Vis enkel innførsel

dc.contributor.authorMannhardt, Felix
dc.contributor.authorKoschmider, Agnes
dc.contributor.authorBaracaldo, Nathalie
dc.contributor.authorWeidlich, Matthias
dc.contributor.authorMichael, Judith
dc.date.accessioned2019-12-23T09:50:22Z
dc.date.available2019-12-23T09:50:22Z
dc.date.created2019-07-07T09:58:23Z
dc.date.issued2019
dc.identifier.citationBusiness & Information Systems Engineering. 2019, 61 (5), 595-614.nb_NO
dc.identifier.issn1867-0202
dc.identifier.urihttp://hdl.handle.net/11250/2634393
dc.descriptionThe final publication is available at Springer via http://dx.doi.org/10.1007/s12599-019-00613-3nb_NO
dc.description.abstractPrivacy regulations for data can be regarded as a major driver for data sovereignty measures. A specific example for this is the case of event data that is recorded by information systems during the processing of entities in domains such as e-commerce or health care. Since such data, typically available in the form of event log files, contains personalized information on the specific processed entities, it can expose sensitive information that may be traced back to individuals. In recent years, a plethora of methods have been developed to analyse event logs under the umbrella of process mining. However, the impact of privacy regulations on the technical design as well as the organizational application of process mining has been largely neglected. This paper set out to develop a protection model for event data privacy which applies the well-established notion of differential privacy. Starting from common assumptions about the event logs used in process mining, this paper presents potential privacy leakages and means to protect against them. The paper also shows at which stages of privacy leakages a protection model for event logs should be used. Relying on this understanding, the notion of differential privacy for process discovery methods is instantiated, i.e., algorithms that aim at the construction of a process model from an event log. The general feasibility of our approach is demonstrated by its application to two publicly available real-life events logs.nb_NO
dc.language.isoengnb_NO
dc.publisherSpringernb_NO
dc.relation.urihttps://rdcu.be/bOXut
dc.subjectData protectionnb_NO
dc.subjectData sovereigntynb_NO
dc.subjectEvent logsnb_NO
dc.subjectDifferential privacynb_NO
dc.subjectProcess miningnb_NO
dc.titlePrivacy-Preserving Process Mining: Differential Privacy for Event Logsnb_NO
dc.typeJournal articlenb_NO
dc.typePeer reviewednb_NO
dc.description.versionacceptedVersionnb_NO
dc.source.pagenumber595-614nb_NO
dc.source.volume61nb_NO
dc.source.journalBusiness & Information Systems Engineeringnb_NO
dc.source.issue5nb_NO
dc.identifier.doi10.1007/s12599-019-00613-3
dc.identifier.cristin1710488
cristin.unitcode7401,90,30,0
cristin.unitnameTeknologiledelse
cristin.ispublishedtrue
cristin.qualitycode1


Tilhørende fil(er)

Thumbnail

Denne innførselen finnes i følgende samling(er)

Vis enkel innførsel