Secure Computation of Skyline Query in MapReduce

Author(s):  
Asif Zaman ◽  
Md. Anisuzzaman Siddique ◽  
Annisa ◽  
Yasuhiko Morimoto
Information ◽  
2019 ◽  
Vol 10 (3) ◽  
pp. 119 ◽  
Author(s):  
Mahboob Qaosar ◽  
Asif Zaman ◽  
Md. Siddique ◽  
Annisa ◽  
Yasuhiko Morimoto

Selecting representative objects from a large-scale database is an essential task to understand the database. A skyline query is one of the popular methods for selecting representative objects. It retrieves a set of non-dominated objects. In this paper, we consider a distributed algorithm for computing skyline, which is efficient enough to handle “big data”. We have noticed the importance of “big data” and want to use it. On the other hand, we must take care of its privacy. In conventional distributed algorithms for computing a skyline query, we must disclose the sensitive values of each object of a private database to another for comparison. Therefore, the privacy of the objects is not preserved. However, such disclosures of sensitive information in conventional distributed database systems are not allowed in the modern privacy-aware computing environment. Recently several privacy-preserving skyline computation frameworks have been introduced. However, most of them use computationally expensive secure comparison protocol for comparing homomorphically encrypted data. In this work, we propose a novel and efficient approach for computing the skyline in a secure multi-party computing environment without disclosing the individual attributes’ value of the objects. We use a secure multi-party sorting protocol that uses the homomorphic encryption in the semi-honest adversary model for transforming each attribute value of the objects without changing their order on each attribute. To compute skyline we use the order of the objects on each attribute for comparing the dominance relationship among the objects. The security analysis confirms that the proposed framework can achieve multi-party skyline computation without leaking the sensitive attribute value to others. Besides that, our experimental results also validate the effectiveness and scalability of the proposed privacy-preserving skyline computation framework.


2008 ◽  
Vol 19 (6) ◽  
pp. 1386-1400 ◽  
Author(s):  
Xiao-Juan WEI

Author(s):  
Ivan Damgård ◽  
Jesper Buus Nielsen ◽  
Rafail Ostrovsky ◽  
Adi Rosén
Keyword(s):  

Author(s):  
Xichen Zhang ◽  
Rongxing Lu ◽  
Jun Shao ◽  
Hui Zhu ◽  
Ali A. Ghorbani

2021 ◽  
Author(s):  
Ken Takashima ◽  
Daiki Miyahara ◽  
Takaaki Mizuki ◽  
Hideaki Sone

AbstractIn 1989, den Boer presented the first card-based protocol, called the “five-card trick,” that securely computes the AND function using a deck of physical cards via a series of actions such as shuffling and turning over cards. This protocol enables a couple to confirm their mutual love without revealing their individual feelings. During such a secure computation protocol, it is important to keep any information about the inputs secret. Almost all existing card-based protocols are secure under the assumption that all players participating in a protocol are semi-honest or covert, i.e., they do not deviate from the protocol if there is a chance that they will be caught when cheating. In this paper, we consider a more malicious attack in which a player as an active adversary can reveal cards illegally without any hesitation. Against such an actively revealing card attack, we define the t-secureness, meaning that no information about the inputs leaks even if at most t cards are revealed illegally. We then actually design t-secure AND protocols. Thus, our contribution is the construction of the first formal framework to handle actively revealing card attacks as well as their countermeasures.


Sign in / Sign up

Export Citation Format

Share Document