skip to main content
10.1145/1363686.1363895acmconferencesArticle/Chapter ViewAbstractPublication PagessacConference Proceedingsconference-collections
research-article

Privacy-preserving link discovery

Published:16 March 2008Publication History

ABSTRACT

Link discovery is a process of identifying association(s) among different entities included in a complex network structure. These association(s) may represent any interaction among entities, for example between people or even bank accounts. The need for link discovery arises in many applications including law enforcement, counter-terrorism, social network analysis, intrusion detection, and fraud detection. Given the sensitive nature of information that can be revealed from link discovery, privacy is a major concern from the perspective of both individuals and organizations. For example in the context of financial fraud detection, linking transaction may reveal sensitive information about other individuals not involved in any fraud. In this paper, we propose an approach for link discovery in a privacy-preserving manner. We show how the problem can be reduced to finding the transitive closure of a graph. A secure split-matrix multiplication protocol based on secure scalar product computations is proposed to find the transitive closure. We analyze the performance and usability of the proposed approach.

References

  1. R. Agrawal and R. Srikant. Privacy-preserving data mining. In Proceedings of the 2000 ACM SIGMOD Conference on Management of Data, pages 439--450, 2000. Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. J. C. Benaloh. Secret sharing homomorphisms: Keeping shares of a secret secret. In A. Odlyzko, editor, Advances in Cryptography - CRYPTO86: Proceedings, volume 263, pages 251--260. Springer-Verlag, Lecture Notes in Computer Science, 1986. Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. M. Blum and S. Goldwasser. An efficient probabilistic public-key encryption that hides all partial information. In R. Blakely, editor, Advances in Cryptology -- Crypto 84 Proceedings. Springer-Verlag, 1984. Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. T. H. Cormen, C. E. Leiserson, and R. L. Rivest. Introduction to Algorithms. McGraw-Hill Book Company, New York, 1990. Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. Y. Duan, J. Wang, M. Kam, and J. Canny. A secure online algorithm for link analysis on weighted graph. In In Proceedings of SIAM Workshop on Link Analysis, Counterterrorism and Security, Apr. 2005.Google ScholarGoogle Scholar
  6. M. C. Ganiz, W. M. Pottenger, and X. Yang. Link analysis of higher-order path in supervised learning datasets. In In proceedings of the 4th SIAM Workshop on Link Analysis, Counterterrorism and Security, Apr. 2006.Google ScholarGoogle Scholar
  7. L. Getoor and C. P. Diehl. Link mining: a survey. SIGKDD Explorations, 7(2):3--12, 2005. Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. B. Goethals, S. Laur, H. Lipmaa, and T. Mielikäinen. On Secure Scalar Product Computation for Privacy-Preserving Data Mining. In C. Park and S. Chee, editors, The 7th Annual International Conference in Information Security and Cryptology (ICISC 2004), volume 3506, pages 104--120, December 2--3, 2004. Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. O. Goldreich. The Foundations of Cryptography, volume 2, chapter General Cryptographic Protocols. Cambridge University Press, 2004.Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. O. Goldreich, S. Micali, and A. Wigderson. How to play any mental game - a completeness theorem for protocols with honest majority. In 19th ACM Symposium on the Theory of Computing, pages 218--229, 1987. Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. Z. Huang, W. Du, and B. Chen. Deriving private information from randomized data. In Proceedings of the 2005 ACM SIGMOD International Conference on Management of Data, Baltimore, MD, June 13--16 2005. Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. H. Kargupta, S. Datta, Q. Wang, and K. Sivakumar. On the privacy preserving properties of random data perturbation techniques. In Proceedings of the Third IEEE International Conference on Data Mining (ICDM'03), 2003. Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. Y. Lindell and B. Pinkas. Privacy preserving data mining. In Advances in Cryptology -- CRYPTO 2000, pages 36--54. Springer-Verlag, Aug. 20--24 2000. Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. Y. Lindell and B. Pinkas. Privacy preserving data mining. Journal of Cryptology, 15(3):177--206, 2002.Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. R. Mooney, P. Melville, L. Tang, J. Shavlik, I. Dutra, D. Page, and V. Costa. Relational data mining with inductive logic programming for link discovery. In In Proceedings of the National Science Foundation Workshop on Next Generation Data Mining, Baltimore, Maryland, 2002.Google ScholarGoogle Scholar
  16. D. Naccache and J. Stern. A new public key cryptosystem based on higher residues. In Proceedings of the 5th ACM conference on Computer and communications security, pages 59--66, San Francisco, California, United States, 1998. ACM Press. Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. T. Okamoto and S. Uchiyama. A new public-key cryptosystem as secure as factoring. In Advances in Cryptology - Eurocrypt '98, LNCS 1403, pages 308--318. Springer-Verlag, 1998.Google ScholarGoogle ScholarCross RefCross Ref
  18. P. Paillier. Public key cryptosystems based on composite degree residuosity classes. In Advances in Cryptology - Eurocrypt '99 Proceedings, LNCS 1592, pages 223--238. Springer-Verlag, 1999. Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. M. J. Rattigan and D. Jensen. The case for anomalous link discovery. SIGKDD Explorations, 7(2):41--47, 2005. Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. L. Sweeney. Privacy-enhanced linking. SIGKDD Explorations, 7(2):72--75, 2005. Google ScholarGoogle ScholarDigital LibraryDigital Library
  21. J. Vaidya, C. Clifton, and M. Zhu. Privacy-Preserving Data Mining. Advances in Information Security. Springer-Verlag, 1st edition, 2005. Google ScholarGoogle ScholarDigital LibraryDigital Library
  22. J. J. Xu and H. Chen. Fighting organized crimes: using shortest-path algorithms to identify associations in criminal networks. Decision Support Systems, 38(3):473--487, 2004. Google ScholarGoogle ScholarDigital LibraryDigital Library
  23. A. C. Yao. How to generate and exchange secrets. In Proceedings of the 27th IEEE Symposium on Foundations of Computer Science, pages 162--167. IEEE, 1986.Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. Privacy-preserving link discovery

          Recommendations

          Comments

          Login options

          Check if you have access through your login credentials or your institution to get full access on this article.

          Sign in
          • Published in

            cover image ACM Conferences
            SAC '08: Proceedings of the 2008 ACM symposium on Applied computing
            March 2008
            2586 pages
            ISBN:9781595937537
            DOI:10.1145/1363686

            Copyright © 2008 ACM

            Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

            Publisher

            Association for Computing Machinery

            New York, NY, United States

            Publication History

            • Published: 16 March 2008

            Permissions

            Request permissions about this article.

            Request Permissions

            Check for updates

            Qualifiers

            • research-article

            Acceptance Rates

            Overall Acceptance Rate1,650of6,669submissions,25%

          PDF Format

          View or Download as a PDF file.

          PDF

          eReader

          View online with eReader.

          eReader