skip to main content
10.1145/1066157.1066187acmconferencesArticle/Chapter ViewAbstractPublication PagesmodConference Proceedingsconference-collections
Article

Privacy preserving OLAP

Published:14 June 2005Publication History

ABSTRACT

We present techniques for privacy-preserving computation of multidimensional aggregates on data partitioned across multiple clients. Data from different clients is perturbed (randomized) in order to preserve privacy before it is integrated at the server. We develop formal notions of privacy obtained from data perturbation and show that our perturbation provides guarantees against privacy breaches. We develop and analyze algorithms for reconstructing counts of subcubes over perturbed data. We also evaluate the tradeoff between privacy guarantees and reconstruction accuracy and show the practicality of our approach.

References

  1. N. R. Adam and J. C. Wortmann. Security control methods for statistical databases: A comparative study. In ACM Computing Surveys, Vol21, No 4, Dec. 1989.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. D. Agrawal and C. Aggarwal. On the design and quantification of privacy preserving datamining algorithms. In Proc. of the 2001 ACM Symp. on Principles of Database Systems.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. R. Agrawal, A. Evfimievski, and R. Srikant. Information sharing across private databases. In Proc. of the 2003 ACM SIGMOD Intl. Conf. on Management of Data.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. R. Agrawal and R. Srikant. Privacy-preserving data mining. In Proc. of the 2000 ACM SIGMOD Intl. Conf. on Management of Data.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. C. Blake and C. Merz. UCI repository of machine learning databases, 1998.]]Google ScholarGoogle Scholar
  6. S. Chawla, C. Dwork, F. McSherry, H. Wee, and A. Smith. Towards privacy in public databases. In Theory of Cryptography Conference, 2005.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. H. Chernoff. Asymptotic efficiency for tests based on the sums of observations. In Annals of Mathematical Statistics, 1952.]]Google ScholarGoogle Scholar
  8. C. Clifton, M. Kantarcioglu, X. Lin, J. Vaidya, and M. Zhu. Tools for privacy preserving distributed data mining. SIGKDD Explorations, 4(2):28--34, Jan. 2003.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. A. Evfimievski, J. Gehrke, and R. Srikant. Limiting privacy breaches in privacy preserving data mining. In Proc. of the 2003 ACM Symp. on Principles of Database Systems.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. A. Evfimievski, R. Srikant, R. Agrawal, and J. Gehrke. Privacy preserving mining of association rules. In Proc. of the 2002 ACM SIGKDD Intl. Conf. on Knowledge Discovery and Data Mining.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. J. D. Ferrer and V. Torra. Disclosure risk assesment in statistical microdata protection via advanced record linkage. In Statistics and Computing, pages 343--354, 2003.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. M. J. Freedman, K. Nissim, and B. Pinkas. Efficient private matching and set intersection. In Proc. Advances in Cryptology - EUROCRYPT 2004, 2004.]]Google ScholarGoogle ScholarCross RefCross Ref
  13. O. Goldreich, S. Micali, and A. Wigderson. How to play any mental game -- a completeness theorem for protocols with a honest majority. In Proc. of the 1987 Annual ACM Symp. on Theory of Computing.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. G. Golub and C. V. Loan. Matrix computations. John Hopkins Series in the Mathematical Sciences, 1996.]]Google ScholarGoogle Scholar
  15. K. Hoffman and R. Kunze. Linear algebra. Prentice-Hall Inc. 1971.]]Google ScholarGoogle Scholar
  16. B. A. Huberman, M. Franklin, and T. Hogg. Enhancing privacy and trust in electronic communities. In Proc. of the 1st ACM Conference on Electronic Commerce, 1999.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. C. A. J. Hurkens and S. R. Tiourine. Model and methods for the microdata protection problem. In Journal of Official Statistics, 1998.]]Google ScholarGoogle Scholar
  18. C. K. Liew, U. J. Choi, and C. J. Liew. A data distortion by probability distribution. ACM Transactions on Database Systems, 10(3), 1985.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. Y. Lindell and B. Pinkas. Privacy preserving data mining. In CRYPTO, 2000.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. R. A. J. Moore. Controlled data-swapping techniques for masking public use microdata sets. In SRD Report RR 96-04, US Bereau of Census, 1996.]]Google ScholarGoogle Scholar
  21. S. Rizvi and J. R. Haritsa. Maintaining data privacy in association rule mining. In Proc. of the 2002 Intl. Conf. on Very Large Data Bases.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  22. L. Wang, S. Jajodia, and D. Wijesekera. Securing OLAP data cubes against privacy breaches. In In Proc. of the 2004 IEEE Symposium on Security and Privacy.]]Google ScholarGoogle Scholar
  23. L. Wang, D. Wijesekera, and S. Jajodia. Cardinality-based inference control in data cubes. In Journal of Computer Security, 2004.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  24. S. Warner. Randomized response: A survey technique for eliminating evasive answer bias. Journal of the American Statistical Assoc., 60(309).]]Google ScholarGoogle Scholar
  25. A. Yao. How to generate and exchange secrets. In Proc. of the 1986 Annual IEEE Symp. on Foundations of Computer Science.]]Google ScholarGoogle Scholar
  1. Privacy preserving OLAP

    Recommendations

    Comments

    Login options

    Check if you have access through your login credentials or your institution to get full access on this article.

    Sign in
    • Published in

      cover image ACM Conferences
      SIGMOD '05: Proceedings of the 2005 ACM SIGMOD international conference on Management of data
      June 2005
      990 pages
      ISBN:1595930604
      DOI:10.1145/1066157
      • Conference Chair:
      • Fatma Ozcan

      Copyright © 2005 ACM

      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      • Published: 14 June 2005

      Permissions

      Request permissions about this article.

      Request Permissions

      Check for updates

      Qualifiers

      • Article

      Acceptance Rates

      Overall Acceptance Rate785of4,003submissions,20%

    PDF Format

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader