Hadamard Encoding Based Frequent Itemset Mining under Local Differential Privacy
Local differential privacy (LDP) approaches to collecting sensitive information for frequent itemset mining (FIM) can reliably guarantee privacy. Most current approaches to FIM under LDP add “padding and sampling” steps to obtain frequent itemsets and their frequencies because each user transaction...
Saved in:
Published in | Journal of computer science and technology Vol. 38; no. 6; pp. 1403 - 1422 |
---|---|
Main Authors | , , , , , |
Format | Journal Article |
Language | English |
Published |
Singapore
Springer Nature Singapore
01.12.2023
Springer Nature B.V |
Subjects | |
Online Access | Get full text |
Cover
Loading…
Abstract | Local differential privacy (LDP) approaches to collecting sensitive information for frequent itemset mining (FIM) can reliably guarantee privacy. Most current approaches to FIM under LDP add “padding and sampling” steps to obtain frequent itemsets and their frequencies because each user transaction represents a set of items. The current state-of-the-art approach, namely set-value itemset mining (SVSM), must balance variance and bias to achieve accurate results. Thus, an unbiased FIM approach with lower variance is highly promising. To narrow this gap, we propose an Item-Level LDP frequency oracle approach, named the Integrated-with-Hadamard-Transform-Based Frequency Oracle (IHFO). For the first time, Hadamard encoding is introduced to a set of values to encode all items into a fixed vector, and perturbation can be subsequently applied to the vector. An FIM approach, called optimized united itemset mining (O-UISM), is proposed to combine the padding-and-sampling-based frequency oracle (PSFO) and the IHFO into a framework for acquiring accurate frequent itemsets with their frequencies. Finally, we theoretically and experimentally demonstrate that O-UISM significantly outperforms the extant approaches in finding frequent itemsets and estimating their frequencies under the same privacy guarantee. |
---|---|
AbstractList | Local differential privacy (LDP) approaches to collecting sensitive information for frequent itemset mining (FIM) can reliably guarantee privacy. Most current approaches to FIM under LDP add “padding and sampling” steps to obtain frequent itemsets and their frequencies because each user transaction represents a set of items. The current state-of-the-art approach, namely set-value itemset mining (SVSM), must balance variance and bias to achieve accurate results. Thus, an unbiased FIM approach with lower variance is highly promising. To narrow this gap, we propose an Item-Level LDP frequency oracle approach, named the Integrated-with-Hadamard-Transform-Based Frequency Oracle (IHFO). For the first time, Hadamard encoding is introduced to a set of values to encode all items into a fixed vector, and perturbation can be subsequently applied to the vector. An FIM approach, called optimized united itemset mining (O-UISM), is proposed to combine the padding-and-sampling-based frequency oracle (PSFO) and the IHFO into a framework for acquiring accurate frequent itemsets with their frequencies. Finally, we theoretically and experimentally demonstrate that O-UISM significantly outperforms the extant approaches in finding frequent itemsets and estimating their frequencies under the same privacy guarantee. Local differential privacy(LDP)approaches to collecting sensitive information for frequent itemset mining(FIM)can reliably guarantee privacy.Most current approaches to FIM under LDP add"padding and sampling"steps to obtain frequent itemsets and their frequencies because each user transaction represents a set of items.The current state-of-the-art approach,namely set-value itemset mining(SVSM),must balance variance and bias to achieve accurate results.Thus,an unbiased FIM approach with lower variance is highly promising.To narrow this gap,we propose an Item-Level LDP frequency oracle approach,named the Integrated-with-Hadamard-Transform-Based Frequency Oracle(IHFO).For the first time,Hadamard encoding is introduced to a set of values to encode all items into a fixed vector,and perturbation can be subsequently applied to the vector.An FIM approach,called optimized united itemset mining(O-UISM),is pro-posed to combine the padding-and-sampling-based frequency oracle(PSFO)and the IHFO into a framework for acquiring accurate frequent itemsets with their frequencies.Finally,we theoretically and experimentally demonstrate that O-UISM significantly outperforms the extant approaches in finding frequent itemsets and estimating their frequencies under the same privacy guarantee. |
Author | Liu, Rui-Xuan Zhao, Dan Zhang, Xiao-Ying Li, Cui-Ping Chen, Hong Zhao, Su-Yun |
Author_xml | – sequence: 1 givenname: Dan surname: Zhao fullname: Zhao, Dan organization: Institute of Scientific and Technical Information of China, Key Laboratory of Data Engineering and Knowledge Engineering (Ministry of Education), School of Information, Renmin University of China – sequence: 2 givenname: Su-Yun surname: Zhao fullname: Zhao, Su-Yun organization: Key Laboratory of Data Engineering and Knowledge Engineering (Ministry of Education), School of Information, Renmin University of China – sequence: 3 givenname: Hong surname: Chen fullname: Chen, Hong email: chong@ruc.edu.cn organization: Key Laboratory of Data Engineering and Knowledge Engineering (Ministry of Education), School of Information, Renmin University of China – sequence: 4 givenname: Rui-Xuan surname: Liu fullname: Liu, Rui-Xuan organization: Key Laboratory of Data Engineering and Knowledge Engineering (Ministry of Education), School of Information, Renmin University of China – sequence: 5 givenname: Cui-Ping surname: Li fullname: Li, Cui-Ping organization: Key Laboratory of Data Engineering and Knowledge Engineering (Ministry of Education), School of Information, Renmin University of China – sequence: 6 givenname: Xiao-Ying surname: Zhang fullname: Zhang, Xiao-Ying organization: Key Laboratory of Data Engineering and Knowledge Engineering (Ministry of Education), School of Information, Renmin University of China |
BookMark | eNp9kE1LxDAQhoMo-PkDvBW8Wp1pus3m6LfCih70HKbNdEldU026fvx7s1QQBL1MEvK8M8mzLdZ971mIfYQjBFDHEVFqyKGQOcqyytWa2MJpBXmpSr2e9gCQ61Q2xXaMHYBUUJZb4v6aLD1TsNmFb3rr_Dw7pcg2uwz8umQ_ZDcDP0ceslvnV7dLbzlks76hRXbu2pZDglw63Af3Rs3nrthoaRF573vdEY-XFw9n1_ns7urm7GSWN3Iih1QlTMu2IsbGakbFulANA6uqspaIdMs1ySnVVCNiXRUKWVdW6VoVVLZyRxyOfd_Jt-TnpuuXwaeJpovd00cXP2rDRfIBFaBM-MGIv4Q-_SsOP3yhC0RdwmSSKBypJvQxBm7NS3DJzqdBMCvPZvRsUl-z8mxUyqhfmcYNNLjeD4Hc4t9kMSZjmuLnHH7e9HfoC5_ok7I |
CitedBy_id | crossref_primary_10_1145_3706584 crossref_primary_10_1155_2024_2408270 crossref_primary_10_32604_cmes_2023_045400 |
Cites_doi | 10.5555/2999611.2999782 10.5555/2969033.2969148 10.5555/645920.672836 10.1109/TKDE.2015.2399310 10.5555/3241189.3241247 10.5555/3361338.3361468 10.1145/3196959.3196981 10.5555/3489212.3489267 10.1137/1.9781611975482.151 10.1109/ICDE.2019.00063 10.1109/TDSC.2019.2949041 10.1109/SP.2018.00035 10.1080/01621459.2017.1389735 10.14778/2350229.2350251 10.1145/773153.773174 10.1109/ICDE.2016.7498248 10.1007/978-3-319-57048-8_7 10.1609/aaai.v35i10.17053 10.1145/2746539.2746632 10.1109/ICDE48307.2020.00050 10.1007/978-3-540-79228-4_1 10.5555/3294771.3294989 10.1145/2390021.2390027 10.14778/2428536.2428539 10.1109/TDSC.2019.2927695 10.1007/978-3-031-02350-7 10.1145/2976749.2978409 10.1007/11681878_14 10.1145/253260.253327 10.1109/INFOCOM.2018.8486234 10.1109/SP.2019.00018 10.1145/1242572.1242595 10.1109/ACCESS.2018.2839752 10.1145/3183713.3197390 |
ContentType | Journal Article |
Copyright | Institute of Computing Technology, Chinese Academy of Sciences 2024 Institute of Computing Technology, Chinese Academy of Sciences 2024. Copyright © Wanfang Data Co. Ltd. All Rights Reserved. |
Copyright_xml | – notice: Institute of Computing Technology, Chinese Academy of Sciences 2024 – notice: Institute of Computing Technology, Chinese Academy of Sciences 2024. – notice: Copyright © Wanfang Data Co. Ltd. All Rights Reserved. |
DBID | AAYXX CITATION 3V. 7SC 7WY 7WZ 7XB 87Z 8AL 8FD 8FE 8FG 8FK 8FL ABJCF ABUWG AFKRA ARAPS AZQEC BENPR BEZIV BGLVJ CCPQU DWQXO FRNLG F~G GNUQQ HCIFZ JQ2 K60 K6~ K7- L.- L6V L7M L~C L~D M0C M0N M7S P5Z P62 PHGZM PHGZT PKEHL PQBIZ PQBZA PQEST PQGLB PQQKQ PQUKI PTHSS Q9U 2B. 4A8 92I 93N PSX TCJ |
DOI | 10.1007/s11390-023-1346-7 |
DatabaseName | CrossRef ProQuest Central (Corporate) Computer and Information Systems Abstracts ABI/INFORM Collection ABI/INFORM Global (PDF only) ProQuest Central (purchase pre-March 2016) ABI/INFORM Collection Computing Database (Alumni Edition) Technology Research Database ProQuest SciTech Collection ProQuest Technology Collection ProQuest Central (Alumni) (purchase pre-March 2016) ABI/INFORM Collection (Alumni) Materials Science & Engineering Collection ProQuest Central (Alumni) ProQuest Central UK/Ireland ProQuest SciTech Premium Collection Technology Collection Advanced Technologies & Aerospace Collection ProQuest Central Essentials ProQuest Central Business Premium Collection Technology Collection ProQuest One ProQuest Central Korea Business Premium Collection (Alumni) ABI/INFORM Global (Corporate) ProQuest Central Student SciTech Collection (ProQuest) ProQuest Computer Science Collection ProQuest Business Collection (Alumni Edition) ProQuest Business Collection Computer Science Database ABI/INFORM Professional Advanced ProQuest Engineering Collection Advanced Technologies Database with Aerospace Computer and Information Systems Abstracts Academic Computer and Information Systems Abstracts Professional ABI/INFORM Global Computing Database Engineering Database Advanced Technologies & Aerospace Database ProQuest Advanced Technologies & Aerospace Collection ProQuest Central Premium ProQuest One Academic (New) ProQuest One Academic Middle East (New) ProQuest One Business ProQuest One Business (Alumni) ProQuest One Academic Eastern Edition (DO NOT USE) ProQuest One Applied & Life Sciences ProQuest One Academic ProQuest One Academic UKI Edition Engineering collection ProQuest Central Basic Wanfang Data Journals - Hong Kong WANFANG Data Centre Wanfang Data Journals 万方数据期刊 - 香港版 China Online Journals (COJ) China Online Journals (COJ) |
DatabaseTitle | CrossRef ABI/INFORM Global (Corporate) ProQuest Business Collection (Alumni Edition) ProQuest One Business Computer Science Database ProQuest Central Student Technology Collection Technology Research Database Computer and Information Systems Abstracts – Academic ProQuest One Academic Middle East (New) ProQuest Advanced Technologies & Aerospace Collection ProQuest Central Essentials ProQuest Computer Science Collection Computer and Information Systems Abstracts ProQuest Central (Alumni Edition) SciTech Premium Collection ProQuest One Community College ABI/INFORM Complete ProQuest Central ABI/INFORM Professional Advanced ProQuest One Applied & Life Sciences ProQuest Engineering Collection ProQuest Central Korea ProQuest Central (New) Advanced Technologies Database with Aerospace ABI/INFORM Complete (Alumni Edition) Engineering Collection Advanced Technologies & Aerospace Collection Business Premium Collection ABI/INFORM Global ProQuest Computing Engineering Database ABI/INFORM Global (Alumni Edition) ProQuest Central Basic ProQuest Computing (Alumni Edition) ProQuest One Academic Eastern Edition ProQuest Technology Collection ProQuest SciTech Collection ProQuest Business Collection Computer and Information Systems Abstracts Professional Advanced Technologies & Aerospace Database ProQuest One Academic UKI Edition Materials Science & Engineering Collection ProQuest One Business (Alumni) ProQuest One Academic ProQuest Central (Alumni) ProQuest One Academic (New) Business Premium Collection (Alumni) |
DatabaseTitleList | ABI/INFORM Global (Corporate) |
Database_xml | – sequence: 1 dbid: 8FG name: ProQuest Technology Collection url: https://search.proquest.com/technologycollection1 sourceTypes: Aggregation Database |
DeliveryMethod | fulltext_linktorsrc |
Discipline | Computer Science |
EISSN | 1860-4749 |
EndPage | 1422 |
ExternalDocumentID | jsjkxjsxb_e202306013 10_1007_s11390_023_1346_7 |
GroupedDBID | -4Z -59 -5G -BR -EM -SI -S~ -Y2 -~C .86 .VR 06D 0R~ 0VY 1N0 1SB 2.D 28- 29K 2B. 2C0 2J2 2JN 2JY 2KG 2KM 2LR 2VQ 2~H 30V 3V. 4.4 406 408 409 40D 40E 5GY 5QI 5VR 5VS 5XA 5XJ 67Z 6NX 7WY 8FE 8FG 8FL 8TC 8UJ 92H 92I 92R 93N 95- 95. 95~ 96X AAAVM AABHQ AACDK AAHNG AAIAL AAJBT AAJKR AANZL AAOBN AARHV AARTL AASML AATNV AATVU AAUYE AAWCG AAXDM AAYIU AAYQN AAYTO AAYZH ABAKF ABBBX ABBXA ABDZT ABECU ABFTD ABFTV ABHLI ABHQN ABJCF ABJNI ABJOX ABKCH ABKTR ABMNI ABMQK ABNWP ABQBU ABQSL ABSXP ABTEG ABTHY ABTKH ABTMW ABULA ABUWG ABWNU ABXPI ACAOD ACBXY ACDTI ACGFS ACHSB ACHXU ACKNC ACMDZ ACMLO ACOKC ACOMO ACPIV ACSNA ACZOJ ADHHG ADHIR ADINQ ADKNI ADKPE ADRFC ADTPH ADURQ ADYFF ADZKW AEBTG AEFIE AEFQL AEGAL AEGNC AEJHL AEJRE AEKMD AEMSY AENEX AEOHA AEPYU AESKC AETLH AEVLU AEXYK AFBBN AFEXP AFGCZ AFKRA AFLOW AFQWF AFUIB AFWTZ AFZKB AGAYW AGDGC AGGDS AGJBK AGMZJ AGQEE AGQMX AGRTI AGWIL AGWZB AGYKE AHAVH AHBYD AHKAY AHSBF AHYZX AIAKS AIGIU AIIXL AILAN AITGF AJBLW AJRNO ALMA_UNASSIGNED_HOLDINGS ALWAN AMKLP AMXSW AMYLF AMYQR AOCGG ARAPS ARMRJ ASPBG AVWKF AXYYD AZFZN AZQEC B-. BA0 BBWZM BDATZ BENPR BEZIV BGLVJ BGNMA BPHCQ BSONS CAG CAJEI CCEZO CCPQU CHBEP COF CS3 CSCUP CUBFJ CW9 D-I DDRTE DNIVK DPUIP DU5 DWQXO EBLON EBS EIOEI EJD ESBYG F5P FA0 FEDTE FERAY FFXSO FIGPU FINBP FNLPD FRNLG FRRFC FSGXE FWDCC GGCAI GGRSB GJIRD GNUQQ GNWQR GQ6 GQ7 GQ8 GROUPED_ABI_INFORM_COMPLETE GXS H13 HCIFZ HF~ HG6 HMJXF HQYDN HRMNR HVGLF HZ~ IAO IHE IJ- IKXTQ IWAJR IXC IXD IXE IZIGR IZQ I~X I~Z J-C JBSCW JCJTX JZLTJ K60 K6V K6~ K7- KDC KOV LAK LLZTM M0C M0N M4Y M7S MA- N2Q NB0 NDZJH NF0 NPVJJ NQJWS NU0 O9- O93 O9G O9I O9J OAM P19 P2P P62 P9O PF0 PQBIZ PQBZA PQQKQ PROAC PT4 PT5 PTHSS Q-- Q2X QOK QOS R4E R89 R9I RHV RNI RNS ROL RPX RSV RZK S16 S1Z S26 S27 S28 S3B SAP SCJ SCL SCLPG SCO SDH SDM SHX SISQX SJYHP SNE SNPRN SNX SOHCF SOJ SPISZ SRMVM SSLCW STPWE SZN T13 T16 TCJ TGT TSG TSK TSV TUC U1G U2A U5S UG4 UOJIU UTJUX UZXMN VC2 VFIZW W23 W48 WK8 YLTOR Z7R Z7U Z7X Z81 Z83 Z88 Z8R Z8W Z92 ZMTXR ~A9 ~EX AAPKM AAYXX ABBRH ABDBE ABFSG ACSTC ADHKG AEZWR AFDZB AFHIU AFOHR AGQPQ AHPBZ AHWEU AIXLP ATHPR AYFIA CITATION ICD IVC PHGZM PHGZT TGMPQ 7SC 7XB 8AL 8FD 8FK ABRTQ JQ2 L.- L6V L7M L~C L~D PKEHL PQEST PQGLB PQUKI Q9U 4A8 PMFND PSX |
ID | FETCH-LOGICAL-c353t-c33084f6ae1cd9e17e927ce0e766ddaaa9feba38abab111b6271e96d79b72a4f3 |
IEDL.DBID | U2A |
ISSN | 1000-9000 |
IngestDate | Thu May 29 04:00:16 EDT 2025 Fri Jul 25 18:53:37 EDT 2025 Tue Jul 01 01:48:59 EDT 2025 Thu Apr 24 23:10:14 EDT 2025 Fri Feb 21 02:40:30 EST 2025 |
IsPeerReviewed | true |
IsScholarly | true |
Issue | 6 |
Keywords | local differential privacy frequency oracle frequent itemset mining |
Language | English |
LinkModel | DirectLink |
MergedId | FETCHMERGED-LOGICAL-c353t-c33084f6ae1cd9e17e927ce0e766ddaaa9feba38abab111b6271e96d79b72a4f3 |
Notes | ObjectType-Article-1 SourceType-Scholarly Journals-1 ObjectType-Feature-2 content type line 14 |
PQID | 2921194055 |
PQPubID | 326258 |
PageCount | 20 |
ParticipantIDs | wanfang_journals_jsjkxjsxb_e202306013 proquest_journals_2921194055 crossref_primary_10_1007_s11390_023_1346_7 crossref_citationtrail_10_1007_s11390_023_1346_7 springer_journals_10_1007_s11390_023_1346_7 |
ProviderPackageCode | CITATION AAYXX |
PublicationCentury | 2000 |
PublicationDate | 2023-12-01 |
PublicationDateYYYYMMDD | 2023-12-01 |
PublicationDate_xml | – month: 12 year: 2023 text: 2023-12-01 day: 01 |
PublicationDecade | 2020 |
PublicationPlace | Singapore |
PublicationPlace_xml | – name: Singapore – name: Beijing |
PublicationTitle | Journal of computer science and technology |
PublicationTitleAbbrev | J. Comput. Sci. Technol |
PublicationTitle_FL | Journal of Computer Science & Technology |
PublicationYear | 2023 |
Publisher | Springer Nature Singapore Springer Nature B.V |
Publisher_xml | – name: Springer Nature Singapore – name: Springer Nature B.V |
References | Dwork C, McSherry F, Nissim K, Smith A. Calibrating noise to sensitivity in private data analysis. In Proc. the 3rd Theory of Cryptography Conference, Mar. 2006, pp.265–284. https://doi.org/10.1007/11681878_14. Han X, Wang M, Zhang X J, Meng X F. Differentially private top-k query over mapreduce. In Proc. the 4th International Workshop on Cloud Data Management, Oct. 2012, pp.25–32. https://doi.org/10.1145/2390021.2390027. LiNHLyuMSuDYangWNDifferential privacy: From theory to practiceSynthesis Lectures on Information Security, Privacy, & Trust201684113810.1007/978-3-031-02350-7 Kairouz P, Oh S, Viswanath P. Extremal mechanisms for local differential privacy. In Proc. the 27th International Conference on Neural Information Processing Systems, Dec. 2014, pp.2879–2887. https://doi.org/10.5555/2969033.2969148. Adar E, Weld D S, Bershad B N, Gribble S S. Why we search: Visualizing and predicting user behavior. In Proc. the 16th International Conference on World Wide Web, May 2007, pp.161–170. https://doi.org/10.1145/1242572.1242595. Murakami T, Kawamoto Y. Utility-optimized local differential privacy mechanisms for distribution estimation. In Proc. the 28th USENIX Conference on Security Symposium, Aug. 2019, pp.1877–1894. https://doi.org/10.5555/3361338.3361468. Agrawal R, Srikant R. Fast algorithms for mining association rules. In Proc. the 20th International Conference on Very Large Data Bases, Sept. 1994, pp.487–499. https://doi.org/10.5555/645920.672836. Evfimievski A, Gehrke J, Srikant R. Limiting privacy breaches in privacy preserving data mining. In Proc. the 22nd ACM SIGMOD-SIGACT-SIGART Symposium on Principles of Database Systems, Jun. 2003, pp.211–222. https://doi.org/10.1145/773153.773174. Liu Y H, Suresh A T, Yu F, Kumar S, Riley M. Learning discrete distributions: User vs item-level privacy. arXiv: 2007.13660, 2020. https://arxiv.org/abs/2007.13660, Dec. 2023. Kulkarni T, Cormode G, Srivastava D. Marginal release under local differential privacy. arXiv: 1711.02952, 2017. https://arxiv.org/abs/1711.02952, Dec. 2023. Nguyên T T, Xiao X K, Yang Y, Hui S C, Shin H, Shin J. Collecting and analyzing data from smart device users with local differential privacy. arXiv: 1606.05053, 2016. https://arxiv.org/abs/1606.05053, Dec. 2023. Liu R X, Cao Y, Chen H, Guo R Y, Yoshikawa M. FLAME: Differentially private federated learning in the shuffle model. In Proc. the AAAI Conference on Artificial Intelligence, May 2021, pp.8688–8696. https://doi.org/10.1609/aaai.v35i10.17053. Vadhan S. The complexity of differential privacy. In Tutorials on the Foundations of Cryptography, Lindell Y (ed.), Springer, 2017, pp.347–450. https://doi.org/10.1007/978-3-319-57048-8_7. Ye Q Q, Hu H B, Meng X F, Zheng H D. PrivKV: Keyvalue data collection with local differential privacy. In Proc. the 2019 IEEE Symposium on Security and Privacy (SP), May 2019, pp.317–331. https://doi.org/10.1109/SP.2019.00018. XiongXYChenFHuangPZTianMMHuXFChenBDQinJFrequent itemsets mining with differential privacy over large-scale dataIEEE Access20186288772888910.1109/ACCESS.2018.2839752 Duchi J C, Wainwright M J, Jordan M I. Local privacy and minimax bounds: Sharp rates for probability estimation. In Proc. the 26th International Conference on Neural Information Processing Systems, Dec. 2013, pp.1529–1537. https://doi.org/10.5555/2999611.2999782. Wang S W, Huang L S, Nie Y W, Wang P Z, Xu H L, Yang W. PrivSet: Set-valued data analyses with locale differential privacy. In Proc. the 2018 IEEE Conference on Computer Communications, Apr. 2018, pp.1088–1096. https://doi.org/10.1109/INFOCOM.2018.8486234. Papernot N, Song S, Mironov I, Raghunathan A, Talwar K, Erlingsson Ú. Scalable private learning with PATE. arXiv: 1802.08908, 2018. https://arxiv.org/abs/1802.08908, Dec. 2023. Bassily R, Smith A. Local, private, efficient protocols for succinct histograms. In Proc. the 47th Annual ACM Symposium on Theory of Computing, Jun. 2015, pp.127–135. https://doi.org/10.1145/2746539.2746632. Li N H, Qardaji W, Su D, Cao J N. PrivBasis: Frequent itemset mining with differential privacy. Proceedings of the VLDB Endowment, 2012, 5(11): 1340–1351. https://doi.org/10.14778/2350229.2350251. Qin Z, Yang Y, Yu T, Khalil I, Xiao X K, Ren K. Heavy hitter estimation over set-valued data with local differential privacy. In Proc. the 2016 ACM SIGSAC Conference on Computer and Communications Security, Oct. 2016, pp.192–203. https://doi.org/10.1145/2976749.2978409. Gu X L, Li M, Xiong L, Cao Y. Providing input-discriminative protection for local differential privacy. In Proc. the 36th IEEE International Conference on Data Engineering (ICDE), Apr. 2020, pp.505–516. https://doi.org/10.1109/ICDE48307.2020.00050. Acharya J, Sun Z T, Zhang H. Hadamard response: Estimating distributions privately, efficiently, and with little communication. arXiv: 1802.04705, 2018. https://arxiv.org/abs/1802.04705, Dec. 2023. Erlingsson Ú, Feldman V, Mironov I, Raghunathan A, Talwar K, Thakurta A. Amplification by shuffling: From local to central differential privacy via anonymity. In Proc. the 30th Annual ACM-SIAM Symposium on Discrete Algorithms, Jan. 2019, pp.2468–2479. https://doi.org/10.1137/1.9781611975482.151. DuchiJCJordanMIWainwrightMJMinimax optimal procedures for locally private estimationJournal of the American Statistical Association2018113521182201380345210.1080/01621459.2017.1389735 Bun M, Nelson J, Stemmer U. Heavy hitters and the structure of local privacy. In Proc. the 35th ACM SIGMOD-SIGACT-SIGAI Symposium on Principles of Database Systems, May 2018, pp.435–447. https://doi.org/10.1145/3196959.3196981. WangTHLiNHJhaSLocally differentially private heavy hitter identificationIEEE Trans. Dependable and Secure Computing202118298299310.1109/TDSC.2019.2927695 Wang N, Xiao X K, Yang Y, Zhao J, Hui S C, Shin H, Shin J, Yu G. Collecting and analyzing multidimensional data with local differential privacy. In Proc. the 35th International Conference on Data Engineering (ICDE), Apr. 2019, pp.638–649. https://doi.org/10.1109/ICDE.2019.00063. Wang T H, Blocki J, Li N H, Jha S. Locally differentially private protocols for frequency estimation. In Proc. the 26th USENIX Conference on Security Symposium, Aug. 2017, pp.729–745. https://doi.org/10.5555/3241189.3241247. SuSXuSZChengXLiZYYangFCDifferentially private frequent itemset mining via transaction splittingIEEE Trans. Knowledge and Data Engineering20152771875189110.1109/TKDE.2015.2399310 Cormode G, Jha S, Kulkarni T, Li N H, Srivastava D, Wang T H. Privacy at scale: Local differential privacy in practice. In Proc. the 2018 International Conference on Management of Data, May 2018, pp.1655–1658. https://doi.org/10.1145/3183713.3197390. Gu X L, Li M, Cheng Y Q, Xiong L, Cao Y. PCKV: Locally differentially private correlated key-value data collection with optimized utility. In Proc. the 29th USENIX Conference on Security Symposium, Aug. 2020, pp.967–984. https://doi.org/10.5555/3489212.3489267. Chen R, Li H R, Qin A K, Kasiviswanathan S P, Jin H. Private spatial data aggregation in the local setting. In Proc. the 32nd IEEE International Conference on Data Engineering (ICDE), May 2016, pp.289–300. https://doi.org/10.1109/ICDE.2016.7498248. Bassily R, Nissim K, Stemmer U, Thakurta A. Practical locally private heavy hitters. In Proc. the 31st International Conference on Neural Information Processing Systems, Dec. 2017, pp.2288–2296. https://doi.org/10.5555/3294771.3294989. Wang T H, Li N H, Jha S. Locally differentially private frequent itemset mining. In Proc. the 2018 IEEE Symposium on Security and Privacy (SP), May 2018, pp.127–143. https://doi.org/10.1109/SP.2018.00035. Zeng C, Naughton J F, Cai J Y. On differentially private frequent itemset mining. Proceedings of the VLDB Endowment, 2012, 6(1): 25–36. https://doi.org/10.14778/2428536.2428539. Brin S, Motwani R, Silverstein C. Beyond market baskets: Generalizing association rules to correlations. In Proc. the 1997 ACM SIGMOD International Conference on Management of Data, Jun. 1997, pp.265–276. https://doi.org/10.1145/253260.253327. Dwork C. Differential privacy: A survey of results. In Proc. the 5th International Conference on Theory and Applications of Models of Computation, Apr. 2008. https://doi.org/10.1007/978-3-540-79228-4_1. GursoyMETamersoyATruexSWeiWQLiuLSecure and utility-aware data collection with condensed local differential privacyIEEE Trans. Dependable and Secure Computing20211852365237810.1109/TDSC.2019.2949041 XY Xiong (1346_CR2) 2018; 6 NH Li (1346_CR15) 2016; 8 1346_CR29 1346_CR28 JC Duchi (1346_CR26) 2018; 113 1346_CR3 1346_CR20 1346_CR4 1346_CR23 1346_CR5 1346_CR22 1346_CR6 1346_CR25 1346_CR7 1346_CR24 1346_CR8 1346_CR27 1346_CR9 1346_CR1 S Su (1346_CR10) 2015; 27 ME Gursoy (1346_CR30) 2021; 18 1346_CR18 1346_CR17 1346_CR39 1346_CR19 1346_CR32 1346_CR31 1346_CR12 1346_CR34 1346_CR11 1346_CR33 1346_CR14 1346_CR36 1346_CR13 TH Wang (1346_CR21) 2021; 18 1346_CR35 1346_CR16 1346_CR38 1346_CR37 |
References_xml | – reference: GursoyMETamersoyATruexSWeiWQLiuLSecure and utility-aware data collection with condensed local differential privacyIEEE Trans. Dependable and Secure Computing20211852365237810.1109/TDSC.2019.2949041 – reference: Liu Y H, Suresh A T, Yu F, Kumar S, Riley M. Learning discrete distributions: User vs item-level privacy. arXiv: 2007.13660, 2020. https://arxiv.org/abs/2007.13660, Dec. 2023. – reference: Erlingsson Ú, Feldman V, Mironov I, Raghunathan A, Talwar K, Thakurta A. Amplification by shuffling: From local to central differential privacy via anonymity. In Proc. the 30th Annual ACM-SIAM Symposium on Discrete Algorithms, Jan. 2019, pp.2468–2479. https://doi.org/10.1137/1.9781611975482.151. – reference: Nguyên T T, Xiao X K, Yang Y, Hui S C, Shin H, Shin J. Collecting and analyzing data from smart device users with local differential privacy. arXiv: 1606.05053, 2016. https://arxiv.org/abs/1606.05053, Dec. 2023. – reference: Bassily R, Smith A. Local, private, efficient protocols for succinct histograms. In Proc. the 47th Annual ACM Symposium on Theory of Computing, Jun. 2015, pp.127–135. https://doi.org/10.1145/2746539.2746632. – reference: XiongXYChenFHuangPZTianMMHuXFChenBDQinJFrequent itemsets mining with differential privacy over large-scale dataIEEE Access20186288772888910.1109/ACCESS.2018.2839752 – reference: Li N H, Qardaji W, Su D, Cao J N. PrivBasis: Frequent itemset mining with differential privacy. Proceedings of the VLDB Endowment, 2012, 5(11): 1340–1351. https://doi.org/10.14778/2350229.2350251. – reference: Kairouz P, Oh S, Viswanath P. Extremal mechanisms for local differential privacy. In Proc. the 27th International Conference on Neural Information Processing Systems, Dec. 2014, pp.2879–2887. https://doi.org/10.5555/2969033.2969148. – reference: Chen R, Li H R, Qin A K, Kasiviswanathan S P, Jin H. Private spatial data aggregation in the local setting. In Proc. the 32nd IEEE International Conference on Data Engineering (ICDE), May 2016, pp.289–300. https://doi.org/10.1109/ICDE.2016.7498248. – reference: Gu X L, Li M, Xiong L, Cao Y. Providing input-discriminative protection for local differential privacy. In Proc. the 36th IEEE International Conference on Data Engineering (ICDE), Apr. 2020, pp.505–516. https://doi.org/10.1109/ICDE48307.2020.00050. – reference: Acharya J, Sun Z T, Zhang H. Hadamard response: Estimating distributions privately, efficiently, and with little communication. arXiv: 1802.04705, 2018. https://arxiv.org/abs/1802.04705, Dec. 2023. – reference: Brin S, Motwani R, Silverstein C. Beyond market baskets: Generalizing association rules to correlations. In Proc. the 1997 ACM SIGMOD International Conference on Management of Data, Jun. 1997, pp.265–276. https://doi.org/10.1145/253260.253327. – reference: Dwork C, McSherry F, Nissim K, Smith A. Calibrating noise to sensitivity in private data analysis. In Proc. the 3rd Theory of Cryptography Conference, Mar. 2006, pp.265–284. https://doi.org/10.1007/11681878_14. – reference: Wang T H, Blocki J, Li N H, Jha S. Locally differentially private protocols for frequency estimation. In Proc. the 26th USENIX Conference on Security Symposium, Aug. 2017, pp.729–745. https://doi.org/10.5555/3241189.3241247. – reference: Cormode G, Jha S, Kulkarni T, Li N H, Srivastava D, Wang T H. Privacy at scale: Local differential privacy in practice. In Proc. the 2018 International Conference on Management of Data, May 2018, pp.1655–1658. https://doi.org/10.1145/3183713.3197390. – reference: DuchiJCJordanMIWainwrightMJMinimax optimal procedures for locally private estimationJournal of the American Statistical Association2018113521182201380345210.1080/01621459.2017.1389735 – reference: Bun M, Nelson J, Stemmer U. Heavy hitters and the structure of local privacy. In Proc. the 35th ACM SIGMOD-SIGACT-SIGAI Symposium on Principles of Database Systems, May 2018, pp.435–447. https://doi.org/10.1145/3196959.3196981. – reference: Dwork C. Differential privacy: A survey of results. In Proc. the 5th International Conference on Theory and Applications of Models of Computation, Apr. 2008. https://doi.org/10.1007/978-3-540-79228-4_1. – reference: Han X, Wang M, Zhang X J, Meng X F. Differentially private top-k query over mapreduce. In Proc. the 4th International Workshop on Cloud Data Management, Oct. 2012, pp.25–32. https://doi.org/10.1145/2390021.2390027. – reference: Agrawal R, Srikant R. Fast algorithms for mining association rules. In Proc. the 20th International Conference on Very Large Data Bases, Sept. 1994, pp.487–499. https://doi.org/10.5555/645920.672836. – reference: Duchi J C, Wainwright M J, Jordan M I. Local privacy and minimax bounds: Sharp rates for probability estimation. In Proc. the 26th International Conference on Neural Information Processing Systems, Dec. 2013, pp.1529–1537. https://doi.org/10.5555/2999611.2999782. – reference: Ye Q Q, Hu H B, Meng X F, Zheng H D. PrivKV: Keyvalue data collection with local differential privacy. In Proc. the 2019 IEEE Symposium on Security and Privacy (SP), May 2019, pp.317–331. https://doi.org/10.1109/SP.2019.00018. – reference: Bassily R, Nissim K, Stemmer U, Thakurta A. Practical locally private heavy hitters. In Proc. the 31st International Conference on Neural Information Processing Systems, Dec. 2017, pp.2288–2296. https://doi.org/10.5555/3294771.3294989. – reference: Papernot N, Song S, Mironov I, Raghunathan A, Talwar K, Erlingsson Ú. Scalable private learning with PATE. arXiv: 1802.08908, 2018. https://arxiv.org/abs/1802.08908, Dec. 2023. – reference: Wang S W, Huang L S, Nie Y W, Wang P Z, Xu H L, Yang W. PrivSet: Set-valued data analyses with locale differential privacy. In Proc. the 2018 IEEE Conference on Computer Communications, Apr. 2018, pp.1088–1096. https://doi.org/10.1109/INFOCOM.2018.8486234. – reference: Wang T H, Li N H, Jha S. Locally differentially private frequent itemset mining. In Proc. the 2018 IEEE Symposium on Security and Privacy (SP), May 2018, pp.127–143. https://doi.org/10.1109/SP.2018.00035. – reference: LiNHLyuMSuDYangWNDifferential privacy: From theory to practiceSynthesis Lectures on Information Security, Privacy, & Trust201684113810.1007/978-3-031-02350-7 – reference: Adar E, Weld D S, Bershad B N, Gribble S S. Why we search: Visualizing and predicting user behavior. In Proc. the 16th International Conference on World Wide Web, May 2007, pp.161–170. https://doi.org/10.1145/1242572.1242595. – reference: Vadhan S. The complexity of differential privacy. In Tutorials on the Foundations of Cryptography, Lindell Y (ed.), Springer, 2017, pp.347–450. https://doi.org/10.1007/978-3-319-57048-8_7. – reference: Murakami T, Kawamoto Y. Utility-optimized local differential privacy mechanisms for distribution estimation. In Proc. the 28th USENIX Conference on Security Symposium, Aug. 2019, pp.1877–1894. https://doi.org/10.5555/3361338.3361468. – reference: Liu R X, Cao Y, Chen H, Guo R Y, Yoshikawa M. FLAME: Differentially private federated learning in the shuffle model. In Proc. the AAAI Conference on Artificial Intelligence, May 2021, pp.8688–8696. https://doi.org/10.1609/aaai.v35i10.17053. – reference: Evfimievski A, Gehrke J, Srikant R. Limiting privacy breaches in privacy preserving data mining. In Proc. the 22nd ACM SIGMOD-SIGACT-SIGART Symposium on Principles of Database Systems, Jun. 2003, pp.211–222. https://doi.org/10.1145/773153.773174. – reference: SuSXuSZChengXLiZYYangFCDifferentially private frequent itemset mining via transaction splittingIEEE Trans. Knowledge and Data Engineering20152771875189110.1109/TKDE.2015.2399310 – reference: Gu X L, Li M, Cheng Y Q, Xiong L, Cao Y. PCKV: Locally differentially private correlated key-value data collection with optimized utility. In Proc. the 29th USENIX Conference on Security Symposium, Aug. 2020, pp.967–984. https://doi.org/10.5555/3489212.3489267. – reference: Zeng C, Naughton J F, Cai J Y. On differentially private frequent itemset mining. Proceedings of the VLDB Endowment, 2012, 6(1): 25–36. https://doi.org/10.14778/2428536.2428539. – reference: Qin Z, Yang Y, Yu T, Khalil I, Xiao X K, Ren K. Heavy hitter estimation over set-valued data with local differential privacy. In Proc. the 2016 ACM SIGSAC Conference on Computer and Communications Security, Oct. 2016, pp.192–203. https://doi.org/10.1145/2976749.2978409. – reference: Wang N, Xiao X K, Yang Y, Zhao J, Hui S C, Shin H, Shin J, Yu G. Collecting and analyzing multidimensional data with local differential privacy. In Proc. the 35th International Conference on Data Engineering (ICDE), Apr. 2019, pp.638–649. https://doi.org/10.1109/ICDE.2019.00063. – reference: Kulkarni T, Cormode G, Srivastava D. Marginal release under local differential privacy. arXiv: 1711.02952, 2017. https://arxiv.org/abs/1711.02952, Dec. 2023. – reference: WangTHLiNHJhaSLocally differentially private heavy hitter identificationIEEE Trans. Dependable and Secure Computing202118298299310.1109/TDSC.2019.2927695 – ident: 1346_CR22 doi: 10.5555/2999611.2999782 – ident: 1346_CR39 doi: 10.5555/2969033.2969148 – ident: 1346_CR4 doi: 10.5555/645920.672836 – volume: 27 start-page: 1875 issue: 7 year: 2015 ident: 1346_CR10 publication-title: IEEE Trans. Knowledge and Data Engineering doi: 10.1109/TKDE.2015.2399310 – ident: 1346_CR19 doi: 10.5555/3241189.3241247 – ident: 1346_CR31 doi: 10.5555/3361338.3361468 – ident: 1346_CR36 doi: 10.1145/3196959.3196981 – ident: 1346_CR24 doi: 10.5555/3489212.3489267 – ident: 1346_CR25 doi: 10.1137/1.9781611975482.151 – ident: 1346_CR27 doi: 10.1109/ICDE.2019.00063 – volume: 18 start-page: 2365 issue: 5 year: 2021 ident: 1346_CR30 publication-title: IEEE Trans. Dependable and Secure Computing doi: 10.1109/TDSC.2019.2949041 – ident: 1346_CR3 doi: 10.1109/SP.2018.00035 – volume: 113 start-page: 182 issue: 521 year: 2018 ident: 1346_CR26 publication-title: Journal of the American Statistical Association doi: 10.1080/01621459.2017.1389735 – ident: 1346_CR1 doi: 10.14778/2350229.2350251 – ident: 1346_CR38 – ident: 1346_CR34 doi: 10.1145/773153.773174 – ident: 1346_CR29 doi: 10.1109/ICDE.2016.7498248 – ident: 1346_CR14 doi: 10.1007/978-3-319-57048-8_7 – ident: 1346_CR28 doi: 10.1609/aaai.v35i10.17053 – ident: 1346_CR20 doi: 10.1145/2746539.2746632 – ident: 1346_CR17 – ident: 1346_CR32 doi: 10.1109/ICDE48307.2020.00050 – ident: 1346_CR7 doi: 10.1007/978-3-540-79228-4_1 – ident: 1346_CR35 doi: 10.5555/3294771.3294989 – ident: 1346_CR33 doi: 10.1145/2390021.2390027 – ident: 1346_CR13 doi: 10.14778/2428536.2428539 – volume: 18 start-page: 982 issue: 2 year: 2021 ident: 1346_CR21 publication-title: IEEE Trans. Dependable and Secure Computing doi: 10.1109/TDSC.2019.2927695 – volume: 8 start-page: 1 issue: 4 year: 2016 ident: 1346_CR15 publication-title: Synthesis Lectures on Information Security, Privacy, & Trust doi: 10.1007/978-3-031-02350-7 – ident: 1346_CR11 doi: 10.1145/2976749.2978409 – ident: 1346_CR8 doi: 10.1007/11681878_14 – ident: 1346_CR6 doi: 10.1145/253260.253327 – ident: 1346_CR37 – ident: 1346_CR9 doi: 10.1109/INFOCOM.2018.8486234 – ident: 1346_CR23 doi: 10.1109/SP.2019.00018 – ident: 1346_CR5 doi: 10.1145/1242572.1242595 – volume: 6 start-page: 28877 year: 2018 ident: 1346_CR2 publication-title: IEEE Access doi: 10.1109/ACCESS.2018.2839752 – ident: 1346_CR12 doi: 10.1145/3183713.3197390 – ident: 1346_CR18 – ident: 1346_CR16 |
SSID | ssj0037044 |
Score | 2.3349352 |
Snippet | Local differential privacy (LDP) approaches to collecting sensitive information for frequent itemset mining (FIM) can reliably guarantee privacy. Most current... Local differential privacy(LDP)approaches to collecting sensitive information for frequent itemset mining(FIM)can reliably guarantee privacy.Most current... |
SourceID | wanfang proquest crossref springer |
SourceType | Aggregation Database Enrichment Source Index Database Publisher |
StartPage | 1403 |
SubjectTerms | Artificial Intelligence Coding Computer Science Data mining Data Structures and Information Theory Information Systems Applications (incl.Internet) Mining Perturbation Privacy Regular Paper Sampling Software Engineering Theory of Computation |
SummonAdditionalLinks | – databaseName: ProQuest Central dbid: BENPR link: http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwfV1LT9wwELbocuHS8qoKBeQDXEBWEzuxkxPisSuEAK0QSNwiv1J1C1m6SRH8e2aCQ-Cyl1xiJ9LMeGY8r4-QXRGVhgtlmI5SzhLNSwbX5pjhMDrvMhtbib3Dl1fy7DY5v0vvQsCtDmWVnU5sFbWbWoyR_-I5ziID9yI9fPzHEDUKs6sBQuMLWQQVnGUDsng8vBpfd7pYqKiFc8UgNkN4zC6v2TbPgfMTMbBZLBaJZOqzZerdzfcMadvXU5W6-v3BBI2WydfgO9KjN2avkAVfrZJvHS4DDcd0jYxBnegHYD0dVnaKxokeg7FydDRrC6cbigH62jf0soWHoNhINqMXaNboaUBMgZN_T8ezP0_avqyT29Hw5uSMBeQEZkUqGniKKEtKqX1sXe5j5XOurI-8ktI5rXVeeqNFpo02oOyM5Cr2uXQqN4rrpBTfyaCaVv4HoR7z2wYoL5MssSnwPE9daWMfc-ezUm2QqKNaYcNYcUS3uC_6gchI6AIIXSChC9iy_77l8W2mxrzFWx0rinC86qIXhg1y0LGnfz3nY3uBg_3iST35-zypn03heXshA6d4c_5Pf5Il3soNVrVskUEz---3wTdpzE4QwFcL49-f priority: 102 providerName: ProQuest |
Title | Hadamard Encoding Based Frequent Itemset Mining under Local Differential Privacy |
URI | https://link.springer.com/article/10.1007/s11390-023-1346-7 https://www.proquest.com/docview/2921194055 https://d.wanfangdata.com.cn/periodical/jsjkxjsxb-e202306013 |
Volume | 38 |
hasFullText | 1 |
inHoldings | 1 |
isFullTextHit | |
isPrint | |
link | http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwlV1JS8QwFA4uFy_u4jrkoBcl0CRt0h5ndKq4DIM4oKeSpKk4apVpFf33vtTWKojgpTk0yeG9vCV5y4fQLvcyzbjURHkBI75iGYFrMyWuGZ1NQ0ONcLXDFwNxMvJPr4Pruo67aLLdm5BkpanbYjdwVjwCNoZQ7gsip9FsAFd3l8c1Yt1G_XLpVQiu7t2aOETMJpT52xY_jVHrYX4FRatSnjxT-e03qxMvovnaXcTdT_4uoSmbL6OFBooB15K5goagQdQjcBv3c_Pk7BHugX1KcTypcqVL7N7kC1viiwoRArvasQk-d5YMH9UgKSDsD3g4uXtV5n0VjeL-1eEJqcESiOEBL-HLvdDPhLLUpJGl0kZMGutZKUSaKqWizGrFQ6WVBv2mBZPURiKVkZZM-RlfQzP5U27XEbYupK1p5As_9E0AbI6CNDPUUpbaMJMbyGuolpi6k7gDtHhI2h7IjtAJEDpxhE5gyf7XkufPNhp_Td5uWJHUElUkLHK96MC9DDbQQcOe9vcfm-3VHGwnj4vx_du4eNOJZdUdDPzgzX_tuoXmWHWMXF7LNpopJy92B7yTUnfQdBgfd9BsN-71Bm48vjnrw9jrD4aXneqsfgBwf-BQ |
linkProvider | Springer Nature |
linkToHtml | http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwtV1Lb9QwELZKOcCFN6JQwAd6AVkkdmInB4SAdtnS3aqHVuot-BXEts2WTYD2T_EbmfHGDVz21ksusR1p5svM2OOZj5BXIqkNF8owneScZZrXDLbNKcNmdN4VNrUSa4en-3J8lH05zo_XyJ9YC4PXKqNNDIbazS2ekb_lJfYig_Aif3_-gyFrFGZXI4XGEhZ7_vI3bNnad7vboN8tzkc7h5_GrGcVYFbkooOnSIqsltqn1pU-Vb7kyvrEKymd01qXtTdaFNpoA4bASK5SX0qnSqO4zmoB694gNzMBnhwr00efo-UXKgnksXhkzpCMM2ZRQ6kehFoJAw_JUpFJpv73g0Nwe5WPDVVETa2bb_84vNE9cqePVOmHJbTukzXfPCB3IwsE7Y3CQ3IAxkufAdDoTmPn6ArpR3CNjo4W4Zp2RzEd0PqOTgMZBcWytQWdoBOl2z0_C9iZU3qw-P5L28tH5OhaJPqYrDfzxj8h1GM23YCeZVZkNgeElbmrbepT7nxRqw2SRKlVtm9ijlwap9XQfhkFXYGgKxR0BVNeX005X3bwWDV4M6qi6n_mthqgt0HeRPUMr1csttVrcBg8a2cnF7P2wlSeh-0fhOBPV3_0Jbk1PpxOqsnu_t4zcpsHDOF9mk2y3i1--ucQFXXmRYAiJV-vG_t_AZ9nHSw |
linkToPdf | http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwtV1Lb9QwELZKkRCXtrxEaQs-0AvIavyInRw4FLarlj60B1bqzfiJWNq02gRofxV_kXE2aUBClTj0kktsK5q3M_PNIPSaZ9EyriwxWc6IMCwSuDZTkprRBV846mTCDh-fyP2p-Hiany6hXz0Wpq1271OSC0xD6tJUNTuXPu4MwDcIXDIC_oZQLiRRXVXlYbj-CXe2-t3BCBi8zdh479OHfdKNFSCO57yBJ88KEaUJ1PkyUBVKplzIgpLSe2NMGYM1vDDWWLAEVjJFQym9Kq1iRkQO595D90UCH4MCTdlub_q5ytrpsemfOUnTOPs06r8--W9HOES3NwnZFkZURVN9-cPjjdfQSheq4t2FbD1CS6F6jFb7MRC4swpP0ASslzkHScN7lbtIvhC_B9_o8Xje1mk3OOUD6tDg43YaBU64tTk-Sl4Uj7oBLWBozvBk_vWHcddP0fROKPoMLVcXVXiOcEjpdEtLIUUhXA4iVuY-Ohoo86GIah1lPdW067qYp2EaZ3rov5wIrYHQOhFaw5Y3N1suFy08blu82bNCd9pca1amPngQ2ubr6G3PnuH1LYdtdxwcFs_q2berWX1ldWDt_Q9i8Bf_deor9GAyGuujg5PDDfSQtRKVyms20XIz_x62IEhq7MtWMDH6fNea8Bu-ax4F |
openUrl | ctx_ver=Z39.88-2004&ctx_enc=info%3Aofi%2Fenc%3AUTF-8&rfr_id=info%3Asid%2Fsummon.serialssolutions.com&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.atitle=Hadamard+Encoding+Based+Frequent+Itemset+Mining+under+Local+Differential+Privacy&rft.jtitle=Journal+of+computer+science+and+technology&rft.au=Zhao%2C+Dan&rft.au=Zhao%2C+Su-Yun&rft.au=Chen%2C+Hong&rft.au=Liu%2C+Rui-Xuan&rft.date=2023-12-01&rft.issn=1000-9000&rft.eissn=1860-4749&rft.volume=38&rft.issue=6&rft.spage=1403&rft.epage=1422&rft_id=info:doi/10.1007%2Fs11390-023-1346-7&rft.externalDBID=n%2Fa&rft.externalDocID=10_1007_s11390_023_1346_7 |
thumbnail_s | http://utb.summon.serialssolutions.com/2.0.0/image/custom?url=http%3A%2F%2Fwww.wanfangdata.com.cn%2Fimages%2FPeriodicalImages%2Fjsjkxjsxb-e%2Fjsjkxjsxb-e.jpg |