Skip to main content
Erschienen in: Knowledge and Information Systems 3/2015

01.03.2015 | Regular Paper

Privacy-preserving LOF outlier detection

verfasst von: Lu Li, Liusheng Huang, Wei Yang, Xiaohui Yao, An Liu

Erschienen in: Knowledge and Information Systems | Ausgabe 3/2015

Einloggen

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

LOF is a well-known approach for density-based outlier detection and has received much attention recently. It is important to design a privacy-preserving LOF outlier detection algorithm as the data on which LOF runs is typically spilt among multiple participants and no one is willing to disclose his sensitive information due to legal or moral considerations. This is, however, a hard problem since participants need to find the maximum one of the distances between an object and its k-Nearest Neighbors (k-NN) without learning the information of these objects. In this paper, we propose an efficient protocol for privacy-preserving LOF outlier detection. We first employ a shuffle protocol to permute the distance vectors owned by different participants. Then, we design a secure selection method to obtain the garbled k-NN indexes and shares of k-distance for given objects. For each object, we make use of the k-distance of all objects to construct a vector, based on which the permute protocol is executed again to obtain new shares of k-distance. Finally, the shares corresponding to the garbled k-NN indexes are selected as the expected result. Our protocol ensures that all the intermediates are shared between multiple participants and thus avoid information leaking. In addition, our protocol is efficient as we prove that the computation and communication complexity of our protocol is bounded by \(O(n^2)\).

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Literatur
1.
Zurück zum Zitat Agrawal R, Srikant R (2000) Privacy-preserving data mining. In: Proceedings of the 2000 ACM SIGMOD international conference on Management of data (SIGMOD’00), pp 439–450 Agrawal R, Srikant R (2000) Privacy-preserving data mining. In: Proceedings of the 2000 ACM SIGMOD international conference on Management of data (SIGMOD’00), pp 439–450
2.
Zurück zum Zitat Amirbekyan A, Estivill-Castro V (2009) Practical protocol for Yao’s millionaires problem enables secure multi-party computation of metrics and efficient privacy-preserving k-nn for large data sets. Knowl Inf Syst 21:327–363CrossRef Amirbekyan A, Estivill-Castro V (2009) Practical protocol for Yao’s millionaires problem enables secure multi-party computation of metrics and efficient privacy-preserving k-nn for large data sets. Knowl Inf Syst 21:327–363CrossRef
3.
Zurück zum Zitat Beaver D (1991) Secure multiparty protocols and zero-knowledge proof systems tolerating a faulty minority. J Cryptol 4:75–122MATH Beaver D (1991) Secure multiparty protocols and zero-knowledge proof systems tolerating a faulty minority. J Cryptol 4:75–122MATH
4.
Zurück zum Zitat Bellare M, Hoang VT, Rogaway P (2012) Foundations of garbled circuits. In: Proceedings of the 2012 ACM conference on computer and communications, security (CCS’12), pp 784–796 Bellare M, Hoang VT, Rogaway P (2012) Foundations of garbled circuits. In: Proceedings of the 2012 ACM conference on computer and communications, security (CCS’12), pp 784–796
5.
Zurück zum Zitat Ben-David A, Nisan N, Pinkas B (2008) Fariplaymp: a system for secure multi-party computation. In: Proceedings of the 15th ACM conference on Computer and communications, security (CCS’08), pp 257–266 Ben-David A, Nisan N, Pinkas B (2008) Fariplaymp: a system for secure multi-party computation. In: Proceedings of the 15th ACM conference on Computer and communications, security (CCS’08), pp 257–266
6.
Zurück zum Zitat Bogdanov D, Laur S, Willemson J (2008) Sharemind: a framework for fast privacy-preserving computations. In: Proceedings of 13th European symposium on research in computer, security (ESORICS’08), pp 192–206 Bogdanov D, Laur S, Willemson J (2008) Sharemind: a framework for fast privacy-preserving computations. In: Proceedings of 13th European symposium on research in computer, security (ESORICS’08), pp 192–206
7.
Zurück zum Zitat Bogdanov D, Niitsoo M, Toft T, Willemson J (2012) High-performance secure multi-party computation for data mining applications. Int J Inf Secur 11:403–418CrossRef Bogdanov D, Niitsoo M, Toft T, Willemson J (2012) High-performance secure multi-party computation for data mining applications. Int J Inf Secur 11:403–418CrossRef
8.
Zurück zum Zitat Breunig M, Kriegel H, Ng R et al (2000) LOF: identifying density-based local outliers. In: Proceedings of the 2000 ACM SIGMOD international conference on Management of data (SIGMOD’00), pp 93–104 Breunig M, Kriegel H, Ng R et al (2000) LOF: identifying density-based local outliers. In: Proceedings of the 2000 ACM SIGMOD international conference on Management of data (SIGMOD’00), pp 93–104
9.
Zurück zum Zitat Canetti R (2001) Universally composable security: A new paradigm for cryptographic protocols. In: Proceedings of the 42nd IEEE symposium on foundations of Computer Science (FOCS’01), pp 136–145 Canetti R (2001) Universally composable security: A new paradigm for cryptographic protocols. In: Proceedings of the 42nd IEEE symposium on foundations of Computer Science (FOCS’01), pp 136–145
10.
Zurück zum Zitat Clifton C, Kantarcioglu M, Vaidya J et al (2002) Tools for privacy preserving distributed data mining. ACM SIGKDD Explor Newsl 4:28–34CrossRef Clifton C, Kantarcioglu M, Vaidya J et al (2002) Tools for privacy preserving distributed data mining. ACM SIGKDD Explor Newsl 4:28–34CrossRef
11.
Zurück zum Zitat Cormen TH, Leiserson CE, Rivest RL, Stein C (2001) Introduction to algorithms. MIT press, CambridgeMATH Cormen TH, Leiserson CE, Rivest RL, Stein C (2001) Introduction to algorithms. MIT press, CambridgeMATH
12.
Zurück zum Zitat Directive E (1995) Directive 95/46/EC of the european parliament and of the council of 24 october 1995 on the protection of individuals with regard to the processing of personal data and on the free movement of such data. Official Journal of the European Communities of 23 November 1995, p 31 Directive E (1995) Directive 95/46/EC of the european parliament and of the council of 24 october 1995 on the protection of individuals with regard to the processing of personal data and on the free movement of such data. Official Journal of the European Communities of 23 November 1995, p 31
13.
Zurück zum Zitat Du W, Atallah M (2001) Privacy-preserving cooperative statistical analysis. In: Proceedings of the 17th annual computer security applications conference (ACSAC’01), pp 102–110 Du W, Atallah M (2001) Privacy-preserving cooperative statistical analysis. In: Proceedings of the 17th annual computer security applications conference (ACSAC’01), pp 102–110
14.
Zurück zum Zitat Goethals B, Laur S, Lipmaa H et al (2004) On private scalar product computation for privacy-preserving data mining. In: Proceedings of the 7th international conference on Information Security and Cryptology (ICISC’04), pp 104–120 Goethals B, Laur S, Lipmaa H et al (2004) On private scalar product computation for privacy-preserving data mining. In: Proceedings of the 7th international conference on Information Security and Cryptology (ICISC’04), pp 104–120
15.
Zurück zum Zitat Goldrich O (2004) Foundations of cryptography: vol 2, Basic Applications. Cambridge university press, CambridgeCrossRef Goldrich O (2004) Foundations of cryptography: vol 2, Basic Applications. Cambridge university press, CambridgeCrossRef
16.
Zurück zum Zitat Goldschlag D, Reed M, Syverson P (1999) Onion routing. Commun ACM 42:39–41CrossRef Goldschlag D, Reed M, Syverson P (1999) Onion routing. Commun ACM 42:39–41CrossRef
17.
Zurück zum Zitat Henecka W, Sadeghi A, Schneider T et al (2010) Tasty: tool for automating secure two-party computations. In: Proceedings of the 17th ACM conference on Computer and communications, security (CCS’10), pp 451–462 Henecka W, Sadeghi A, Schneider T et al (2010) Tasty: tool for automating secure two-party computations. In: Proceedings of the 17th ACM conference on Computer and communications, security (CCS’10), pp 451–462
18.
Zurück zum Zitat Huang Y, Evans D, Katz J et al (2011) Faster secure two-party computation using garbled circuits. In: 20th USENIX Security Symposium Huang Y, Evans D, Katz J et al (2011) Faster secure two-party computation using garbled circuits. In: 20th USENIX Security Symposium
19.
Zurück zum Zitat Jagannathan G, Wright R (2005) Privacy-preserving distributed k-means clustering over arbitrarily partitioned data. In: Proceedings of the 11th ACM SIGKDD international conference on knowledge discovery in data mining (KDD’05), pp 593–599 Jagannathan G, Wright R (2005) Privacy-preserving distributed k-means clustering over arbitrarily partitioned data. In: Proceedings of the 11th ACM SIGKDD international conference on knowledge discovery in data mining (KDD’05), pp 593–599
20.
Zurück zum Zitat Kantarcioglu M, Clifton C (2004) Privacy-preserving distributed mining of association rules on horizontally partitioned data. IEEE Trans Knowl Data Eng 16:1026–1037CrossRef Kantarcioglu M, Clifton C (2004) Privacy-preserving distributed mining of association rules on horizontally partitioned data. IEEE Trans Knowl Data Eng 16:1026–1037CrossRef
21.
Zurück zum Zitat Knorr E, Ng R (1998) Algorithms for mining distance-based outliers in large datasets. In: Proceedings of the 24th international conference on very large data, bases (VLDB’98), pp 392–403 Knorr E, Ng R (1998) Algorithms for mining distance-based outliers in large datasets. In: Proceedings of the 24th international conference on very large data, bases (VLDB’98), pp 392–403
22.
Zurück zum Zitat Kolesnikov V, Sadeghi A, Schneider T (2009) Improved garbled circuit building blocks and applications to auctions and computing minima. In: Proceedings of the 8th international conference on cryptology and, network security (CANS’09), pp 1–20 Kolesnikov V, Sadeghi A, Schneider T (2009) Improved garbled circuit building blocks and applications to auctions and computing minima. In: Proceedings of the 8th international conference on cryptology and, network security (CANS’09), pp 1–20
23.
Zurück zum Zitat Kreuter B, Shelat A, Shen C (2012) Billion-gate secure computation with malicious adversaries. In: Proceedings of the 21st USENIX conference on security symposium Kreuter B, Shelat A, Shen C (2012) Billion-gate secure computation with malicious adversaries. In: Proceedings of the 21st USENIX conference on security symposium
24.
Zurück zum Zitat Laur S, Willemson J, Zhang B (2011) Round-efficient oblivious database manipulation. In: Proceedings of the 14th international conference on information, security (ISC’11), pp 262–277 Laur S, Willemson J, Zhang B (2011) Round-efficient oblivious database manipulation. In: Proceedings of the 14th international conference on information, security (ISC’11), pp 262–277
25.
Zurück zum Zitat Lindell Y, Pinkas B (2000) Privacy preserving data mining. In: Proceedings of the 20th annual international cryptology conference (CRYPTO’00), pp 36–54 Lindell Y, Pinkas B (2000) Privacy preserving data mining. In: Proceedings of the 20th annual international cryptology conference (CRYPTO’00), pp 36–54
26.
Zurück zum Zitat Lindell Y, Pinkas B (2004) A proof of Yao’s protocol for secure two-party computation. In: Electronic Colloquium on Computational Complexity—ECCC, No. 063 Lindell Y, Pinkas B (2004) A proof of Yao’s protocol for secure two-party computation. In: Electronic Colloquium on Computational Complexity—ECCC, No. 063
27.
Zurück zum Zitat Lindell Y, Pinkas B, Smart N (2008) Implementing two-party computation efficiently with security against malicious adversaries. In: Proceedings of the 6th international conference on Security and Cryptography for Networks (SCN’08), pp 2–20 Lindell Y, Pinkas B, Smart N (2008) Implementing two-party computation efficiently with security against malicious adversaries. In: Proceedings of the 6th international conference on Security and Cryptography for Networks (SCN’08), pp 2–20
28.
Zurück zum Zitat Malkhi D, Nisan N, Pinkas B (2004) Fairplay-secure two-party computation systems. In: Proceedings of the 14th USENIX conference on Security symposium, pp 287–302 Malkhi D, Nisan N, Pinkas B (2004) Fairplay-secure two-party computation systems. In: Proceedings of the 14th USENIX conference on Security symposium, pp 287–302
29.
Zurück zum Zitat McLachlan J, Tran A, Hopper N et al (2009) Scalable onion routing with torsk. In: Proceedings of the 16th ACM conference on Computer and communications security (CCS’09), pp 590–599 McLachlan J, Tran A, Hopper N et al (2009) Scalable onion routing with torsk. In: Proceedings of the 16th ACM conference on Computer and communications security (CCS’09), pp 590–599
30.
Zurück zum Zitat Merugu S, Ghosh J (2003) Privacy-preserving distributed clustering using generative models. In: Proceedings of the 3rd IEEE international conference on data mining (ICDM’03), pp 211–218 Merugu S, Ghosh J (2003) Privacy-preserving distributed clustering using generative models. In: Proceedings of the 3rd IEEE international conference on data mining (ICDM’03), pp 211–218
31.
Zurück zum Zitat Paillier P (1999) Public-key cryptosystems based on composite degree residuosity classes. In: Proceedings of the 17th international conference on theory and application of cryptographic, techniques (EUROCRYPT’99), pp 223–238 Paillier P (1999) Public-key cryptosystems based on composite degree residuosity classes. In: Proceedings of the 17th international conference on theory and application of cryptographic, techniques (EUROCRYPT’99), pp 223–238
32.
Zurück zum Zitat Pinkas B, Schneider T, Smart N (2009) Secure two-party computation is practical. In; Proceedings of the 15th International Conference on the theory and application of cryptology and information, Security (ASIACRYPT’09), pp 250–267 Pinkas B, Schneider T, Smart N (2009) Secure two-party computation is practical. In; Proceedings of the 15th International Conference on the theory and application of cryptology and information, Security (ASIACRYPT’09), pp 250–267
33.
Zurück zum Zitat Qi Y, Atallah M (2008) Efficient privacy-preserving k-nearest neighbor search. In: Proceedings of the 28th International Conference on Distributed Computing Systems (ICDCS’08), pp 311–319 Qi Y, Atallah M (2008) Efficient privacy-preserving k-nearest neighbor search. In: Proceedings of the 28th International Conference on Distributed Computing Systems (ICDCS’08), pp 311–319
34.
Zurück zum Zitat Ramaswame S, Rastogi R, Shim K (2000) Efficient algorithms for mining outliers from large data sets. In: Proceedings of the 2000 ACM SIGMOD international conference on Management of data (SIGMOD’00), pp 427–438 Ramaswame S, Rastogi R, Shim K (2000) Efficient algorithms for mining outliers from large data sets. In: Proceedings of the 2000 ACM SIGMOD international conference on Management of data (SIGMOD’00), pp 427–438
35.
Zurück zum Zitat Vaidya J, Clifton C (2002) Privacy preserving association rule mining in vertically partitioned data. In: Proceedings of the 8th ACM SIGKDD international conference on Knowledge discovery and data mining (KDD’02), pp 639–644 Vaidya J, Clifton C (2002) Privacy preserving association rule mining in vertically partitioned data. In: Proceedings of the 8th ACM SIGKDD international conference on Knowledge discovery and data mining (KDD’02), pp 639–644
36.
Zurück zum Zitat Vaidya J, Clifton C (2003) Privacy-preserving k-means clustering over vertically partitioned data. In: Proceedings of the 9th ACM SIGKDD international conference on Knowledge discovery and data mining (KDD’03), pp 206–215 Vaidya J, Clifton C (2003) Privacy-preserving k-means clustering over vertically partitioned data. In: Proceedings of the 9th ACM SIGKDD international conference on Knowledge discovery and data mining (KDD’03), pp 206–215
37.
Zurück zum Zitat Vaidya J, Clifton C (2004) Privacy preserving naive bayes classifier for vertically partitioned data. In: Proceedings of the 2004 SIAM international conference on data mining (SDM’04), pp 522–526 Vaidya J, Clifton C (2004) Privacy preserving naive bayes classifier for vertically partitioned data. In: Proceedings of the 2004 SIAM international conference on data mining (SDM’04), pp 522–526
38.
Zurück zum Zitat Vaidya J, Clifton C (2004) Privacy-preserving outlier detection. In: Proceedings of the 4th IEEE international conference on data mining (ICDM’04), pp 233–240 Vaidya J, Clifton C (2004) Privacy-preserving outlier detection. In: Proceedings of the 4th IEEE international conference on data mining (ICDM’04), pp 233–240
39.
Zurück zum Zitat Vaidya J, Clifton C (2009) Privacy-preserving kth element score over vertically partitioned data. IEEE Trans Knowl Data Eng 21:253–258CrossRef Vaidya J, Clifton C (2009) Privacy-preserving kth element score over vertically partitioned data. IEEE Trans Knowl Data Eng 21:253–258CrossRef
40.
Zurück zum Zitat Wikstrom D (2004) A universally composable mix-net. In: Proceedings of the 1st theory of cryptography conference (TCC’04), pp 317–335 Wikstrom D (2004) A universally composable mix-net. In: Proceedings of the 1st theory of cryptography conference (TCC’04), pp 317–335
41.
Zurück zum Zitat Yao A (1986) How to generate and exchange secrets. In: Proceedings of the 27th annual symposium on foundations of computer science (FOCS’86), pp 162–167 Yao A (1986) How to generate and exchange secrets. In: Proceedings of the 27th annual symposium on foundations of computer science (FOCS’86), pp 162–167
42.
Zurück zum Zitat Zhang N, Wang S, Zhao W (2005) A new scheme on privacy-preserving data classification. Proceedings of the 11th ACM SIGKDD international conference on Knowledge discovery and data mining (KDD’05), pp 374–383 Zhang N, Wang S, Zhao W (2005) A new scheme on privacy-preserving data classification. Proceedings of the 11th ACM SIGKDD international conference on Knowledge discovery and data mining (KDD’05), pp 374–383
Metadaten
Titel
Privacy-preserving LOF outlier detection
verfasst von
Lu Li
Liusheng Huang
Wei Yang
Xiaohui Yao
An Liu
Publikationsdatum
01.03.2015
Verlag
Springer London
Erschienen in
Knowledge and Information Systems / Ausgabe 3/2015
Print ISSN: 0219-1377
Elektronische ISSN: 0219-3116
DOI
https://doi.org/10.1007/s10115-013-0692-0

Weitere Artikel der Ausgabe 3/2015

Knowledge and Information Systems 3/2015 Zur Ausgabe