Privacy Preserving Algorithm of Association Rule Mining in Centralized Database Tomar Archana, Richhariya Vineet, pandey R.K [4] Privacy Preserving Based on Association Rule Mining Tinghuai Ma, Sainan Wang [5] Elena Dasseni, Vassilios S. Verykios, Ahmed K.Elmagarmid, and Elisa Bertino, “Hiding Association Rules by using Confidence and Support,” In Proceedings of the 4th Information Hiding Workshop (2001), pp.369– 383. [6] Stanley R. M. Oliveira and Osmar R. Zaiane, “Privacy preserving frequent itemset mining, In Proceedings of the IEEE ICDM Workshop on Privacy, Security and Data Mining (2002), pp.43–54. [7] E.T. Wang, G. Lee, Y.T. Lin, “A novel method for protecting sensitive knowledge in association rules mining,” In: Proceedings of the 29th IEEE Annual International Computer Software and Applications Conference (COMPSAC’05), Edinburgh, Scotland, 2005, pp.511–516.

1200 1000 800 Proposed

600

Existing

400 200 0

NumberOfRules

Time(ms)

Proposed

1000

273

Existing

467

442

Graph shows that Number of rules generated in the proposed approach vs time taken to generate rules.

ISSN: 2249-2593

http://www.ijcotjournal.org

Page 65


Turn static files into dynamic content formats.

Create a flipbook
Issuu converts static files into: digital portfolios, online yearbooks, online catalogs, digital photo albums and more. Sign up and create your flipbook.