


Paper Title : PPCT-FIM: Prepost Computation Tree Based Frequent Itemset Mining
ISSN : 2394-2231
Year of Publication : 2020



MLA Style: Mr. Phalke Sagar Balkrishna, Prof. Rajpure Amol S " PPCT-FIM: Prepost Computation Tree Based Frequent Itemset Mining" Volume 7 - Issue 4 July-August,2020 International Journal of Computer Techniques (IJCT) ,ISSN:2394-2231 , www.ijctjournal.org
APA Style: Mr. Phalke Sagar Balkrishna, Prof. Rajpure Amol S " PPCT-FIM: Prepost Computation Tree Based Frequent Itemset Mining" Volume 7 - Issue 4 July-August,2020 International Journal of Computer Techniques (IJCT) ,ISSN:2394-2231 , www.ijctjournal.org
Abstract
- Mining successive itemsets is a fundamental issue in information mining and assumes a significant job in numerous information mining applications. Lately, some itemset portrayals dependent on hub sets have been proposed, which have demonstrated to be proficient for mining incessant itemsets. In our project, we propose a PrePost Computation Tree based Frequent Itemset Mining (PPCT-FIM), calculation for mining continuous itemsets. To accomplish high productivity, PPCT-FIM finds visit itemsets utilizing a set-identification tree with a half and half pursuit system and legitimately lists visit itemsets without applicant age under some case. For assessing the presentation of PPCT-FIM, we have direct broad trials to contrast it against and existing driving calculations on an assortment of genuine and manufactured datasets. The trial results show that PPCT-FIM is fundamentally quicker than PFIM calculations
Reference
[1] J. Bethencourt, A. Sahai, and B. Waters, “Ciphertext-policy attribute based encryption,” Proc. IEEE Symposium on Security and Privacy (SP ‘07), pp. 321-334, 2007 [2] H. Chen, Y. Hu, P. Lee, and Y. Tang, “Nccloud: A network-coding-based storage system in a cloud-of-clouds,” 2013. [3] H. Cui, X. Yi, and S. Nepal, “Achieving scalable access control over encrypted data for edge computing networks,” IEEE Access, vol. 6, pp. 30049–30059, 2018. [4] K. Xue, W. Chen, W. Li, J. Hong, and P. Hong, “Combining data owner-side and cloud-side access control for encrypted cloud storage,” IEEE Transactions on Information Forensics and Security, vol. 13, no. 8, pp. 2062–2074, 2018. [5] C. Delerabl´ee, “Identity-based broadcast encryption with constant size ciphertexts and private keys,” Proc. International Conf. on the Theory and Application of Cryptology and Information Security (ASIACRYPT ‘2007), pp. 200-215, 2007. [6]. B. Lang, J. Wang, and Y. Liu, “Achieving flexible and self-contained data protection in cloud computing,” IEEE Access, vol. 5, pp. 1510- 1523, 2017. [7]. L. Liu, Y. Zhang, and X. Li, “KeyD: secure key-deduplication with identity-based broadcast encryption,” IEEE Transactions on Cloud Computing, 2018, https://ieeexplore.ieee.org/document/8458136. [8]. N. Paladi, C. Gehrmann, and A. Michalas, “Providing user security guarantees in public infrastructure clouds,” IEEE Transactions on Cloud Computing, vol. 5, no. 3, pp. 405-419, 2017. [9].T. G. Papaioannou, N. Bonvin, and K. Aberer, “Scalia: an adaptive scheme for efficient multi-cloud storage,” in Proceedings of the International Conference on High Performance Computing, Networking, Storage and Analysis. IEEE Computer Society Press, 2012, p. 20. [10]. Z. Yan, X. Li, M.Wang, and A. V. Vasilakos, “Flexible data access control based on trust and reputation in cloud computing,” IEEE Transactions on Cloud Computing, vol. 5, no. 3, pp. 485-498, 2017. [11]. H. He, R. Li, X. Dong, and Z. Zhang, “Secure, efficient and fine-grained data access control mechanism for P2P storage cloud,” IEEE Transactions on Cloud Computing, vol. 2, no. 4, pp. 471-484, 2014. [12]. Z. Qin, H. Xiong, S. Wu, and J. Batamuliza, “A survey of proxy reencryption for secure data sharing in cloud computing,” IEEE Transactions on Services Computing, 2018, https://ieeexplore.ieee.org/docu ment/7448446. [13]. J. Son, D. Kim, R. Hussain, and H. Oh, “Conditional proxy reencryption for secure big data group sharing in cloud environment,” Proc. of 2014 IEEE Conference on Computer Communications Workshops (INFOCOM WKSHPS), pp. 541–546, 2014 [14]. S. Choy, B. Wong, G. Simon, and C. Rosenberg, “A hybrid edge-cloud architecture for reducing on-demand gaming latency,” Multimedia Systems, pp. 1–17, 2014. [15]. L. Jiang, and D. Guo “Dynamic encrypted data sharing scheme based on conditional proxy broadcast re-encryption for cloud storage,” IEEE Access, vol. 5, pp. 13336 – 13345, 2017. [16]. K. Liang, M. H. Au, J. K. Liu, W. Susilo, D. S. Wong, G. Yang, Y. Yu, and A. Yang, “A secure and efficient ciphertext-policy attribute-based proxy re-encryption for cloud data sharing,” Future Generation Computer Systems, vol. 52, pp. 95-108, 2015. [17.] Q. Huang, W. Yue, Y. He, and Y. Yang, “Secure identity-based data sharing and profile matching for mobile healthcare social networks in cloud computing,” IEEE Access, vol. 6, pp. 36584–36594, 2018. [18]. V. Goyal, O. Pandey, A. Sahai, and B. Waters, “Attribute-based encryption for fine-grained access control of encrypted data,” Proc. 13th ACM Conf. on Computer and Communications Security (CCS ‘06), pp.89- 98, 2006. [19]. S. Wang, K. Liang, J. K. Liu, J. Chen, J. Yu, and W. Xie, “Attribute based data sharing scheme revisited in cloud computing,” IEEE Transactions on Information Forensics and Security, vol. 11, no. 8, pp. 1661–1673, 2016. [20]. L. Guo, C. Zhang, H. Yue, and Y. Fang, “A privacy-preserving social assisted mobile content dissemination scheme in DTNs,” Proc. 32nd IEEE International Conf. on Computer Communications (INFOCOM ‘2013), pp. 2301-2309, 2013. [21]. W. Teng, G. Yang, Y. Xiang, T. Zhang, and D. Wang, “Attribute based access control with constant-size ciphertext in cloud computing,” IEEE Transactions on Cloud Computing, vol. 5, no. 4, pp. 617-627, 2017. [22]. K. Seol, Y. Kim, E. Lee, Y. Seo, and D. Baik, “Privacy-preserving attribute- based access control model for XML-based electronic health record system,” IEEE Access, vol. 6, pp. 9114-9128, 2018. [23]. J. Weng, R. H. Deng, X. Ding, C. K. Chu, and J. Lai, “Conditional proxy reencryption secure against chosen-ciphertext attack,” in Proc. of 4th International Symposium on Information, Computer, and Communications Security (ASIACCS ‘09), pp. 322-332, 2009. [24]. P. Xu, T. Jiao, Q.Wu,W.Wang, and H. Jin, “Conditional identity based broadcast proxy re-encryption and its application to cloud email,” IEEE Trans. on Computers, vol. 65, no. 1, pp. 66-79, 2016. [25]. S. Jiang, T. Jiang, and L. Wang, “Secure and efficient cloud data deduplication with ownership management,”, IEEE Transactions on Services Computing, https://ieeexplore.ieee.org
Keywords
mining, Frequent itemset, Mining Massive Data, Pruning Rule, Incremental Update