全部 标题 作者
关键词 摘要

OALib Journal期刊
ISSN: 2333-9721
费用:99美元

查看量下载量

相关文章

更多...

Analysis and Evaluation of Schemes for Secure Sum in Collaborative Frequent Itemset Mining across Horizontally Partitioned Data

DOI: 10.1155/2014/470416

Full-Text   Cite this paper   Add to My Lib

Abstract:

Privacy preservation while undertaking collaborative distributed frequent itemset mining (PPDFIM) is an important research direction. The current state of the art for privacy preservation in distributed frequent itemset mining for secure sum in a horizontally partitioned data model comprises primarily public key based homomorphic schemes which are expensive in terms of the communication and computation cost. The nonpublic key based existing state-of-the-art scheme by Clifton et al. used for secure sum in PPDFIM is efficient but prone to security attacks. In this paper, we propose Shamir’s secret sharing based approaches and a symmetric key based scheme to calculate the secure sum in PPDFIM. These schemes are information theoretically secure under the standard assumptions. We further give a detailed theoretical and empirical evaluation of our proposed schemes for PPDFIM using a real market basket dataset. Our experimental analysis also shows that our schemes perform better in terms of the execution cost compared to the public key based scheme for secure sum in PPDFIM. 1. Introduction With numerous participants mining the data to gain insightful information useful to themselves, there is an inclination to share this information [1, 2]. With the increase in competition in businesses, it has also become essential to know how the competitors are performing. The primary concern in such a scenario is that each of the competitors does not want to disclose their individual data. Hence, privacy preservation is an important concern wherein collaborative distributed data mining needs to be undertaken. Privacy preservation in distributed data mining (PPDDM) is a significant secure multiparty computation (SMC) problem among other SMC problems [3–5]. SMC helps in knowing how the competitors are performing without compromising on either party’s privacy. The issue of SMC is such that only the data mining results of each of the sites that satisfy a certain function are known in the cumulative data. The confidential data of the collaborating parties remains private. In this paper, we focus on improving the state of the art of the privacy preserving techniques for PPDFIM (which is a subset of the area of PPDDM) in a horizontally partitioned or homogenous data model [6] considering semihonest adversaries as shown in Figure 1. Figure 1: Semihonest adversary model for secure sum in PPDFIM. Some important application scenarios of PPDFIM include medical data, market basket data, network data, data gathered by government agencies, and media related data [6]. An example of a

References

[1]  M. Kantarcioglu and R. Nix, “Incentive compatible distributed data mining,” in Proceedings of the IEEE International Conference on Social Computing/IEEE International Conference on Privacy, Security, Risk and Trust (SocialCom/PASSAT '10), pp. 735–742, 2010.
[2]  P. Kamakshi and A. Babu, “Preserving privacy and sharing the data in distributed environment using cryptographic technique on perturbed data,” Journal of Computing, vol. 2, no. 4, pp. 115–119, 2010.
[3]  W. Du and M. J. Atallah, “Secure multi-party computation problems and their applications: a review and open problems,” in Proceedings New Security Paradigms Workshop (NSPIN '01), V. Raskin, S. J. Greenwald, B. Timmerman, and D. M. Kienzle, Eds., pp. 13–22, ACM, September 2001.
[4]  O. Goldreich and A. Warning, “Secure multi-party computation,” 2002, http://www.wisdom.weizmann.ac.il/~oded/pp.html.
[5]  P. Bogetoft, D. Christensen, I. Damgard, et al., “Secure multiparty computation goes live,” in Financial Cryptography and Data Security, Lecture Notes in Computer Science, pp. 325–343, Springer, Berlin, Germany, 2009.
[6]  M. Kantarcioglu and C. Clifton, “Privacy-preserving distributed mining of association rules on horizontally partitioned data,” IEEE Transactions on Knowledge and Data Engineering, vol. 16, no. 9, pp. 1026–1037, 2004.
[7]  M. Kantarcioglu, “A survey of privacy-preserving methods across horizontally partitioned data,” in Privacy-Preserving Data Mining, vol. 34 of Advances in Database Systems, pp. 313–335, Springer, New York, NY, USA, 2008.
[8]  T. Pedersen, Y. Saygin, and E. Savas, “Secret Sharing vs. Encryption-based Techniques For Privacy Preserving Data Mining,” Sciences-New York, December, pp. 17–19, 2007.
[9]  H. Kargupta, K. Das, and K. Liu, “Multi-party, privacy-preserving distributed data mining using a game theoretic framework,” in Proceedings of the 11th European Conference on Principles and Practice of Knowledge Discovery in Databases (PKDD '07), pp. 523–531, Springer, Berlin, Germany, 2007.
[10]  “Information-theoretic Security,” http://en.wikipedia.org/wiki/Information-theoretic_security.
[11]  X. Ge, L. Yan, J. Zhu, and W. Shi, “Privacy-preserving distributed association rule mining based on the secret sharing technique,” in Proceedings of the 2nd International Conference on Software Engineering and Data Mining (SEDM '10), pp. 345–350, June 2010.
[12]  A. Shamir, “How to share a secret,” Communications of the ACM, vol. 22, no. 11, pp. 612–613, 1979.
[13]  N. R. Nanavati and D. C. Jinwala, “Privacy preserving approaches for global cycle detections for cyclic association rules in distributed databases,” in Proceedings of the SECRYPT, pp. 368–371, SciTePress, 2012.
[14]  N. R. Nanavati, N. Sen, and D. C. Jinwala, “Analysis and evaluation of efficient privacy preserving techniques for finding global cycles in temporal association rules across distributed databases,” International Journal of Distributed Systems and Technologies, IGI Global, vol. 5, no. 3, pp. 58–76, 2014.
[15]  C. Castelluccia, A. C.-F. Chan, E. Mykletun, and G. Tsudik, “Efficient and provably secure aggregation of encrypted data in wireless sensor networks,” ACM Transactions on Sensor Networks, vol. 5, no. 3, pp. 1–36, 2009.
[16]  T. Brijs, G. Swinnen, K. Vanhoof, and G. Wets, “Using association rules for product assortment decisions: a case study,” in Proceedings of the 5th International Conference on Knowledge Discovery and Data Mining, pp. 254–260, San Diego, Calif, USA, 1999.
[17]  V. S. Verykios and A. Gkoulalas-Divanis, “A survey of association rule hiding methods for privacy,” in Privacy-Preserving Data Mining, pp. 267–289, 2008.
[18]  C.-W. Lin, T.-P. Hong, and H.-C. Hsu, “Reducing side effects of hiding sensitive itemsets in privacy preserving data mining,” The Scientific World Journal, vol. 2014, Article ID 235837, 12 pages, 2014.
[19]  M. B. Malik, M. A. Ghazi, and R. Ali, “Privacy preserving data mining techniques: current scenario and future prospects,” in Proceedings of the 3rd International Conference on Computer and Communication Technology (ICCCT '12), pp. 26–32, Allahabad, India, November 2012.
[20]  A. Evfimievski and T. Grandison, Privacy Preserving Data Mining, IBM Almaden Research Center, 2007.
[21]  C. C. Aggarwal and P. S. Yu, “A general survey of privacy-preserving data mining models and algorithms,” in Privacy-Preserving Data Mining, vol. 34 of The Kluwer International Series on Advances in Database Systems, pp. 11–52, Springer US, 2008.
[22]  C. Castelluccia, E. Mykletun, and G. Tsudik, “Efficient aggregation of encrypted data in wireless sensor networks,” in Proceedings of the 2nd Annual International Conference on Mobile and Ubiquitous Systems: Networking and Services (MobiQuitous '05), pp. 109–117, IEEE Computer Society, July 2005.
[23]  B. Vetter, O. Ugus, D. Westhoff, and C. Sorge, “Homomorphic primitives for a privacy-friendly smart metering architecture,” in Proceedings of the International Conference on Security and Cryptography (SECRYPT '12), pp. 102–112, SciTePress, 2012.
[24]  S. Peter, K. Piotrowski, and P. Langendoerfer, “On concealed data aggregation for WSNs,” in Proceedings of the 4th IEEE Consumer Communications and Networking Conference (CCNC '07), pp. 192–196, Las Vegas, Nev, USA, January 2007.
[25]  Y. Lindell and B. Pinkas, “Privacy preserving data mining,” in CRYPTO '00 Proceedings of the 20th Annual International Cryptology Conference on Advances in Cryptology, pp. 36–54, Springer, London, UK.
[26]  J. Hong, J. Kim, M. K. Franklin, and K. Park, “Fair threshold decryption with semi-trusted third parties,” International Journal of Applied Cryptography, vol. 2, no. 2, pp. 139–153, 2010.
[27]  V. Vinod, A. Narayanan, K. Srinathan, C. P. Rangan, and K. Kim, “On the power of computational secret sharing,” in Progress in Cryptology—INDOCRYPT 2003, vol. 2904 of Lecture Notes in Computer Science, pp. 162–176, Springer, Berlin, Germany, 2003.
[28]  F. W. Howell and R. McNab, “Simjava: a discrete event simulation package for Java with applications in computer systems modelling,” in Proceedings of the 1st International Conference on Web-Based Modelling and Simulation, pp. 51–56, San Diego, Calif, USA, 1998.
[29]  C. Clifton, M. Kantarcioglu, and J. Vaidya, “Defining privacy for data mining,” in Proceedings of the US National Science Foundation Workshop on Next Generation Data Mining, H. Kargupta, A. Joshi, and K. Sivakumar, Eds., pp. 126–133, 2002.

Full-Text

comments powered by Disqus

Contact Us

service@oalib.com

QQ:3279437679

WhatsApp +8615387084133

WeChat 1538708413