SlideShare a Scribd company logo
Secure Mining of Association Rules in Horizontally Distributed Databases 
ABSTRACT 
We propose a protocol for secure mining of association rules in horizontally distributed 
databases. The current leading protocol is that of Kantarcioglu and Clifton [18]. Our protocol, 
like theirs, is based on the Fast Distributed Mining (FDM) algorithm of Cheung et al. [8], which 
is an unsecured distributed version of the Apriori algorithm. The main ingredients in our protocol 
are two novel secure multi-party algorithms — one that computes the union of private subsets 
that each of the interacting players hold, and another that tests the inclusion of an element held 
by one player in a subset held by another. Our protocol offers enhanced privacy with respect to 
the protocol in [18]. In addition, it is simpler and is significantly more efficient in terms of 
communication rounds, communication cost and computational cost. 
Existing System 
That goal defines a problem of secure multi-party computation. In such problems, there are M 
players that hold private inputs, x1, . . . , xM, and they wish to securely compute y = f(x1, . . . , 
xM) for some public function f. If there existed a trusted third party, the players could surrender 
to him their inputs and he would perform the function evaluation and send to them the resulting 
output. In the absence of such a trusted third party, it is needed to devise a protocol that the 
players can run on their own in order to arrive at the required output y. Such a protocol is 
considered perfectly secure if no player can learn from his view of the protocol more than what 
he would have learnt in the idealized setting where the computation is carried out by a trusted 
third party. Yao [32] was the first to propose a generic solution for this problem in the case of 
two players. Other generic solutions, for the multi-party case, were later proposed in 
Proposed System 
Herein we propose an alternative protocol for the secure computation of the union of private 
subsets. The proposed protocol improves upon that in [18] in terms of simplicity and efficiency 
as well as privacy. In particular, our protocol does not depend on commutative encryption and 
oblivious transfer (what simplifies it significantly and contributes towards much reduced 
communication and computational costs). While our solution is still not perfectly secure, it leaks 
excess information only to a small number (three) of possible coalitions, unlike the protocol of 
that discloses information also to some single players. In addition, we claim that the excess 
Contact: 9533694296, 9703109334 
Email id: academicliveprojects@gmail.com, www.logicsystems.org.in
Secure Mining of Association Rules in Horizontally Distributed Databases 
information that our protocol may leak is less sensitive than the excess information leaked by the 
protocol of. 
The protocol that we propose here computes a parameterized family of functions, which we call 
threshold functions, in which the two extreme cases correspond to the problems of computing the 
union and intersection of private subsets. Those are in fact general-purpose protocols that can be 
used in other contexts as well. Another problem of secure multiparty computation that we solve 
here as part of our discussion is the set inclusion problem; namely, the problem where Alice 
holds a private subset of some ground set, and Bob holds an element in the ground set, and they 
wish to determine whether Bob’s element is within Alice’s subset, without revealing to either of 
them information about the other party’s input beyond the above described inclusion. 
IMPLEMENTATION 
Implementation is the stage of the project when the theoretical design is turned out into a 
working system. Thus it can be considered to be the most critical stage in achieving a successful 
new system and in giving the user, confidence that the new system will work and be effective. 
The implementation stage involves careful planning, investigation of the existing system and it’s 
constraints on implementation, designing of methods to achieve changeover and evaluation of 
changeover methods. 
Modules: 
1. Privacy Preserving Data Mining: 
Previous work in privacy preserving data mining has considered two related settings. One, in 
which the data owner and the data miner are two different entities, and another, in which the data 
is distributed among several parties who aim to jointly perform data mining on the unified corpus 
of data that they hold. 
In the first setting, the goal is to protect the data records from the data miner. Hence, the data 
owner aims at anonym zing the data prior to its release. The main approach in this context is to 
apply data perturbation. The idea is that. Computation and communication costs versus the 
number of transactions N the perturbed data can be used to infer general trends in the data, 
without revealing original record information. 
In the second setting, the goal is to perform data mining while protecting the data records of each 
of the data owners from the other data owners. This is a problem of secure multiparty 
computation. The usual approach here is cryptographic rather than probabilistic. 
Contact: 9533694296, 9703109334 
Email id: academicliveprojects@gmail.com, www.logicsystems.org.in
Secure Mining of Association Rules in Horizontally Distributed Databases 
Lind ell and Pink as showed how to securely build an ID3 decision tree when the training set is 
distributed horizontally. Lin et al. discussed secure clustering using the EM algorithm over 
horizontally distributed data. The problem of distributed association rule mining was studied in 
in the vertical setting, where each party holds a different set of attributes, and in [18] in the 
horizontal setting. Also the work of [26] considered this problem in the horizontal setting, but 
they considered large-scale systems in which, on top of the parties that hold the data records 
(resources) there are also managers which 
2. Distributed Computation: 
We compared the performance of two secure implementations of the FDM algorithm 
Section In the first implementation (denoted FDM-KC), we executed the unification step using 
Protocol UNIFI-KC, where the commutative cipher was 1024-bit RSA in the second 
implementation (denoted FDM) we used our Protocol UNIFI, where the keyed-hash function 
was HMAC [4]. In both implementations, we implemented Step 5 of the FDM algorithm in the 
secure manner that was described in later. We tested the two implementations with respect to 
three measures: 
1) Total computation time of the complete protocols (FDMKC and FDM) over all players. That 
measure includes the Apriori computation time, and the time to identify the globally s-frequent 
item sets, as described in later. 
2) Total computation time of the unification protocols only (UNIFI-KC and UNIFI) over all 
players. 3) Total message size. We ran three experiment sets, where each set tested the 
dependence of the above measures on a different parameter: • N — the number of transactions in 
the unified database, 
3. Frequent Itemsets: 
We describe here the solution that was proposed by Kantarcioglu and Clifton. They onsidered 
two possible settings. If the required output includes all globally s-frequent item sets, as well as 
the sizes of their supports, then the values of Δ(x) can be revealed for all x ∈ Ck s . In such a 
case, those values may be computed using a secure summation protocol (e.g. [6]), where the 
private addend of Pm is suppm(x) − sNm. The more interesting setting, however, is the one 
where the support sizes are not part of the required output. We proceed to discuss it. 
Contact: 9533694296, 9703109334 
Email id: academicliveprojects@gmail.com, www.logicsystems.org.in
Secure Mining of Association Rules in Horizontally Distributed Databases 
4. Association Rules: 
Once the set Fs of all s-frequent itemsets is found, we may proceed to look for all (s, c)- 
association rules (rules with support at least sN and confidence at least c), as described in [18]. 
For X, Y ∈ Fs, where X ∩ Y = ∅, the corresponding association rule X ⇒ Y has confidence at 
least c if and only if supp(X ∪ Y )/supp(X) ≥ c, or, equivalently, CX,Y := MΣ m=1 (suppm(X ∪ Y 
) − c · suppm(X)) ≥ 0 . (10) Since |CX,Y | ≤ N, then by taking q = 2N+1, the players can verify 
inequality (10), in parallel, for all candidate association rules, as described in Section 3. In order 
to derive from Fs all (s, c)-association rules in an efficient manner we rely upon the following 
straightforward lemma. 
Contact: 9533694296, 9703109334 
Email id: academicliveprojects@gmail.com, www.logicsystems.org.in

More Related Content

PDF
Efficient Data Mining Of Association Rules in Horizontally Distributed Databases
PDF
The Architecture of Cloud Storage Model Based On Confusion Theory
PDF
Secure Mining of Association Rules in Horizontally Distributed Databases
DOCX
JPD1416 Secure Mining Of Association Rules In Horizantally Distributed Data...
DOCX
Cloud computing term paper
PDF
To allot secrecy-safe association rules mining schema using FP tree
PDF
SECURE OUTSOURCED CALCULATIONS WITH HOMOMORPHIC ENCRYPTION
DOCX
secure mining of association rules in horizontally distributed databases
Efficient Data Mining Of Association Rules in Horizontally Distributed Databases
The Architecture of Cloud Storage Model Based On Confusion Theory
Secure Mining of Association Rules in Horizontally Distributed Databases
JPD1416 Secure Mining Of Association Rules In Horizantally Distributed Data...
Cloud computing term paper
To allot secrecy-safe association rules mining schema using FP tree
SECURE OUTSOURCED CALCULATIONS WITH HOMOMORPHIC ENCRYPTION
secure mining of association rules in horizontally distributed databases

What's hot (18)

PDF
Additive gaussian noise based data perturbation in multi level trust privacy ...
DOCX
Secure mining of association rules in horizontally distributed databases
PDF
REU Group 2 - Paper
PDF
LOSSLESS RECONSTRUCTION OF SECRET IMAGE USING THRESHOLD SECRET SHARING AND TR...
PDF
A Public-Key Cryptosystem Based On Discrete Logarithm Problem over Finite Fie...
PDF
Cloud computing and a new approach in data encryption technique
PDF
M021201092098
PDF
Secure Image Transmission for Cloud Storage System Using Hybrid Scheme
PDF
Ijcnc050208
PDF
PRIVACY PRESERVING DATA MINING BY USING IMPLICIT FUNCTION THEOREM
PDF
RSA Based Secured Image Steganography Using DWT Approach
PDF
A cloud security approach for data at rest
PPTX
Secure mining of association rules in horizontally distributed databases
PDF
Integrity verification for an optimized cloud architecture
PDF
A Survey on Privacy-Preserving Data Aggregation Without Secure Channel
PDF
Searchable Encryption Systems
PDF
Secure Data Sharing Using Compact Summation key in Hybrid Cloud Storage
PDF
call for papers, research paper publishing, where to publish research paper, ...
Additive gaussian noise based data perturbation in multi level trust privacy ...
Secure mining of association rules in horizontally distributed databases
REU Group 2 - Paper
LOSSLESS RECONSTRUCTION OF SECRET IMAGE USING THRESHOLD SECRET SHARING AND TR...
A Public-Key Cryptosystem Based On Discrete Logarithm Problem over Finite Fie...
Cloud computing and a new approach in data encryption technique
M021201092098
Secure Image Transmission for Cloud Storage System Using Hybrid Scheme
Ijcnc050208
PRIVACY PRESERVING DATA MINING BY USING IMPLICIT FUNCTION THEOREM
RSA Based Secured Image Steganography Using DWT Approach
A cloud security approach for data at rest
Secure mining of association rules in horizontally distributed databases
Integrity verification for an optimized cloud architecture
A Survey on Privacy-Preserving Data Aggregation Without Secure Channel
Searchable Encryption Systems
Secure Data Sharing Using Compact Summation key in Hybrid Cloud Storage
call for papers, research paper publishing, where to publish research paper, ...
Ad

Viewers also liked (7)

DOCX
efficient authentication for mobile and pervasive computing
DOCX
Efficient authentication for mobile and pervasive computing
PPT
PPTX
Efficient authentication for mobile and pervasive computing
PDF
MIS5101 Week 13 Security Privacy Data Mining
PPTX
B2B Marketing Strategy
PPT
Business to business marketing ppt
efficient authentication for mobile and pervasive computing
Efficient authentication for mobile and pervasive computing
Efficient authentication for mobile and pervasive computing
MIS5101 Week 13 Security Privacy Data Mining
B2B Marketing Strategy
Business to business marketing ppt
Ad

Similar to secure mining of association rules in horizontally distributed databases (20)

DOCX
Secure mining-of-association-rules-in-horizontally-distributed-databases-docx
PDF
Secure Mining of Association Rules in Horizontally Distributed Databases
DOCX
Secure mining of association rules in horizontally distributed databases
PDF
Securing Personal Information in Data Mining
PDF
Efficient Association Rule Mining in Heterogeneous Data Base
PDF
SECURED FREQUENT ITEMSET DISCOVERY IN MULTI PARTY DATA ENVIRONMENT FREQUENT I...
PDF
IRJET- Secure Distributed Data Mining
DOCX
IEEE 2014 JAVA DATA MINING PROJECTS Secure mining of association rules in hor...
DOCX
2014 IEEE JAVA DATA MINING PROJECT Secure mining of association rules in hori...
PDF
Privacy Preserving Distributed Association Rule Mining Algorithm for Vertical...
DOCX
Secure mining of association rules in horizontally distributed databases
DOCX
Secure mining of association rules in horizontally distributed databases
DOCX
JAVA 2013 IEEE DATAMINING PROJECT Secure mining of association rules in horiz...
PDF
D-Eclat Association Rules on Vertically Partitioned Dynamic Data to Outsource...
PDF
Distortion Based Algorithms For Privacy Preserving Frequent Item Set Mining
PDF
A Novel Filtering based Scheme for Privacy Preserving Data Mining
PDF
International Journal of Engineering Research and Development (IJERD)
PDF
Preprocessing and secure computations for privacy preservation data mining
PPT
Vinay bamane
PDF
MAP/REDUCE DESIGN AND IMPLEMENTATION OF APRIORIALGORITHM FOR HANDLING VOLUMIN...
Secure mining-of-association-rules-in-horizontally-distributed-databases-docx
Secure Mining of Association Rules in Horizontally Distributed Databases
Secure mining of association rules in horizontally distributed databases
Securing Personal Information in Data Mining
Efficient Association Rule Mining in Heterogeneous Data Base
SECURED FREQUENT ITEMSET DISCOVERY IN MULTI PARTY DATA ENVIRONMENT FREQUENT I...
IRJET- Secure Distributed Data Mining
IEEE 2014 JAVA DATA MINING PROJECTS Secure mining of association rules in hor...
2014 IEEE JAVA DATA MINING PROJECT Secure mining of association rules in hori...
Privacy Preserving Distributed Association Rule Mining Algorithm for Vertical...
Secure mining of association rules in horizontally distributed databases
Secure mining of association rules in horizontally distributed databases
JAVA 2013 IEEE DATAMINING PROJECT Secure mining of association rules in horiz...
D-Eclat Association Rules on Vertically Partitioned Dynamic Data to Outsource...
Distortion Based Algorithms For Privacy Preserving Frequent Item Set Mining
A Novel Filtering based Scheme for Privacy Preserving Data Mining
International Journal of Engineering Research and Development (IJERD)
Preprocessing and secure computations for privacy preservation data mining
Vinay bamane
MAP/REDUCE DESIGN AND IMPLEMENTATION OF APRIORIALGORITHM FOR HANDLING VOLUMIN...

More from swathi78 (20)

DOCX
a system for denial-of-service attack detection based on multivariate correla...
DOCX
web service recommendation via exploiting location and qo s information
DOCX
privacy-enhanced web service composition
DOCX
optimal distributed malware defense in mobile networks with heterogeneous dev...
DOCX
friend book a semantic-based friend recommendation system for social networks
DOCX
cooperative caching for efficient data access in disruption tolerant networks
DOCX
an incentive framework for cellular traffic offloading
DOCX
secure outsourced attribute-based signatures
DOCX
traffic pattern-based content leakage detection for trusted content delivery ...
DOCX
the design and evaluation of an information sharing system for human networks
DOCX
the client assignment problem for continuous distributed interactive applicat...
DOCX
sos a distributed mobile q&a system based on social networks
DOCX
securing broker-less publish subscribe systems using identity-based encryption
DOCX
rre a game-theoretic intrusion response and recovery engine
DOCX
on false data-injection attacks against power system state estimation modelin...
DOCX
loca ward a security and privacy aware location-based rewarding system
DOCX
exploiting service similarity for privacy in location-based search queries
DOCX
enabling trustworthy service evaluation in service-oriented mobile social net...
DOCX
secure data retrieval for decentralized disruption-tolerant military networks
DOCX
boundary cutting for packet classification
a system for denial-of-service attack detection based on multivariate correla...
web service recommendation via exploiting location and qo s information
privacy-enhanced web service composition
optimal distributed malware defense in mobile networks with heterogeneous dev...
friend book a semantic-based friend recommendation system for social networks
cooperative caching for efficient data access in disruption tolerant networks
an incentive framework for cellular traffic offloading
secure outsourced attribute-based signatures
traffic pattern-based content leakage detection for trusted content delivery ...
the design and evaluation of an information sharing system for human networks
the client assignment problem for continuous distributed interactive applicat...
sos a distributed mobile q&a system based on social networks
securing broker-less publish subscribe systems using identity-based encryption
rre a game-theoretic intrusion response and recovery engine
on false data-injection attacks against power system state estimation modelin...
loca ward a security and privacy aware location-based rewarding system
exploiting service similarity for privacy in location-based search queries
enabling trustworthy service evaluation in service-oriented mobile social net...
secure data retrieval for decentralized disruption-tolerant military networks
boundary cutting for packet classification

Recently uploaded (20)

PDF
Evaluating the Democratization of the Turkish Armed Forces from a Normative P...
PPTX
Internet of Things (IOT) - A guide to understanding
PDF
Model Code of Practice - Construction Work - 21102022 .pdf
PPT
introduction to datamining and warehousing
PPTX
Construction Project Organization Group 2.pptx
PDF
The CXO Playbook 2025 – Future-Ready Strategies for C-Suite Leaders Cerebrai...
PDF
keyrequirementskkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkk
PDF
composite construction of structures.pdf
PPTX
Foundation to blockchain - A guide to Blockchain Tech
PPTX
Safety Seminar civil to be ensured for safe working.
PPTX
MET 305 2019 SCHEME MODULE 2 COMPLETE.pptx
PPT
Introduction, IoT Design Methodology, Case Study on IoT System for Weather Mo...
PPTX
Engineering Ethics, Safety and Environment [Autosaved] (1).pptx
PPTX
M Tech Sem 1 Civil Engineering Environmental Sciences.pptx
PDF
Enhancing Cyber Defense Against Zero-Day Attacks using Ensemble Neural Networks
PDF
Well-logging-methods_new................
PPTX
CH1 Production IntroductoryConcepts.pptx
PDF
SM_6th-Sem__Cse_Internet-of-Things.pdf IOT
PDF
Operating System & Kernel Study Guide-1 - converted.pdf
PDF
Mohammad Mahdi Farshadian CV - Prospective PhD Student 2026
Evaluating the Democratization of the Turkish Armed Forces from a Normative P...
Internet of Things (IOT) - A guide to understanding
Model Code of Practice - Construction Work - 21102022 .pdf
introduction to datamining and warehousing
Construction Project Organization Group 2.pptx
The CXO Playbook 2025 – Future-Ready Strategies for C-Suite Leaders Cerebrai...
keyrequirementskkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkk
composite construction of structures.pdf
Foundation to blockchain - A guide to Blockchain Tech
Safety Seminar civil to be ensured for safe working.
MET 305 2019 SCHEME MODULE 2 COMPLETE.pptx
Introduction, IoT Design Methodology, Case Study on IoT System for Weather Mo...
Engineering Ethics, Safety and Environment [Autosaved] (1).pptx
M Tech Sem 1 Civil Engineering Environmental Sciences.pptx
Enhancing Cyber Defense Against Zero-Day Attacks using Ensemble Neural Networks
Well-logging-methods_new................
CH1 Production IntroductoryConcepts.pptx
SM_6th-Sem__Cse_Internet-of-Things.pdf IOT
Operating System & Kernel Study Guide-1 - converted.pdf
Mohammad Mahdi Farshadian CV - Prospective PhD Student 2026

secure mining of association rules in horizontally distributed databases

  • 1. Secure Mining of Association Rules in Horizontally Distributed Databases ABSTRACT We propose a protocol for secure mining of association rules in horizontally distributed databases. The current leading protocol is that of Kantarcioglu and Clifton [18]. Our protocol, like theirs, is based on the Fast Distributed Mining (FDM) algorithm of Cheung et al. [8], which is an unsecured distributed version of the Apriori algorithm. The main ingredients in our protocol are two novel secure multi-party algorithms — one that computes the union of private subsets that each of the interacting players hold, and another that tests the inclusion of an element held by one player in a subset held by another. Our protocol offers enhanced privacy with respect to the protocol in [18]. In addition, it is simpler and is significantly more efficient in terms of communication rounds, communication cost and computational cost. Existing System That goal defines a problem of secure multi-party computation. In such problems, there are M players that hold private inputs, x1, . . . , xM, and they wish to securely compute y = f(x1, . . . , xM) for some public function f. If there existed a trusted third party, the players could surrender to him their inputs and he would perform the function evaluation and send to them the resulting output. In the absence of such a trusted third party, it is needed to devise a protocol that the players can run on their own in order to arrive at the required output y. Such a protocol is considered perfectly secure if no player can learn from his view of the protocol more than what he would have learnt in the idealized setting where the computation is carried out by a trusted third party. Yao [32] was the first to propose a generic solution for this problem in the case of two players. Other generic solutions, for the multi-party case, were later proposed in Proposed System Herein we propose an alternative protocol for the secure computation of the union of private subsets. The proposed protocol improves upon that in [18] in terms of simplicity and efficiency as well as privacy. In particular, our protocol does not depend on commutative encryption and oblivious transfer (what simplifies it significantly and contributes towards much reduced communication and computational costs). While our solution is still not perfectly secure, it leaks excess information only to a small number (three) of possible coalitions, unlike the protocol of that discloses information also to some single players. In addition, we claim that the excess Contact: 9533694296, 9703109334 Email id: [email protected], www.logicsystems.org.in
  • 2. Secure Mining of Association Rules in Horizontally Distributed Databases information that our protocol may leak is less sensitive than the excess information leaked by the protocol of. The protocol that we propose here computes a parameterized family of functions, which we call threshold functions, in which the two extreme cases correspond to the problems of computing the union and intersection of private subsets. Those are in fact general-purpose protocols that can be used in other contexts as well. Another problem of secure multiparty computation that we solve here as part of our discussion is the set inclusion problem; namely, the problem where Alice holds a private subset of some ground set, and Bob holds an element in the ground set, and they wish to determine whether Bob’s element is within Alice’s subset, without revealing to either of them information about the other party’s input beyond the above described inclusion. IMPLEMENTATION Implementation is the stage of the project when the theoretical design is turned out into a working system. Thus it can be considered to be the most critical stage in achieving a successful new system and in giving the user, confidence that the new system will work and be effective. The implementation stage involves careful planning, investigation of the existing system and it’s constraints on implementation, designing of methods to achieve changeover and evaluation of changeover methods. Modules: 1. Privacy Preserving Data Mining: Previous work in privacy preserving data mining has considered two related settings. One, in which the data owner and the data miner are two different entities, and another, in which the data is distributed among several parties who aim to jointly perform data mining on the unified corpus of data that they hold. In the first setting, the goal is to protect the data records from the data miner. Hence, the data owner aims at anonym zing the data prior to its release. The main approach in this context is to apply data perturbation. The idea is that. Computation and communication costs versus the number of transactions N the perturbed data can be used to infer general trends in the data, without revealing original record information. In the second setting, the goal is to perform data mining while protecting the data records of each of the data owners from the other data owners. This is a problem of secure multiparty computation. The usual approach here is cryptographic rather than probabilistic. Contact: 9533694296, 9703109334 Email id: [email protected], www.logicsystems.org.in
  • 3. Secure Mining of Association Rules in Horizontally Distributed Databases Lind ell and Pink as showed how to securely build an ID3 decision tree when the training set is distributed horizontally. Lin et al. discussed secure clustering using the EM algorithm over horizontally distributed data. The problem of distributed association rule mining was studied in in the vertical setting, where each party holds a different set of attributes, and in [18] in the horizontal setting. Also the work of [26] considered this problem in the horizontal setting, but they considered large-scale systems in which, on top of the parties that hold the data records (resources) there are also managers which 2. Distributed Computation: We compared the performance of two secure implementations of the FDM algorithm Section In the first implementation (denoted FDM-KC), we executed the unification step using Protocol UNIFI-KC, where the commutative cipher was 1024-bit RSA in the second implementation (denoted FDM) we used our Protocol UNIFI, where the keyed-hash function was HMAC [4]. In both implementations, we implemented Step 5 of the FDM algorithm in the secure manner that was described in later. We tested the two implementations with respect to three measures: 1) Total computation time of the complete protocols (FDMKC and FDM) over all players. That measure includes the Apriori computation time, and the time to identify the globally s-frequent item sets, as described in later. 2) Total computation time of the unification protocols only (UNIFI-KC and UNIFI) over all players. 3) Total message size. We ran three experiment sets, where each set tested the dependence of the above measures on a different parameter: • N — the number of transactions in the unified database, 3. Frequent Itemsets: We describe here the solution that was proposed by Kantarcioglu and Clifton. They onsidered two possible settings. If the required output includes all globally s-frequent item sets, as well as the sizes of their supports, then the values of Δ(x) can be revealed for all x ∈ Ck s . In such a case, those values may be computed using a secure summation protocol (e.g. [6]), where the private addend of Pm is suppm(x) − sNm. The more interesting setting, however, is the one where the support sizes are not part of the required output. We proceed to discuss it. Contact: 9533694296, 9703109334 Email id: [email protected], www.logicsystems.org.in
  • 4. Secure Mining of Association Rules in Horizontally Distributed Databases 4. Association Rules: Once the set Fs of all s-frequent itemsets is found, we may proceed to look for all (s, c)- association rules (rules with support at least sN and confidence at least c), as described in [18]. For X, Y ∈ Fs, where X ∩ Y = ∅, the corresponding association rule X ⇒ Y has confidence at least c if and only if supp(X ∪ Y )/supp(X) ≥ c, or, equivalently, CX,Y := MΣ m=1 (suppm(X ∪ Y ) − c · suppm(X)) ≥ 0 . (10) Since |CX,Y | ≤ N, then by taking q = 2N+1, the players can verify inequality (10), in parallel, for all candidate association rules, as described in Section 3. In order to derive from Fs all (s, c)-association rules in an efficient manner we rely upon the following straightforward lemma. Contact: 9533694296, 9703109334 Email id: [email protected], www.logicsystems.org.in