9 research outputs found

    Secure Login of Statistical Data With Two Parties

    Get PDF
    Privacy-containing data publishing shows the problem of releasing sensitive data while the mining of useful information. Among present privacy models, SHA privacy algorithm provides more security and privacy model. In this paper, we address the problem of released private data, where different dataset for the same set of user are held by two parties. Here, we present an algorithm for sensitive private data released on web in the form of statistical data. After this, we propose a SHA algorithm that releases differentially private data in a secure way during the privacy computation. Experimental results on real-scenario suggest that the proposed algorithm can effectively preserve information during mining of private information. DOI: 10.17762/ijritcc2321-8169.150312

    Privacy preserving association rule mining using attribute-identity mapping

    Get PDF
    Association rule mining uncovers hidden yet important patterns in data. Discovery of the patterns helps data owners to make right decision to enhance efficiency, increase profit and reduce loss. However, there is privacy concern especially when the data owner is not the miner or when many parties are involved. This research studied privacy preserving association rule mining (PPARM) of horizontally partitioned and outsourced data. Existing research works in the area concentrated mainly on the privacy issue and paid very little attention to data quality issue. Meanwhile, the more the data quality, the more accurate and reliable will the association rules be. Consequently, this research proposed Attribute-Identity Mapping (AIM) as a PPARM technique to address the data quality issue. Given a dataset, AIM identifies set of attributes, attribute values for each attribute. It then assigns ‘unique’ identity for each of the attributes and their corresponding values. It then generates sanitized dataset by replacing each attribute and its values with their corresponding identities. For privacy preservation purpose, the sanitization process will be carried out by data owners. They then send the sanitized data, which is made up of only identities, to data miner. When any or all the data owners need(s) ARM result from the aggregate data, they send query to the data miner. The query constitutes attributes (in form of identities), minSup and minConf thresholds and then number of rules they are want. Results obtained show that the PPARM technique maintains 100% data quality without compromising privacy, using Census Income dataset

    Fast Privacy-Preserving Text Classification based on Secure Multiparty Computation

    Get PDF
    We propose a privacy-preserving Naive Bayes classifier and apply it to the problem of private text classification. In this setting, a party (Alice) holds a text message, while another party (Bob) holds a classifier. At the end of the protocol, Alice will only learn the result of the classifier applied to her text input and Bob learns nothing. Our solution is based on Secure Multiparty Computation (SMC). Our Rust implementation provides a fast and secure solution for the classification of unstructured text. Applying our solution to the case of spam detection (the solution is generic, and can be used in any other scenario in which the Naive Bayes classifier can be employed), we can classify an SMS as spam or ham in less than 340ms in the case where the dictionary size of Bob's model includes all words (n = 5200) and Alice's SMS has at most m = 160 unigrams. In the case with n = 369 and m = 8 (the average of a spam SMS in the database), our solution takes only 21ms

    Privacy-Preserving Machine Learning Based on Homomorphic Encryption : Evaluation of Activation Functions in Convolutional Neural Networks

    Get PDF
    With an increased popularity of Machine Learning (ML) and Deep Learning (DL) companies have started to offer Machine Learning as a Service (MLaaS). These services are under threat due to vulnerabilities in privacy that potential attackers could take advantage. Privacy-preserving Machine Learning (PPML) guarantees that used data or ML model does not leak any information outside of the system. The techniques of ML and DL perform well at image classification tasks. Convolutional Neural Network (CNN) is the ML model in this thesis and Homomorphic Encryption (HE) serves as the method to ensure privacy. The purpose of this thesis is to evaluate the time efficiency and accuracy of CNN model with different activation functions in PPML system by using the MNIST (Modified National Institute of Standards and Technology) dataset. Furthermore, the affects of encryption are examined. The MNIST dataset includes images of hand-written numbers that can be used to train and test ML model. It can be seen from the results of experiments that the classification accuracy is consistent whether the data is encrypted or not. However, there is a significant difference on time efficiency if the data is encrypted. It takes over 100 seconds to classify one encrypted image regardless of chosen activation function in CNN. The same operation takes under one second on plaintext. The results show that low degree Chebyshev polynomial approximation of Rectified Linear Unit (ReLU) as the activation in CNN is a suitable option in the proposed PPML system

    Homomorphic Encryption for Machine Learning in Medicine and Bioinformatics

    Get PDF
    Machine learning techniques are an excellent tool for the medical community to analyzing large amounts of medical and genomic data. On the other hand, ethical concerns and privacy regulations prevent the free sharing of this data. Encryption methods such as fully homomorphic encryption (FHE) provide a method evaluate over encrypted data. Using FHE, machine learning models such as deep learning, decision trees, and naive Bayes have been implemented for private prediction using medical data. FHE has also been shown to enable secure genomic algorithms, such as paternity testing, and secure application of genome-wide association studies. This survey provides an overview of fully homomorphic encryption and its applications in medicine and bioinformatics. The high-level concepts behind FHE and its history are introduced. Details on current open-source implementations are provided, as is the state of FHE for privacy-preserving techniques in machine learning and bioinformatics and future growth opportunities for FHE

    From Dust to Dawn: Practically Efficient Two-Party Secure Function Evaluation Protocols and their Modular Design

    Get PDF
    General two-party Secure Function Evaluation (SFE) allows mutually distrusting parties to (jointly) correctly compute \emph{any} function on their private input data, without revealing the inputs. SFE, properly designed, guarantees to satisfy the most stringent security requirements, even for interactive computation. Two-party SFE can benefit almost any client-server interaction where privacy is required, such as privacy-preserving credit checking, medical classification, or face recognition. Today, SFE is subject of an immense amount of research in a variety of directions, and is not easy to navigate. In this paper, we systematize the most \emph{practically important} work of the vast research knowledge on \emph{general} SFE. It turns out that the most efficient SFE protocols today are obtained by combining several basic techniques, such as garbled circuits and homomorphic encryption. We limit our detailed discussion to efficient general techniques. In particular, we do not discuss the details of currently \emph{practically inefficient} techniques, such as fully homomorphic encryption (although we elaborate on its practical relevance), nor do we cover \emph{specialized} techniques applicable only to small classes of functions. As an important practical contribution, we present a framework in which today\u27s practically most efficient techniques for general SFE can be viewed as building blocks with well-defined interfaces that can be easily combined to establish a complete efficient solution. Further, our approach naturally lends itself to automated protocol generation (compilation). This is evidenced by the implementation of (parts of) our framework in the TASTY SFE compiler (introduced at ACM CCS 2010). In sum, our work is positioned as a comprehensive guide in state-of-the-art SFE, with the additional goal of extracting, systematizing and unifying the most relevant and promising general techniques from among the mass of SFE knowledge. We hope this guide would help developers of SFE libraries and privacy-preserving protocols in selecting the most efficient SFE components available today

    Privacy-Preserving Classifier Learning

    No full text
    Abstract. We present an efficient protocol for the privacy-preserving, distributed learning of decision-tree classifiers. Our protocol allows a user to construct a classifier on a database held by a remote server without learning any additional information about the records held in the database. The server does not learn anything about the constructed classifier, not even the user’s choice of feature and class attributes. Our protocol uses several novel techniques to enable oblivious classifier construction. We evaluate a prototype implementation, and demonstrate that its performance is efficient for practical scenarios
    corecore