CFP last date
20 May 2024
Reseach Article

Direct Discrimination Aware Data Mining

by Deepali Jagtap, Shirish S. Sane
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 95 - Number 25
Year of Publication: 2014
Authors: Deepali Jagtap, Shirish S. Sane
10.5120/16752-7037

Deepali Jagtap, Shirish S. Sane . Direct Discrimination Aware Data Mining. International Journal of Computer Applications. 95, 25 ( June 2014), 29-33. DOI=10.5120/16752-7037

@article{ 10.5120/16752-7037,
author = { Deepali Jagtap, Shirish S. Sane },
title = { Direct Discrimination Aware Data Mining },
journal = { International Journal of Computer Applications },
issue_date = { June 2014 },
volume = { 95 },
number = { 25 },
month = { June },
year = { 2014 },
issn = { 0975-8887 },
pages = { 29-33 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume95/number25/16752-7037/ },
doi = { 10.5120/16752-7037 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-06T22:20:24.252677+05:30
%A Deepali Jagtap
%A Shirish S. Sane
%T Direct Discrimination Aware Data Mining
%J International Journal of Computer Applications
%@ 0975-8887
%V 95
%N 25
%P 29-33
%D 2014
%I Foundation of Computer Science (FCS), NY, USA
Abstract

With the advent of data mining, in many applications the automated decision making systems are used to make fair decision, but there can be discrimination hidden in the decision made by system. Discrimination refers to treating person or entity unfairly based on their membership to a certain group. Discrimination can be observed not only in social sense but also in data mining. People do not want discrimination on the basis of gender, age, nationality, race etc. and many more; therefore it is important to prevent such discrimination. Discrimination prevention mainly consists of two steps: first is discrimination discovery and second is data transformation. The data transformation follows similar approach to that of data sanitization that is used in privacy preservation. Various discrimination measures can be used to analyze its effect on quality of the original dataset.

References
  1. D. Pedreschi, S. Ruggieri, and F. Turini, "Discrimination-Aware Data Mining," Proc. 14th ACM Int'l Conf. Knowledge Discovery and Data Mining (KDD'08), pp. 560-568, 2008. (Cited by 56)
  2. D. Pedreschi, S. Ruggieri, and F. Turini, "Measuring Discrimination in Socially-Sensitive Decision Records," Proc. Ninth SIAM Data Mining Conf. (SDM '09),pp. 581-592, 2009.
  3. D. Pedreschi, S. Ruggieri, and F. Turini, "Integrating Induction and Deduction for Finding Evidence of Discrimination,"Proc. 12thACM Int'l Conf. Artificial Intelligence and Law (ICAIL '09), pp. 157-166, 2009.
  4. F. Kamiran and T. Calders, "Classification with no Discrimination by Preferential Sampling,"Proc. 19th Machine Learning Conf. Belgium and TheNetherlands, 2010.
  5. F. Kamiran, T. Calders, and M. Pechenizkiy, "Discrimination Aware Decision Tree Learning,"Proc. IEEE Int'l Conf. Data Mining (ICDM '10), pp. 869-874, 2010.
  6. M. Kantarcioglu, J. Jin and C. Clifton. When do data mining results violate privacy? In KDD 2004, pp. 599-604. ACM, 2004.
  7. P. N. Tan, M. Steinbach and V. Kumar, "Introduction to Data Mining". Addison-Wesley, 2006.
  8. R. Agrawal and R. Srikant, "Fast Algorithms for Mining Association Rules in Large Databases,"Proc. 20th Int'l Conf. Very Large Data Bases, pp. 487-499, 1994.
  9. S. Hajian and J. Domingo, "A Methodology for Direct and Indirect Discrimination prevention in data mining. " IEEE transaction on knowledge and data engineeing, VOL. 25, NO. 7, pp. 1445-1459, JULY 2013. (Cited by 12)
  10. S. Hajian, J. Domingo-Ferrer, and A. Martnez Balleste, "Discrimination Prevention in Data Mining for Intrusion and Crime Detection,"Proc. IEEE Symp. Computational Intelligence in Cyber Security (CICS '11), pp. 47-54, 2011.
  11. S. Hajian, A. Monreale, D. Pedreschi, J. Domingo-Ferrer and F. Giannotti. "Injecting discrimination and privacy awareness into pattern discovery," In 2012 IEEE 12th Inter-national Conference on Data Mining Workshops, pp. 360-369. IEEE Computer Society, 2012.
  12. S. Ruggieri, D. Pedreschi and F. Turini. "Data mining for discrimination discovery," ACM Transactions on Knowledge Discovery from Data (TKDD), 4(2), Article 9, 2010.
  13. S. Ruggieri, D. Pedreschi, and F. Turini, "DCUBE: Discrimination Discovery in Databases,"Proc. ACM Int'l Conf. Management of Data (SIGMOD'10), pp. 1127-1130, 2010.
  14. T. Calders and S. Verwer. "Three naive Bayes approaches for discrimination-free classification," Data Mining and Knowledge Discovery, 21(2):277-292, 2010. (Cited by 44)
  15. V. Verykios and A. Gkoulalas Divanis, "A Survey of Association Rule Hiding Methods for Privacy," Privacy-Preserving Data Mining: Models and Algorithms,C. C. Aggarwal and P. S. Yu, eds. ,Springer, 2008.
Index Terms

Computer Science
Information Sciences

Keywords

Data sanitization Data transformation Discrimination Discrimination discovery Discrimination measures