Open Access Journal

ISSN : 2394-2320 (Online)

International Journal of Engineering Research in Computer Science and Engineering (IJERCSE)

Monthly Journal for Computer Science and Engineering

Open Access Journal

International Journal of Engineering Research in Computer Science and Engineering (IJERCSE)

Monthly Journal for Computer Science and Engineering

ISSN : 2394-2320 (Online)

K-Nearest Neighbor Classification over Semantically Secure Encrypted Relational Data

Author : K Sumalatha 1 Y AppaRao 2 Prasad B 3

Date of Publication :7th March 2016

Abstract: Data Mining has wide applications in many areas such as banking, medicine, scientific research and among government agencies. Classification is one of the commonly used tasks in data mining applications. For the past decade, due to the rise of various privacy issues, many theoretical and practical solutions to the classification problem have been proposed under different security models. However, with the recent popularity of cloud computing, users now have the opportunity to outsource their data, in encrypted form, as well as the data mining tasks to the cloud. Since the data on the cloud is in encrypted form, existing privacy-preserving classification techniques are not applicable. In this paper, we focus on solving the classification problem over encrypted data. In particular, we propose a secure k-NN classifier over encrypted data in the cloud. The proposed protocol protects the confidentiality of data, privacy of user’s input query, and hides the data access patterns. To the best of our knowledge, our work is the first to develop a secure k-NN classifier over encrypted data under the semi-honest model. Also, we empirically analyze the efficiency of our proposed protocol using a real-world dataset under different parameter settings.

Reference :

    1. P. Mell and T. Grance, “The nist definition of cloud computing (draft),” NIST special publication, vol. 800, p. 145, 2011
    2. S. De Capitani di Vimercati, S. Foresti, and P. Samarati, “Managing and accessing data in the cloud: Privacy risks and approaches,” in CRiSIS, pp. 1 –9, 2012.
    3. P. Williams, R. Sion, and B. Carbunar, “Building castles out of mud: practical access pattern privacy and correctness on untrusted storage,” in ACM CCS, pp. 139–148, 2008.
    4. P. Paillier, “Public key cryptosystems based on compositedegree residuosity classes,” in Eurocrypt, pp. 223–238, 1999.
    5. B. K. Samanthula, Y. Elmehdwi, and W. Jiang, “k-nearest neighbor classification over semantically secure encrypted relational data.” eprint arXiv:1403.5001, 2014.
    6. C. Gentry, “Fully homomorphic encryption using ideal lattices,” in ACM STOC, pp. 169–178, 2009
    7. C. Gentry and S. Halevi, “Implementing gentry’s fullyhomomorphic encryption scheme,” in EUROCRYPT, pp. 129– 148, Springer, 2011.
    8. A. Shamir, “How to share a secret,” Commun. ACM, vol. 22, pp. 612–613, Nov. 1979
    9. D. Bogdanov, S. Laur, and J. Willemson, “Sharemind: A framework for fast privacypreserving computations,” in ESORICS, pp. 192– 206, Springer, 2008.
    10. R. Agrawal and R. Srikant, “Privacypreserving data mining,” in ACM Sigmod Record, vol. 29, pp. 439–450, ACM, 2000
    11. Y. Lindell and B. Pinkas, “Privacy preserving data mining,” in Advances in Cryptology (CRYPTO), pp. 36–54, Springer, 2000.
    12. P. Zhang, Y. Tong, S. Tang, and D. Yang, “Privacy preserving naive bayes classification,” ADMA, pp. 744–752, 2005.
    13. A. Evfimievski, R. Srikant, R. Agrawal, and J. Gehrke, “Privacy preserving mining of association rules,” Information Systems, vol. 29, no. 4, pp. 343–364, 2004
    14. R. J. Bayardo and R. Agrawal, “Data privacy through optimal k-anonymization,” in IEEE ICDE, pp. 217–228, 2005.

Recent Article