Secure Privacy-Preserving Association Rule Mining With Single Cloud Server

被引:0
作者
Hong, Zhiyong [1 ,2 ]
Zhang, Zhili [3 ]
Duan, Pu [4 ]
Zhang, Benyu [4 ]
Wang, Baocang [5 ]
Gao, Wen [6 ]
Zhao, Zhen [5 ,7 ]
机构
[1] Wuyi Univ, Facil Intelligence Manufacture, Jiangmen 529020, Peoples R China
[2] Wuyi Univ, Yue Gang Ao Ind Big Data Collaborat Innovat Ctr, Jiangmen 529020, Peoples R China
[3] Xuchang Univ, Sch Informat Engn, Xuchang 461000, Peoples R China
[4] Ant Grp, Hangzhou 310000, Peoples R China
[5] Xidian Univ, State Key Lab Integrated Serv Networks, Xian 710071, Peoples R China
[6] Xian Univ Posts & Telecommun, Sch Cyberspace Secur, Xian 710121, Peoples R China
[7] Guangxi Key Lab Cryptog & Informat Secur, Guilin 541004, Peoples R China
基金
中国国家自然科学基金;
关键词
Protocols; Servers; Privacy; Security; Data privacy; Itemsets; Perturbation methods; Privacy-preserving association rule mining; single cloud server; garbled circuit; homomorphic encryption;
D O I
10.1109/ACCESS.2021.3128526
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
To preserve the privacy of data uploaded on the cloud, it is widely accepted to encrypt the data before uploading it. This leads to the challenge of data analysis, especially association rule mining while protecting data privacy. As one of the solutions, homomorphic encryption is presented allowing encrypted data processing without decryption. In particular, the twin-cloud structure is frequently applied in the privacy-preserving association rule mining schemes based on asymmetric homomorphic encryption, which contradicts the reality that most of the practical applications applied the single cloud server. However, the existing related single cloud server schemes suffer from privacy leakage problems. To fill this gap in the literature, in this paper, we first present a universal secure multiplication protocol with the single cloud server using the garbled circuit and additive homomorphic encryption. Based on this multiplication protocol, we construct the inner product protocol, comparison protocol, frequent itemset protocol, and the final association rule mining protocol that is secure against privacy leakage. Finally, we give the theoretical security analysis of the proposed protocols and show its performance analysis.
引用
收藏
页码:165090 / 165102
页数:13
相关论文
共 34 条
  • [1] Agrawal R, 1994, P 20 INT C VER LARG
  • [2] Bellare Mihir, 2012, P ACM CCS, P784, DOI 10.1145/2382196.2382279.
  • [3] Boneh D, 2005, LECT NOTES COMPUT SC, V3378, P325
  • [4] Bresson E, 2003, LECT NOTES COMPUT SC, V2894, P37
  • [5] Brijs T., 1999, P 5 ACM SIGKDD INT C, P254, DOI [DOI 10.1145/312129.312241, 10.1145/312129.312241]
  • [6] Association rules and data mining in hospital infection control and public health surveillance
    Brossette, SE
    Sprague, AP
    Hardin, JM
    Waites, KB
    Jones, WT
    Moser, SA
    [J]. JOURNAL OF THE AMERICAN MEDICAL INFORMATICS ASSOCIATION, 1998, 5 (04) : 373 - 381
  • [7] Dwork C, 2006, LECT NOTES COMPUT SC, V4052, P1
  • [8] The Promise of Differential Privacy A Tutorial on Algorithmic Techniques
    Dwork, Cynthia
    [J]. 2011 IEEE 52ND ANNUAL SYMPOSIUM ON FOUNDATIONS OF COMPUTER SCIENCE (FOCS 2011), 2011, : 1 - 2
  • [9] Privacy-Preserving Mining of Association Rules From Outsourced Transaction Databases
    Giannotti, Fosca
    Lakshmanan, Laks V. S.
    Monreale, Anna
    Pedreschi, Dino
    Wang, Hui
    [J]. IEEE SYSTEMS JOURNAL, 2013, 7 (03): : 385 - 395
  • [10] Privacy-preserving distributed mining of association rules on horizontally partitioned data
    Kantarcioglu, M
    Clifton, C
    [J]. IEEE TRANSACTIONS ON KNOWLEDGE AND DATA ENGINEERING, 2004, 16 (09) : 1026 - 1037