Skip to main content

Privacy Preserving Data Mining within Anonymous Credential Systems

  • Conference paper

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 5229))

Abstract

Regular (non-private) data mining can be applied to manage and utilize accumulated transaction data. For example, the accumulated relative service time per user per month can be calculated given individual transaction data from which the user compliance with a service agreement can be determined and possibly billing can be processed. Nevertheless, due to user privacy concerns, cryptographic research developed transactions based on unlinkable anonymous credentials. Given the nature of anonymous credentials the ease of managing accumulated data (e.g., per user) is lost. To restore the possibility of management and accumulation of data it seems that a suitable form of privacy preserving data mining is needed. Indeed, privacy preserving data mining methods have been suggested for various protocols and interactions where individual data can be contributed in an encrypted form, but not within the context of anonymous credentials. Given our motivation we suggest a new notion of performing “privacy preserving data mining within the context of anonymous cryptographic credential systems,” so as to protect both the privacy of individually contributed data and the identity of their sources while revealing only what is needed. To instantiate our approach we focus on a primitive we call “data mining group signatures” (DMGS), where it is possible for a set of authorities to employ distributed quorum control for conducting privacy preserving data mining operations on a batch of transactions while preserving maximum possible anonymity. We define and model the new primitive and its security goals, we then present a construction and finally show its privacy and security properties. Along the way we build a methodology that safely combines multi-server protocols as sub-procedures in a more general setting.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   89.00
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   119.00
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Aggarwal, G., Mishra, N., Pinkas, B.: Secure computation of the k th-ranked element. In: Cachin and Camenisch [5], pp.40–55

    Google Scholar 

  2. Ateniese, G., Camenisch, J., Joye, M., Tsudik, G.: A practical and provably secure coalition-resistant group signature scheme. In: Bellare, M. (ed.) CRYPTO 2000. LNCS, vol. 1880. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  3. Bellare, M., Micciancio, D., Warinschi, B.: Foundations of group signatures: Formal definitions, simplified requirements, and a construction based on general assumptions. In: Biham, E. (ed.) Advances in Cryptology – EUROCRYPT 2003, Warsaw, Poland. LNCS, vol. 2656, Springer, Heidelberg (2003)

    Google Scholar 

  4. Boneh, D., Boyen, X., Shacham, H.: Short group signatures. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 41–55. Springer, Heidelberg (2004)

    Google Scholar 

  5. Cachin, C., Camenisch, J. (eds.): Advances in Cryptology - EUROCRYPT 2004, International Conference on the Theory and Applications of Cryptographic Techniques, nterlaken, Switzerland, May 2-6, 2004. LNCS, vol. 3027. Springer, Heidelberg (2004)

    MATH  Google Scholar 

  6. Camenisch, J., Hohenberger, S., Kohlweiss, M., Lysyanskaya, A., Meyerovich, M.: How to win the clonewars: efficient periodic n-times anonymous authentication. In: Juels, A., Wright, R.N., di Vimercati, S.D.C. (eds.) ACM Conference on Computer and Communications Security, pp. 201–210. ACM, New York (2006)

    Google Scholar 

  7. Camenisch, J., Hohenberger, S., Lysyanskaya, A.: Compact e-cash. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 302–321. Springer, Heidelberg (2005)

    Google Scholar 

  8. Chaum, D.: Blind signatures for untraceable payments. In: Crypto (1982)

    Google Scholar 

  9. Chaum, D.: Security without identification: Transactions systems to make big brother obsolete. C. ACM 28(10), 1030–1044 (1985)

    Article  Google Scholar 

  10. Chaum, D.: Showing credentials without identification. In: Pichler, F. (ed.) EUROCRYPT 1985. LNCS, vol. 219, pp. 241–244. Springer, Heidelberg (1986)

    Chapter  Google Scholar 

  11. Chaum, D., Fiat, A., Naor, M.: Untraceable electronic cash. In: Goldwasser, S. (ed.) CRYPTO 1988. LNCS, vol. 403. Springer, Heidelberg (1990)

    Google Scholar 

  12. Chaum, D., van Heyst, E.: Group signatures. In: Davies, D.W. (ed.) EUROCRYPT 1991. LNCS, vol. 547, pp. 257–265. Springer, Heidelberg (1991)

    Google Scholar 

  13. Damgård, I., Dupont, K., Pedersen, M.Ø.: Unclonable group identification. In: Vaudenay, S. (ed.) EUROCRYPT 2006. LNCS, vol. 4004, pp. 555–572. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  14. Feldman, P.: A practical scheme for non-interactive verifiable secret sharing. In: Proceedings of the 28th Symposium on Foundations of Computer Science (FOCS), pp. 427–437. IEEE Computer Society Press, Los Alamitos (1987)

    Google Scholar 

  15. Fiat, A., Shamir, A.: How to Prove Yourself: Practical Solutions to Identification and Signature Problems. In: Odlyzko, A.M. (ed.) CRYPTO 1986. LNCS, vol. 263, pp. 186–194. Springer, Heidelberg (1987)

    Google Scholar 

  16. Freedman, M.J., Nissim, K., Pinkas, B.: Efficient private matching and set intersection. In: Cachin and Camenisch [5], pp.1–19

    Google Scholar 

  17. Furukawa, J., Sako, K.: An efficient scheme for proving a shuffle. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 368–387. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  18. Gennaro, R., Jarecki, S., Krawczyk, H., Rabin, T.: Secure distributed key generation for discrete-log based cryptosystems. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 295–310. Springer, Heidelberg (1999)

    Google Scholar 

  19. Groth, J.: A verifiable secret shuffle of homomorphic encryptions. In: Desmedt, Y. (ed.) Public Key Cryptography. LNCS, vol. 2567, pp. 145–160. Springer, Heidelberg (2003)

    Google Scholar 

  20. Jagannathan, G., Wright, R.N.: Privacy-preserving distributed k-means clustering over arbitrarily partitioned data. In: Grossman, R., Bayardo, R., Bennett, K.P. (eds.) KDD, pp. 593–599. ACM, New York (2005)

    Google Scholar 

  21. Kiayias, A., Tsiounis, Y., Yung, M.: Traceable signatures. In: Cachin, C., Camenisch, J. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 571–589. Springer, Heidelberg (2004)

    Google Scholar 

  22. Kissner, L., Song, D.X.: Privacy-preserving set operations. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol. 3621, pp. 241–257. Springer, Heidelberg (2005)

    Google Scholar 

  23. Lindell, Y., Pinkas, B.: Privacy preserving data mining. In: Bellare, M. (ed.) CRYPTO 2000. LNCS, vol. 1880. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  24. Lindell, Y., Pinkas, B.: Privacy preserving data mining. J. Cryptology 15(3), 177–206 (2002)

    Article  MATH  MathSciNet  Google Scholar 

  25. Liu, X., Yang, X., Wetherall, D., Anderson, T.: Efficient and secure source authentication with packet passports. In: Proceedings of 2nd USENIX Steps to Reduce Unwanted Traffic on the Internet workshop (SRUTI 2006) (2006)

    Google Scholar 

  26. Neff, C.A.: A verifiable secret shuffle and its application to e-voting. In: Samarati, P. (ed.) Proceedings of the 8th ACM Conference on Computer and Communications Security, Philadelphia, PA, USA, November 2001, pp. 116–125. ACM Press, New York (2001)

    Chapter  Google Scholar 

  27. Pedersen, T.P.: A threshold cryptosystem without a trusted party (extended abstract). In: Davies, D.W. (ed.) EUROCRYPT 1991. LNCS, vol. 547, pp. 522–526. Springer, Heidelberg (1991)

    Google Scholar 

  28. Shamir, A.: How to share a secret. Communications of the ACM 22(11), 612–613 (1979)

    Article  MATH  MathSciNet  Google Scholar 

  29. Shoup, V., Gennaro, R.: Securing threshold cryptosystems against chosen ciphertext attack. J. Cryptology 15(2), 75–96 (2002)

    MATH  MathSciNet  Google Scholar 

  30. Stadler, M., Piveteau, J.-M., Camenisch, J.: Fair blind signatures. In: Guillou, L.C., Quisquater, J.-J. (eds.) EUROCRYPT 1995. LNCS, vol. 921, Springer, Heidelberg (1995)

    Google Scholar 

  31. Yang, X., Wetherall, D., Anderson, T.: A dos-limiting network architecture. In: ACM SIGCOMM, pp. 241–252 (2005)

    Google Scholar 

  32. Yang, Z., Zhong, S., Wright, R.N.: Privacy-preserving classification of customer data without loss of accuracy. In: SIAM International Data Mining Conference (2005)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Rafail Ostrovsky Roberto De Prisco Ivan Visconti

Rights and permissions

Reprints and permissions

Copyright information

© 2008 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Kiayias, A., Xu, S., Yung, M. (2008). Privacy Preserving Data Mining within Anonymous Credential Systems. In: Ostrovsky, R., De Prisco, R., Visconti, I. (eds) Security and Cryptography for Networks. SCN 2008. Lecture Notes in Computer Science, vol 5229. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-85855-3_5

Download citation

  • DOI: https://doi.org/10.1007/978-3-540-85855-3_5

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-85854-6

  • Online ISBN: 978-3-540-85855-3

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics