Skip to main content

Using Homomorphic Encryption to Compute Privacy Preserving Data Mining in a Cloud Computing Environment

  • Conference paper
  • First Online:
Information Systems (EMCIS 2017)

Part of the book series: Lecture Notes in Business Information Processing ((LNBIP,volume 299))

Abstract

Cloud computing refers to an information technology infrastructure where data and software are stored and processed in a remote data center, accessible as a service through the Internet. Typical data centers within these fields are large, complex and often noisy. Further-more, privacy preserving data mining is an important challenge. It is required to protect the confidentiality of data sources during the extraction of frequent closed patterns. In fact, no site should be able to learn contents of a transaction at any other site. The work carried out in this paper deals with this problem. In this context, we suggest an approach that combines the extraction of frequent closed patterns in a distributed environment such as the cloud. We aim at maintaining the privacy of the sites during the data mining task in a cloud environment based on homomorphic encryption. The Simulation results and performance analysis show that our mechanism requires less communication and computation overheads. It can effectively preserve data privacy, check data integrity, and ensures high data transmission efficiency.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Muller, S.D., Holm, S.R., Sondergaard, J.: Benefits of cloud computing: literature review in a maturity model perspective. Commun. Assoc. Inf. Syst. 37 (2015). Article no. 42

    Google Scholar 

  2. Hayward, R., Chiang, C.C.: Parallelizing fully homomorphic encryption for a cloud environment. J. Appl. Res. Technol. 13(2), 245–252 (2015). ISSN 1665-6423

    Article  Google Scholar 

  3. Bastide, Y., Taouil, R., Pasquier, N., Stumme, G., Lakhal, L.: Mining frequent patterns with counting inference In: KDD Conference, pp. 66–75 (2000)

    Google Scholar 

  4. Zitouni, M., Akbarinia, R., Ben Yahia, S., Masseglia, F.: A prime number based approach for closed frequent itemset mining in big data. In: 26th International Conference on Database and Expert Systems Applications, DEXA 2015 Valencia, Spain (2015)

    Google Scholar 

  5. Ben Yahia, S., Mephu Nguifo, E.: Approches d’extraction de règles d’association basées sur la correspondance de Galois. Ingénierie des systèmes d’information 9(3–4), 23–55 (2004)

    Article  Google Scholar 

  6. Kumarn, D.S, Suneetha, C.H., Chandrasekhar, A.: Encryption of data using elliptic curve. Int. J. Distrib. Parallel Syst. (IJDPS) 3(1) (2012)

    Google Scholar 

  7. Gajbhiye, S., Karmakar, S., Sharma, M.: Diffie Hellman key agreement with elliptic curve discrete logarithm problem. Int. J. Comput. Appl. 129(12) (2015). (0975 8887)

    Google Scholar 

  8. Moumita, R., Nabamita, D., Jyoti, K.A.: Point generation and base point selection in ECC: an overview. Int. J. Adv. Res. Comput. Commun. Eng. 3(5) (2014)

    Google Scholar 

  9. Boneh, D., Gentry, C., Lynn, B., Shacham, H.: Aggregate and verifiably encrypted signatures from bilinear maps. In: Biham, E. (ed.) EUROCRYPT 2003. LNCS, vol. 2656, pp. 416–432. Springer, Heidelberg (2003). doi:10.1007/3-540-39200-9_26

    Chapter  Google Scholar 

  10. Vassilios, S.V., Elisa, B., Igor, N.F., Loredana, P.P., Yucel, S., Yannis, T.: State of the art in privacy preserving data mining. SIGMOD Rec. 33, 50–57 (2004)

    Article  Google Scholar 

  11. Wang, P.: Survey on privacy preserving data mining. Int. J. Digit. Content Technol. Appl. 4(9) (2010)

    Google Scholar 

  12. Thakur, D., Gupta, H.: An exemplary study of privacy preserving association rule mining techniques. Int. J. Adv. Res. Comput. Sci. Softw. Eng. 3(11) (2013). P.C.S.T., BHOPAL C.S Dept., India

    Google Scholar 

  13. Nithya, C.V., Jeyasree, A.: Privacy preserving using direct and indirect discrimination rule method. Int. J. Adv. Res. Comput. Sci. Softw. Eng. 3(12) (2013). Vivekanandha College of Technology for Women Namakkal India

    Google Scholar 

  14. Lipmaa, H.: Cryptographic techniques in privacy preserving data mining, University College London, Estonian Tutorial (2007)

    Google Scholar 

  15. Hussien, A., Hamza, N., Hefny, H.: Attacks on anonymization-based privacy-preserving: a survey for data mining and data publishing. J. Inf. Secur. 4(2), 101–112 (2013)

    Google Scholar 

  16. Li, Y., Chen, M., Li, Q., Zhang, W.: Enabling multilevel trust in privacy preserving data mining. IEEE Trans. Knowl. Data Eng. 24(9), 1598–1612 (2012)

    Article  Google Scholar 

  17. Li, X., Yan, Z., Zhang, P.: A review on privacy-preserving data mining. In: IEEE International Conference on Computer and Information Technology (CIT), pp. 769–774 (2014)

    Google Scholar 

  18. Kantarcioglu, M., Clifton, C.: Privacy preserving distributed mining of association rules on horizontally partitioned data. In: ACM SIGMOD Workshop on Research Issues in Data Mining and Knowledge Discovery, pp. 24–31 (2002)

    Google Scholar 

  19. Vaidya, J., Clifton, C.: Privacy preserving association rule mining in vertically partitioned data. In: 8th ACM SIGKDD International Conference on Knowledge Discovery and Data Mining, pp. 639–644. ACM Press (2002)

    Google Scholar 

  20. Moez, W., Poncelet, P., Ben Yahia, S.: A novel approach for privacy mining of generic basic association rules. In: ACM First International Workshop on Privacy and Anonymity for Very Large Datasets, Join with CIKM 2009, France, pp. 45–52 (2009)

    Google Scholar 

  21. Canard, S., Desmoulins, N., Devigne, J., Le Hello, D.: Anonymisation des donnèes. Document de travail de l’objet de recherche: trust identity and privacy (2012)

    Google Scholar 

  22. Chang, X.-Y., Deng, D.-L., Yuan, X.-X., Hou, P.-Y., Huang, Y.-Y., Duan, L.-M.: Experimental realization of secure multi-party computation in an entanglement access network (2015)

    Google Scholar 

  23. Natarajan, R., Sugumar, R., Mahendran, M., Anbazhagan, K.: Design a cryptographic approach for privacy preserving data mining. Int. J. Innov. Res. Sci. Eng. Technol. 1(1) (2012)

    Google Scholar 

  24. Saxena, S., Kapoor, B.: State of the art parallel approaches for RSA public key based cryptosystem. Int. J. Comput. Sci. Appl. (IJCSA) 5(1) (2015)

    Google Scholar 

  25. Patel, S.J., Punjani, D., Jinwala, D.C.: An efficient approach for privacy preserving distributed clustering in semi-honest model using elliptic curve cryptography. Int. J. Netw. Secur. 17(3), 328–339 (2015)

    Google Scholar 

  26. Jitarwal, Y., Mangal, P.K., Suman, S.K.: Enhancement of elgamal digital signature based on RSA & symmetric key. Int. J. Adv. Res. Comput. Sci. Softw. Eng. 5(5) (2015)

    Google Scholar 

  27. Okamoto, T., Uchiyama, S.: A new public key cryptosystem as secure as factoring. In: Proceedings of the Annals International Conference on the Theory and Applications of Cryptographic Techniques (EUROCRYPT 1998), pp. 308–318 (1998)

    Google Scholar 

  28. ftp://ics.uci.edu/emerz/mldb.tar.Z

  29. http://archive.ics.uci.edu/ml

  30. ftp://fpt2.cc.ukans.edu/pub/ippbr/census/pumps

  31. Rathore, B.S., Singh, A., Singh, D.: A survey of cryptographic and non-cryptographic techniques for privacy preservation. Int. J. Comput. Appl. 130(13) (2015). (09758887)

    Google Scholar 

  32. Wong, W.K., Cheung, D.W., Hung, E., Kao, B., Mamoulis, N.: Security in outsourcing of association rule mining. In: Proceedings of the 33rd International Conference on Very Large Data Bases (VLDB), pp. 111–122 (2007)

    Google Scholar 

  33. Zhang, N., Li, M., Lou, W.: Distributed data mining with differential privacy. In: Proceedings of the IEEE International Conference on Communications (ICC), pp. 1–5 (2011)

    Google Scholar 

  34. Giannotti, F., Lakshmanan, L., Monreale, A., Pedreschi, D., Wang, H.: Privacy-preserving mining of association rules from outsourced transaction databases. IEEE Syst. J. 7(3), 385–395 (2013)

    Article  Google Scholar 

  35. ftp://fpt2.cc.ukans.edu/pub/ippbr/census/pumps/pumbs90ks.zip

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Hamza Hammami .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2017 Springer International Publishing AG

About this paper

Cite this paper

Hammami, H., Brahmi, H., Brahmi, I., Ben Yahia, S. (2017). Using Homomorphic Encryption to Compute Privacy Preserving Data Mining in a Cloud Computing Environment. In: Themistocleous, M., Morabito, V. (eds) Information Systems. EMCIS 2017. Lecture Notes in Business Information Processing, vol 299. Springer, Cham. https://doi.org/10.1007/978-3-319-65930-5_32

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-65930-5_32

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-65929-9

  • Online ISBN: 978-3-319-65930-5

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics