CFP last date
20 May 2024
Reseach Article

Privacy Preserving Model using Homomorphic Encryption

by Asha Kiran Grandhi, Manimala Puri, S. Srinivasa Suresh
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 182 - Number 38
Year of Publication: 2019
Authors: Asha Kiran Grandhi, Manimala Puri, S. Srinivasa Suresh
10.5120/ijca2019918390

Asha Kiran Grandhi, Manimala Puri, S. Srinivasa Suresh . Privacy Preserving Model using Homomorphic Encryption. International Journal of Computer Applications. 182, 38 ( Jan 2019), 12-18. DOI=10.5120/ijca2019918390

@article{ 10.5120/ijca2019918390,
author = { Asha Kiran Grandhi, Manimala Puri, S. Srinivasa Suresh },
title = { Privacy Preserving Model using Homomorphic Encryption },
journal = { International Journal of Computer Applications },
issue_date = { Jan 2019 },
volume = { 182 },
number = { 38 },
month = { Jan },
year = { 2019 },
issn = { 0975-8887 },
pages = { 12-18 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume182/number38/30313-2019918390/ },
doi = { 10.5120/ijca2019918390 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-07T01:13:39.722402+05:30
%A Asha Kiran Grandhi
%A Manimala Puri
%A S. Srinivasa Suresh
%T Privacy Preserving Model using Homomorphic Encryption
%J International Journal of Computer Applications
%@ 0975-8887
%V 182
%N 38
%P 12-18
%D 2019
%I Foundation of Computer Science (FCS), NY, USA
Abstract

Privacy preserving is utmost important in medical applications. Cryptography has numerous techniques to safe guard the privacy of the data. It is practice to use private key for encryption and public key for decryption in the area of cryptography. Conventionally, without decryption, data usability is difficult. However, the complications outweigh the private and public keys. This paper presents privacy preserving model based on Homomorphic encryption technique and model evaluation using classification technique. The homomorphic model highlights usability of the data without decryption. The objective of this paper is to show how the encrypted data is preserving underlying relations through classification tree. This paper presents two parts: Part-I describes the model building on medical data using PSO optimization and filer based co-efficient matrix (for encryption) to protect privacy of the data and part-II describes model evaluation using classification tree and clustering technique. The performance of the encryption is tested using predictive modelling technique (classification tree technique) and K-Means clustering technique, to assess whether the underlying relations are preserved in the encrypted data. The experimental results show that the underlying classification accuracy of encrypted data and source data (non-encrypted) is just varying by +/- 5%.

References
  1. Michael Minelli et al., Big data big analytics Emerging Business Intelligence and Analytic Trends for today’s businesses, Wiley publications, ISBN 978-1-118-14760-3 (cloth); ISBN 978-1-118-22583-7 (ebk), 2013.
  2. Craig Stuntz (2010-03-18). "What is Homomorphic Encryption, and Why Should I Care?"
  3. Craig Gentry, A Fully Homomorphic Encryption Scheme, (Dissertation), 2009. Link available at https://crypto.stanford.edu/craig/craig-thesis.pdf
  4. Craig Gentry. Fully homomorphic encryption using ideal lattices. In Proceedings of the 41st ACM Symposium on Theory of Computing – STOC 2009, pages 169–178. ACM, 2009.
  5. A Survey on Homomorphic Encryption Schemes: Theory and Implementation ABBAS ACAR, HIDAYET AKSU, and A. SELCUK ULUAGAC, Florida International University MAURO CONTI, University of Padua. Online available at https://arxiv.org/abs/1704.03578.
  6. Kennedy, J.; Eberhart, R. (1995). "Particle Swarm Optimization". Proceedings of IEEE International Conference on Neural Networks. IV. pp. 1942–1948.
  7. Asha kiran, Manimala Puri, Srinivasa Suresh, “A Model for Preserving Data Privacy Using Optimization Technique,” International Conference on Electrical, Electronics, Computers, Communication, Mechanical and Computing (EECCMC)-2018, Jan 2018, IEEE, Vellore, Tamil Nadu, ISBN: CFP18037-PRI: 978-1-5386-4303-7.
  8. Asha kiran, Manimala Puri, Srinivasa Suresh, “Application of PSO Optimization Technique on Medical Data to Uphold Data Privacy”, International Conference on Science, Technology, Engineering and Management, 1 st and 2 nd August 2017, Dubai, ISBN: 978-93-86831-14-9.
  9. Hao-Miao Yang, Qi Xia, Xiao-fen Wang, and Dian-hua Tang. 2012. A new somewhat homomorphic encryption scheme over integers. In Computer Distributed Control and Intelligent Environmental Monitoring (CDCIEM), 2012 International Conference on. IEEE, 61–64. Andrew Chi-Chih Yao. 1982. Protocols for secure computations.
  10. Ling Qin et al., Preserving Privacy with Association rule mining with bloom filters, J Intell Inf Syst (2007) 29:253–278 DOI 10.1007/s10844-006-0018-8. Springer.
  11. Jun-Lin Lin and Yung-Wei Cheng Privacy Preserving itemset mining through noisy items, Journal of Expert Systems with Applications, Volume 36, issue 3, April 2009. Pages 5711-5717.
  12. Maneesh Upmanyu,Anoop M. et al, “Efficient Privacy Preserving K-Means Clustering”, H. Chen et al. (Eds.): PAISI 2010, LNCS 6122, pp. 154–166, 2010. c Springer-Verlag Berlin Heidelberg.
  13. Michael Brenner, Henning Perl and Matthew Smith, Practical Applications of Homomorphic Encryption, SECRYPT, 2012 International Conference on Security and Cryptography
  14. Zvika Brakersky, Fundamentals of Fully Homomorphic Encryption – A Survey, Electronic Colloquium on Computational Complexity, Report No. 125 (2018).
  15. Monique Ogburna*, Claude Turnerb, Pushkar DahalcComplex Adaptive Systems, Publication 3 Cihan H. Dagli, ELSEVIER, Editor in Chief Conference Organized by Missouri University of Science and Technology 2013- Baltimore, MD Homomorphic Encryption. Procedia (2013).
  16. Iram Ahmad 1 and Archana Khandekar, Homomorphic Encryption Method Applied to Cloud Computing, International Journal of Information & Computation Technology. ISSN 0974-2239 Volume 4, Number 15 (2014), pp. 1519-1530 © International Research Publications House http://www. irphouse.com.
  17. Charu C. Aggarwa l III Philip S. YA Survey of Randomization Methods for Privacy-Preserving Data Mining. Springer link available at https://link.springer.com/chapter/10.1007/978-0-387-70992-5_6
  18. “Predictive modelling available at https://www.sas.com/ko_kr/insights/analytics/predictive-modeling-techniques.html
  19. Estivill-Castro, Vladimir (20 June 2002). "Why so many clustering algorithms – A Position Paper". ACM SIGKDD Explorations Newsletter. 4 (1): 65–75. doi:10.1145/568574.568575.
  20. Everitt, Brian (2011). Cluster analysis. Chichester, West Sussex, U.K: Wiley.ISBN 9780470749913.
  21. Jewie Hann et al, Data Mining Techniques and Concepts, The Morgan Kaufmann Series in Data Management Systems, Jim Gray, Series Editor Morgan Kaufmann Publishers, August 2000. 550 pages. ISBN 1-55860-489-8
  22. Asha kiran, Manimala Puri, Srinivasa Suresh , “Average Precision Purity Algorithm for Evaluating Clustering Accuracy”, Journal of Advance Research in Dynamical & Control Systems, Institute of Advanced Scientific Research, USA, ISSN 1943-023X Vol. 10, 02-Special Issue, 2018.
  23. J. Kim, et al. Encrypting Controller using Fully Homomorphic Encryption for Security of Cyber-Physical Systems, IFAC, Vol. 49, Issue. 22, pp.175-180, 2016.
  24. A Survey on Homomorphic Encryption Schemes: Theory and ImplementationABBAS ACAR, HIDAYET AKSU, and A. SELCUK ULUAGAC, Florida International University MAURO CONTI, University of Padua,
  25. In FOCS, Vol. 82. 160–164. Xiaojun Zhang, Chunxiang Xu, ChunhuaJin, Run Xie, and Jining Zhao. 2014. Efficient fully homomorphic encryption from RLWE with an extension to a threshold encryption scheme. Future Generation Computer Systems 36 (2014), 180–186.
  26. Zhenfei Zhang. 2014. Revisiting fully homomorphic encryption schemes and their cryptographic primitives. (2014).
  27. Yuliang Zheng, Tsutomu Matsumoto, and Hideki Imai. Cryptographic Applications of th-Residuosity Problem with an Odd Integer.
Index Terms

Computer Science
Information Sciences

Keywords

Homomorphic Encryption Predictive Modeling Privacy Preserving Data Mining.