Secure Multiparty Computations for Privacy Preserving Classifiers

Secure computations are essential while performing privacy preserving data mining. Distributed privacy preserving data mining involve two to more sites that cannot pool in their data to a third party due to the violation of law regarding the individual. Hence in order to model the private data without compromising privacy and information loss, secure multiparty computations are used. Secure computations of product, mean, variance, dot product, sigmoid function using the additive and multiplicative homomorphic property is discussed. The computations are performed on vertically partitioned data with a single site holding the class value.




References:
[1] B. Pinkas, “Cryptographic techniques for privacy-preserving data,” ACM SIGKDD Explorations, pp. 12-19, Volume 4, Issue 2, 2002.
[2] B. P. Yehuda Lindell, "Secure Multiparty Computation for Privacy Preserving Data Mining," The Journal of Privacy and Confidentiality , Number 1, pp. 59-98, 2009.
[3] P. D. Qingkai Ma, "Secure Multi-Party Protocols for Privacy Preserving Data Mining," Wireless Algorithms, Systems, and Applications, Lecture Notes in Computer Science Volume 5258, Springer, pp. 526-537, 2008.
[4] R. Canetti, "Security and Composition of Multi-party Cryptographic Protocols," JOURNAL OF CRYPTOLOGY, 1998.
[5] O. Goldreich, "Cryptography and Cryptographic Protocols.," In Distributed Computing, p. 177–199, 2003.
[6] J. K. a. Y. Lindell, "Introduction to Modern Cryptography," CRC Press, 2007.
[7] O. Goldreich, "Foundations of Cryptography: Volume 2 – Basic Applications.," Cambridge University Press, 2004.
[8] M. Kumbhar and R. Kharat, "Privacy preserving mining of Association Rules on horizontally and vertically partitioned data: A review paper," in IEEE Hybrid Intelligent Systems (HIS), 2012 12th International Conference, 2012.
[9] T. C. a. S. Zhong, "Privacy-Preserving Backpropagation Neural Network Learning," IEEE Transactions of Neural Networks, p. Vol 20, 2009.
[10] M. K. C. J Vaidya., "Privacy Preserving Naïve Bayes Classification," The VLDB Journal 17, pp. 879-898, 2008.
[11] P. Paillier, " "Public-Key Cryptosystems Based on Composite Degree Residuosity Classes"," EUROCRYPT. Springer., p. 223–238, 1999.
[12] M. O. Keeffe, "The Paillier Cryptosystem, A Look into The Cryptosystem and Its Potential Application," the College of New Jersey Mathematics Department, 2008.