Skip to main content

Lazy Approach to Privacy Preserving Classification with Emerging Patterns

  • Chapter
Emerging Intelligent Technologies in Industry

Part of the book series: Studies in Computational Intelligence ((SCI,volume 369))

Abstract

In privacy preserving classification when data is stored in a centralized database and distorted using a randomization-based technique emerging patterns can be used to contrast classes. We present the new approach to privacy preserving classification for centralized data based on Emerging Patterns. In contrast to previous works, we use a lazy approach based on DeEPs to classification. Effectiveness of this solution has been tested and presented in this paper.

Work financially supported from Ministry of Science and Higher Education founds reserved for science as a research project N N516 070437.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 129.00
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 169.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 169.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Li, H.: Study of privacy preserving data mining. In: IITSI, pp. 700–703. IEEE Computer Society, Los Alamitos (2010)

    Google Scholar 

  2. Dong, G., Li, J.: Efficient mining of emerging patterns: discovering trends and differences. In: KDD 1999: Proceedings of the Fifth ACM SIGKDD International Conference on Knowledge Discovery and Data Mining, pp. 43–52. ACM, New York (1999)

    Google Scholar 

  3. Agrawal, R., Srikant, R.: Privacy-preserving data mining. SIGMOD Rec. 29(2), 439–450 (2000)

    Article  Google Scholar 

  4. Andruszkiewicz, P.: Privacy preserving classification with emerging patterns. In: 2009 IEEE International Conference on Data Mining Workshops, pp. 100–105 (2009)

    Google Scholar 

  5. Andruszkiewicz, P.: Privacy preserving classification for continuous and nominal attributes. In: Proceedings of the 16th International Conference on Intelligent Information Systems (2008)

    Google Scholar 

  6. Dong, G., Zhang, X., Wong, L., Li, J.: Caep: Classification by aggregating emerging patterns. In: Arikawa, S., Nakata, I. (eds.) DS 1999. LNCS (LNAI), vol. 1721, pp. 30–42. Springer, Heidelberg (1999)

    Chapter  Google Scholar 

  7. Li, J., Dong, G., Ramamohanarao, K.: Making use of the most expressive jumping emerging patterns for classification. Knowl. Inf. Syst. 3(2), 131–145 (2001)

    Article  Google Scholar 

  8. Li, J., Dong, G., Ramamohanarao, K.: Instance-based classification by emerging patterns. In: Zighed, D.A., Komorowski, H.J., Żytkow, J.M. (eds.) PKDD 2000. LNCS (LNAI), vol. 1910, pp. 191–200. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  9. Lindell, Y., Pinkas, B.: Privacy preserving data mining. In: Bellare, M. (ed.) CRYPTO 2000. LNCS, vol. 1880, pp. 36–54. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  10. Agrawal, D., Aggarwal, C.C.: On the design and quantification of privacy preserving data mining algorithms. In: PODS 2001: Proceedings of the Twentieth ACM SIGMOD-SIGACT-SIGART Symposium on Principles of Database Systems, pp. 247–255. ACM, New York (2001)

    Chapter  Google Scholar 

  11. Yang, Z., Zhong, S., Wright, R.N.: Privacy-preserving classification of customer data without loss of accuracy. In: SDM (2005)

    Google Scholar 

  12. Zhang, N., Wang, S., Zhao, W.: A new scheme on privacy-preserving data classification. In: Grossman, R., Bayardo, R., Bennett, K.P. (eds.) KDD, pp. 374–383. ACM, New York (2005)

    Google Scholar 

  13. Xiong, L., Chitti, S., Liu, L.: Mining multiple private databases using a knn classifier. In: Adams, C., Miri, A., Wiener, M. (eds.)SAC 2007: Proceedings of the 2007 ACM Symposium on Applied Computing. LNCS, vol. 4876, pp. 435–440. ACM, New York (2007)

    Chapter  Google Scholar 

  14. Yin, Y., Kaku, I., Tang, J., Zhu, J.: Application for privacy-preserving data mining. In: Roy, R. (ed.) Data Mining. Decision Engineering, pp. 285–309. Springer, Heidelberg (2011), doi:10.1007/978-1-84996-338-1_14

    Google Scholar 

  15. Kamakshi, P., Babu, A.V.: Preserving privacy and sharing the data in distributed environment using cryptographic technique on perturbed data. In: CoRR, abs/1004.4477 (2010)

    Google Scholar 

  16. Andruszkiewicz, P.: Probability distribution reconstruction for nominal attributes in privacy preserving classification. In: ICHIT 2008: Proceedings of the 2008 International Conference on Convergence and Hybrid Information Technology, pp. 494–500. IEEE Computer Society, Washington, DC, USA (2008)

    Chapter  Google Scholar 

  17. Rizvi, S.J., Haritsa, J.R.: Maintaining data privacy in association rule mining. In: VLDB 2002: Proceedings of the 28th International Conference on Very Large Data Bases, pp. 682–693. VLDB Endowment (2002)

    Google Scholar 

  18. Andruszkiewicz, P.: Optimization for mask scheme in privacy preserving data mining for association rules. In: Kryszkiewicz, M., Peters, J.F., Rybiński, H., Skowron, A. (eds.) RSEISP 2007. LNCS (LNAI), vol. 4585, pp. 465–474. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  19. Li, J., Dong, G., Ramamohanaro, K., Wong, L.: Deeps: A new instance-based discovery and classification system (2001)

    Google Scholar 

  20. Verykios, V.S., Bertino, E., Fovino, I.N., Provenza, L.P., Saygin, Y., Theodoridis, Y.: State-of-the-art in privacy preserving data mining. SIGMOD Record 33(1), 50–57 (2004)

    Article  Google Scholar 

  21. Agrawal, S., Krishnan, V., Haritsa, J.R.: On addressing efficiency concerns in privacy preserving data mining. In: CoRR cs.DB/0310038 (2003)

    Google Scholar 

  22. Agrawal, R., Srikant, R., Thomas, D.: Privacy preserving olap. In: SIGMOD 2005: Proceedings of the 2005 ACM SIGMOD International Conference on Management of Data, pp. 251–262. ACM, New York (2005)

    Chapter  Google Scholar 

  23. Asuncion, A.D.N.: UCI machine learning repository (2007)

    Google Scholar 

  24. van Rijsbergen, C.J.: Information Retrieval. Butterworth-Heinemann, Newton (1979)

    Google Scholar 

  25. Dietterich, T.G.: Approximate statistical tests for comparing supervised classification learning algorithms. Neural Computation (10), 1895–1924 (1998)

    Google Scholar 

  26. Bayardo Jr., R.J.: Efficiently mining long patterns from databases. In: SIGMOD 1998: Proceedings of the 1998 ACM SIGMOD International Conference on Management of Data, pp. 85–93. ACM, New York (1998)

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2011 Springer-Verlag Berlin Heidelberg

About this chapter

Cite this chapter

Andruszkiewicz, P. (2011). Lazy Approach to Privacy Preserving Classification with Emerging Patterns. In: Ryżko, D., Rybiński, H., Gawrysiak, P., Kryszkiewicz, M. (eds) Emerging Intelligent Technologies in Industry. Studies in Computational Intelligence, vol 369. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-22732-5_21

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-22732-5_21

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-22731-8

  • Online ISBN: 978-3-642-22732-5

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics