Skip to main content
Top

2017 | OriginalPaper | Chapter

K-Means Clustering Using Homomorphic Encryption and an Updatable Distance Matrix: Secure Third Party Data Clustering with Limited Data Owner Interaction

Authors : Nawal Almutairi, Frans Coenen, Keith Dures

Published in: Big Data Analytics and Knowledge Discovery

Publisher: Springer International Publishing

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

Third party data analysis raises data privacy preservation concerns, therefore raising questions as to whether such outsourcing is viable. Cryptography allows a level of data confidentiality. Although some cryptography algorithms, such as Homomorphic Encryption (HE), allow a limited amount of data manipulation, the disadvantage is that encryption precludes any form of sophisticated analysis. For this to be achieved the encrypted data needs to coupled with additional information to facilitate third party analysis. This paper proposes a mechanism for secure k-means clustering that uses HE and the concept of an Updatable Distance Matrix (UDM). The mechanism is fully described and analysed. The reported evaluation shows that the proposed mechanism produces identical clustering results as when “standard” k-means is applied, but in a secure manner. The proposed mechanism thus allows the application of clustering algorithms to encrypted data while preserving both correctness and data privacy.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Footnotes
1
A “trapdoor” in this context is a function that can be simply computed on one direction but is difficult to compute in the reverse direction without additional knowledge; the concept is widely used in cryptography.
 
Literature
1.
go back to reference Agrawal, R., Srikant, R.: Privacy-preserving data mining. SIGMOD Rec. 29(2), 439–450 (2000)CrossRef Agrawal, R., Srikant, R.: Privacy-preserving data mining. SIGMOD Rec. 29(2), 439–450 (2000)CrossRef
2.
go back to reference Berinato, S.: There’s no such thing as anonymous data. Harvard Business Review, February 2015 Berinato, S.: There’s no such thing as anonymous data. Harvard Business Review, February 2015
3.
go back to reference Chen, T., Chen, J., Zhou, B.: A system for parallel data mining service on cloud. In: 2012 Second International Conference on Cloud and Green Computing, pp. 329–330, November 2012 Chen, T., Chen, J., Zhou, B.: A system for parallel data mining service on cloud. In: 2012 Second International Conference on Cloud and Green Computing, pp. 329–330, November 2012
4.
go back to reference Chhinkaniwala, H., Garg, S.: Privacy preserving data mining techniques: Challenges and issues. In: Proceedings of International Conference on Computer Science and Information Technology, CSlT, pp. 609, July 2011 Chhinkaniwala, H., Garg, S.: Privacy preserving data mining techniques: Challenges and issues. In: Proceedings of International Conference on Computer Science and Information Technology, CSlT, pp. 609, July 2011
5.
go back to reference Erkin, Z., Veugen, T., Toft, T., Lagendijk, R.L.: Privacy-preserving user clustering in a social network. In: 2009 First IEEE International Workshop on Information Forensics and Security (WIFS), pp. 96–100. IEEE, December 2009 Erkin, Z., Veugen, T., Toft, T., Lagendijk, R.L.: Privacy-preserving user clustering in a social network. In: 2009 First IEEE International Workshop on Information Forensics and Security (WIFS), pp. 96–100. IEEE, December 2009
6.
go back to reference Goldreich, O.: Foundations of Cryptography: Volume 2, Basic Applications. Cambridge University Press, New York (2009)MATH Goldreich, O.: Foundations of Cryptography: Volume 2, Basic Applications. Cambridge University Press, New York (2009)MATH
7.
go back to reference Jha, S., Kruger, L., McDaniel, P.: Privacy preserving clustering. In: Vimercati, S.C., Syverson, P., Gollmann, D. (eds.) ESORICS 2005. LNCS, vol. 3679, pp. 397–417. Springer, Heidelberg (2005). doi:10.1007/11555827_23 CrossRef Jha, S., Kruger, L., McDaniel, P.: Privacy preserving clustering. In: Vimercati, S.C., Syverson, P., Gollmann, D. (eds.) ESORICS 2005. LNCS, vol. 3679, pp. 397–417. Springer, Heidelberg (2005). doi:10.​1007/​11555827_​23 CrossRef
8.
go back to reference Lichman, M.: UCI machine learning repository (2013) Lichman, M.: UCI machine learning repository (2013)
10.
go back to reference Liu, D.: Homomorphic encryption for database querying, December 2013 Liu, D.: Homomorphic encryption for database querying, December 2013
11.
go back to reference Liu, D., Bertino, E., Yi, X.: Privacy of outsourced k-means clustering. In: Proceedings of the 9th ACM Symposium on Information, Computer and Communications Security, pp. 123–134. ACM, June 2014 Liu, D., Bertino, E., Yi, X.: Privacy of outsourced k-means clustering. In: Proceedings of the 9th ACM Symposium on Information, Computer and Communications Security, pp. 123–134. ACM, June 2014
12.
go back to reference MacQueen, J.: Some methods for classification and analysis of multivariate observations. In: Proceedings of the Fifth Berkeley Symposium on Mathematical Statistics and Probability, Oakland, CA, USA, pp. 281–297, June 1967 MacQueen, J.: Some methods for classification and analysis of multivariate observations. In: Proceedings of the Fifth Berkeley Symposium on Mathematical Statistics and Probability, Oakland, CA, USA, pp. 281–297, June 1967
13.
go back to reference Mittal, D., Kaur, D., Aggarwal, A.: Secure data mining in cloud using homomorphic encryption. In: 2014 IEEE International Conference on Cloud Computing in Emerging Markets (CCEM), pp. 1–7. IEEE, October 2014 Mittal, D., Kaur, D., Aggarwal, A.: Secure data mining in cloud using homomorphic encryption. In: 2014 IEEE International Conference on Cloud Computing in Emerging Markets (CCEM), pp. 1–7. IEEE, October 2014
14.
go back to reference Rousseeuw, P.J.: Silhouettes: a graphical aid to the interpretation and validation of cluster analysis. J. Comput. Appl. Math. 20, 53–65 (1987)CrossRefMATH Rousseeuw, P.J.: Silhouettes: a graphical aid to the interpretation and validation of cluster analysis. J. Comput. Appl. Math. 20, 53–65 (1987)CrossRefMATH
15.
go back to reference Singh, M.D., Krishna, P.R., Saxena, A.: A privacy preserving jaccard similarity function for mining encrypted data. In: TENCON 2009–2009 IEEE Region 10 Conference, pp. 1–4. IEEE, January 2009 Singh, M.D., Krishna, P.R., Saxena, A.: A privacy preserving jaccard similarity function for mining encrypted data. In: TENCON 2009–2009 IEEE Region 10 Conference, pp. 1–4. IEEE, January 2009
16.
go back to reference Vaidya, J., Clifton, C.W., Zhu, Y.M.: Privacy Preserving Data Mining, vol. 19. Springer, Heidelberg (2006)MATH Vaidya, J., Clifton, C.W., Zhu, Y.M.: Privacy Preserving Data Mining, vol. 19. Springer, Heidelberg (2006)MATH
17.
go back to reference Yang, Y., Maode, M.A.: Semantic searchable encryption scheme based on lattice in quantum-era. J. Inf. Sci. Eng. 32(2), 425–438 (2016)MathSciNet Yang, Y., Maode, M.A.: Semantic searchable encryption scheme based on lattice in quantum-era. J. Inf. Sci. Eng. 32(2), 425–438 (2016)MathSciNet
Metadata
Title
K-Means Clustering Using Homomorphic Encryption and an Updatable Distance Matrix: Secure Third Party Data Clustering with Limited Data Owner Interaction
Authors
Nawal Almutairi
Frans Coenen
Keith Dures
Copyright Year
2017
DOI
https://doi.org/10.1007/978-3-319-64283-3_20

Premium Partner