12 research outputs found

    Solving bin-packing problems under privacy preservation: Possibilities and trade-offs

    Get PDF
    We investigate the trade-off between privacy and solution quality that occurs when a kanonymized database is used as input to the bin-packing optimization problem. To investigate the impact of the chosen anonymization method on this trade-off, we consider two recoding methods for k-anonymity: full-domain generalization and partition-based single-dimensional recoding. To deal with the uncertainty created by anonymization in the bin-packing problem, we utilize stochastic programming and robust optimization methods. Our computational results show that the trade-off is strongly dependent on both the anonymization and optimization method. On the anonymization side, we see that using single dimensional recoding leads to significantly better solution quality than using full domain generalization. On the optimization side, we see that using stochastic programming, where we use the multiset of values in an equivalence class, considerably improves the solutions. While publishing these multisets makes the database more vulnerable to a table linkage attack, we argue that it is up to the data publisher to reason if such a loss of anonymization weighs up to the increase in optimization performance

    Preserving Confidentiality in Data Analytics-as-a-Service

    No full text
    The enhancements in computation technologies in the last decades enabled businesses to analyze the data that is collected through their systems which helps to improve their services.However, performing data analytics remains a challenging task for small- and medium-scale companies due to the lack of in-house experience and computational resources. Data Analytics-as-a-Service (DAaaS) paradigm provides such companies outsourced data analytics, where a company that is specialized in data analytics serves its knowledge and computational resources to the other companies, which need data analytics for their businesses. A major challenge in DAaaS is preserving the privacy of the outsourced data, which might contain sensitive customer or employee information or the intellectual property of the outsourcing company. Leakage of sensitive information has several consequences both for outsourcing and service provider companies as legal obligations, loss of reputation, and financial loss. Therefore, a well functioning outsourced analytics service should achieve several data protection measures such as confidentiality, integrity, and availability. In this thesis, we focus on the preservation of confidentiality in data analytics-as-a-service applications. We select three analytics applications that are becoming popular in outsourced data analytics, which are process analytics, machine learning, and marketing analytics. Despite there exist several other techniques that are commonly used in outsourced data analytics, we decide to focus on the algorithms of process analytics, machine learning, and marketing analytics since the privacy concerns in these analytics have not been investigated thoroughly. In confidential data analytics-as-a-service, our goal is to achieve confidentiality by protecting input/output privacy and maintaining the correctness and efficiency of analytics computations. To protect the privacy of data we use two secure computation techniques, which are homomorphic encryption and secure multiparty computation. To assure correctness, we propose several hybrid protocol designs that minimize the loss of accuracy in computations. For the efficiency of our protocols, we use several optimization techniques that reduce the computation and communication costs of private data analytics. Our protocols show promising results for confidential data analytics in the outsourced setting.Cyber Securit

    Mining encrypted software logs using alpha algorithm

    No full text
    The growing complexity of software with respect to technological advances encourages model-based analysis of software systems for validation and verification. Process mining is one recently investigated technique for such analysis which enables the discovery of process models from event logs collected during software execution. However, the usage of logs in process mining can be harmful to the privacy of data owners. While for a software user the existence of sensitive information in logs can be a concern, for a software company, the intellectual property of their product and confidential company information within logs can pose a threat to company's privacy. In this paper, we propose a privacy-preserving protocol for the discovery of process models for software analysis that assures the privacy of users and companies. For this purpose, our proposal uses encrypted logs and processes them using cryptographic protocols in a two-party setting. Furthermore, our proposal applies data packing on the cryptographic protocols to optimize computations by reducing the number of repetitive operations. The experiments show that using data packing the performance of our protocol is promising for privacy-preserving software analysis. To the best of our knowledge, our protocol is the first of its kind for the software analysis which relies on processing of encrypted logs using process mining techniques.Cyber SecurityIntelligent System

    Privacy-Preserving Alpha Algorithm for Software Analysis

    No full text
    Validation in a big software system can be managed by analysis of its behaviour through occasionally collected event logs. Process mining is a technique to perform software validation by discovering process models from event logs or by checking the conformance of the logs to a process model. A well-known algorithm in process mining to discover process models is alpha algorithm. However, while utilising alpha algorithm is useful for software validation, the existence of some sensitive information in the log files may become a threat for the privacy of users. In this work, we propose a protocol for privacy-preserving alpha algorithm on encrypted data. Our protocol aims to generate process models for a software without leaking any information about its users. It achieves same computational complexity with the original algorithm despite the additional computation overhead.Cyber SecurityIntelligent System

    Protecting the grid topology and user consumption patterns during state estimation in smart grids based on data obfuscation

    No full text
    Smart grids promise a more reliable, efficient, economically viable, and environment-friendly electricity infrastructure for the future. State estimation in smart grids plays a pivotal role in system monitoring, reliable operation, automation, and grid stabilization. However, the power consumption data collected from the users during state estimation can be privacy-sensitive. Furthermore, the topology of the grid can be exploited by malicious entities during state estimation to launch attacks without getting detected. Motivated by the essence of a secure state estimation process, we consider a weighted-least-squares estimation carried out batch-wise at repeated intervals, where the resource-constrained clients utilize a malicious cloud for computation services. We propose a secure masking protocol based on data obfuscation that is computationally efficient and successfully verifiable in the presence of a malicious adversary. Simulation results show that the state estimates calculated from the original and obfuscated dataset are exactly the same while demonstrating a high level of obscurity between the original and the obfuscated dataset both in time and frequency domain.Cyber SecurityDelft Center for Systems and ControlTeam Tamas Keviczk

    Mining encrypted software logs using alpha algorithm

    No full text
    The growing complexity of software with respect to technological advances encourages model-based analysis of software systems for validation and verification. Process mining is one recently investigated technique for such analysis which enables the discovery of process models from event logs collected during software execution. However, the usage of logs in process mining can be harmful to the privacy of data owners. While for a software user the existence of sensitive information in logs can be a concern, for a software company, the intellectual property of their product and confidential company information within logs can pose a threat to company's privacy. In this paper, we propose a privacy-preserving protocol for the discovery of process models for software analysis that assures the privacy of users and companies. For this purpose, our proposal uses encrypted logs and processes them using cryptographic protocols in a two-party setting. Furthermore, our proposal applies data packing on the cryptographic protocols to optimize computations by reducing the number of repetitive operations. The experiments show that using data packing the performance of our protocol is promising for privacy-preserving software analysis. To the best of our knowledge, our protocol is the first of its kind for the software analysis which relies on processing of encrypted logs using process mining techniques.</p

    Early childhood household instability, adolescent structural neural network architecture, and young adulthood depression: A 21-year longitudinal study

    No full text
    Unstable and unpredictable environments are linked to risk for psychopathology, but the underlying neural mechanisms that explain how instability relate to subsequent mental health concerns remain unclear. In particular, few studies have focused on the association between instability and white matter structures despite white matter playing a crucial role for neural development. In a longitudinal sample recruited from a population-based study (N = 237), household instability (residential moves, changes in household composition, caregiver transitions in the first 5 years) was examined in association with adolescent structural network organization (network integration, segregation, and robustness of white matter connectomes; Mage = 15.87) and young adulthood anxiety and depression (six years later). Results indicate that greater instability related to greater global network efficiency, and this association remained after accounting for other types of adversity (e.g., harsh parenting, neglect, food insecurity). Moreover, instability predicted increased depressive symptoms via increased network efficiency even after controlling for previous levels of symptoms. Exploratory analyses showed that structural connectivity involving the left fronto-lateral and temporal regions were most strongly related to instability. Findings suggest that structural network efficiency relating to household instability may be a neural mechanism of risk for later depression and highlight the ways in which instability modulates neural development
    corecore