×

Privacy-preserving mining of association rule on outsourced cloud data from multiple parties. (English) Zbl 1509.68065

Susilo, Willy (ed.) et al., Information security and privacy. 23rd Australasian conference, ACISP 2018, Wollongong, NSW, Australia, July 11–13, 2018. Proceedings. Cham: Springer. Lect. Notes Comput. Sci. 10946, 431-451 (2018).
Summary: It has been widely recognized as a challenge to carry out data analysis and meanwhile preserve its privacy in the cloud. In this work, we mainly focus on a well-known data analysis approach namely association rule mining. We found that the data privacy in this mining approach have not been well considered so far. To address this problem, we propose a scheme for privacy-preserving association rule mining on outsourced cloud data which are uploaded from multiple parties in a twin-cloud architecture. In particular, we mainly consider the scenario where the data owners and miners have different encryption keys that are kept secret from each other and also from the cloud server. Our scheme is constructed by a set of well-designed two-party secure computation algorithms, which not only preserve the data confidentiality and query privacy but also allow the data owner to be offline during the data mining. Compared with the state-of-art works, our scheme not only achieves higher level privacy but also reduces the computation cost of data owners.
For the entire collection see [Zbl 1392.94009].

MSC:

68P27 Privacy of data
68M11 Internet topics
68T09 Computational aspects of data analysis and big data

References:

[1] Qiu, S., Wang, B., Li, M., Liu, J., Shi, Y.: Toward practical privacy-preserving frequent itemset mining on encrypted cloud data. IEEE Trans. Cloud Comput. (2017)
[2] Sarawagi, S.; Nagaralu, SH, Data mining models as services on the internet, ACM SIGKDD Explor. Newslett., 2, 1, 24-28, 2000 · doi:10.1145/360402.360412
[3] Giannotti, F.; Lakshmanan, LVS; Monreale, A.; Pedreschi, D.; Wang, H., Privacy-preserving mining of association rules from outsourced transaction databases, IEEE Syst. J., 7, 3, 385-395, 2013 · doi:10.1109/JSYST.2012.2221854
[4] Yi, X., Rao, F.Y., Bertino, E., Bouguettaya, A.: Privacy-preserving association rule mining in cloud computing. In: ACM Symposium on Information, Computer and Communications Security, pp. 439-450 (2015)
[5] Tai, C.-H., Yu, P.S., Chen, M.-S.: k-Support anonymity based on pseudo taxonomy for outsourcing of frequent itemset mining. In: Proceedings of the 16th ACM SIGKDD International Conference on Knowledge Discovery and Data Mining, pp. 473-482. ACM (2010)
[6] Kantarcioglu, M.; Clifton, C., Privacy-preserving distributed mining of association rules on horizontally partitioned data, IEEE Trans. Knowl. Data Eng., 16, 9, 1026-1037, 2004 · doi:10.1109/TKDE.2004.45
[7] Vaidya, J., Clifton, C.: Privacy preserving association rule mining in vertically partitioned data. In: Proceedings of the Eighth ACM SIGKDD International Conference on Knowledge Discovery and Data Mining, pp. 639-644. ACM (2002)
[8] ElGamal, T., A public key cryptosystem and a signature scheme based on discrete logarithms, IEEE Trans. Inf. Theory, 31, 4, 469-472, 1985 · Zbl 0571.94014 · doi:10.1109/TIT.1985.1057074
[9] Li, L.; Lu, R.; Choo, K-KR; Datta, A.; Shao, J., Privacy-preserving-outsourced association rule mining on vertically partitioned databases, IEEE Trans. Inf. Forensics Secur., 11, 8, 1847-1861, 2016 · doi:10.1109/TIFS.2016.2561241
[10] Bresson, E.; Catalano, D.; Pointcheval, D.; Laih, C-S, A simple public-key cryptosystem with a double trapdoor decryption mechanism and its applications, Advances in Cryptology - ASIACRYPT 2003, 37-54, 2003, Heidelberg: Springer, Heidelberg · Zbl 1205.94075 · doi:10.1007/978-3-540-40061-5_3
[11] Dong, C.; Chen, L.; Tseng, VS; Ho, TB; Zhou, Z-H; Chen, ALP; Kao, H-Y, A fast secure dot product protocol with application to privacy preserving association rule mining, Advances in Knowledge Discovery and Data Mining, 606-617, 2014, Cham: Springer, Cham · doi:10.1007/978-3-319-06608-0_50
[12] Dong, C., Chen, L., Wen, Z.: When private set intersection meets big data: an efficient and scalable protocol. In: Proceedings of the 2013 ACM SIGSAC Conference on Computer & Communications Security, pp. 789-800. ACM (2013)
[13] Lai, J.; Li, Y.; Deng, RH; Weng, J.; Guan, C.; Yan, Q., Towards semantically secure outsourcing of association rule mining on categorical data, Inf. Sci., 267, 2, 267-286, 2014 · Zbl 1339.68225 · doi:10.1016/j.ins.2014.01.040
[14] Boneh, D.; Goh, E-J; Nissim, K.; Kilian, J., Evaluating 2-DNF formulas on ciphertexts, Theory of Cryptography, 325-341, 2005, Heidelberg: Springer, Heidelberg · Zbl 1079.94534 · doi:10.1007/978-3-540-30576-7_18
[15] Agrawal, Rakesh; Imieliński, Tomasz; Swami, Arun, Mining association rules between sets of items in large databases, ACM SIGMOD Record, 22, 2, 207-216, 1993 · doi:10.1145/170036.170072
[16] Cheng, K., Wang, L., Shen, Y., Wang, H., Wang, Y., Jiang, X., Zhong, H.: Secure k-NN query on encrypted cloud data with multiple keys. IEEE Trans. Big Data (2017)
[17] Liu, X.; Deng, RH; Choo, K-KR; Weng, J., An efficient privacy-preserving outsourced calculation toolkit with multiple keys, IEEE Trans. Inf. Forensics Secur., 11, 11, 2401-2414, 2016 · doi:10.1109/TIFS.2016.2573770
[18] Peter, A.; Tews, E.; Katzenbeisser, S., Efficiently outsourcing multiparty computation under multiple keys, IEEE Trans. Inf. Forensics Secur., 8, 12, 2046-2058, 2013 · doi:10.1109/TIFS.2013.2288131
[19] Paillier, P.; Stern, J., Public-key cryptosystems based on composite degree residuosity classes, Advances in Cryptology — EUROCRYPT 1999, 223-238, 1999, Heidelberg: Springer, Heidelberg · Zbl 0933.94027 · doi:10.1007/3-540-48910-X_16
[20] Goldreich, O.: Foundations of Cryptography: Volume 2, Basic Applications. Cambridge University Press, Cambridge (2009) · Zbl 1179.94063
[21] Barker, E.; Barker, W.; Burr, W.; Polk, W.; Smid, M., NIST special publication 800-57, NIST Spec. Publ., 800, 57, 1-142, 2007
This reference list is based on information provided by the publisher or from digital mathematics libraries. Its items are heuristically matched to zbMATH identifiers and may contain data conversion errors. In some cases that data have been complemented/enhanced by data from zbMATH Open. This attempts to reflect the references listed in the original paper as accurately as possible without claiming completeness or a perfect matching.