scholarly journals PPDM-TAN: A Privacy-Preserving Multi-Party Classifier

Computation ◽  
2021 ◽  
Vol 9 (1) ◽  
pp. 6
Author(s):  
Maria Eleni Skarkala ◽  
Manolis Maragoudakis ◽  
Stefanos Gritzalis ◽  
Lilian Mitrou

Distributed medical, financial, or social databases are analyzed daily for the discovery of patterns and useful information. Privacy concerns have emerged as some database segments contain sensitive data. Data mining techniques are used to parse, process, and manage enormous amounts of data while ensuring the preservation of private information. Cryptography, as shown by previous research, is the most accurate approach to acquiring knowledge while maintaining privacy. In this paper, we present an extension of a privacy-preserving data mining algorithm, thoroughly designed and developed for both horizontally and vertically partitioned databases, which contain either nominal or numeric attribute values. The proposed algorithm exploits the multi-candidate election schema to construct a privacy-preserving tree-augmented naive Bayesian classifier, a more robust variation of the classical naive Bayes classifier. The exploitation of the Paillier cryptosystem and the distinctive homomorphic primitive shows in the security analysis that privacy is ensured and the proposed algorithm provides strong defences against common attacks. Experiments deriving the benefits of real world databases demonstrate the preservation of private data while mining processes occur and the efficient handling of both database partition types.

Author(s):  
K. S Chandwani ◽  
Anjali Mishra ◽  
Ayushi Desai ◽  
Priyanka Kushwaha ◽  
Sonal Nikose ◽  
...  

As the rise in the data mining algorithm the extraction of knowledge from the large data is getting easy. But due to this new problem of Privacy of the knowledge from the stored data at various servers is introduced. So, it is required to provide privacy of the sensitive data from the data miners. This paper focuses on various approaches implemented by the miners for preserving of information at individual level, class level, etc. A detail description with limitation of different techniques security of privacy preserving is explained.


Author(s):  
Justin Zhan

To conduct data mining, we often need to collect data from various parties. Privacy concerns may prevent the parties from directly sharing the data and some types of information about the data. How multiple parties collaboratively conduct data mining without breaching data privacy presents a challenge. The goal of this paper is to provide solutions for privacy-preserving k-nearest neighbor classification which is one of data mining tasks. Our goal is to obtain accurate data mining results without disclosing private data. We propose a formal definition of privacy and show that our solutions preserve data privacy.


2018 ◽  
Vol 2018 ◽  
pp. 1-10
Author(s):  
Hua Dai ◽  
Hui Ren ◽  
Zhiye Chen ◽  
Geng Yang ◽  
Xun Yi

Outsourcing data in clouds is adopted by more and more companies and individuals due to the profits from data sharing and parallel, elastic, and on-demand computing. However, it forces data owners to lose control of their own data, which causes privacy-preserving problems on sensitive data. Sorting is a common operation in many areas, such as machine learning, service recommendation, and data query. It is a challenge to implement privacy-preserving sorting over encrypted data without leaking privacy of sensitive data. In this paper, we propose privacy-preserving sorting algorithms which are on the basis of the logistic map. Secure comparable codes are constructed by logistic map functions, which can be utilized to compare the corresponding encrypted data items even without knowing their plaintext values. Data owners firstly encrypt their data and generate the corresponding comparable codes and then outsource them to clouds. Cloud servers are capable of sorting the outsourced encrypted data in accordance with their corresponding comparable codes by the proposed privacy-preserving sorting algorithms. Security analysis and experimental results show that the proposed algorithms can protect data privacy, while providing efficient sorting on encrypted data.


Author(s):  
Eko Wahyu Tyas Darmaningrat ◽  
Hanim Maria Astuti ◽  
Fadhila Alfi

Background: Teenagers in Indonesia have an open nature and satisfy their desire to exist by uploading photos or videos and writing posts on Instagram. The habit of uploading photos, videos, or writings containing their personal information can be dangerous and potentially cause user privacy problems. Several criminal cases caused by information misuse have occurred in Indonesia.Objective: This paper investigates information privacy concerns among Instagram users in Indonesia, more specifically amongst college students, the largest user group of Instagram in Indonesia.Methods: This study referred to the Internet Users' Information Privacy Concerns (IUIPC) method by collecting data through the distribution of online questionnaires and analyzed the data by using Structural Equation Modelling (SEM).Results: The research finding showed that even though students are mindful of the potential danger of information misuse in Instagram, it does not affect their intention to use Instagram. Other factors that influence Indonesian college students' trust are Instagram's reputation, the number of users who use Instagram, the ease of using Instagram, the skills and knowledge of Indonesian students about Instagram, and the privacy settings that Instagram has.Conclusion: The awareness and concern of Indonesian college students for information privacy will significantly influence the increased risk awareness of information privacy. However, the increase in risk awareness does not directly affect Indonesian college students' behavior to post their private information on Instagram.


2021 ◽  
Author(s):  
Jude TCHAYE-KONDI ◽  
Yanlong Zhai ◽  
Liehuang Zhu

<div>We address privacy and latency issues in the edge/cloud computing environment while training a centralized AI model. In our particular case, the edge devices are the only data source for the model to train on the central server. Current privacy-preserving and reducing network latency solutions rely on a pre-trained feature extractor deployed on the devices to help extract only important features from the sensitive dataset. However, finding a pre-trained model or pubic dataset to build a feature extractor for certain tasks may turn out to be very challenging. With the large amount of data generated by edge devices, the edge environment does not really lack data, but its improper access may lead to privacy concerns. In this paper, we present DeepGuess , a new privacy-preserving, and latency aware deeplearning framework. DeepGuess uses a new learning mechanism enabled by the AutoEncoder(AE) architecture called Inductive Learning, which makes it possible to train a central neural network using the data produced by end-devices while preserving their privacy. With inductive learning, sensitive data remains on devices and is not explicitly involved in any backpropagation process. The AE’s Encoder is deployed on devices to extracts and transfers important features to the server. To enhance privacy, we propose a new local deferentially private algorithm that allows the Edge devices to apply random noise to features extracted from their sensitive data before transferred to an untrusted server. The experimental evaluation of DeepGuess demonstrates its effectiveness and ability to converge on a series of experiments.</div>


2008 ◽  
pp. 693-704
Author(s):  
Bhavani Thuraisingham

This article first describes the privacy concerns that arise due to data mining, especially for national security applications. Then we discuss privacy-preserving data mining. In particular, we view the privacy problem as a form of inference problem and introduce the notion of privacy constraints. We also describe an approach for privacy constraint processing and discuss its relationship to privacy-preserving data mining. Then we give an overview of the developments on privacy-preserving data mining that attempt to maintain privacy and at the same time extract useful information from data mining. Finally, some directions for future research on privacy as related to data mining are given.


2013 ◽  
Vol 12 (02) ◽  
pp. 201-232 ◽  
Author(s):  
CIHAN KALELI ◽  
HUSEYIN POLAT

Providing recommendations based on distributed data has received an increasing amount of attention because it offers several advantages. Online vendors who face problems caused by a limited amount of available data want to offer predictions based on distributed data collaboratively because they can surmount problems such as cold start, limited coverage, and unsatisfactory accuracy through partnerships. It is relatively easy to produce referrals based on distributed data when privacy is not a concern. However, concerns regarding the protection of private data, financial fears due to revealing valuable assets, and legal regulations imposed by various organizations prevent companies from forming collaborations. In this study, we propose to use random projection to protect online vendors' privacy while still providing accurate predictions from distributed data without sacrificing online performance. We utilize random projection to eliminate the aforementioned issues so vendors can work in partnerships. We suggest privacy-preserving schemes to offer recommendations based on vertically or horizontally partitioned data among multiple companies. The recommended methods are analyzed in terms of confidentiality. We also analyze the superfluous loads caused by privacy concerns. Finally, we perform real data-based trials to evaluate the accuracy of the proposed schemes. The results of our analyses show that our methods preserve privacy, cause insignificant overheads, and offer accurate predictions.


2017 ◽  
Vol 16 (6) ◽  
pp. 6977-6986
Author(s):  
Chelsea Ramsingh ◽  
Paolina Centonze

Today businesses all around the world use databases in many different ways to store sensitive data. It is important that the data stored stay safe and does not get into the wrong hands. To perform data management in a database, the language SQL (Structured Query Language) can be used. It is extremely crucial to prevent these databases from being attacked to ensure the security of the users’ sensitive and private data. This journal will focus on the most common way hackers exploit data from databases through SQL injection, and it presents dynamic and static code testing to find and prevent these SQL cyber attacks by comparing two testing tools. It will also present a comparative analysis and static/dynamic code testing of two SQL injection detection tools. Burp Suite and Vega will be used to identify possible flaws in test cases dealing with users’ sensitive and private information. Currently, there are no comparisons of these two open-source tools to quantify the number of flaws these two tools are able to detect. Also, there are no detailed papers found fully testing the open-source Burp Suite and Vega for SQL Injection. These two open-source tools are commonly used but have not been tested enough. A static analyzer detecting SQL Injection will be used to test and compare the results of the dynamic analyzer. In addition, this paper will suggest techniques and methods to ensure the security of sensitive data from SQL injection. The prevention of SQL injection is imperative and it is crucial to secure the sensitive data from potential hackers who want to exploit it.


2011 ◽  
Vol 11 (ASAT CONFERENCE) ◽  
pp. 1-17
Author(s):  
Fahmy Aly ◽  
Fakhry Medhat ◽  
M. Hanafy ◽  
EI-Zeweidy Aly

Sign in / Sign up

Export Citation Format

Share Document