2021
DOI: 10.1007/978-3-030-72693-5_29
|View full text |Cite
|
Sign up to set email alerts
|

Towards Quantifying Privacy in Process Mining

Abstract: Process mining employs event logs to provide insights into the actual processes. Event logs are recorded by information systems and contain valuable information helping organizations to improve their processes. However, these data also include highly sensitive private information which is a major concern when applying process mining. Therefore, privacy preservation in process mining is growing in importance, and new techniques are being introduced. The effectiveness of the proposed privacy preservation techniq… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
29
0

Year Published

2021
2021
2022
2022

Publication Types

Select...
5
2
1

Relationship

4
4

Authors

Journals

citations
Cited by 22 publications
(30 citation statements)
references
References 18 publications
0
29
0
Order By: Relevance
“…The result utility analysis evaluates the similarity of the specific results obtained from the privacy-aware event log with the same type of results obtained from the original event log, while the data utility analysis compares the privacy-aware event log with the original event log. As discussed in [29], the result utility analysis is highly dependent on the underlying algorithm generating specific results, and the data utility analysis provides a more general evaluation. We perform the evaluation for the three main perspectives including control-flow, organizational, and time perspectives.…”
Section: Methodsmentioning
confidence: 99%
See 2 more Smart Citations
“…The result utility analysis evaluates the similarity of the specific results obtained from the privacy-aware event log with the same type of results obtained from the original event log, while the data utility analysis compares the privacy-aware event log with the original event log. As discussed in [29], the result utility analysis is highly dependent on the underlying algorithm generating specific results, and the data utility analysis provides a more general evaluation. We perform the evaluation for the three main perspectives including control-flow, organizational, and time perspectives.…”
Section: Methodsmentioning
confidence: 99%
“…Suppose that an adversary knows that a victim patient's data are in the event log (as a case), with little information about some event attributes that belongs to the patient, the adversary is able to connect the patient to the corresponding case id, so-called case disclosure [29]. Consequently, two types of sensitive personspecific information are revealed: (1) the complete sequence of events belonging to the case, and (2) sensitive case attributes.…”
Section: Motivation and Challengesmentioning
confidence: 99%
See 1 more Smart Citation
“…Pika et al [36] studied the impact of anonymization on process mining in healthcare without providing a concrete mechanism. In this line, Rafiei et al [40] provide privacy quantifications for both the disclosure risk and the utility loss and Nuñez von Voigt et al [52] quantify the re-identification risk resulted from the disclosure of event logs based on individual uniqueness. Both do not provide a solution.…”
Section: Current Workmentioning
confidence: 99%
“…The PRIPEL application presents the PRIPEL method [2] which applies the notion of differential privacy to provide privacy guarantees for event logs. The privacy analysis application includes three components for analyzing disclosure risks, data utility [11], and FCB-anonymity [12].…”
Section: Functionality and Characteristicsmentioning
confidence: 99%