메뉴 건너뛰기




Volumn 29, Issue 6, 2015, Pages 1733-1782

Discrimination- and privacy-aware patterns

Author keywords

Anti discrimination; Data mining; Frequent patterns; Privacy

Indexed keywords

BEHAVIORAL RESEARCH; DATA MINING; DECISION MAKING; ECONOMIC AND SOCIAL EFFECTS; POPULATION STATISTICS;

EID: 84942502827     PISSN: 13845810     EISSN: 1573756X     Source Type: Journal    
DOI: 10.1007/s10618-014-0393-7     Document Type: Article
Times cited : (101)

References (56)
  • 2
    • 0001882616 scopus 로고
    • Fast algorithms for mining association rules in large databases. In: Proceedings of the 20th International Conference on Very Large Data Bases
    • Agrawal R, Srikant R (1994) Fast algorithms for mining association rules in large databases. In: Proceedings of the 20th International Conference on Very Large Data Bases. VLDB pp 487–499
    • (1994) VLDB pp 487–499
    • Agrawal, R.1    Srikant, R.2
  • 3
    • 0041783510 scopus 로고    scopus 로고
    • Privacy preserving data mining
    • ACM Press, New York
    • Agrawal R, Srikant R (2000) Privacy preserving data mining. In: SIGMOD 2000. ACM Press, New York, pp 439–450
    • (2000) SIGMOD , vol.2000 , pp. 439-450
    • Agrawal, R.1    Srikant, R.2
  • 4
  • 5
    • 85043069195 scopus 로고    scopus 로고
    • Australian Legislation (2014) (a) Victorian Current Acts - Equal Opportunity Act - 2010 (amended Sept. 17, 2014); (b) Queensland - Anti-Discrimination Act 1991 (current as at July 1, 2014)
    • Australian Legislation (2014) (a) Victorian Current Acts - Equal Opportunity Act - 2010 (amended Sept. 17, 2014); (b) Queensland - Anti-Discrimination Act 1991 (current as at July 1, 2014)
  • 6
    • 84900864205 scopus 로고    scopus 로고
    • Better decision support through exploratory discrimination-aware data mining: foundations and empirical evidence
    • Berendt B, Preibusch S (2014) Better decision support through exploratory discrimination-aware data mining: foundations and empirical evidence. Artif Intell Law 22(2):175–209
    • (2014) Artif Intell Law , vol.22 , Issue.2 , pp. 175-209
    • Berendt, B.1    Preibusch, S.2
  • 8
    • 84891085500 scopus 로고    scopus 로고
    • Mining frequent patterns with differential privacy
    • Bonomi L (2013) Mining frequent patterns with differential privacy. PVLDB 6(12):1422–1427
    • (2013) PVLDB , vol.6 , Issue.12 , pp. 1422-1427
    • Bonomi, L.1
  • 9
    • 33847406228 scopus 로고    scopus 로고
    • Non-derivable itemset mining
    • Calders T, Goethals B (2007) Non-derivable itemset mining. DMKD 14(1):171–206
    • (2007) DMKD , vol.14 , Issue.1 , pp. 171-206
    • Calders, T.1    Goethals, B.2
  • 10
    • 77958063401 scopus 로고    scopus 로고
    • Three naive Bayes approaches for discrimination-free classification
    • Calders T, Verwer S (2010) Three naive Bayes approaches for discrimination-free classification. Data Min. Knowl. Discov. 21(2):277–292
    • (2010) Data Min. Knowl. Discov. , vol.21 , Issue.2 , pp. 277-292
    • Calders, T.1    Verwer, S.2
  • 11
    • 84905664788 scopus 로고    scopus 로고
    • Calders T, Schermer B, Zarsky TZ (eds) Discrimination and privacy in the information society—data mining and profiling in large databases. Studies in Applied Philosophy
    • Springer, Berlin
    • Custers B, Calders T, Schermer B, Zarsky TZ (eds) Discrimination and privacy in the information society—data mining and profiling in large databases. Studies in Applied Philosophy, Epistemology and Rational Ethics 3. Springer, Berlin (2013)
    • (2013) Epistemology and Rational Ethics , vol.3
  • 12
    • 26944441439 scopus 로고
    • The invasion of privacy problem and statistics production—an overview
    • Dalenius T (1974) The invasion of privacy problem and statistics production—an overview. Statistik Tidskrift 12:213–225
    • (1974) Statistik Tidskrift , vol.12 , pp. 213-225
    • Dalenius, T.1
  • 13
    • 26944448516 scopus 로고    scopus 로고
    • Ordinal, continuous and heterogeneous k-anonymity through microaggregation
    • Domingo-Ferrer J, Torra V (2005) Ordinal, continuous and heterogeneous k-anonymity through microaggregation. Data Min Knowl Discov 11(2):195–212
    • (2005) Data Min Knowl Discov , vol.11 , Issue.2 , pp. 195-212
    • Domingo-Ferrer, J.1    Torra, V.2
  • 14
    • 33746335051 scopus 로고    scopus 로고
    • Differential privacy
    • Springer, Berlin
    • Dwork C (2006) Differential privacy. In: ICALP 2006 LNCS 4052. Springer, Berlin, pp 112
    • (2006) ICALP 2006 LNCS , vol.4052 , pp. 112
    • Dwork, C.1
  • 15
    • 84856446756 scopus 로고    scopus 로고
    • Fairness through awareness
    • ACM Press, New York
    • Dwork C, Hardt M, Pitassi T, Reingold O, Zemel RS (2012) Fairness through awareness. In: ITCS 2012. ACM Press, New York, pp 214–226
    • (2012) ITCS , vol.2012 , pp. 214-226
    • Dwork, C.1    Hardt, M.2    Pitassi, T.3    Reingold, O.4    Zemel, R.S.5
  • 16
    • 85043062338 scopus 로고    scopus 로고
    • European Union Legislation (1995) Directive 95/46/EC
    • European Union Legislation (1995) Directive 95/46/EC
  • 17
    • 85043042820 scopus 로고    scopus 로고
    • European Union Legislation (2014) (a) Racial Equality Directive, 2000/43/EC; (b) Employment Equality Directive, 2000/78/EC; (c) European Parliament legislative resolution on equal treatment between persons irrespective of religion or belief, disability, age or sexual orientation (A6-0149/2009)
    • European Union Legislation (2014) (a) Racial Equality Directive, 2000/43/EC; (b) Employment Equality Directive, 2000/78/EC; (c) European Parliament legislative resolution on equal treatment between persons irrespective of religion or belief, disability, age or sexual orientation (A6-0149/2009)
  • 18
    • 78649934709 scopus 로고    scopus 로고
    • UCI machine learning repository
    • School of Information and Computer Science, Irvine
    • Frank A, Asuncion A (2010) UCI machine learning repository. University of California, School of Information and Computer Science, Irvine http://archive.ics.uci.edu/ml/datasets
    • (2010) University of California
    • Frank, A.1    Asuncion, A.2
  • 19
    • 45749151381 scopus 로고    scopus 로고
    • Providing k-anonymity in data mining
    • Friedman A, Wolff R, Schuster A (2008) Providing k-anonymity in data mining. VLDB J 17(4):789–804
    • (2008) VLDB J , vol.17 , Issue.4 , pp. 789-804
    • Friedman, A.1    Wolff, R.2    Schuster, A.3
  • 20
    • 77956195013 scopus 로고    scopus 로고
    • Data mining with differential privacy
    • ACM, New York
    • Friedman A, Schuster A (2010) Data mining with differential privacy. In: KDD 2010. ACM, New York, pp 493–502
    • (2010) KDD , vol.2010 , pp. 493-502
    • Friedman, A.1    Schuster, A.2
  • 25
    • 84878282973 scopus 로고    scopus 로고
    • A methodology for direct and indirect discrimination prevention in data mining
    • Hajian S, Domingo-Ferrer J (2013) A methodology for direct and indirect discrimination prevention in data mining. IEEE Trans Knowl Data Eng 25(7):1445–1459
    • (2013) IEEE Trans Knowl Data Eng , vol.25 , Issue.7 , pp. 1445-1459
    • Hajian, S.1    Domingo-Ferrer, J.2
  • 26
    • 84873179276 scopus 로고    scopus 로고
    • IEEE 12th International Conference on Data Mining Workshops. IEEE Computer Society
    • Hajian S, Monreale A, Pedreschi D, Domingo-Ferrer J, Giannotti F (2012) Injecting discrimination and privacy awareness into pattern discovery. In: 2012 IEEE 12th International Conference on Data Mining Workshops. IEEE Computer Society, pp 360–369
    • (2012) pp 360–369
    • Hajian, S.1    Monreale, A.2    Pedreschi, D.3    Domingo-Ferrer, J.4
  • 27
    • 84873110204 scopus 로고    scopus 로고
    • IEEE 12th International Conference on Data Mining Workshops. IEEE Computer Society
    • Hajian S, Domingo-Ferrer J (2012) A study on the impact of data anonymization on anti-discrimination. In: 2012 IEEE 12th International Conference on Data Mining Workshops. IEEE Computer Society, pp 352–359
    • (2012) pp 352–359
    • Hajian, S.1
  • 28
    • 84906788791 scopus 로고    scopus 로고
    • Generalization-based privacy preservation and discrimination prevention in data publishing and mining
    • Hajian S, Domingo-Ferrer J, Farràs O (2014) Generalization-based privacy preservation and discrimination prevention in data publishing and mining. Data Min Knowl Discov 28(5–6):1158–1188
    • (2014) Data Min Knowl Discov , vol.28 , Issue.5-6 , pp. 1158-1188
    • Hajian, S.1    Domingo-Ferrer, J.2    Farràs, O.3
  • 29
    • 78650518102 scopus 로고    scopus 로고
    • Boosting the accuracy of differentially private histograms through consistency
    • Hay M, Rastogi V, Miklau G, Suciu D (2010) Boosting the accuracy of differentially private histograms through consistency. Proc VLDB 3(1):1021–1032
    • (2010) Proc VLDB , vol.3 , Issue.1 , pp. 1021-1032
    • Hay, M.1    Rastogi, V.2    Miklau, G.3    Suciu, D.4
  • 31
    • 84867097035 scopus 로고    scopus 로고
    • Data preprocessing techniques for classification without discrimination
    • Kamiran F, Calders T (2011) Data preprocessing techniques for classification without discrimination. Knowl Inf Syst 33(1):1–33
    • (2011) Knowl Inf Syst , vol.33 , Issue.1 , pp. 1-33
    • Kamiran, F.1    Calders, T.2
  • 32
    • 79951740264 scopus 로고    scopus 로고
    • Discrimination aware decision tree learning. In: Proceedings of IEEE International Conference on Data Mining
    • Kamiran F, Calders T, Pechenizkiy M (2010) Discrimination aware decision tree learning. In: Proceedings of IEEE International Conference on Data Mining, pp 869–874
    • (2010) pp 869–874
    • Kamiran, F.1    Calders, T.2    Pechenizkiy, M.3
  • 33
    • 84874044264 scopus 로고    scopus 로고
    • Decision theory for discrimination-aware classification. In: ICDM IEEE
    • Kamiran F, Karim A, Zhang X (2010) Decision theory for discrimination-aware classification. In: ICDM IEEE, pp 924–929
    • (2010) pp 924–929
    • Kamiran, F.1    Karim, A.2    Zhang, X.3
  • 34
    • 84877110194 scopus 로고    scopus 로고
    • Quantifying explainable discrimination and removing illegal discrimination in automated decision making
    • Kamiran F, Zliobaite I, Calders T (2013) Quantifying explainable discrimination and removing illegal discrimination in automated decision making. Knowl Inf Syst 35(3):613–644
    • (2013) Knowl Inf Syst , vol.35 , Issue.3 , pp. 613-644
    • Kamiran, F.1    Zliobaite, I.2    Calders, T.3
  • 36
    • 12244296735 scopus 로고    scopus 로고
    • Clifton C (2004) When do data mining results violate privacy?
    • ACM Press, New York
    • Kantarcioglu M, Jin J, Clifton C (2004) When do data mining results violate privacy? In: KDD. ACM Press, New York, pp 599–604
    • KDD , pp. 599-604
    • Kantarcioglu, M.1    Jin, J.2
  • 37
    • 84866008575 scopus 로고    scopus 로고
    • Differential identifiability
    • ACM Press, New York
    • Lee J, Clifton C (2012) Differential identifiability. In: KDD 2012. ACM Press, New York, pp 1041–1049
    • (2012) KDD , vol.2012 , pp. 1041-1049
    • Lee, J.1    Clifton, C.2
  • 38
    • 84872862536 scopus 로고    scopus 로고
    • PrivBasis: frequent itemset mining with differential privacy
    • Li N, Qardaji WH, Su D, Cao J (2012) PrivBasis: frequent itemset mining with differential privacy. Proc VLDB 5(11):1340–1351
    • (2012) Proc VLDB , vol.5 , Issue.11 , pp. 1340-1351
    • Li, N.1    Qardaji, W.H.2    Su, D.3    Cao, J.4
  • 40
    • 78149313084 scopus 로고    scopus 로고
    • CMAR: accurate and efficient classification based on multiple class-association rules. In: Proceedings of the 2001 IEEE International Conference on Data Mining (ICDM)
    • Li W, Han J, Pei J (2001) CMAR: accurate and efficient classification based on multiple class-association rules. In: Proceedings of the 2001 IEEE International Conference on Data Mining (ICDM), pp 369–376
    • (2001) pp 369–376
    • Li, W.1    Han, J.2    Pei, J.3
  • 42
    • 34248181923 scopus 로고    scopus 로고
    • Machanavajjhala A, Kifer D, Gehrke J, Venkitasubramaniam M (2007) l-Diversity: privacy beyond k-anonymity. 1(1), Article 3
    • Machanavajjhala A, Kifer D, Gehrke J, Venkitasubramaniam M (2007) l-Diversity: privacy beyond k-anonymity. ACM Trans Knowl Discov Data (TKDD) 1(1), Article 3
    • ACM Trans Knowl Discov Data (TKDD)
  • 43
    • 46749128577 scopus 로고    scopus 로고
    • Mechanism design via differential privacy. In: Proceedings of the 48th IEEE Symposium on Foundations of Computer Science (FOCS)
    • McSherry F, Talwar K (2007) Mechanism design via differential privacy. In: Proceedings of the 48th IEEE Symposium on Foundations of Computer Science (FOCS), pp 94–103
    • (2007) pp 94–103
    • McSherry, F.1    Talwar, K.2
  • 49
    • 77953188096 scopus 로고    scopus 로고
    • Data mining for discrimination discovery. ACM Trans Knowl Discov Data (TKDD) 4(2)
    • Ruggieri S, Pedreschi D, Turini F (2010) Data mining for discrimination discovery. ACM Trans Knowl Discov Data (TKDD) 4(2), Article 9
    • (2010) Article , pp. 9
    • Ruggieri, S.1    Pedreschi, D.2    Turini, F.3
  • 50
    • 0035517699 scopus 로고    scopus 로고
    • Protecting respondents’ identities in microdata release
    • Samarati P (2001) Protecting respondents’ identities in microdata release. IEEE Trans Knowl Data Eng 13(6):1010–1027
    • (2001) IEEE Trans Knowl Data Eng , vol.13 , Issue.6 , pp. 1010-1027
    • Samarati, P.1
  • 51
    • 84870935528 scopus 로고    scopus 로고
    • Sensitivity-independent differential privacy via prior knowledge refinement
    • Soria-Comas J, Domingo-Ferrer J (2012) Sensitivity-independent differential privacy via prior knowledge refinement. Int J Uncertain Fuzziness Knowl Based Syst 20(6):855–876
    • (2012) Int J Uncertain Fuzziness Knowl Based Syst , vol.20 , Issue.6 , pp. 855-876
    • Soria-Comas, J.1    Domingo-Ferrer, J.2
  • 52
  • 53
    • 85043047577 scopus 로고
    • United States Congress
    • United States Congress, US Equal Pay Act (1963) http://archive.eeoc.gov/epa/anniversary/epa-40.html
    • (1963) US Equal Pay Act
  • 55
    • 84875100172 scopus 로고    scopus 로고
    • On differentially private frequent itemset mining
    • Zeng C, Naughton JF, Cai J-Y (2012) On differentially private frequent itemset mining. PVLDB 6(1):25–36
    • (2012) PVLDB , vol.6 , Issue.1 , pp. 25-36
    • Zeng, C.1    Naughton, J.F.2    Cai, J.-Y.3


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.