Privacy preserving distributed data mining based on secure multi-party computation

Computer Communications - Tập 153 - Trang 208-216 - 2020
Jun Liu1, Yuan Tian1, Yu Zhou1, Yang Xiao1, Nirwan Ansari2
1Center for Data Science, Beijing University of Posts and Telecommunications, Beijing, China
2Advanced Networking Lab., Electrical and Computer Engineering Department, New Jersey Institute of Technology, NJ, United States

Tài liệu tham khảo

Aldeen, 2015, 694 Sachan, 2013, An analysis of privacy preservation techniques in data mining, 119 Vaghashia, 2015, A survey: Privacy preservation techniques in data mining, Int. J. Comput. Appl., 119, 20 Silva, 2005, Distributed data mining and agents, Eng. Appl. Artif. Intell., 18, 791, 10.1016/j.engappai.2005.06.004 Kamm, 2015, Secure floating point arithmetic and private satellite collision analysis, Int. J. Inf. Secur., 14, 531, 10.1007/s10207-014-0271-8 Aliasgari, 2013, Secure computation on floating point numbers, Comput. Arith., 1 O. Catrina, S.D. Hoogh, Improved primitives for secure multiparty integer computation, in: International Conference on Security & Cryptography for Networks, 2010. Catrina, 2010, Secure computation with fixed-point numbers, 35 Liu, 2016, Spark-based large-scale matrix inversion for big data processing, IEEE Access, 4, 2166, 10.1109/ACCESS.2016.2546544 MP-SPDZ, https://github.com/data61/MP-SPDZ. Y. Zhou, Y. Tian, F. Liu, J. Liu, Privacy preserving distributed data mining based on secure multi-party computation, in: The 11th International Conference on Advanced Infocomm Technology, 2019 in press. A.C.-C. Yao, Protocols for secure computations, in: FOCS, Vol. 82, 1982, pp. 160–164. O. Goldreich, Secure multi-party computation, Manuscript. Preliminary version, vol. 78, 1998. S. Goldwasser, Multi party computations: Past and present, in: Proceedings of the Sixteenth Annual ACM Symposium on Principles of Distributed Computing, PODC ’97, 1997, pp. 1–6. C. Gentry, et al. Fully homomorphic encryption using ideal lattices, in: STOC, Vol. 9, 2009, pp. 169–178. Bendlin, 2011, Semi-homomorphic encryption and multiparty computation, vol. 2010 (2010), 169 I. Damgård, C. Orlandi, Multiparty computation for dishonest majority: From passive to active security at low cost, in: Conference on Advances in Cryptology, 2010. J.B. Nielsen, P.S. Nordholt, C. Orlandi, S.S. Burra, A new approach to practical active-secure two-party computation, in: Cryptology Conference on Advances in Cryptology-crypto, 2012. Damgård, 2012, Multiparty computation from somewhat homomorphic encryption, 643 W. Du, M.J. Atallah, Secure multi-party computation problems and their applications: A review and open problems, in: New Security Paradigms Workshop, 2001, pp. 13–22. Bogdanov, 2012, Deploying secure multi-party computation for financial data analysis, 57 V. Nikolaenko, et al. Privacy-preserving ridge regression on hundreds of millions of records, in: 2013 IEEE Symposium on Security and Privacy, 2013, pp. 334–348. Hall, 2011, Secure multiple linear regression based on homomorphic encryption, J. Off. Stat., 27, 669 F.K. Dankar, R. Brien, C. Adams, S. Matwin, Secure multi-party linear regression, in: 2014 EDBT/ICDT Workshops, pp. 406–414. Martine de, 2015, Fast, privacy preserving linear regression over distributed datasets based on pre-distributed data G. Adria, et al. Privacy-preserving distributed linear regression on high-dimensional data, in: Proceedings on Privacy Enhancing Technologies, 2017, pp. 345–364. Giacomelli, 2018, Privacy-preserving ridge regression with only linearly-homomorphic encryption, 243 Shamir, 1979, How to share a secret, Commun. ACM, 22, 612, 10.1145/359168.359176 Draper, 2014 Golub, 1996 Cormen, 2009 Gil, 2007 UCI Machine Learning Repository, Wine Quality Data Set, https://archive.ics.uci.edu/ml/datasets/Wine+Quality.