1 / 26

Privacy Cognizant Information Systems

Privacy Cognizant Information Systems. Rakesh Agrawal IBM Almaden Research Center. j oint work with Srikant, Kiernan & Xu. GOAL. Build information systems that protect the privacy and ownership of information do not impede the flow of information. Drivers. Policies and Legislations

yin
Télécharger la présentation

Privacy Cognizant Information Systems

An Image/Link below is provided (as is) to download presentation Download Policy: Content on the Website is provided to you AS IS for your information and personal use and may not be sold / licensed / shared on other websites without getting consent from its author. Content is provided to you AS IS for your information and personal use only. Download presentation by click this link. While downloading, if for some reason you are not able to download a presentation, the publisher may have deleted the file from their server. During download, if you can't get a presentation, the file might be deleted by the publisher.

E N D

Presentation Transcript


  1. Privacy Cognizant Information Systems Rakesh Agrawal IBM Almaden Research Center joint work with Srikant, Kiernan & Xu

  2. GOAL • Build information systems that • protect the privacy and ownership of information • do not impede the flow of information

  3. Drivers • Policies and Legislations • U.S. and international regulations • Legal proceedings against businesses • Consumer Concerns • Consumer privacy apprehensions continue to plague the Web … these fears will hold back roughly $15 billion in e-Commerce revenue.” Forrester Research, 2001 • Most consumers are “privacy pragmatists.” Westin Surveys • Moral Imperative • The right to privacy: the most cherished of human freedom -- Warren & Brandeis, 1890

  4. Outline • Privacy Preserving Data Mining • How to have you cake and mine it too! • Assuming no trusted third party. • Hippocratic Databases • What I may see or hear in the course of treatment … I will keep to myself. - Hippocratic Oath, 8 (circa 400 BC) • Other related topics • Privacy Preserving Information Integration • Watermarking & fingerprinting

  5. Data Mining and Privacy • The primary task in data mining: • development of models about aggregated data. • Can we still develop accurate models, while protecting the privacy of individual records?

  6. Randomization Overview Alice 35 95,000 J.S. Bach painting nasa 35 95,000 J.S. Bach painting nasa Recommendation Service 45 60,000 B. Spears baseball cnn Bob 45 60,000 B. Spears baseball cnn 42 85,000 B. Marley camping microsoft Chris 42 85,000 B. Marley, camping, microsoft

  7. Randomization Overview Alice 35 95,000 J.S. Bach painting nasa 35 95,000 J.S. Bach painting nasa Recommendation Service 45 60,000 B. Spears baseball cnn Bob Mining Algorithm 45 60,000 B. Spears baseball cnn 42 85,000 B. Marley camping microsoft Chris Data Mining Model 42 85,000 B. Marley, camping, microsoft

  8. Randomization Overview Alice 50 65,000 Metallica painting nasa 35 95,000 J.S. Bach painting nasa Recommendation Service 38 90,000 B. Spears soccer fox Bob 45 60,000 B. Spears baseball cnn 32 55,000 B. Marley camping linuxware Chris 42 85,000 B. Marley, camping, microsoft

  9. Randomization Overview Alice 50 65,000 Metallica painting nasa 35 95,000 J.S. Bach painting nasa Recommendation Service Recovery 38 90,000 B. Spears soccer fox Bob Mining Algorithm 45 60,000 B. Spears baseball cnn 32 55,000 B. Marley camping linuxware Chris Data Mining Model 42 85,000 B. Marley, camping, microsoft

  10. 30 | 25K | … 50 | 40K | … Randomizer Randomizer 65 | 50K | … 35 | 60K | … Reconstruct Age Distribution Reconstruct Salary Distribution Decision Tree Algorithm Model Inducing Classifiers over Privacy Preserved Numeric Data Alice’s age Alice’s salary John’s age 30 becomes 65 (30+35)

  11. Reconstruction Problem • Original values x1, x2, ..., xn • from probability distribution X (unknown) • To hide these values, we use y1, y2, ..., yn • from probability distribution Y • Given • x1+y1, x2+y2, ..., xn+yn • the probability distribution of Y • Estimate the probability distribution of X.

  12. Reconstruction Algorithm • fX0 := Uniform distribution • j := 0 • repeat • fXj+1(a) := Bayes’ Rule • j := j+1 • until (stopping criterion met) • (R. Agrawal & R. Srikant, SIGMOD 2000) • Converges to maximum likelihood estimate. • D. Agrawal & C.C. Aggarwal, PODS 2001.

  13. Works Well

  14. Decision Tree Example

  15. Accuracy vs. Randomization

  16. Hippocratic Databases • Hippocratic Oath, 8 (circa 400 BC) • What I may see or hear in the course of treatment … I will keep to myself. • What if the database systems were to embrace the Hippocratic Oath? R. Agrawal, J. Kiernan, R. Srikant, Y. Xu Hippocratic Databases. VLDB 2002..

  17. The Ten Principles • Driven by current privacy legislation. • US (FIPA, 1974), Europe (OECD , 1980), Canada (1995), Australia (2000), Japan (2003) • Principles: • Collection Group: Purpose Specification, Consent, Limited Collection • Use Group: Limited Use, Limited Disclosure, Limited Retention, Accuracy • Security & Openness Group: Safety, Openness, Compliance

  18. Collection Group • Purpose Specification • For personal information stored in the database, the purposes for which the information has been collected shall be associated with that information. • Consent • The purposes associated with personal information shall have consent of the donor (person whose information is being stored). • Limited Collection • The information collected shall be limited to the minimum necessary for accomplishing the specified purposes.

  19. Use Group • Limited Use • The database shall run only those queries that are consistent with the purposes for which the information has been collected. • Limited Disclosure • Personal information shall not be communicated outside the database for purposes other than those for which there is consent from the donor of the information.

  20. Use Group (2) • Limited Retention • Personal information shall be retained only as long as necessary for the fulfillment of the purposes for which it has been collected. • Accuracy • Personal information stored in the database shall be accurate and up-to-date.

  21. Security & Openness Group • Safety • Personal information shall be protected by security safeguards against theft and other misappropriations. • Openness • A donor shall be able to access all information about the donor stored in the database. • Compliance • A donor shall be able to verify compliance with the above principles. Similarly, the database shall be able to address a challenge concerning compliance.

  22. Architecture Privacy Policy Data Collection Queries Other Attribute Access Control Data Collection Analyzer Privacy Constraint Validator Privacy Metadata Creator Query Intrusion Detector Data Accuracy Analyzer Data Retention Manager Audit Info Audit Info Store Record Access Control Encryption Support Privacy Metadata Audit Trail

  23. Decision-Making Across Sovereign Data Repositories Minimal Necessary Sharing • Separate databases due to statutory, competitive, or security reasons. • Selective, minimal sharing on need-to-know basis. • Example:Among those who took a particular drug, how many had adverse reaction and their DNA contains a specific sequence? • Researchers must not learn anything beyond counts. • Algorithms for computing joins and join counts while revealing minimal additional information. R R  S • R must not know that S has b & y • S must not know that R has a & x R  S S Count (R  S) • R & S do not learn anything except that the result is 2.

  24. Watermarking Relational Databases • Choose secret key • Specify table/attributes to be marked • Specify secret key • Specify table/attributes which should contain marks • Goal: Deter data theft and assert ownership of pirated copies. • Examples: Life Sciences, Electronic Parts. • Watermark – Intentionally introduced pattern in the data. • Very unlikely to occur by chance. • Hard to find => hard to destroy (robust against malicious attacks). • Existing watermarking techniques developed for multimedia: images, sound, text, … are not applicable to database tables. • Rows in a table are unordered. • Rows can be inserted, updated, deleted. • Attributes can be added, dropped. • New algorithm for watermarking database tables. • Watermark can be detected using only a subset of the rows and attributes of a table. • Robust against updates,incrementally updatable. Watermark Insertion Watermark Detection 3. Pseudo randomly select a subset of the rows for marking Function of secret key and attribute values 3. Identify marked rows/attributes, compare marks with expected mark values Requires neither original unmarked data nor the watermark 4. Confirm presence or absence of the watermark Database Suspicious Database

  25. Closing Thoughts • Solutions to complex problems such as privacy require a mix of legislations, societal norms, market forces & technology • By advancing technology, we can change the mix and improve the overall quality of the solution

  26. References • M. Bawa, R. Bayardo, R. Agrawal. Privacy-preserving indexing of Documents on the Network. 29th Int'l Conf. on Very Large Databases (VLDB), Berlin, Sept. 2003. • R. Agrawal, A. Evfimievski, R. Srikant. Information Sharing Across Private Databases. ACM Int’l Conf. On Management of Data (SIGMOD), San Diego, California, June 2003. • A. Evfimievski, J. Gehrke, R. Srikant. Liming Privacy Breaches inPrivacy Preserving Data Mining. PODS, San Diego, California, June 2003. • R. Agrawal, J. Kiernan, R. Srikant, Y. Xu. An Xpath Based Preference Language for P3P.12th Int'l World Wide Web Conf. (WWW), Budapest, Hungary, May 2003. • R. Agrawal, J. Kiernan, R. Srikant, Y. Xu. Implementing P3P Using Database Technology.19th Int'l Conf.on Data Engineering(ICDE), Bangalore, India, March 2003. • R. Agrawal, J. Kiernan, R. Srikant, Y. Xu. Server Centric P3P.W3C Workshop on the Future of P3P, Dulles, Virginia, Nov. 2002. • R. Agrawal, J. Kiernan, R. Srikant, Y. Xu. Hippocratic Databases.28th Int'l Conf. on Very Large Databases (VLDB), Hong Kong, August 2002. • R. Agrawal, J. Kiernan. Watermarking Relational Databases.28th Int'l Conf. on Very Large Databases (VLDB), Hong Kong, August 2002. Expanded version in VLDB Journal 2003. • A. Evfimievski, R. Srikant, R. Agrawal, J. Gehrke. Mining Association Rules Over Privacy Preserving Data.8th Int'l Conf. on Knowledge Discovery in Databases and Data Mining (KDD), Edmonton, Canada, July 2002. • R. Agrawal, R. Srikant. Privacy Preserving Data Mining. ACM Int’l Conf. On Management of Data (SIGMOD), Dallas, Texas, May 2000.

More Related