Skip to main content

2018 | OriginalPaper | Buchkapitel

4. Information-Theoretically Secure Privacy Preserving Approaches for Collaborative Association Rule Mining

verfasst von : Nirali R. Nanavati, Devesh C. Jinwala

Erschienen in: Computer and Network Security Essentials

Verlag: Springer International Publishing

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

In recent years, there is an increase in the geographical and logical spread of data. Even the organizations competing with each other normally, increasingly collaborate with each other to exploit the distributed data and collaboratively undertake data mining therein. However, the increased sharing of data gives rise to privacy concerns as the collaborative entities may be competing with each other. The need for efficient algorithms in terms of privacy and efficiency for the different adversary and data models for various areas of application is therefore an important research problem. In this chapter, we discuss the state-of-the-art of cryptographic Privacy Preserving Distributed Data Mining (PPDDM) approaches. In particular, we focus on the case study of Privacy Preservation in Distributed Association Rule Mining (PPDARM). We primarily discuss information-theoretically secure schemes that aim to improve the state-of-the-art in the area of PPDARM by providing the highest level of security.We discuss efficient and secure privacy preserving information-theoretically secure schemes that an application designer could choose from depending on the application requirements, the partition model, the adversary model and the number of participating parties for collaborative association rule mining.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literatur
2.
Zurück zum Zitat Fan, W., & Bifet, A. (2013). Mining big data: current status, and forecast to the future. ACM SIGKDD Explorations Newsletter, 14(2), 1–5.CrossRef Fan, W., & Bifet, A. (2013). Mining big data: current status, and forecast to the future. ACM SIGKDD Explorations Newsletter, 14(2), 1–5.CrossRef
3.
Zurück zum Zitat Seifert, J. W. (2013). CRS report for congress: data mining and homeland security an overview August 27, 2008 - RL31798. Mannheim, W. Germany, Germany: Bibliographisches Institut AG. Seifert, J. W. (2013). CRS report for congress: data mining and homeland security an overview August 27, 2008 - RL31798. Mannheim, W. Germany, Germany: Bibliographisches Institut AG.
4.
Zurück zum Zitat Aggarwal, C. C., & Yu, P. S. (2008). An introduction to privacy-preserving data mining. In Privacy-Preserving Data Mining Models and Algorithms, ser. Advances in Database Systems (vol. 34, pp. 1–9). New York: Springer US. Aggarwal, C. C., & Yu, P. S. (2008). An introduction to privacy-preserving data mining. In Privacy-Preserving Data Mining Models and Algorithms, ser. Advances in Database Systems (vol. 34, pp. 1–9). New York: Springer US.
6.
Zurück zum Zitat Bachrach, D. G., & Rzeszut, E. J. (2014). Don’t Let the Snoops In. In 10 Don’ts on Your Digital Devices. Berkeley, CA: Apress. Bachrach, D. G., & Rzeszut, E. J. (2014). Don’t Let the Snoops In. In 10 Don’ts on Your Digital Devices. Berkeley, CA: Apress.
7.
Zurück zum Zitat Kantarcioglu, M., & Nix, R. (2010). Incentive compatible distributed data mining. In Second International Conference on Social Computing (SocialCom) (pp. 735–742). Minneapolis, Minnesota, USA: IEEE. Kantarcioglu, M., & Nix, R. (2010). Incentive compatible distributed data mining. In Second International Conference on Social Computing (SocialCom) (pp. 735–742). Minneapolis, Minnesota, USA: IEEE.
8.
Zurück zum Zitat Du, W., & Atallah, M. J. (2001). Secure multi-party computation problems and their applications: a review and open problems. In Proceedings of the 2001 Workshop on New Security Paradigms, ser. NSPW ’01 (pp. 13–22). New York, NY, USA: ACM. Du, W., & Atallah, M. J. (2001). Secure multi-party computation problems and their applications: a review and open problems. In Proceedings of the 2001 Workshop on New Security Paradigms, ser. NSPW ’01 (pp. 13–22). New York, NY, USA: ACM.
9.
Zurück zum Zitat Lindell, Y., & Pinkas, B. (2000). Privacy preserving data mining. In Proceedings of the 20th Annual International Cryptology Conference on Advances in Cryptology, ser. CRYPTO ’00 (pp. 36–54). London, UK, UK: Springer-Verlag. Lindell, Y., & Pinkas, B. (2000). Privacy preserving data mining. In Proceedings of the 20th Annual International Cryptology Conference on Advances in Cryptology, ser. CRYPTO ’00 (pp. 36–54). London, UK, UK: Springer-Verlag.
10.
Zurück zum Zitat Bogetoft, P., Christensen, D., Damgård, I., Geisler, M., Jakobsen, T., Krøigaard, M., et al. (2009). Secure multiparty computation goes live. In 13th International Conference on Financial Cryptography and Data Security, ser. Lecture Notes in Computer Science (vol. 5628, pp. 325–343). Accra Beach, Barbados: Springer/Berlin/Heidelberg. Bogetoft, P., Christensen, D., Damgård, I., Geisler, M., Jakobsen, T., Krøigaard, M., et al. (2009). Secure multiparty computation goes live. In 13th International Conference on Financial Cryptography and Data Security, ser. Lecture Notes in Computer Science (vol. 5628, pp. 325–343). Accra Beach, Barbados: Springer/Berlin/Heidelberg.
11.
Zurück zum Zitat Kantarcioglu, M., & Clifton, C. (2004). Privacy-preserving distributed mining of association rules on horizontally partitioned data. IEEE Transactions on Knowledge and Data Engineering, 16(9), 1026–1037.CrossRef Kantarcioglu, M., & Clifton, C. (2004). Privacy-preserving distributed mining of association rules on horizontally partitioned data. IEEE Transactions on Knowledge and Data Engineering, 16(9), 1026–1037.CrossRef
12.
Zurück zum Zitat Kargupta, H., Das, K., & Liu, K. (2007). Multi-party, privacy-preserving distributed data mining using a game theoretic framework. In Proceedings of the 11th European conference on Principles and Practice of Knowledge Discovery in Databases, ser. PKDD (pp. 523–531). Berlin/Heidelberg: Springer-Verlag. Kargupta, H., Das, K., & Liu, K. (2007). Multi-party, privacy-preserving distributed data mining using a game theoretic framework. In Proceedings of the 11th European conference on Principles and Practice of Knowledge Discovery in Databases, ser. PKDD (pp. 523–531). Berlin/Heidelberg: Springer-Verlag.
13.
Zurück zum Zitat Sekhavat, Y., & Fathian, M. (2010). Mining frequent itemsets in the presence of malicious participants. IET Information Security, 4, 80–92.CrossRef Sekhavat, Y., & Fathian, M. (2010). Mining frequent itemsets in the presence of malicious participants. IET Information Security, 4, 80–92.CrossRef
14.
Zurück zum Zitat Kantarcioglu, M. (2008). A survey of privacy-preserving methods across horizontally partitioned data. In Privacy-Preserving Data Mining, ser. Advances in Database Systems (vol. 34, pp. 313–335). New York: Springer US. Kantarcioglu, M. (2008). A survey of privacy-preserving methods across horizontally partitioned data. In Privacy-Preserving Data Mining, ser. Advances in Database Systems (vol. 34, pp. 313–335). New York: Springer US.
15.
Zurück zum Zitat Cheung, D. W., Han, J., Ng, V. T., Fu, A. W., & Fu, Y. (1996). A fast distributed algorithm for mining association rules. In Proceedings of the Fourth International Conference on Parallel and Distributed Information Systems, ser. DIS ’96 (pp. 31–43). Washington, DC, USA: IEEE Computer Society. Cheung, D. W., Han, J., Ng, V. T., Fu, A. W., & Fu, Y. (1996). A fast distributed algorithm for mining association rules. In Proceedings of the Fourth International Conference on Parallel and Distributed Information Systems, ser. DIS ’96 (pp. 31–43). Washington, DC, USA: IEEE Computer Society.
16.
Zurück zum Zitat Wang, W., Deng, B., & Li, Z. (2007). Application of oblivious transfer protocol in distributed data mining with privacy-preserving. In Proceedings of the The First International Symposium on Data, Privacy, and E-Commerce (pp. 283–285). Washington, DC, USA: IEEE Computer Society. Wang, W., Deng, B., & Li, Z. (2007). Application of oblivious transfer protocol in distributed data mining with privacy-preserving. In Proceedings of the The First International Symposium on Data, Privacy, and E-Commerce (pp. 283–285). Washington, DC, USA: IEEE Computer Society.
17.
Zurück zum Zitat Vaidya, J. (2008). A survey of privacy-preserving methods across vertically partitioned data. In Privacy-Preserving Data Mining, ser. The Kluwer International Series on Advances in Database Systems (vol. 34, pp. 337–358). New York: Springer US. Vaidya, J. (2008). A survey of privacy-preserving methods across vertically partitioned data. In Privacy-Preserving Data Mining, ser. The Kluwer International Series on Advances in Database Systems (vol. 34, pp. 337–358). New York: Springer US.
18.
Zurück zum Zitat Samet, S., & Miri, A. (2009). Secure two and multi-party association rule mining. In Proceedings of the Second IEEE International Conference on Computational Intelligence for Security and Defense Applications, ser. CISDA’09 (pp. 297–302). Piscataway, NJ, USA: IEEE Press. Samet, S., & Miri, A. (2009). Secure two and multi-party association rule mining. In Proceedings of the Second IEEE International Conference on Computational Intelligence for Security and Defense Applications, ser. CISDA’09 (pp. 297–302). Piscataway, NJ, USA: IEEE Press.
19.
Zurück zum Zitat Vaidya, J., & Clifton, C. (2005). Secure set intersection cardinality with application to association rule mining. Journal of Computer Security, 13(4), 593–622.CrossRef Vaidya, J., & Clifton, C. (2005). Secure set intersection cardinality with application to association rule mining. Journal of Computer Security, 13(4), 593–622.CrossRef
20.
Zurück zum Zitat Ge, X., Yan, L., Zhu, J., & Shi, W. (2010). Privacy-preserving distributed association rule mining based on the secret sharing technique. In 2nd International Conference on Software Engineering and Data Mining (SEDM 2010) (pp. 345–350). Chengdu: IEEE. Ge, X., Yan, L., Zhu, J., & Shi, W. (2010). Privacy-preserving distributed association rule mining based on the secret sharing technique. In 2nd International Conference on Software Engineering and Data Mining (SEDM 2010) (pp. 345–350). Chengdu: IEEE.
21.
Zurück zum Zitat Evfimievski, A., & Grandison, T. (2007). Privacy preserving data mining. San Jose, California: IBM Almaden Research Center. Evfimievski, A., & Grandison, T. (2007). Privacy preserving data mining. San Jose, California: IBM Almaden Research Center.
22.
Zurück zum Zitat Aggarwal, C. C., & Yu, P. S. (2008). A general survey of privacy-preserving data mining models and algorithms. In Privacy-Preserving Data Mining, ser. The Kluwer International Series on Advances in Database Systems (vol. 34, pp. 11–52). New York: Springer US. Aggarwal, C. C., & Yu, P. S. (2008). A general survey of privacy-preserving data mining models and algorithms. In Privacy-Preserving Data Mining, ser. The Kluwer International Series on Advances in Database Systems (vol. 34, pp. 11–52). New York: Springer US.
23.
Zurück zum Zitat Barthe, G., Grégoire, B., Heraud, S., & Zanella Béguelin, S. (2009). Formal certification of ElGamal encryption—A gentle introduction to CertiCrypt. In 5th International Workshop on Formal Aspects in Security and Trust, (FAST 2008), ser. Lecture Notes in Computer Science (vol. 5491, pp. 1–19). Malaga, Spain: Springer/Berlin/Heidelberg. Barthe, G., Grégoire, B., Heraud, S., & Zanella Béguelin, S. (2009). Formal certification of ElGamal encryption—A gentle introduction to CertiCrypt. In 5th International Workshop on Formal Aspects in Security and Trust, (FAST 2008), ser. Lecture Notes in Computer Science (vol. 5491, pp. 1–19). Malaga, Spain: Springer/Berlin/Heidelberg.
24.
Zurück zum Zitat Pedersen, T. B., Saygin, Y., & Savas, E. (2007). Secret sharing vs. encryption-based techniques for privacy preserving data mining. Sciences-New York, 17–19. Pedersen, T. B., Saygin, Y., & Savas, E. (2007). Secret sharing vs. encryption-based techniques for privacy preserving data mining. Sciences-New York, 17–19.
25.
Zurück zum Zitat Casey, E., & Rose, C. W. (2010). Chapter 2 - Forensic analysis. In Handbook of Digital Forensics and Investigation (pp. 21–47). San Diego: Academic Press.CrossRef Casey, E., & Rose, C. W. (2010). Chapter 2 - Forensic analysis. In Handbook of Digital Forensics and Investigation (pp. 21–47). San Diego: Academic Press.CrossRef
26.
Zurück zum Zitat Wikipedia. (2014). Information-theoretic security — Wikipedia, The Free Encyclopedia. Wikipedia. (2014). Information-theoretic security — Wikipedia, The Free Encyclopedia.
28.
Zurück zum Zitat Castelluccia, C., Chan, A. C.-F., Mykletun, E., & Tsudik, G. (2009) Efficient and provably secure aggregation of encrypted data in wireless sensor networks. ACM Transactions on Sensor Networks (TOSN), 5(3), 20:1–20:36. Castelluccia, C., Chan, A. C.-F., Mykletun, E., & Tsudik, G. (2009) Efficient and provably secure aggregation of encrypted data in wireless sensor networks. ACM Transactions on Sensor Networks (TOSN), 5(3), 20:1–20:36.
29.
Zurück zum Zitat Vetter, B., Ugus, O., Westhoff, D., & Sorge, C. (2012). Homomorphic primitives for a privacy-friendly smart metering architecture. In International Conference on Security and Cryptography (SECRYPT 2012), Rome, Itly (pp. 102–112). Vetter, B., Ugus, O., Westhoff, D., & Sorge, C. (2012). Homomorphic primitives for a privacy-friendly smart metering architecture. In International Conference on Security and Cryptography (SECRYPT 2012), Rome, Itly (pp. 102–112).
30.
Zurück zum Zitat Nanavati, N. R., Lalwani, P., & Jinwala, D. C. (2014). Analysis and evaluation of schemes for secure sum in collaborative frequent itemset mining across horizontally partitioned data. Journal of Engineering, 2014, p. 10.CrossRef Nanavati, N. R., Lalwani, P., & Jinwala, D. C. (2014). Analysis and evaluation of schemes for secure sum in collaborative frequent itemset mining across horizontally partitioned data. Journal of Engineering, 2014, p. 10.CrossRef
31.
Zurück zum Zitat Nanavati, N. R., & Jinwala, D. C. (2012). Privacy preserving approaches for global cycle detections for cyclic association rules in distributed databases. In International Conference on Security and Cryptography (SECRYPT 2012) (pp. 368–371). Rome, Italy: SciTePress. Nanavati, N. R., & Jinwala, D. C. (2012). Privacy preserving approaches for global cycle detections for cyclic association rules in distributed databases. In International Conference on Security and Cryptography (SECRYPT 2012) (pp. 368–371). Rome, Italy: SciTePress.
32.
Zurück zum Zitat Nanavati, N. R., Sen, N., & Jinwala, D. C. (2014). Analysis and evaluation of efficient privacy preserving techniques for finding global cycles in temporal association rules across distributed databases. International Journal of Distributed Systems and Technologies (IJDST), 5(3), 58–76.CrossRef Nanavati, N. R., Sen, N., & Jinwala, D. C. (2014). Analysis and evaluation of efficient privacy preserving techniques for finding global cycles in temporal association rules across distributed databases. International Journal of Distributed Systems and Technologies (IJDST), 5(3), 58–76.CrossRef
33.
Zurück zum Zitat Miyaji, A., & Rahman, M. (2011). Privacy-preserving data mining: a game-theoretic approach. In Proceedings of the 25th Annual IFIP WG 11.3 Conference on Data and Applications Security and Privacy, ser. Lecture Notes in Computer Science (vol. 6818, pp. 186–200). Richmond, VA, USA: Springer/Berlin/Heidelberg. Miyaji, A., & Rahman, M. (2011). Privacy-preserving data mining: a game-theoretic approach. In Proceedings of the 25th Annual IFIP WG 11.3 Conference on Data and Applications Security and Privacy, ser. Lecture Notes in Computer Science (vol. 6818, pp. 186–200). Richmond, VA, USA: Springer/Berlin/Heidelberg.
36.
Zurück zum Zitat Abraham, I., Dolev, D., Gonen, R., & Halpern, J. (2006). Distributed computing meets game theory: robust mechanisms for rational secret sharing and multiparty computation. In Proceedings of the Twenty-Fifth Annual ACM Symposium on Principles of Distributed Computing, ser. PODC ’06 (pp. 53–62). New York, NY, USA: ACM. Abraham, I., Dolev, D., Gonen, R., & Halpern, J. (2006). Distributed computing meets game theory: robust mechanisms for rational secret sharing and multiparty computation. In Proceedings of the Twenty-Fifth Annual ACM Symposium on Principles of Distributed Computing, ser. PODC ’06 (pp. 53–62). New York, NY, USA: ACM.
37.
Zurück zum Zitat Halpern, J., & Teague, V. (2004). Rational secret sharing and multiparty computation: extended abstract. In Proceedings of the Thirty-Sixth Annual ACM Symposium on Theory of Computing, ser. STOC ’04 (pp. 623–632). New York, NY, USA: ACM. Halpern, J., & Teague, V. (2004). Rational secret sharing and multiparty computation: extended abstract. In Proceedings of the Thirty-Sixth Annual ACM Symposium on Theory of Computing, ser. STOC ’04 (pp. 623–632). New York, NY, USA: ACM.
38.
Zurück zum Zitat Maleka, S., Shareef, A., & Rangan, C. (2008). Rational secret sharing with repeated games. In 4th International Conference on Information Security Practice and Experience (ISPEC), ser. Lecture Notes in Computer Science (vol. 4991, pp. 334–346). Sydney, Australia: Springer/Berlin/Heidelberg. Maleka, S., Shareef, A., & Rangan, C. (2008). Rational secret sharing with repeated games. In 4th International Conference on Information Security Practice and Experience (ISPEC), ser. Lecture Notes in Computer Science (vol. 4991, pp. 334–346). Sydney, Australia: Springer/Berlin/Heidelberg.
39.
Zurück zum Zitat Nanavati, N. R., & Jinwala, D. C. (2012). Privacy preservation for global cyclic associations in distributed databases. Procedia Technology, 6(0), 962–969. In 2nd International Conference on Communication, Computing and Security [ICCCS-2012]. Nanavati, N. R., & Jinwala, D. C. (2012). Privacy preservation for global cyclic associations in distributed databases. Procedia Technology, 6(0), 962–969. In 2nd International Conference on Communication, Computing and Security [ICCCS-2012].
40.
Zurück zum Zitat Nanavati, N. R., Lalwani, P., & Jinwala, D. C. (2014). Novel game theoretic privacy preserving construction for rational and malicious secret sharing models for collaborative frequent itemset mining. Journal of Information Security and Applications (JISA). Submitted for consideration in Sep-2016. Nanavati, N. R., Lalwani, P., & Jinwala, D. C. (2014). Novel game theoretic privacy preserving construction for rational and malicious secret sharing models for collaborative frequent itemset mining. Journal of Information Security and Applications (JISA). Submitted for consideration in Sep-2016.
42.
43.
Zurück zum Zitat Du, W., & Atallah, M. (2001). Protocols for secure remote database access with approximate matching. In E-Commerce Security and Privacy, ser. Advances in Information Security (vol. 2, pp. 87–111). New York: Springer US. Du, W., & Atallah, M. (2001). Protocols for secure remote database access with approximate matching. In E-Commerce Security and Privacy, ser. Advances in Information Security (vol. 2, pp. 87–111). New York: Springer US.
44.
Zurück zum Zitat Bogdanov, D., Jagomägis, R., & Laur, S. (2012). A universal toolkit for cryptographically secure privacy-preserving data mining. In Proceedings of the 2012 Pacific Asia Conference on Intelligence and Security Informatics, ser. PAISI’12 (pp. 112–126). Berlin/Heidelberg: Springer-Verlag. Bogdanov, D., Jagomägis, R., & Laur, S. (2012). A universal toolkit for cryptographically secure privacy-preserving data mining. In Proceedings of the 2012 Pacific Asia Conference on Intelligence and Security Informatics, ser. PAISI’12 (pp. 112–126). Berlin/Heidelberg: Springer-Verlag.
45.
Zurück zum Zitat Nanavati, N. R., & Jinwala, D. C. (2015). A novel privacy-preserving scheme for collaborative frequent itemset mining across vertically partitioned data. Security and Communication Networks, 8(18), 4407–4420.CrossRef Nanavati, N. R., & Jinwala, D. C. (2015). A novel privacy-preserving scheme for collaborative frequent itemset mining across vertically partitioned data. Security and Communication Networks, 8(18), 4407–4420.CrossRef
Metadaten
Titel
Information-Theoretically Secure Privacy Preserving Approaches for Collaborative Association Rule Mining
verfasst von
Nirali R. Nanavati
Devesh C. Jinwala
Copyright-Jahr
2018
DOI
https://doi.org/10.1007/978-3-319-58424-9_4

Neuer Inhalt