Illustration: 3-Party Secure Sum Compare, match, and analyze data from different organizations...

1
Illustration: 3-Party Secure Sum Compare, match, and analyze data from different organizations without disclosing the private data to any other party Experimental Results Privacy Preserving Distributed Data Mining: A Game Theoretic Approach Kamalika Das*, Hillol Kargupta** *University of Maryland, Baltimore County **University of Maryland, Baltimore County & Agnik, LLC Organization A Data Data Data Organization C Organization B Multi-Party PPDM as Games Computation Strategies: Perform or not perform local computation Communication Strategies: Send/Receive messages to other nodes in the network or not Privacy Compromise due to Collusion: Whether or not to be part of a colluding group to reveal others’ private data Personalized Privacy in Distributed Environment Privacy: a social concept Amount of resources vary across users Distributed multi-objective optimization gives parameter values for privacy model Mechanism design to incorporate penalty in protocol Penalty for Desired Equilibrium Centralized Control Global Synchronization Trusted Third Party Auditing Device Distributed Control Distributed Decision Keep nodes in the system References: [1] H. Kargupta, K. Das, and K. Liu. Multi-party, Privacy-Preserving Distributed Data Mining Using a Game Theoretic Framework. Proceedings of the 11th European Conference on Principles and Practice of Knowledge Discovery in Databases (PKDD'07), Warsaw, Poland, Lecture Notes in Artificial Intelligence 4702, Springer 2007, pp 523-531. [2] K. Das, K. Bhaduri and H. Kargupta. A Distributed Asynchronous Local Algorithm Using Multi-Party Optimization based Privacy Preservation (in communication) [3] K. Das, K. Bhaduri and H. Kargupta. Address-Free Communication and Scalable Privacy Preserving Data Mining Algorithms for Peer-to-Peer Networks (in communication) [4] K. Das and H. Kargupta. A Game-Theoretic Framework for Distributed Privacy Preserving Secure Sum Computation (in communication) W ecan arrangeth es ites i nth e f o ll ow i ng or d er: v 1 v 2 ::: v s¡ k¡ 1 | {z } h onestsites v i v i+ 1 ::: v i+ k | {z } co ll u ding sites W e h ave s¡ k¡ 1 X j = 1 v j | {z } d enote db y X +v i = i+k X j = i+1 v j | {z } d enote db y C ; w h ere v isth e tota l sum o fth es va l ues . Secure Sum with Penalty Algorithm 1.Network has n nodes: nodes are good (n-k) or bad (k). Bad nodes form one colluding group 2. Good nodes solve local objective function based on estimated threat, desired privacy and cost constraints to decide on amount of penalty (k’). 3.To penalize bad nodes, good nodes split their data into k’ parts. 4. Bad nodes turn good at end of sum computation if cost is too high. Site worried about privacy u i (f ¾ i ; ¾ ¡i g) = w i ; m c i ; m (M i ) + w i ; r c i ; r(R i ) + w i ; s c i ; s(S i ) + w i ; g c i ; g(G i ) ; ~ u i (f¾ i ¡i g) = u i (f¾ i ¡i g) ¡ ¤® k 0 ,where ® > 0 WORKS FOR REPEATED GAMES k is the number of colluders Each party has an array of n numbers Compute n sums without divulging individual numbers Scenario: Sequence of secure sum computations v 1 v 2 z 2 =(z 1 +v 2 ) mod N v 3 z 1 =(R+v 1 ) mod N z 3 =(z 2 +v 3 ) mod N Overall utility for secure sum computation with punishment strategy. The optimal strategy takes a value of k=1. Overall utility for classical secure sum computation. The optimal strategy takes a value of k>1. Rate of decrease of bad nodes Collusion Utility vs. Total Cost Applications Distributed privacy preserving ranking: Application in P2P web advertising Distributed privacy preserving feature selection: Application in P2P decision tree induction DIADIC

Transcript of Illustration: 3-Party Secure Sum Compare, match, and analyze data from different organizations...

Page 1: Illustration: 3-Party Secure Sum Compare, match, and analyze data from different organizations without disclosing the private data to any other party Experimental.

Illustration: 3-Party Secure Sum

Compare, match, and analyze data from different organizationswithout disclosing the private data to any other party

Experimental Results

Privacy Preserving Distributed Data Mining: A Game Theoretic ApproachKamalika Das*, Hillol Kargupta**

*University of Maryland, Baltimore County**University of Maryland, Baltimore County & Agnik, LLC

Organization A Data

DataData

Organization COrganization B

Multi-Party PPDM as Games

Computation Strategies: Perform or not perform local computation

Communication Strategies: Send/Receive messages to other nodes in the network or not

Privacy Compromise due to Collusion: Whether or not to be part of a colluding group to reveal others’ private data

Personalized Privacy in Distributed Environment

Privacy: a social concept

Amount of resources vary across users

Distributed multi-objective optimization gives parameter values for privacy model

Mechanism design to incorporate penalty in protocol

Penalty for Desired Equilibrium

Centralized Control Global Synchronization Trusted Third Party Auditing Device

Distributed Control Distributed Decision Keep nodes in the system

References:

[1] H. Kargupta, K. Das, and K. Liu. Multi-party, Privacy-Preserving Distributed Data Mining Using a Game Theoretic Framework. Proceedings of the 11th European Conference on Principles and Practice of Knowledge Discovery in Databases (PKDD'07), Warsaw, Poland, Lecture Notes in Artificial Intelligence 4702, Springer 2007, pp 523-531.

[2] K. Das, K. Bhaduri and H. Kargupta. A Distributed Asynchronous Local Algorithm Using Multi-Party Optimization based Privacy Preservation (in communication)[3] K. Das, K. Bhaduri and H. Kargupta. Address-Free Communication and Scalable Privacy Preserving Data Mining Algorithms for Peer-to-Peer Networks (in communication)[4] K. Das and H. Kargupta. A Game-Theoretic Framework for Distributed Privacy Preserving Secure Sum Computation (in communication)

Wecanarrangethesitesin thefollowingorder:

v1v2:::vs¡ k¡ 1| {z }honest sites

vi vi+1:::vi+k| {z }colludingsites

Wehaves¡ k¡ 1X

j =1

vj| {z }

denotedbyX

+vi = v¡i+kX

j =i+1

vj| {z }denotedbyC

;

wherev isthetotal sumof thes values.

Secure Sum with Penalty Algorithm

1.Network has n nodes: nodes are good (n-k) or bad (k). Bad nodes form one colluding group

2.Good nodes solve local objective function based on estimated threat, desired privacy and cost constraints to decide on amount of penalty (k’).

3.To penalize bad nodes, good nodes split their data into k’ parts.

4.Bad nodes turn good at end of sum computation if cost is too high.

Site worried about privacy

ui (f ¾i ; ¾¡ ig) = wi;mci;m(M i ) + wi;rci;r (R i ) + wi;sci;s(S i ) + wi;gci;g(G i );

~ui(f ¾i;¾¡ ig) = ui(f ¾i;¾¡ ig) ¡ ¤®k0, where ®> 0

WORKS FOR REPEATED GAMES

k is the number of colluders Each party has an array of n

numbers Compute n sums without divulging

individual numbers Scenario: Sequence of secure sum

computations

v1

v2z2=(z1+v2) mod N v3

z1=(R+v1) mod N z3=(z2+v3) mod N

Overall utility for secure sum computation with punishment strategy. The optimal strategy takes a value of k=1.

Overall utility for classical secure sum computation. The optimal strategy takes a value of k>1.

Rate of decrease of bad nodes

Collusion Utility vs. Total Cost

Applications

Distributed privacy preserving ranking: Application in P2P web advertising

Distributed privacy preserving feature selection: Application in P2P decision tree induction

DIADIC