Skip to main content

Privacy-Preserving Naïve Bayes Classification Using Trusted Third Party Computation over Vertically Partitioned Distributed Progressive Sequential Data Streams

  • Conference paper
Book cover Advances in Networks and Communications (CCSIT 2011)

Part of the book series: Communications in Computer and Information Science ((CCIS,volume 132))

Abstract

Privacy preservation in distributed progressive data stream is an active area of research in the present time. In a typical scenario, multiple parties may be wishing to collaborate to extract interesting global information such as class labels without breaching privacy. This may be particularly useful in applications such as customer retention, medical research etc. In the present work, we aim to develop a global classification model based on the Naïve Bayes classification scheme. The Naïve Bayes classification has been used because of its applicability in case of customer retention application such as car evaluation dataset. For privacy preservation of the data, the concept of trusted third party has been used. We have proposed algorithms and tested car evaluation dataset for vertical partitioned progressive sequential data streams.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 109.00
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 139.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Agarwal, R., Srikanth, R.: Mining Sequential Patterns. In: 11th Int’l Conf. Data Eng. (ICD 1995), pp. 3–14 (1995)

    Google Scholar 

  2. Srikant, R., Agrawal, R.: Mining Sequential Patterns: Generalization and Performance Improvements. In: 5th Int’l Conf. on Extending Database Technology, Avignon, France, pp. 3–17 (1996)

    Google Scholar 

  3. Zaki, M.J.: SPADE: An Efficient Algorithm for Mining Frequent Sequences. Journal of Machine Learning 42, 31–60 (2001)

    Article  MATH  Google Scholar 

  4. Pei, J., Han, J., Pinto, H., Chen, Q., Dayal, U., Hsu, M.C.: PrefixSpan: Mining Sequential Patterns Efficiently by Prefix- Projected pattern Growth. In: 12th Int’l Conf. on Data Eng., Germany, pp. 215–224 (2001)

    Google Scholar 

  5. Cong, S., Han, J., Pandu, D.: Parallel Mining of Closed sequential Patterns. In: 11th ACM SIGKDD Int’l Conf. Knowledge Discovery and Data Mining (KDD 2005), pp. 562–567 (2005)

    Google Scholar 

  6. Luo, C., Chung, S.M.: Efficient mining of maximal sequential patterns using multiple samples. In: 5th SIAM Int’l Conf. Data Mining (SDM) (2005)

    Google Scholar 

  7. Hirate, Y., Yamana, H.: Sequential pattern mining with time intervals. In: Ng, W.-K., Kitsuregawa, M., Li, J., Chang, K. (eds.) PAKDD 2006. LNCS (LNAI), vol. 3918, pp. 775–779. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  8. Parthasarathy, S., Zaki, M., Ogihara, M., Dwarakada, S.: Incremental and Interactive Sequence Mining. In: 8th Int’l Conf. on Information and Knowledge Management (CIK 1999) (1999)

    Google Scholar 

  9. Masseglia, F., Poncelet, P., Teissere, M.: Incremental Mining of Sequential Pattern in Large Database. Journal of Data Knowledge Eng. 46(1), 97–121 (2003)

    Article  Google Scholar 

  10. Cheng, H., Yan, X., Han, J.: INCPAN: Incremental mining of Sequential Patterns in Large Database. In: 10th ACM SIGKDD Int’l Conf. Knowledge Discovery and Data Mining (KDD 2004), pp. 527–532 (2004)

    Google Scholar 

  11. Huang, J.W., Tseng, C.Y., Ou, J.C., Chen, M.S.: A general Model for Sequential Pattern Mining with a Progressive Databases. Int’l Journal of Knowledge and Data Eng. 20, 1153–1167 (2008)

    Article  Google Scholar 

  12. Leew, C.K., Choi, U.J., Liew, C.J.: A data distortion by probability distribution. ACM TODS, 395–411 (1985)

    Google Scholar 

  13. Agarwal, R., Srikanth, R.: Privacy–preserving data mining. In: Proceedings of the ACM SIGMOD Conference (2005)

    Google Scholar 

  14. Zhang, P., Tong, Y., Tang, D.: Privacy–Preserving Naïve Bayes Classifier. In: Li, X., Wang, S., Dong, Z.Y. (eds.) ADMA 2005. LNCS (LNAI), vol. 3584, pp. 744–752. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  15. Poovammal, E., Poonavaikko, M.: An improved method for privacy preserving data mining. In: IEEE IACC Conference, Patiala, India, pp. 1453–1458 (2009)

    Google Scholar 

  16. Yao, A.C.: Protocol for secure sum computations. In: Proc. IEEE Foundations of Computer Science, pp. 160–164 (1986)

    Google Scholar 

  17. Vaidya, J., Kantarcıoğlu, M., Clifton, C.: Privacy-Preserving Naïve Bayes Classification. International Journal on Very Large Data Bases 17, 879–898 (2008)

    Article  Google Scholar 

  18. Bohanec, M., Zupan, B.: UCI Machine Learning Repository (1997), http://archive.ics.uci.edu/ml/datasets/Car+Evaluation

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2011 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Keshavamurthy, B.N., Toshniwal, D. (2011). Privacy-Preserving Naïve Bayes Classification Using Trusted Third Party Computation over Vertically Partitioned Distributed Progressive Sequential Data Streams. In: Meghanathan, N., Kaushik, B.K., Nagamalai, D. (eds) Advances in Networks and Communications. CCSIT 2011. Communications in Computer and Information Science, vol 132. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-17878-8_45

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-17878-8_45

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-17877-1

  • Online ISBN: 978-3-642-17878-8

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics