An Efficient Privacy-preserving Approach for Secure Verifiable Outsourced Computing on Untrusted Platforms

Author(s):  
Oladayo Olufemi Olakanmi ◽  
Adedamola Dada

In outsourcing computation models, weak devices (clients) increasingly rely on remote servers (workers) for data storage and computations. However, most of these servers are hackable or untrustworthy, which makes their computation questionable. Therefore, there is need for clients to validate the correctness of the results of their outsourced computations and ensure that servers learn nothing about their clients other than the outputs of their computation. In this work, an efficient privacy preservation validation approach is developed which allows clients to store and outsource their computations to servers in a semi-honest model such that servers' computational results could be validated by clients without re-computing the computation. This article employs a morphism approach for the client to efficiently perform the proof of correctness of its outsourced computation without re-computing the whole computation. A traceable pseudonym is employed by clients to enforce anonymity.

2019 ◽  
Vol 9 (2) ◽  
pp. 79-98 ◽  
Author(s):  
Oladayo Olufemi Olakanmi ◽  
Adedamola Dada

In outsourcing computation models, weak devices (clients) increasingly rely on remote servers (workers) for data storage and computations. However, most of these servers are hackable or untrustworthy, which makes their computation questionable. Therefore, there is need for clients to validate the correctness of the results of their outsourced computations and ensure that servers learn nothing about their clients other than the outputs of their computation. In this work, an efficient privacy preservation validation approach is developed which allows clients to store and outsource their computations to servers in a semi-honest model such that servers' computational results could be validated by clients without re-computing the computation. This article employs a morphism approach for the client to efficiently perform the proof of correctness of its outsourced computation without re-computing the whole computation. A traceable pseudonym is employed by clients to enforce anonymity.


2019 ◽  
Vol 127 ◽  
pp. 59-69 ◽  
Author(s):  
Hui Tian ◽  
Fulin Nan ◽  
Chin-Chen Chang ◽  
Yongfeng Huang ◽  
Jing Lu ◽  
...  

2021 ◽  
Vol 11 (22) ◽  
pp. 10686
Author(s):  
Syeda Amna Sohail ◽  
Faiza Allah Bukhsh ◽  
Maurice van Keulen

Healthcare providers are legally bound to ensure the privacy preservation of healthcare metadata. Usually, privacy concerning research focuses on providing technical and inter-/intra-organizational solutions in a fragmented manner. In this wake, an overarching evaluation of the fundamental (technical, organizational, and third-party) privacy-preserving measures in healthcare metadata handling is missing. Thus, this research work provides a multilevel privacy assurance evaluation of privacy-preserving measures of the Dutch healthcare metadata landscape. The normative and empirical evaluation comprises the content analysis and process mining discovery and conformance checking techniques using real-world healthcare datasets. For clarity, we illustrate our evaluation findings using conceptual modeling frameworks, namely e3-value modeling and REA ontology. The conceptual modeling frameworks highlight the financial aspect of metadata share with a clear description of vital stakeholders, their mutual interactions, and respective exchange of information resources. The frameworks are further verified using experts’ opinions. Based on our empirical and normative evaluations, we provide the multilevel privacy assurance evaluation with a level of privacy increase and decrease. Furthermore, we verify that the privacy utility trade-off is crucial in shaping privacy increase/decrease because data utility in healthcare is vital for efficient, effective healthcare services and the financial facilitation of healthcare enterprises.


Author(s):  
Mrs.R.M.Rajeshwari Et. al.

Vehicle Adhoc Network is deployed on the road, where vehicles constitute mobile nodes in which active security and intelligent transportation are important applications of VANET. VANETs are a key part of the intelligent transportation systems (ITS) framework. Sometimes, VANETs are referred as Intelligent Transportation Networks. However, authentication and privacy of users are still two vital issues in VANETs.  In the traditional mode, the transactional data storage provides no distributed and decentralized security, so that the third party initiates the dishonest behaviors possibly. VANET has  temporary participants , communication between vehicles are short-lived messages. Possible situation might happens , adversary may play as an legitimate user and able to perform malicious activity .To address these challenges this paper proposes timestamp based message between users to  perform secure data transmission and give the negligible probability of the attacker. With the help of Certificate Authority (CA) and the RoadSide Units (RSUs), our proposal attains the confidentiality and  trace the identity of the unauthenticated vehicle in the anonymous announcements as well. Finally, through the theoretical analysis and simulations, our scheme is able to implement a secure VANET framework with accountability and privacy preservation


2011 ◽  
Vol 8 (3) ◽  
pp. 801-819 ◽  
Author(s):  
Huang Ruwei ◽  
Gui Xiaolin ◽  
Yu Si ◽  
Zhuang Wei

In order to implement privacy-preserving, efficient and secure data storage and access environment of cloud storage, the following problems must be considered: data index structure, generation and management of keys, data retrieval, treatments of change of users? access right and dynamic operations on data, and interactions among participants. To solve those problems, the interactive protocol among participants is introduced, an extirpation-based key derivation algorithm (EKDA) is designed to manage the keys, a double hashed and weighted Bloom Filter (DWBF) is proposed to retrieve the encrypted keywords, which are combined with lazy revocation, multi-tree structure, asymmetric and symmetric encryptions, which form a privacypreserving, efficient and secure framework for cloud storage. The experiment and security analysis show that EKDA can reduce the communication and storage overheads efficiently, DWBF supports ciphertext retrieval and can reduce communication, storage and computation overhead as well, and the proposed framework is privacy preserving while supporting data access efficiently.


Author(s):  
Suresh Veluru ◽  
Yogachandran Rahulamathavan ◽  
B. B. Gupta ◽  
Muttukrishnan Rajarajan

An e-mail address is a source of communication for major social networking sites. In general, e-mail addresses hold identity in the form a surname as a substring in it. Identities such as names are far from random and can exhibit community distributions over populations. However, these identities reflect cultural, ethnic, and genetic structures generated among populations. Hence, identity establishment in e-mail address mining can be seen as a categorization of e-mail address-based community structure in names data set. It involves community modeling in names, categorization of an e-mail addresses, and identity privacy preservation. This chapter presents a survey of text mining and privacy preserving techniques followed by research challenges and strategies in name analysis. The research challenges are: (1) e-mail address categorization based on community structure of identities, (2) correlation of surnames and forenames within and across communities, and (3) privacy preserving of identities in communities.


Author(s):  
Ashoka Kukkuvada ◽  
Poornima Basavaraju

Currently the industry is focused on managing, retrieving, and securing massive amounts of data. Hence, privacy preservation is a significant concern for those organizations that publish/share personal data for vernacular analysis. In this chapter, the authors presented an innovative approach that makes use of information gain of the quasi attributes with respect to sensitive attributes for anonymizing the data, which gives the fruitfulness of an attribute in classifying the data elements, which is a two-way correlation among attributes. The authors show that the proposed approach preserves better data utility and has lesser complexity than former methods.


Author(s):  
Alfredo Cuzzocrea ◽  
Vincenzo Russo

The problem of ensuring the privacy and security of OLAP data cubes (Gray et al., 1997) arises in several fields ranging from advanced Data Warehousing (DW) and Business Intelligence (BI) systems to sophisticated Data Mining (DM) tools. In DW and BI systems, decision making analysts aim at avoiding that malicious users access perceptive ranges of multidimensional data in order to infer sensitive knowledge, or attack corporate data cubes via violating user rules, grants and revokes. In DM tools, domain experts aim at avoiding that malicious users infer critical-for-thetask knowledge from authoritative DM results such as frequent item sets, patterns and regularities, clusters, and discovered association rules. In more detail, the former application scenario (i.e., DW and BI systems) deals with both the privacy preservation and the security of data cubes, whereas the latter one (i.e., DM tools) deals with privacy preserving OLAP issues solely. With respect to security issues, although security aspects of information systems include a plethora of topics ranging from cryptography to access control and secure digital signature, in our work we particularly focus on access control techniques for data cubes, and remand the reader to the active literature for the other orthogonal matters. Specifically, privacy preservation of data cubes refers to the problem of ensuring the privacy of data cube cells (and, in turn, that of queries defined over collections of data cube cells), i.e. hiding sensitive information and knowledge during data management activities, according to the general guidelines drawn by Sweeney in her seminar paper (Sweeney, 2002), whereas access control issues refer to the problem of ensuring the security of data cube cells, i.e. restricting the access of unauthorized users to specific sub-domains of the target data cube, according to well-known concepts studied and assessed in the context of DBMS security. Nonetheless, it is quite straightforward foreseeing that these two even distinct aspects should be meaningfully integrated in order to ensure both the privacy and security of complex data cubes, i.e. data cubes built on top of complex data/knowledge bases. During last years, these topics have became of great interest for the Data Warehousing and Databases research communities, due to their exciting theoretical challenges as well as their relevance and practical impact in modern real-life OLAP systems and applications. On a more conceptual plane, theoretical aspects are mainly devoted to study how probability and statistics schemes as well as rule-based models can be applied in order to efficiently solve the above-introduced problems. On a more practical plane, researchers and practitioners aim at integrating convenient privacy preserving and security solutions within the core layers of commercial OLAP server platforms. Basically, to tackle deriving privacy preservation challenges in OLAP, researchers have proposed models and algorithms that can be roughly classified within two main classes: restriction-based techniques, and data perturbation techniques. First ones propose limiting the number of query kinds that can be posed against the target OLAP server. Second ones propose perturbing data cells by means of random noise at various levels, ranging from schemas to queries. On the other hand, access control solutions in OLAP are mainly inspired by the wide literature developed in the context of controlling accesses to DBMS, and try to adapt such schemes in order to control accesses to OLAP systems.


Author(s):  
Shivlal Mewada ◽  
Sita Sharan Gautam ◽  
Pradeep Sharma

A large amount of data is generated through healthcare applications and medical equipment. This data is transferred from one piece of equipment to another and sometimes also communicated over a global network. Hence, security and privacy preserving are major concerns in the healthcare sector. It is seen that traditional anonymization algorithms are viable for sanitization process, but not for restoration task. In this work, artificial bee colony-based privacy preserving model is developed to address the aforementioned issues. In the proposed model, ABC-based algorithm is adopted to generate the optimal key for sanitization of sensitive information. The effectiveness of the proposed model is tested through restoration analysis. Furthermore, several popular attacks are also considered for evaluating the performance of the proposed privacy preserving model. Simulation results of the proposed model are compared with some popular existing privacy preserving models. It is observed that the proposed model is capable of preserving the sensitive information in an efficient manner.


Sign in / Sign up

Export Citation Format

Share Document