Skip to main content

Privacy Preserving Data Mining by Cyptography

  • Conference paper
Recent Trends in Network Security and Applications (CNSA 2010)

Part of the book series: Communications in Computer and Information Science ((CCIS,volume 89))

Included in the following conference series:

  • 3441 Accesses

Abstract

It is obvious that if a data mining algorithm is run against the union of the databases, and its output becomes known to one or more of the parties, it reveals something about the contents of the other databases. Research in secure distributed computation, which was done as part of a larger body of research in the theory of cryptography, has achieved remarkable results. These results were shown using generic constructions that can be applied to any function that has an efficient representation as a circuit. We describe these results, discuss their efficiency, and demonstrate their relevance to privacy preserving computation of data mining algorithms. Note that we consider here a distributed computing scenario, rather than a scenario where all data is gathered in a central server, which then runs the algorithm against all data. (The central server scenario introduces interesting privacy issues, too, but they are outside the scope of this paper.)

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 84.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Beaver, D., Micali, S., Rogaway, P.: The round complexity of secure protocols. In: Proc. of 22nd ACM Symposium on Theory of Computing (STOC), pp. 503–513 (1990)

    Google Scholar 

  2. Bellare, M., Micali, S.: Non-Interactive Oblivious Transfer and Applications. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 547–557. Springer, Heidelberg (1990)

    Google Scholar 

  3. Ben-Or, M., Goldwasser, S., Wigderson, A.: Completeness theorems for non cryptographic fault tolerant distributed computation. In: Proceedings of the 20th Annual Symposium on the Theory of Computing (STOC), pp. 1–9. ACM, New York (1988)

    Google Scholar 

  4. Chaum, D., Crepeau, C., Damgard, I.: Multiparty unconditionally secure protocols. In: Proceedings of the 20th Annual Symposium on the Theory of Computing (STOC), pp. 11–19. ACM, New York (1988)

    Google Scholar 

  5. Cramer, R.: Introduction to Secure Computation (2000), http://www.brics.dk/~cramer/papers/CRAMER_revised.ps

  6. Dai, W.: The Crypto++ library, benchmark (November 3, 2002), http://www.eskimo.com/weidai/cryptlib.html

  7. Even, S., Goldreich, O., Lempel, A.: A Randomized Protocol for Signing Contracts. Communications of the ACM 28, 637–647 (1985)

    Article  MathSciNet  Google Scholar 

  8. Fagin, R., Naor, M., Winkler, P.: Comparing Information Without Leaking It. Communications of the ACM 39(5), 77–85 (1996)

    Article  Google Scholar 

  9. Goldreich, O.: Secure Multi-Party Computation (2002) (manuscript), http://www.wisdom.weizmann.ac.il/oded/pp.html

  10. Goldreich, O., Micali, S., Wigderson, A.: How to Play any Mental Game - A Completeness Theorem for Protocols with Honest Majority. In: Proceedings of the 19th Annual Symposium on the Theory of Computing (STOC), pp. 218–229. ACM, New York (1987)

    Google Scholar 

  11. Kilian, J.: Founding cryptography on oblivious transfer. In: ACM STOC 1988, pp. 20–31 (1988)

    Google Scholar 

  12. Lindell, Y., Pinkas, B.: Privacy Preserving Data Mining. Journal of Cryptology 15(3), 177–206 (2002)

    Article  MATH  MathSciNet  Google Scholar 

  13. Luby, M.: Pseudorandomness and Cryptographic Applications. Princeton Computer Science Notes (1996)

    Google Scholar 

  14. Naor, M., Pinkas, B.: Oblivious Transfer and Polynomial Evaluation. In: Proceedings of the 31th Annual Symposium on the Theory of Computing (STOC), pp. 245–254. ACM, New York (1999)

    Google Scholar 

  15. Naor, M., Pinkas, B.: Efficient Oblivious Transfer Protocols. In: Proceedings of 12th SIAM Symposium on Discrete Algorithms (SODA), Washington DC, January 7-9, pp. 448–457 (2001)

    Google Scholar 

  16. Naor, M., Pinkas, B., Sumner, R.: Privacy Preserving Auctions and Mechanism Design. In: Proc. of the 1st ACM Conference on Electronic Commerce (November 1999)

    Google Scholar 

  17. Rabin, M.O.: How to exchange secrets by oblivious transfer, Technical Memo TR-81, Aiken Computation Laboratory (1981)

    Google Scholar 

  18. Savage, J.E.: Computational work and time on finite machines. Journal of the ACM 19(4), 660–674 (1972)

    Article  MATH  MathSciNet  Google Scholar 

  19. Yao, C.: How to generate and exchange secrets. In: Proceedings 27th Symposium on Foundations of Computer Science (FOCS), pp. 162–167. IEEE, Los Alamitos (1986)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2010 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Sharma, A., Ojha, V. (2010). Privacy Preserving Data Mining by Cyptography. In: Meghanathan, N., Boumerdassi, S., Chaki, N., Nagamalai, D. (eds) Recent Trends in Network Security and Applications. CNSA 2010. Communications in Computer and Information Science, vol 89. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-14478-3_58

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-14478-3_58

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-14477-6

  • Online ISBN: 978-3-642-14478-3

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics