Access the full text.
Sign up today, get DeepDyve free for 14 days.
[ (2020)
PRIPEL: Privacy-preserving event log publishing including contextual informationBusiness Process Management. Lecture Notes in Computer Science
[ (2005)
Simulatable auditingProceedings of the 24th ACM SIGMOD-SIGACT-SIGART Symposium on Principles of Database Systems. ACM
[ (2007)
l-diversity: Privacy beyond k-anonymityACM Transactions on Knowledge Discovery from Data, 1
[ (2000)
The difference between security and privacyProceedings of the Joint Workshop on Mobile Web Privacy WAP Forum and World Wide Web Consortium
[ (2003)
Revealing information while preserving privacyProceedings of the 22nd ACM SIGACT-SIGMOD-SIGART Symposium on Principles of Database Systems. ACM
[ (2019)
Providing privacy guarantees in process miningProceedings of the Doctoral Consortium Papers Presented at the 31st International Conference on Advanced Information Systems Engineering (CAiSE 2019), 2019
[ (2019)
Outcome-oriented predictive process monitoring: Review and benchmarkACM Transactions on Knowledge Discovery from Data, 13
[ (2020)
Towards formalizing the GDPR's notion of singling outProceedings of the National Academy of Sciences, 117
[ (2018)
Conformance Checking—Relating Processes and ModelsSpringer
[ (2000)
Anonymity, unobservability, and pseudonymity—A proposal for terminologyDesigning Privacy Enhancing Technologies. Lecture Notes in Computer Science
[ (2007)
t-Closeness: Privacy beyond k-anonymity and l-diversityProceedings of the 2007 IEEE 23rd International Conference on Data Engineering. IEEE, 2007
[ (2020)
TLKC-privacy model for process miningResearch Challenges in Information Science. Lecture Notes in Business Information Processing
[ (2014)
Predictive monitoring of business processesProceedings of the International Conference on Advanced Information Systems Engineering
[ (2019)
Differential privacy for the vast majorityACM Transactions on Management Information Systems, 10
[ (2016)
Process Mining: Data Science in Action (2nd edSpringer
[ (2019)
Fire now, fire later: Alarm-based systems for prescriptive process monitoringarXiv:1905.09568.
[ (2017)
Mining encrypted software logs using alpha algorithmSECRYPT. SciTePress
[ (2019)
ELPaaS: Event log privacy as a serviceBPM (PhD/Demos) (CEUR Workshop Proceedings
[ (2019)
Process mining meets GDPR compliance: The right to be forgotten as a use caseProceedings of the 2019 International Conference on Process Mining Doctoral Consortium (ICPM-DC'19), 2019
[ (2002)
k-Anonymity: A model for protecting privacyInternational Journal of Uncertainty, 10
[ (2015)
Process mining for clinical processes: A comparative analysis of four australian hospitalsACM Transactions on Management Information Systems, 5
[ (2018)
Ensuring confidentiality in process miningSIMPDA (CEUR Workshop Proceedings
[ (2017)
Membership inference attacks against machine learning modelsProceedings of the 2017 IEEE Symposium on Security and Privacy (SP'17). IEEE, 2017
[ (2017)
Exposed! A survey of attacks on private dataAnnual Review of Statistics and Its Application, 4
[ (2018)
Technical privacy metrics: A systematic surveyACM Computing Surveys, 51
[ (2005)
APEC privacy frameworkAsia Pacific Economic Cooperation Secretariat 81 (2005)., 81
[ (2019)
PRETSA: Event log sanitization for privacy-aware process discoveryProceedings of the 2019 International Conference on Process Mining (ICPM'19). IEEE, 2019
[ (2017)
Towards an ontology for privacy requirements via a systematic literature reviewConceptual Modeling. Lecture Notes in Computer Science
[ (2020)
Trust and privacy in process analyticsEnterprise Modelling and Information Systems Architectures: International Journal of Conceptual Modeling 15 (2020), 15
[ (2020)
Secure multi-party computation for inter-organizational process miningEnterprise
[ (2002)
An analysis of the degradation of anonymous protocolsProceedings of the Network and Distributed System Security Symposium (NDSS'02)
[ (2016)
Process mining in healthcare: A literature reviewJournal of Biomedical Informatics 61 (2016), 61
[ (2004)
Facilitating cross-organisational workflows with a workflow view approachData & Knowledge Engineering, 51
[ (2012)
Electronic health records: Privacy, confidentiality, and securityAMA Journal of Ethics, 14
[ (2020)
COPri—A core ontology for privacy requirements engineeringResearch Challenges in Information Science. Lecture Notes in Business Information
[ (2020)
Shareprom: A tool for privacy-preserving inter-organizational process miningBPM (PhD/Demos) (CEUR Workshop Proceedings
[ (2020)
Privacy-preserving data publishing in process miningBusiness Process Management Forum. Lecture Notes in Business Information Processing
[ (2014)
Differential privacy: An economic method for choosing epsilonProceedings of the 2014 IEEE 27th Computer Security Foundations Symposium. IEEE, 2014
[ (2011)
How much is enough? Choosing for differential privacyProceedings of the International Conference on Information Security
[ (2019)
Mining roles from event logs while preserving privacyBusiness Process Management Workshops—BPM 2019 International Workshops, 2019
[ (2020)
On enabling GDPR compliance in business processes through data-driven solutionsSN Computer Science, 1
[ (2008)
Differential privacy: A survey of resultsProceedings of the International Conference on Theory and Applications of Models of Computation
[ (2018)
Privacy challenges for process mining in human-centered industrial environmentsProceedings of the 2018 14th International Conference on Intelligent Environments (IE'18). IEEE, 2018
[ (1968)
Privacy and freedomWashington and Lee Law Review, 25
[ (2016)
Regulation (EU) 2016/679 of the European Parliament and of the Council of 27 April 2016 on the protection of natural persons with regard to the processing of personal data and on the free movement of such data, and repealing Directive 95/46/ec (general data protection regulation) 2016International Journal of the European Union, 119
[ (2020)
Quantifying the re-identification risk of event logs for process mining: Empiricial evaluation paperAdvanced Information System Engineering. Lecture Notes in Computer Science
[ (2019)
Privacy-preserving process miningBusiness & Information Systems Engineering, 61
[ (2019)
Supporting condentiality in process mining using abstraction and encryptionData-Driven Process Discovery and Analysis. Lecture Notes in Business Information Processing
[ (2017)
Mining resource profiles from event logsACM Transactions on Management Information Systems, 8
[ (2020)
Towards quantifying privacy in process miningProcess Mining Workshops. Lecture Notes in Business Information Processing
[ (2015)
Model inversion attacks that exploit confidence information and basic countermeasuresProceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security. ACM
[ (2004)
On the complexity of optimal k-anonymityProceedings of the 23rd ACM SIGMOD-SIGACT-SIGART Symposium on Principles of Database Systems. ACM
[ (2006)
A knowledge-based approach to security requirements for e-health applicationsElectronic Journal for E-Commerce Tools and Applications 2006 (2006), 2006
[ (2020)
Practical aspect of privacy-preserving data publishing in process miningBPM (PhD/Demos) (CEUR Workshop Proceedings
[ (2013)
Cross-organizational collaborative workflow mining from a multi-source logDecision Support Systems, 54
[ (2020)
Privacy-preserving process mining in healthcareInternational Journal of Environmental Research and Public Health, 17
[ (1993)
The universal declaration of human rights and sodomy laws: A federal common law right to privacy for homosexuals based on customary international lawAmerican Criminal Law Review 31 (1993), 31
[ (2019)
Automated discovery of process models from event logs: Review and benchmarkIEEE Transactions on Knowledge and Data Engineering, 31
Privacy and confidentiality are very important prerequisites for applying process mining to comply with regulations and keep company secrets. This article provides a foundation for future research on privacy-preserving and confidential process mining techniques. Main threats are identified and related to a motivation application scenario in a hospital context as well as to the current body of work on privacy and confidentiality in process mining. A newly developed conceptual model structures the discussion that existing techniques leave room for improvement. This results in a number of important research challenges that should be addressed by future process mining research.
ACM Transactions on Management Information Systems (TMIS) – Association for Computing Machinery
Published: Oct 5, 2021
Keywords: Process mining
Read and print from thousands of top scholarly journals.
Already have an account? Log in
Bookmark this article. You can see your Bookmarks on your DeepDyve Library.
To save an article, log in first, or sign up for a DeepDyve account if you don’t already have one.
Copy and paste the desired citation format or use the link below to download a file formatted for EndNote
Access the full text.
Sign up today, get DeepDyve free for 14 days.
All DeepDyve websites use cookies to improve your online experience. They were placed on your computer when you launched this website. You can change your cookie settings through your browser.