Skip to main content
Log in

Protecting data privacy in growing neural gas

  • Original Article
  • Published:
Neural Computing and Applications Aims and scope Submit manuscript

Abstract

Growing neural gas is a well-known algorithm in evolutionary computing. It is very effective for training neural networks. However, if the training data for growing neural gas comes from two different parties, privacy concerns may become a hurdle for using this algorithm: Each party may not be willing to reveal her own data to the other, although she wants to collaborate with the other party in running the growing neural gas algorithm on their joint data. In this paper, we propose a privacy-preserving algorithm for growing neural gas with training data from two parties. Our algorithm allows two parties to jointly execute the growing neural gas algorithm without revealing any party’s data to the other. Our algorithm is secure in that it leaks no knowledge about any participant’s data to the other. Experiments on the real-world data show that our algorithm is very efficient.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2

Similar content being viewed by others

References

  1. Fritzke B (1995) A growing neural gas network learns topologies. In: Tesauro G, Touretzky DS, Leen TK (eds) Advances in neural information processing systems 7. MIT Press, Cambridge, pp 625–632

    Google Scholar 

  2. HIPAA, National Standards to Protect the Privacy of Personal Health Information. http://www.hhs.gov/ocr/hipaa/finalreg.html

  3. Han S, Ng W (2007) Privacy-preserving genetic algorithms for rule discovery. In: Proceedings of the international conference on data warehousing and knowledge discovery

  4. Sakuma J, Kobayashi S (2007) A genetic algorithm for privacy-preserving combinatorial optimization. In: Proceedings of the conference on genetic and evolutionary computation

  5. Funke D, Kerschbaum F (2011) Privacy-preserving multiobjective evolutionary algorithms. Lect Notes Comput Sci 6239/2011:41–50

    Google Scholar 

  6. Chang YC, Lu CJ (2001) Oblivious polynomial evaluation and oblivious neural learning. In: Proceedings of Asiacrypt, pp 369–384

  7. Barni M, Orlandi C, Piva A (2006) A privacy-preserving protocol for neural network-based computation. In: Proceedings of the 8th workshop on multimedia and security. ACM Press, New York, pp 146–151

  8. Chen T, Zhong S (2009) Privacy-preserving back-propagation neural network learning. IEEE Trans Neural Netw, accepted, to appear

  9. Vaidya J, Clifton C (2002) Privacy-preserving association rule mining in vertically partitioned data. In: Proceedings of SIGKDD02, pp 639–644

  10. Kantarcioglu M, Clifton C (2004) Privacy-preserving distributed mining of association rules on horizontally partitioned data. IEEE Trans Knowledge Data Eng 16(4)

  11. Zhang N, Wang S, Zhao W (2005) A new scheme on privacy-preserving data classification. In: Proceedings of the ACM SIGKDD, pp 374–383

  12. Jagannathan G, Wright RN (2005) Privacy-preserving distributed k-means. In: Proceedings of ACM SIGKDD, pp 593–599

  13. Agrawal D, Srikant R (2000) Privacy-preserving data mining, In Proceedings of ACM SIGMOD, pp 439–450

  14. Chen Keke, Liu Ling (2005) Privacy-preserving data classification with rotation perturbation. In Proceeding of ICDM’05. IEEE Comput Soc, pp 589–592

  15. Lindell Y, Pinkas B (2000) Privacy-preserving data mining. In: Proceedings of the 20th annual international cryptology conference on advances in cryptology (CRYPTO’00), vol 1880 of lecture notes in computer science. Santa Barbara, Calif, pp 36–44

  16. Laur S, Lipmaa H, Mielikaihen T (2006) Cryptographically private support vector machines. In: Proceedings of the 12th ACM SIGKDD international conference on knowledge discovery and data mining (SIGKDD 06). ACM Press, New York, pp 618–624

  17. Vaidya J, Clifton C (2004) Privacy-preserving naive Bayes classifier for vertically partitioned data. In: Proceedings of SIAM international conference on data mining

  18. Yang Z, Zhong S, Wright R (2005) Privacy-preserving classification of customer data without loss of accuracy. In: Proceedings of 5th SIAM international conference on data mining (SDM). SIAM

  19. Goldreich O (2001–2004) Foundations of cryptography, vol 1 and 2. Cambridge University Press, Cambridge

    Book  Google Scholar 

  20. Yao A (1986) How to generate and exchange secrtes. In: Proceedings of the 27th IEEE symposium on foundations of computer science, pp 162–167

  21. Lindell Y, Pinkas B (2004) A proof of Yao’s protocol for secure two-party computation electronic colloquium on computational complexity (ECCC)(063)

  22. UCI dataset Repository. http://archive.ics.uci.edu/ml

  23. Malkhi D, Nisan N, Pinkas B, Sella Y (2004) Fairplaya secure two-party computation system. In: Proceedings of the 13th conference on USENIX security symposium. San Diego, p 20

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Sheng Zhong.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Chen, T., Bansal, A., Zhong, S. et al. Protecting data privacy in growing neural gas. Neural Comput & Applic 21, 1255–1262 (2012). https://doi.org/10.1007/s00521-011-0549-y

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s00521-011-0549-y

Keyword

Navigation