A Machine Learning Approach to Privacy-Preserving Data Mining Using Homomorphic Encryption

Size: px
Start display at page:

Download "A Machine Learning Approach to Privacy-Preserving Data Mining Using Homomorphic Encryption"

Transcription

1 A Machine Learning Approach to Privacy-Preserving Data Mining Using Homomorphic Encryption Seiichi Ozawa Center for Mathematical Data Science Graduate School of Engineering Kobe University

2 2 What is PPDM? Big data consists of lots of sensitive private information such as names, addresses, phone number, etc. Obviously, we should conduct proper masking to such sensitive data to analyze, but such masking could erase valuable information from a database. How can we analyze big data to extract useful rules in a legitimate way? Privacy-Preserving Data Mining (PPDM) Privacy-Preserving Machine Learning (PPML)

3 3 Approaches to PPDM (). Homomorphic Encryption A form of encryption that allows computation on ciphertexts. - Additive HE: Pailier - Multiplicative HE: Unpadded RSA, ElGamal - Fully HE: addition + mulitiplication 2. Garbled Circuits A cryptographic protocol that enables two-party secure computation in which two mistrusting parties can jointly evaluate a function over their private inputs without the presence of a trusted third party. (Wikipedia)

4 4 Approaches to PPDM (2) 3. Secret Sharing A form of approaches to distributing a secret amongst a group of participants, each of whom is allocated a share of the secret. The secret can be reconstructed only when a sufficient number, of possibly different types, of shares are combined together; individual shares are of no use on their own. (Wikipedia) 4. Perturbation Approaches Adding random noise to avoid from leaking information with a mechanism satisfying Differential Privacy. - Input Perturbation - Algorithm Perturbation - Output Perturbation

5 5 A New Direction Using PPDM - Fintech Current Approach New Approach Transaction Data ATM Data Internet Banking Bank A Bank B Bank C Other Data etc... Bank A Analyst Privacy-Preserving Data Mining Engine Transact ion Data Transact ion Data Integrate Automate ATM Data Internet Banking Bank B 5 ATM Data Internet Banking Bank C Individual Analysis - Detection of illegal money transfer - Calculate proper interest rate Machine Learning over Encrypted Data

6 6 Privacy-Preserving Platform on Cloud Computing Additively Homomorphic Encryption Privacy Preserving Extreme Learning Machine

7 7 Sharing Roles in Computation Data Contributor Nonlinear calculation with an activate function Multiplication and inner products Outsourced Server Summation of N data with Additive HE Data Analyst Calculating an inverse matrix and weights.

8 8 Privacy Preserving Extreme Learning Machine

9 9 Performance Evaluation Data Sets: 4 Bench Mark Datasets in Machine Leaning Repository Encryption: LWE base Homomorphic Encryption (L:#Hidden Units)

10 0 Privacy-Preserving Naïve Bayes Classification Classification Using Posterior Probability Naïve Bayes Classification x: input, λ: #classes Assume independency for x Probability Estimation m: #training samples, m i : #class i samples m it : #occurrences of x t in class i samples

11 Privacy-Preserving Naïve Bayes Classification Calculation of Posterior Probability d: dimensionality Obtain class i* with largest Posterior Probability for the other labels j Multiplying both sides by, Securely computed using homomorphic encryption

12 2 System Configuration - Multi-Party Computation CS: No access to Alice s secret key. Alice s public key CS2 knows Alice s secret key. - CS and CS2 do not collude. - All participants are assumed honest-but-curious. (Follow protocols but may want to know data information.)

13 3 Computation of E pk (m i d- ) (NOTE) provide Alice Alice s class labels Encrypted labels (homomorphic encryption) CS CS E pk (m i d- ) Addition on encrypted values Element-wise multiplication

14 4 Computation of E pk (m i d- Πm jt ) (NOTE) Key point of calculation of m jt Encrypted one-hot encoded feature t Encrypted labels And accumulate for every samples

15 5 Computation of E pk (m i d- Πm jt ) (NOTE) Key point of calculation of m jt Encrypted one-hot encoded feature t Encrypted labels Still CS cannot observe actual values

16 6 Maximization of Posterior Probability where Alice s secret key CS CS2 Construct Y CS2 Random rotation prevents CS2 from observing actual index (classification result) For enhanced security, we are considering adoption of garbled circuit method here

17 7 Sending Classification Result Rotation parameter k (ex. 2) Classification result is computed using information from both sides CS One-hot vector z Bob (ex) Classification result: 2 CS2 which has at the place of maximum column from rotated matrix (ex)

18 8 Performance Evaluation Data Sets: Iris dataset from UCI ML Repository (training:test=80:20) Preprocessing: Each feature (real-valued) are encoded into one-hot encoding(dimension: 5) Encryption: HELib (implementation of Brakerski-Gentry-Vaikuntanathan scheme) Prediction Accuracy (Smoothing: allocation of small value to 0 frequencies) Execution Time Protocol : computation of E pk (m i d- ) Protocol 2: computation of E pk (H) Protocol 3: obtaining classification result

19 9 Concluding Remarks. Privacy-Preserving Data Mining (PPDM) suggests a new direction of AI applications for Big Data. 2. Aggregation of big data provided by multiple organizations could bring a new impact in Big Data analysis. 3. Two machine learning approaches (i.e., PP-ELM and PP-NBC) are introduced. 4. The number of papers on PPDM/PPML is rapidly increasing at top conferences (ICML, USENIX, ACM CCS, etc.).

Encrypted Data Deduplication in Cloud Storage

Encrypted Data Deduplication in Cloud Storage Encrypted Data Deduplication in Cloud Storage Chun- I Fan, Shi- Yuan Huang, Wen- Che Hsu Department of Computer Science and Engineering Na>onal Sun Yat- sen University Kaohsiung, Taiwan AsiaJCIS 2015 Outline

More information

Secure Multiparty Computation

Secure Multiparty Computation CS573 Data Privacy and Security Secure Multiparty Computation Problem and security definitions Li Xiong Outline Cryptographic primitives Symmetric Encryption Public Key Encryption Secure Multiparty Computation

More information

Secure Multiparty Computation

Secure Multiparty Computation Secure Multiparty Computation Li Xiong CS573 Data Privacy and Security Outline Secure multiparty computation Problem and security definitions Basic cryptographic tools and general constructions Yao s Millionnare

More information

CS573 Data Privacy and Security. Cryptographic Primitives and Secure Multiparty Computation. Li Xiong

CS573 Data Privacy and Security. Cryptographic Primitives and Secure Multiparty Computation. Li Xiong CS573 Data Privacy and Security Cryptographic Primitives and Secure Multiparty Computation Li Xiong Outline Cryptographic primitives Symmetric Encryption Public Key Encryption Secure Multiparty Computation

More information

Using Fully Homomorphic Encryption for Statistical Analysis of Categorical, Ordinal and Numerical Data

Using Fully Homomorphic Encryption for Statistical Analysis of Categorical, Ordinal and Numerical Data Using Fully Homomorphic Encryption for Statistical Analysis of Categorical, Ordinal and Numerical Data Wen-jie Lu 1, Shohei Kawasaki 1, Jun Sakuma 1,2,3 1. University of Tsukuba, Japan 2. JST CREST 3.

More information

Privacy-Preserving Distributed Linear Regression on High-Dimensional Data

Privacy-Preserving Distributed Linear Regression on High-Dimensional Data Privacy-Preserving Distributed Linear Regression on High-Dimensional Data Borja Balle Amazon Research Cambridge (work done at Lancaster University) Based on joint work with Adria Gascon, Phillipp Schoppmann,

More information

CSC 5930/9010 Cloud S & P: Cloud Primitives

CSC 5930/9010 Cloud S & P: Cloud Primitives CSC 5930/9010 Cloud S & P: Cloud Primitives Professor Henry Carter Spring 2017 Methodology Section This is the most important technical portion of a research paper Methodology sections differ widely depending

More information

Machine Learning on Encrypted Data

Machine Learning on Encrypted Data Machine Learning on Encrypted Data Kim Laine Microsoft Research, Redmond WA January 5, 2017 Joint Mathematics Meetings 2017, Atlanta GA AMS-MAA Special Session on Mathematics of Cryptography Two Tracks

More information

Implementing Fully Key-Homomorphic Encryption in Haskell. Maurice Shih CS 240h

Implementing Fully Key-Homomorphic Encryption in Haskell. Maurice Shih CS 240h Implementing Fully Key-Homomorphic Encryption in Haskell Maurice Shih CS 240h Abstract Lattice based encryption schemes have many desirable properties. These include uantum and classic computer attack

More information

HOMOMORPHIC ENCRYPTION: A SURVEY

HOMOMORPHIC ENCRYPTION: A SURVEY HOMOMORPHIC ENCRYPTION: A SURVEY Daniel Okunbor and Chekad Sarami Department of Mathematics and Computer Science Fayetteville State University Fayetteville, NC 28301 {diokunbor, csarami}@uncfsu.edu) Abstract:

More information

Faster Private Set Intersection based on OT Extension

Faster Private Set Intersection based on OT Extension Faster Private Set Intersection based on OT Extension Michael Zohner (TU Darmstadt) Joint work with Benny Pinkas (Bar Ilan University) Thomas Schneider (TU Darmstadt) 22.08.14 Faster PSI based on OT extension

More information

Homomorphic Encryption. By Raj Thimmiah

Homomorphic Encryption. By Raj Thimmiah Homomorphic Encryption By Raj Thimmiah Symmetric Key Encryption Symmetric Key Encryption Symmetric Key Encryption: XOR Gates XOR gates are the simplest way to implement symmetric key encryption XOR gates

More information

Practical Secure Two-Party Computation and Applications

Practical Secure Two-Party Computation and Applications Practical Secure Two-Party Computation and Applications Lecture 2: Private Set Intersection Estonian Winter School in Computer Science 2016 Overview of this lecture Private Set Intersection Special Purpose

More information

Bitcoin, Security for Cloud & Big Data

Bitcoin, Security for Cloud & Big Data Bitcoin, Security for Cloud & Big Data CS 161: Computer Security Prof. David Wagner April 18, 2013 Bitcoin Public, distributed, peer-to-peer, hash-chained audit log of all transactions ( block chain ).

More information

Homomorphic Encryption

Homomorphic Encryption Homomorphic Encryption Travis Mayberry Cloud Computing Cloud Computing Cloud Computing Cloud Computing Cloud Computing Northeastern saves money on infrastructure and gets the benefit of redundancy and

More information

arxiv: v1 [cs.cr] 17 Jun 2012

arxiv: v1 [cs.cr] 17 Jun 2012 Multiparty Cloud Computation Qingji Zheng 1 and Xinwen Zhang 2 arxiv:1206.3717v1 [cs.cr] 17 Jun 2012 1 University of Texas at San Antonio, TX, USA qzheng@cs.utsa.edu 2 Huawei Research Center, Santa Clara,

More information

Accountability in Privacy-Preserving Data Mining

Accountability in Privacy-Preserving Data Mining PORTIA Privacy, Obligations, and Rights in Technologies of Information Assessment Accountability in Privacy-Preserving Data Mining Rebecca Wright Computer Science Department Stevens Institute of Technology

More information

Accumulative Privacy Preserving Data Mining Using Gaussian Noise Data Perturbation at Multi Level Trust

Accumulative Privacy Preserving Data Mining Using Gaussian Noise Data Perturbation at Multi Level Trust Accumulative Privacy Preserving Data Mining Using Gaussian Noise Data Perturbation at Multi Level Trust G.Mareeswari 1, V.Anusuya 2 ME, Department of CSE, PSR Engineering College, Sivakasi, Tamilnadu,

More information

Multilevel Data Aggregated Using Privacy Preserving Data mining

Multilevel Data Aggregated Using Privacy Preserving Data mining Multilevel Data Aggregated Using Privacy Preserving Data mining V.Nirupa Department of Computer Science and Engineering Madanapalle, Andhra Pradesh, India M.V.Jaganadha Reddy Department of Computer Science

More information

PRIVACY PRESERVING CONTENT BASED SEARCH OVER OUTSOURCED IMAGE DATA

PRIVACY PRESERVING CONTENT BASED SEARCH OVER OUTSOURCED IMAGE DATA PRIVACY PRESERVING CONTENT BASED SEARCH OVER OUTSOURCED IMAGE DATA Supriya Pentewad 1, Siddhivinayak Kulkarni 2 1 Department of Computer Engineering. MIT College of Engineering, Pune, India 2 Department

More information

Analysis of Partially and Fully Homomorphic Encryption

Analysis of Partially and Fully Homomorphic Encryption Analysis of Partially and Fully Homomorphic Encryption Liam Morris lcm1115@rit.edu Department of Computer Science, Rochester Institute of Technology, Rochester, New York May 10, 2013 1 Introduction Homomorphic

More information

Partition Based Perturbation for Privacy Preserving Distributed Data Mining

Partition Based Perturbation for Privacy Preserving Distributed Data Mining BULGARIAN ACADEMY OF SCIENCES CYBERNETICS AND INFORMATION TECHNOLOGIES Volume 17, No 2 Sofia 2017 Print ISSN: 1311-9702; Online ISSN: 1314-4081 DOI: 10.1515/cait-2017-0015 Partition Based Perturbation

More information

Privacy-Preserving Machine Learning

Privacy-Preserving Machine Learning Privacy-Preserving Machine Learning CS 760: Machine Learning Spring 2018 Mark Craven and David Page www.biostat.wisc.edu/~craven/cs760 1 Goals for the Lecture You should understand the following concepts:

More information

Tools for Computing on Encrypted Data

Tools for Computing on Encrypted Data Tools for Computing on Encrypted Data Scribe: Pratyush Mishra September 29, 2015 1 Introduction Usually when analyzing computation of encrypted data, we would like to have three properties: 1. Security:

More information

Privacy-Preserving Using Data mining Technique in Cloud Computing

Privacy-Preserving Using Data mining Technique in Cloud Computing Cis-601 Graduate Seminar Privacy-Preserving Using Data mining Technique in Cloud Computing Submitted by: Rajan Sharma CSU ID: 2659829 Outline Introduction Related work Preliminaries Association Rule Mining

More information

Efficient Information Retrieval for Ranked Queries in Cost-Effective Cloud Environments

Efficient Information Retrieval for Ranked Queries in Cost-Effective Cloud Environments Efficient Information Retrieval for Ranked Queries in Cost-Effective Cloud Environments Qin Liu, Chiu C. Tan, Jie Wu, and Guojun Wang School of Information Science and Engineering, Central South University,

More information

Somewhat Homomorphic Encryption

Somewhat Homomorphic Encryption Somewhat Homomorphic Encryption Craig Gentry and Shai Halevi June 3, 2014 China Summer School on Lattices and Cryptography Part 1: Homomorphic Encryption: Background, Applications, Limitations Computing

More information

Whitewash: Outsourcing Garbled Circuit Generation for Mobile Devices

Whitewash: Outsourcing Garbled Circuit Generation for Mobile Devices Whitewash: Outsourcing Garbled Circuit Generation for Mobile Devices Annual Computer Security Applications Conference 2014 Henry Hank Carter, Charles Lever, Patrick Traynor SMC on mobile devices Mobile

More information

Securing Distributed Computation via Trusted Quorums. Yan Michalevsky, Valeria Nikolaenko, Dan Boneh

Securing Distributed Computation via Trusted Quorums. Yan Michalevsky, Valeria Nikolaenko, Dan Boneh Securing Distributed Computation via Trusted Quorums Yan Michalevsky, Valeria Nikolaenko, Dan Boneh Setting Distributed computation over data contributed by users Communication through a central party

More information

Securely Outsourcing Garbled Circuit Evaluation

Securely Outsourcing Garbled Circuit Evaluation Securely Outsourcing Garbled Circuit Evaluation USENIX Security Symposium 2013 Henry Hank Carter Patrick Traynor Benjamin Mood Kevin Butler SMC on mobile devices Mobile devices loaded with private and

More information

Non-interactive and Output Expressive Private Comparison from Homomorphic Encryption

Non-interactive and Output Expressive Private Comparison from Homomorphic Encryption Non-interactive and Output Expressive Private Comparison from Homomorphic Encryption Wen-jie Lu 1, Jun-jie Zhou 1, Jun Sakuma 1,2,3 1.University of Tsukuba 2.JST/CREST 3.RIKEN AIP Center Target Function:

More information

SHE AND FHE. Hammad Mushtaq ENEE759L March 10, 2014

SHE AND FHE. Hammad Mushtaq ENEE759L March 10, 2014 SHE AND FHE Hammad Mushtaq ENEE759L March 10, 2014 Outline Introduction Needs Analogy Somewhat Homomorphic Encryption (SHE) RSA, EL GAMAL (MULT) Pallier (XOR and ADD) Fully Homomorphic Encryption (FHE)

More information

Privacy-Preserving Bayesian Network Structure Computation on Distributed Heterogeneous Data

Privacy-Preserving Bayesian Network Structure Computation on Distributed Heterogeneous Data Privacy-Preserving Bayesian Network Structure Computation on Distributed Heterogeneous Data Rebecca Wright Zhiqiang Yang Computer Science Department Stevens Institute of Technology www.cs.stevens.edu/~rwright

More information

Privacy-Preserving & User-Auditable Pseudonym Systems. Jan Camenisch, Anja Lehmann IBM Research Zurich

Privacy-Preserving & User-Auditable Pseudonym Systems. Jan Camenisch, Anja Lehmann IBM Research Zurich Privacy-Preserving & User-Auditable Pseudonym Systems Jan Camenisch, Anja Lehmann IBM Research Zurich Motivation: How to maintain related yet distributed data? examples: social security system, ehealth

More information

PassBio: Privacy-Preserving User-Centric Biometric Authentication

PassBio: Privacy-Preserving User-Centric Biometric Authentication 1 PassBio: Privacy-Preserving User-Centric Biometric Authentication Kai Zhou and Jian Ren arxiv:1711.04902v1 [cs.cr] 14 Nov 2017 Abstract The proliferation of online biometric authentication has necessitated

More information

Privacy Preserving Data Mining. Danushka Bollegala COMP 527

Privacy Preserving Data Mining. Danushka Bollegala COMP 527 Privacy Preserving ata Mining anushka Bollegala COMP 527 Privacy Issues ata mining attempts to ind mine) interesting patterns rom large datasets However, some o those patterns might reveal inormation that

More information

Encrypted Deep Learning: A Guide to Privacy Preserving Speech Processing

Encrypted Deep Learning: A Guide to Privacy Preserving Speech Processing Encrypted Deep Learning: A Guide to Privacy Preserving Speech Processing Nigel Cannings CTO nigel.cannings@intelligentvoice.com www.intelligentvoice.com @intelligentvox #GTC17 For $100 What is this encrypted

More information

1 A Tale of Two Lovers

1 A Tale of Two Lovers CS 120/ E-177: Introduction to Cryptography Salil Vadhan and Alon Rosen Dec. 12, 2006 Lecture Notes 19 (expanded): Secure Two-Party Computation Recommended Reading. Goldreich Volume II 7.2.2, 7.3.2, 7.3.3.

More information

More crypto and security

More crypto and security More crypto and security CSE 199, Projects/Research Individual enrollment Projects / research, individual or small group Implementation or theoretical Weekly one-on-one meetings, no lectures Course grade

More information

Improved Delegation Of Computation Using Somewhat Homomorphic Encryption To Reduce Storage Space

Improved Delegation Of Computation Using Somewhat Homomorphic Encryption To Reduce Storage Space Improved Delegation Of Computation Using Somewhat Homomorphic Encryption To Reduce Storage Space Dhivya.S (PG Scholar) M.E Computer Science and Engineering Institute of Road and Transport Technology Erode,

More information

Re-encryption, functional re-encryption, and multi-hop re-encryption: A framework for achieving obfuscation-based security

Re-encryption, functional re-encryption, and multi-hop re-encryption: A framework for achieving obfuscation-based security Re-encryption, functional re-encryption, and multi-hop re-encryption: A framework for achieving obfuscation-based security and instantiations from lattices Nishanth Chandran 1, Melissa Chase 1, Feng-Hao

More information

Introduction to Secure Multi-Party Computation

Introduction to Secure Multi-Party Computation Introduction to Secure Multi-Party Computation Many thanks to Vitaly Shmatikov of the University of Texas, Austin for providing these slides. slide 1 Motivation General framework for describing computation

More information

UNDERSTANDING the whereabouts of current and potential

UNDERSTANDING the whereabouts of current and potential IEEE TRANSACTIONS ON DEPENDABLE AND SECURE COMPUTING 1 Privacy-Preserving Aggregate Queries for Optimal Location Selection Emre Yilmaz, Haan Ferhatosmanoglu, Erman Ayday, and Remzi Can Asoy arxiv:181.269v1

More information

DISCLOSURE PROTECTION OF SENSITIVE ATTRIBUTES IN COLLABORATIVE DATA MINING V. Uma Rani *1, Dr. M. Sreenivasa Rao *2, V. Theresa Vinayasheela *3

DISCLOSURE PROTECTION OF SENSITIVE ATTRIBUTES IN COLLABORATIVE DATA MINING V. Uma Rani *1, Dr. M. Sreenivasa Rao *2, V. Theresa Vinayasheela *3 www.ijecs.in International Journal Of Engineering And Computer Science ISSN:2319-7242 Volume 3 Issue 5 May, 2014 Page No. 5594-5599 DISCLOSURE PROTECTION OF SENSITIVE ATTRIBUTES IN COLLABORATIVE DATA MINING

More information

Efficient Auditable Access Control Systems for Public Shared Cloud Storage

Efficient Auditable Access Control Systems for Public Shared Cloud Storage Efficient Auditable Access Control Systems for Public Shared Cloud Storage Vidya Patil 1, Prof. Varsha R. Dange 2 Student, Department of Computer Science Dhole Patil College of Engineering, Pune, Maharashtra,

More information

New Research Trends in Cybersecurity Privacy Attacks on Decentralized Deep Learning

New Research Trends in Cybersecurity Privacy Attacks on Decentralized Deep Learning New Research Trends in Cybersecurity Privacy Attacks on Decentralized Deep Learning Prof. Luigi V. Mancini Tel. +39 06 4991 8421 E-mail: mancini@di.uniroma1.it http://www.di.uniroma1.it/mancini Machine

More information

Foundations of Cryptography CS Shweta Agrawal

Foundations of Cryptography CS Shweta Agrawal Foundations of Cryptography CS 6111 Shweta Agrawal Course Information 4-5 homeworks (20% total) A midsem (25%) A major (35%) A project (20%) Attendance required as per institute policy Challenge questions

More information

Privacy-Preserving Bayesian Network Learning and Other Recent Results in Privacy-Preserving Data Mining

Privacy-Preserving Bayesian Network Learning and Other Recent Results in Privacy-Preserving Data Mining PORTIA Privacy, Obligations, and Rights in Technologies of Information Assessment Privacy-Preserving Bayesian Network Learning and Other Recent Results in Privacy-Preserving Data Mining Rebecca Wright

More information

Privacy-preserving query processing over encrypted data in cloud

Privacy-preserving query processing over encrypted data in cloud Scholars' Mine Doctoral Dissertations Student Research & Creative Works Fall 2015 Privacy-preserving query processing over encrypted data in cloud Yousef M. Elmehdwi Follow this and additional works at:

More information

Clock-Based Proxy Re-encryption Scheme in Unreliable Clouds

Clock-Based Proxy Re-encryption Scheme in Unreliable Clouds Clock-Based Proxy Re-encryption Scheme in Unreliable Clouds Qin Liu [1][2], Guojun Wang [1], and Jie Wu [2], [1] Central South University, China [2] Temple University, USA 1 Outline 1. 1. Introduction

More information

Privacy Preserving Collaborative Filtering

Privacy Preserving Collaborative Filtering Privacy Preserving Collaborative Filtering Emily Mu, Christopher Shao, Vivek Miglani May 2017 1 Abstract As machine learning and data mining techniques continue to grow in popularity, it has become ever

More information

How to (not) Share a Password:

How to (not) Share a Password: How to (not) Share a Password: Privacy preserving protocols for finding heavy hitters with adversarial behavior Moni Naor Benny Pinkas Eyal Ronen Passwords First modern use in MIT's CTSS (1961) Passwords

More information

Introduction to Cryptography Lecture 7

Introduction to Cryptography Lecture 7 Introduction to Cryptography Lecture 7 Public-Key Encryption: El-Gamal, RSA Benny Pinkas page 1 1 Public key encryption Alice publishes a public key PK Alice. Alice has a secret key SK Alice. Anyone knowing

More information

Report: Privacy-Preserving Classification on Deep Neural Network

Report: Privacy-Preserving Classification on Deep Neural Network Report: Privacy-Preserving Classification on Deep Neural Network Janno Veeorg Supervised by Helger Lipmaa and Raul Vicente Zafra May 25, 2017 1 Introduction In this report we consider following task: how

More information

CLUSTERING is one major task of exploratory data. Practical Privacy-Preserving MapReduce Based K-means Clustering over Large-scale Dataset

CLUSTERING is one major task of exploratory data. Practical Privacy-Preserving MapReduce Based K-means Clustering over Large-scale Dataset 1 Practical Privacy-Preserving MapReduce Based K-means Clustering over Large-scale Dataset Jiawei Yuan, Member, IEEE, Yifan Tian, Student Member, IEEE Abstract Clustering techniques have been widely adopted

More information

Research Trends in Privacy Preserving in Association Rule Mining (PPARM) On Horizontally Partitioned Database

Research Trends in Privacy Preserving in Association Rule Mining (PPARM) On Horizontally Partitioned Database 204 IJEDR Volume 2, Issue ISSN: 232-9939 Research Trends in Privacy Preserving in Association Rule Mining (PPARM) On Horizontally Partitioned Database Rachit Adhvaryu, 2 Nikunj Domadiya PG Student, 2 Professor

More information

Bootstrap-based Proxy Reencryption for Private Multi-user Computing

Bootstrap-based Proxy Reencryption for Private Multi-user Computing Bootstrap-based Proxy Reencryption for Private Multi-user Computing Juan Ramón Troncoso-Pastoriza Signal Theory and Communications Department University of Vigo 36310 Vigo, Spain troncoso@gts.uvigo.es

More information

Lecture 02: Historical Encryption Schemes. Lecture 02: Historical Encryption Schemes

Lecture 02: Historical Encryption Schemes. Lecture 02: Historical Encryption Schemes What is Encryption Parties involved: Alice: The Sender Bob: The Receiver Eve: The Eavesdropper Aim of Encryption Alice wants to send a message to Bob The message should remain hidden from Eve What distinguishes

More information

A STANDARD API FOR RLWE-BASED HOMOMORPHIC ENCRYPTION

A STANDARD API FOR RLWE-BASED HOMOMORPHIC ENCRYPTION A STANDARD API FOR RLWE-BASED HOMOMORPHIC ENCRYPTION Michael Brenner, Wei Dai, Shai Halevi, Kyoohyung Han, Amir Jalali, Miran Kim, Kim Laine, Alex Malozemoff, Pascal Paillier, Yuriy Polyakov, Kurt Rohloff,

More information

Cooperative Private Searching in Clouds

Cooperative Private Searching in Clouds Cooperative Private Searching in Clouds Jie Wu Department of Computer and Information Sciences Temple University Road Map Cloud Computing Basics Cloud Computing Security Privacy vs. Performance Proposed

More information

Privacy-Preserving Data Mining in the Fully Distributed Model

Privacy-Preserving Data Mining in the Fully Distributed Model Privacy-Preserving Data Mining in the Fully Distributed Model Rebecca Wright Stevens Institute of Technology www.cs.stevens.edu/~rwright MADNES 05 22 September, 2005 (Includes joint work with Zhiqiang

More information

Question Bank. 4) It is the source of information later delivered to data marts.

Question Bank. 4) It is the source of information later delivered to data marts. Question Bank Year: 2016-2017 Subject Dept: CS Semester: First Subject Name: Data Mining. Q1) What is data warehouse? ANS. A data warehouse is a subject-oriented, integrated, time-variant, and nonvolatile

More information

Integrating OpenID with proxy re-encryption to enhance privacy in cloud-based identity services

Integrating OpenID with proxy re-encryption to enhance privacy in cloud-based identity services Integrating OpenID with proxy re-encryption to enhance privacy in cloud-based identity services David Nuñez, Isaac Agudo, and Javier Lopez Network, Information and Computer Security Laboratory (NICS Lab)

More information

International Journal of Advance Engineering and Research Development A SURVEY ON HOMOMORPHIC ENCRYPTION TECHNIQUES IN CLOUD COMPUTING

International Journal of Advance Engineering and Research Development A SURVEY ON HOMOMORPHIC ENCRYPTION TECHNIQUES IN CLOUD COMPUTING Scientific Journal of Impact Factor (SJIF): 3.134 ISSN (Online): 2348-4470 ISSN (Print) : 2348-6406 International Journal of Advance Engineering and Research Development Volume 2, Issue 2, February -2015

More information

Void main Technologies

Void main Technologies Sno Title Domain 1. A Cross Tenant Access Control (CTAC) Model for Cloud Computing: Formal Specification and Verification 2. A Lightweight Secure Data Sharing Scheme for Mobile Cloud Computing 3. A Modified

More information

Remote Data Checking: Auditing the Preservation Status of Massive Data Sets on Untrusted Store

Remote Data Checking: Auditing the Preservation Status of Massive Data Sets on Untrusted Store Remote Data Checking: Auditing the Preservation Status of Massive Data Sets on Untrusted Store Randal Burns randal@cs.jhu.edu www.cs.jhu.edu/~randal/ Department of Computer Science, Johns Hopkins Univers

More information

Secure Multiparty Computation Introduction to Privacy Preserving Distributed Data Mining

Secure Multiparty Computation Introduction to Privacy Preserving Distributed Data Mining CS573 Data Privacy and Security Secure Multiparty Computation Introduction to Privacy Preserving Distributed Data Mining Li Xiong Slides credit: Chris Clifton, Purdue University; Murat Kantarcioglu, UT

More information

Securing Bitcoin wallets: A new DSA threshold signature scheme that is usable in the real world

Securing Bitcoin wallets: A new DSA threshold signature scheme that is usable in the real world Securing Bitcoin wallets: A new DSA threshold signature scheme that is usable in the real world https://eprint.iacr.org/2016/013 Rosario Gennaro, Steven Goldfeder, Arvind Narayanan Spending bitcoins is

More information

Location Privacy-Preserving Data Recovery for Mobile Crowdsensing

Location Privacy-Preserving Data Recovery for Mobile Crowdsensing 151 Location Privacy-Preserving Data Recovery for Mobile Crowdsensing TONGQING ZHOU, National University of Defense Technology, China and The Hong Kong Polytechnic University, China ZHIPING CAI *, National

More information

1) Write the characteristics of a problem with suitable example. 2) Explain Hill climbing and its variant Steepest-ascent hill climbing step by step.

1) Write the characteristics of a problem with suitable example. 2) Explain Hill climbing and its variant Steepest-ascent hill climbing step by step. (DMCA 301) ASSIGNMENT - 1, MAY - 2016. PAPER- I : ARTIFICIAL INTELLIGENCE 1) Write the characteristics of a problem with suitable example. 2) Explain Hill climbing and its variant Steepest-ascent hill

More information

STREAMOPS : OPEN SOURCE PLATFORM FOR RESEARCH AND INTEGRATION OF ALGORITHMS FOR MASSIVE TIME SERIES FLOW ANALYSIS

STREAMOPS : OPEN SOURCE PLATFORM FOR RESEARCH AND INTEGRATION OF ALGORITHMS FOR MASSIVE TIME SERIES FLOW ANALYSIS CEA list (C. Gouy-Pailler, cedric.gouy-pailler@cea.fr) UVSQ DAVID laboratory (K. Zeitouni & Y. Taher) Foch Hospital -- UVSQ INSERM VIMA team (Ph. Aegerter & M. Fischler) STREAMOPS : OPEN SOURCE PLATFORM

More information

E-cash. Cryptography. Professor: Marius Zimand. e-cash. Benefits of cash: anonymous. difficult to copy. divisible (you can get change)

E-cash. Cryptography. Professor: Marius Zimand. e-cash. Benefits of cash: anonymous. difficult to copy. divisible (you can get change) Cryptography E-cash Professor: Marius Zimand e-cash Benefits of cash: anonymous difficult to copy divisible (you can get change) easily transferable There are several protocols for e-cash. We will discuss

More information

Security protocols and their verification. Mark Ryan University of Birmingham

Security protocols and their verification. Mark Ryan University of Birmingham Security protocols and their verification Mark Ryan University of Birmingham Contents 1. Authentication protocols (this lecture) 2. Electronic voting protocols 3. Fair exchange protocols 4. Digital cash

More information

Security Analysis of PSLP: Privacy-Preserving Single-Layer Perceptron Learning for e-healthcare

Security Analysis of PSLP: Privacy-Preserving Single-Layer Perceptron Learning for e-healthcare Security Analysis of PSLP: Privacy-Preserving Single-Layer Perceptron Learning for e-healthcare Jingjing Wang 1, Xiaoyu Zhang 1, Jingjing Guo 1, and Jianfeng Wang 1 1 State Key Laboratory of Integrated

More information

Verifiably Encrypted Signature Scheme with Threshold Adjudication

Verifiably Encrypted Signature Scheme with Threshold Adjudication Verifiably Encrypted Signature Scheme with Threshold Adjudication M. Choudary Gorantla and Ashutosh Saxena Institute for Development and Research in Banking Technology Road No. 1, Castle Hills, Masab Tank,

More information

Notes for Lecture 14

Notes for Lecture 14 COS 533: Advanced Cryptography Lecture 14 (November 6, 2017) Lecturer: Mark Zhandry Princeton University Scribe: Fermi Ma Notes for Lecture 14 1 Applications of Pairings 1.1 Recap Consider a bilinear e

More information

SECRET SHARING SECRET SPLITTING

SECRET SHARING SECRET SPLITTING Clemens H. Cap Universität Rostock clemens.cap (at) uni-rostock (dot) de SECRET SHARING SECRET SPLITTING BaSoTI 2012, Tartu Anecdotal Problem Trent wants to give Alice and Bob access to the safe Trent

More information

Other Topics in Cryptography. Truong Tuan Anh

Other Topics in Cryptography. Truong Tuan Anh Other Topics in Cryptography Truong Tuan Anh 2 Outline Public-key cryptosystem Cryptographic hash functions Signature schemes Public-Key Cryptography Truong Tuan Anh CSE-HCMUT 4 Outline Public-key cryptosystem

More information

Cloud security is an evolving sub-domain of computer and. Cloud platform utilizes third-party data centers model. An

Cloud security is an evolving sub-domain of computer and. Cloud platform utilizes third-party data centers model. An Abstract Cloud security is an evolving sub-domain of computer and network security. Cloud platform utilizes third-party data centers model. An example of cloud platform as a service (PaaS) is Heroku. In

More information

Parallel Algorithms for Accelerating Homomorphic Evaluation

Parallel Algorithms for Accelerating Homomorphic Evaluation Parallel Algorithms for Accelerating Homomorphic Evaluation Abstract Homomorphic encryption is an encryption scheme that allows computations (addition, multiplication) on ciphertext, without decrypting

More information

Elements of Cryptography and Computer and Networking Security Computer Science 134 (COMPSCI 134) Fall 2016 Instructor: Karim ElDefrawy

Elements of Cryptography and Computer and Networking Security Computer Science 134 (COMPSCI 134) Fall 2016 Instructor: Karim ElDefrawy Elements of Cryptography and Computer and Networking Security Computer Science 134 (COMPSCI 134) Fall 2016 Instructor: Karim ElDefrawy Homework 2 Due: Friday, 10/28/2016 at 11:55pm PT Will be posted on

More information

Multi-Party 2 Computation Part 1

Multi-Party 2 Computation Part 1 ECRYPT.NET Cloud Summer School Multi-Party 2 Computation Part 1 Claudio Orlandi, Aarhus University Plan for the next 3 hours Part 1: Secure Computation with a Trusted Dealer Warmup: One-Time Truth Tables

More information

Lecture 7.1: Private-key Encryption. Lecture 7.1: Private-key Encryption

Lecture 7.1: Private-key Encryption. Lecture 7.1: Private-key Encryption Private-key Encryption Alice and Bob share a secret s {0, 1} n Private-key Encryption Alice and Bob share a secret s {0, 1} n Encryption and Decryption algorithms are efficient Private-key Encryption Alice

More information

Big Data - Security and Privacy

Big Data - Security and Privacy Big Data - Security and Privacy Elisa Bertino CS Department, Cyber Center, and CERIAS Purdue University Cyber Center Big Data EveryWhere! Lots of data is being collected, warehoused, and mined Web data,

More information

Public-key Cryptography: Theory and Practice

Public-key Cryptography: Theory and Practice Public-key Cryptography Theory and Practice Department of Computer Science and Engineering Indian Institute of Technology Kharagpur Chapter 1: Overview What is Cryptography? Cryptography is the study of

More information

Improvement of Camenisch-Neven-Shelat Oblivious Transfer Scheme

Improvement of Camenisch-Neven-Shelat Oblivious Transfer Scheme Improvement of Camenisch-Neven-Shelat Oblivious Transfer Scheme Zhengjun Cao and Hanyue Cao Department of Mathematics, Shanghai University, Shanghai, China caozhj@shu.edu.cn Abstract. In 2007, Camenisch,

More information

SPEEDING UP PRIVACY PRESERVING DATA MINING TECHNIQUES TRAN HUY DUC 2016 SPEEDING UP PRIVACY PRESERVING DATA MINING TECHNIQUES

SPEEDING UP PRIVACY PRESERVING DATA MINING TECHNIQUES TRAN HUY DUC 2016 SPEEDING UP PRIVACY PRESERVING DATA MINING TECHNIQUES SPEEDING UP PRIVACY PRESERVING DATA MINING TECHNIQUES TRAN HUY DUC 2016 SPEEDING UP PRIVACY PRESERVING DATA MINING TECHNIQUES TRAN HUY DUC SCHOOL OF COMPUTER SCIENCE AND ENGINEERING 2016 SPEEDING UP PRIVACY

More information

ISSN Vol.08,Issue.16, October-2016, Pages:

ISSN Vol.08,Issue.16, October-2016, Pages: ISSN 2348 2370 Vol.08,Issue.16, October-2016, Pages:3146-3152 www.ijatir.org Public Integrity Auditing for Shared Dynamic Cloud Data with Group User Revocation VEDIRE AJAYANI 1, K. TULASI 2, DR P. SUNITHA

More information

Wild Mushrooms Classification Edible or Poisonous

Wild Mushrooms Classification Edible or Poisonous Wild Mushrooms Classification Edible or Poisonous Yulin Shen ECE 539 Project Report Professor: Hu Yu Hen 2013 Fall ( I allow code to be released in the public domain) pg. 1 Contents Introduction. 3 Practicality

More information

Chameleon: A Hybrid Secure Computation Framework for Machine Learning Applications

Chameleon: A Hybrid Secure Computation Framework for Machine Learning Applications Chameleon: A Hybrid Secure Computation Framework for Machine Learning Applications M. Sadegh Riazi UC San Diego mriazi@eng.ucsd.edu Christian Weinert TU Darmstadt, Germany christian.weinert@crisp-da.de

More information

A Less Weight Secure Data Sharing Scheme for Mobile Cloud Computing

A Less Weight Secure Data Sharing Scheme for Mobile Cloud Computing A Less Weight Secure Data Sharing Scheme for Mobile Cloud Computing P. Likitha Department of Computer Science and Engineering, MJR College of Engineering & Technology, Piler, A.P - 517214, India. ABSTRACT:

More information

Sorting and Searching Behind the Curtain

Sorting and Searching Behind the Curtain Sorting and Searching Behind the Curtain Foteini Baldimtsi 1 and Olga Ohrimenko 2 1 Boston University, USA and University of Athens, Greece {foteini@bu.edu} 2 Microsoft Research, UK {oohrim@microsoft.com}

More information

Introduction to Data Mining

Introduction to Data Mining Introduction to Data Mining Privacy preserving data mining Li Xiong Slides credits: Chris Clifton Agrawal and Srikant 4/3/2011 1 Privacy Preserving Data Mining Privacy concerns about personal data AOL

More information

Differential Privacy

Differential Privacy CPSC 426/526 Differential Privacy Ennan Zhai Computer Science Department Yale University Recall: Lec-11 In lec-11, we learned: - Cryptographic basics - Symmetric key cryptography - Public key cryptography

More information

Fujitsu World Tour 2018

Fujitsu World Tour 2018 Fujitsu World Tour 2018 May 30, 2018 #FujitsuWorldTour 1 Copyright 2018 FUJITSU Security and Privacy of Big Data A NIST Perspective Arnab Roy Fujitsu Laboratories of America Co-Chair, NIST Big Data WG:

More information

Hawk: The Blockchain Model of Cryptography and Privacy-Preserving Smart Contracts. Yashar Dehkan Asl

Hawk: The Blockchain Model of Cryptography and Privacy-Preserving Smart Contracts. Yashar Dehkan Asl Hawk: The Blockchain Model of Cryptography and Privacy-Preserving Smart Contracts Yashar Dehkan Asl Chapter I Introduction Decentralized Cryptocurrencies: Such as Bitcoin and altcoins are getting more

More information

Unbounded Inner Product Functional Encryption from Bilinear Maps ASIACRYPT 2018

Unbounded Inner Product Functional Encryption from Bilinear Maps ASIACRYPT 2018 Unbounded Inner Product Functional Encryption from Bilinear Maps ASIACRYPT 2018 Junichi Tomida (NTT), Katsuyuki Takashima (Mitsubishi Electric) Functional Encryption[OʼNeill10, BSW11] msk Bob f(x) sk f

More information

Introduction to Cryptography Lecture 7

Introduction to Cryptography Lecture 7 Introduction to Cryptography Lecture 7 El Gamal Encryption RSA Encryption Benny Pinkas page 1 1 Public key encryption Alice publishes a public key PK Alice. Alice has a secret key SK Alice. Anyone knowing

More information

CRYPTOGRAPHIC PROTOCOLS: PRACTICAL REVOCATION AND KEY ROTATION

CRYPTOGRAPHIC PROTOCOLS: PRACTICAL REVOCATION AND KEY ROTATION #RSAC SESSION ID: CRYP-W04 CRYPTOGRAPHIC PROTOCOLS: PRACTICAL REVOCATION AND KEY ROTATION Adam Shull Recent Ph.D. Graduate Indiana University Access revocation on the cloud #RSAC sk sk Enc Pub Sym pk k

More information

Key Protection for Endpoint, Cloud and Data Center

Key Protection for Endpoint, Cloud and Data Center Key Protection for Endpoint, Cloud and Data Center ENCRYPTION IS ONLY AS SECURE AS ITS LEAST SECURE KEY Encryption is undoubtedly one of the pillars of information security. It is used everywhere today:

More information