Skip to main content

Privacy-Preserving Kriging Interpolation on Distributed Data

  • Conference paper

Part of the book series: Lecture Notes in Computer Science ((LNTCS,volume 8584))

Abstract

Kriging is one of the most preferred geostatistical methods in many engineering fields. Basically, it creates a model using statistical properties of all measured points in the region, where a prediction value is sought. The accuracy of the kriging model depends on the total number of measured points. Acquiring sufficient number of measurement requires so much time and budget. In some scenarios, private or governmental institutions may collect geostatistical data for the same or neighbor region. Collaboration of such organizations may build better models, if they join their data sets. However, due to financial and privacy reasons, they might hesitate to collaborate.

In this study, we propose a solution to build kriging model using distributed data while preserving privacy of each data owners and the client that requests prediction. The proposed scheme creates a kriging model on joint data of all parties who wants to collaborate. We analyze our solution with respect to privacy, performance, and accuracy. Our solution has extra costs; however, they are not that critical. We conduct experiments on real data sets to show that our scheme gives better result than the model created on insufficient measured data.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Johnston, K., Ver Hoef, J.M., Krivoruchko, K., Lucas, N.: Using ArcGIS geostatistical analyst. Environmental Systems Research, Redlands, CA, USA (2001)

    Google Scholar 

  2. Isaaks, E.H., Sristava, M.R.: An Introduction to Applied Geostatistics. Oxford University Press, USA (1990)

    Google Scholar 

  3. Krige, D.G.: A statistical approach to some basic mine valuation problems on the Witwatersrand. Journal of the Chemical, Metallurgical and Mining Society of South Africa 52(6), 119–139 (1951)

    Google Scholar 

  4. Clifton, C., Kantarcioglu, M., Vaidya, J., Lin, X., Zhu, M.Y.: Tools for privacy preserving distributed data mining. SIGKDD Explorations Newsletter 4(2), 28–34 (2002)

    Article  Google Scholar 

  5. Xu, Z., Yi, X.: Classification of privacy-preserving distributed data mining protocols. In: The 6th International Conference on Digital Information Management, Australia, pp. 337–342 (2011)

    Google Scholar 

  6. Lu, Q., Xiong, Y., Gong, X., Huang, W.: Secure collaborative outsourced data mining with multi-owner in cloud computing. In: IEEE 11th International Conference on Trust, Security and Privacy in Computing and Communications, Liverpool, UK, pp. 100–108 (2012)

    Google Scholar 

  7. Gurevich, A., Gudes, E.: Privacy preserving data mining algorithms without the use of secure computation or perturbation. In: The 10th International Database Engineering and Applications Symposium, Delhi, India, pp. 121–128 (2006)

    Google Scholar 

  8. Emekci, F., Sahin, O.D., Agrawal, D., El Abbadi, A.: Privacy preserving decision tree learning over multiple parties. Data & Knowledge Engineering 63(2), 348–361 (2007)

    Article  Google Scholar 

  9. Kaleli, C., Polat, H.: Privacy-preserving SOM-based recommendations on horizontally distributed data. Knowledge-Based Systems 33, 124–135 (2012)

    Article  Google Scholar 

  10. Kaya, S.V., Pedersen, T.B., Savaş, E., Saygıýn, Y.: Efficient privacy preserving distributed clustering based on secret sharing. In: Washio, T., Zhou, Z.-H., Huang, J.Z., Hu, X., Li, J., Xie, C., He, J., Zou, D., Li, K.-C., Freire, M.M. (eds.) PAKDD 2007. LNCS (LNAI), vol. 4819, pp. 280–291. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  11. Amirbekyan, A., Estivill-Castro, V.: Privacy-preserving k-NN for small and large data sets. In: The 7th IEEE International Conference on Data Mining-Workshops, Omaha, NE, USA, pp. 699–704 (2007)

    Google Scholar 

  12. Yang, Z., Wright, R.N.: Privacy-preserving computation of Bayesian networks on vertically partitioned data. IEEE Transactions on Knowledge and Data Engineering 18(9), 1253–1264 (2006)

    Article  Google Scholar 

  13. Yakut, I., Polat, H.: Arbitrarily distributed data-based recommendations with privacy. Data and Knowledge Engineering 72, 239–256 (2012)

    Article  Google Scholar 

  14. Bansal, A., Chen, T., Zhong, S.: Privacy preserving Back-propagation neural network learning over arbitrarily partitioned data. Neural Computing and Applications 20(1), 143–150 (2011)

    Article  Google Scholar 

  15. Yao, A.C.: Protocols for secure computations. In: The 23rd Annual Symposium on Foundations of Computer Science, Chicago, IL, USA, pp. 160–164 (1982)

    Google Scholar 

  16. Goldreich, O., Micali, S., Wigderson, A.: How to play any mental game. In: The 19th Annual ACM Symposium on Theory of Computing, New York, NY, USA, pp. 218–229 (1987)

    Google Scholar 

  17. Zhan, J., Matwin, S., Chang, L.: Privacy-preserving collaborative association rule mining. Journal of Network and Computer Applications 30(3), 1216–1227 (2007)

    Article  Google Scholar 

  18. Green, M., Hohenberger, S.: Practical adaptive oblivious transfer from simple assumptions. In: Ishai, Y. (ed.) TCC 2011. LNCS, vol. 6597, pp. 347–363. Springer, Heidelberg (2011)

    Chapter  Google Scholar 

  19. Camenisch, J., Dubovitskaya, M., Neven, G., Zaverucha, G.M.: Oblivious transfer with hidden access control policies. In: Catalano, D., Fazio, N., Gennaro, R., Nicolosi, A. (eds.) PKC 2011. LNCS, vol. 6571, pp. 192–209. Springer, Heidelberg (2011)

    Chapter  Google Scholar 

  20. Corniaux, C.L.F., Ghodosi, H.: A verifiable distributed oblivious transfer protocol. In: Parampalli, U., Hawkes, P. (eds.) ACISP 2011. LNCS, vol. 6812, pp. 444–450. Springer, Heidelberg (2011)

    Chapter  Google Scholar 

  21. Paillier, P.: Public-key cryptosystems based on composite degree residuosity classes. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 223–238. Springer, Heidelberg (1999)

    Chapter  Google Scholar 

  22. Guajardo, J., Mennink, B., Schoenmakers, B.: Modulo reduction for paillier encryptions and application to secure statistical analysis. In: Sion, R. (ed.) FC 2010. LNCS, vol. 6052, pp. 375–382. Springer, Heidelberg (2010)

    Chapter  Google Scholar 

  23. Agrawal, R., Srikant, R.: Privacy-preserving data mining. In: The 2000 ACM SIGMOD International Conference on Management of Data, Dallas, TX, USA, pp. 439–450 (2000)

    Google Scholar 

  24. Tugrul, B., Polat, H.: Estimating kriging-based predictions with privacy. International Journal of Innovative Computing, Information and Control 9(8), 3197–3209 (2013a)

    Google Scholar 

  25. Tugrul, B., Polat, H.: Privacy-preserving inverse distance weighted interpolation. Arabian Journal for Science and Engineering (2013b), doi:10.1007/s13369-013-0887-4

    Google Scholar 

  26. Tugrul, B., Polat, H.: Privacy-preserving kriging interpolation on partitioned data. Knowledge-Based Systems (2014), doi:10.1016/j.knosys.2014.02.017

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2014 Springer International Publishing Switzerland

About this paper

Cite this paper

Tugrul, B., Polat, H. (2014). Privacy-Preserving Kriging Interpolation on Distributed Data. In: Murgante, B., et al. Computational Science and Its Applications – ICCSA 2014. ICCSA 2014. Lecture Notes in Computer Science, vol 8584. Springer, Cham. https://doi.org/10.1007/978-3-319-09153-2_52

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-09153-2_52

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-09152-5

  • Online ISBN: 978-3-319-09153-2

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics