DOI QR코드

DOI QR Code

A Spatial Transformation Scheme Supporting Data Privacy and Query Integrity for Outsourced Databases

아웃소싱 데이터베이스에서 데이터 프라이버시 및 질의 무결성을 지원하는 공간 변환 기법

  • Received : 2014.09.15
  • Accepted : 2015.03.17
  • Published : 2015.05.15

Abstract

Due to the popularity of location-based services, the amount of generated spatial data in daily life has been dramatically increasing. Therefore, spatial database outsourcing has become popular for data owners to reduce the spatial database management cost. The most important consideration in database outsourcing is meeting the privacy requirements and guarantying the integrity of the query result. However, most of existing database transformation techniques do not support both of the data privacy and integrity of the query result. To solve this problem, we propose a spatial data transformation scheme that utilizes the shearing transformation with rotation shifting. In addition, we described the attack models to measure the data privacy of database transformation schemes. Finally, we demonstrated through the experimental evaluations that our scheme provides high level of data protection against different kinds of attack models, compared to the existing schemes, while guaranteeing the integrity of the query result sets.

위치 기반 서비스의 발전으로 인해, 일상에서 생성되는 공간 데이터의 양이 급격히 증가하고 있다. 이에 따라, 데이터 소유자의 공간 데이터베이스 관리 비용 절감을 위한 공간 데이터베이스 아웃소싱이 활발히 진행되고 있다. 데이터베이스 아웃소싱 시 가장 중요한 고려사항은 프라이버시 요구사항을 충족하고 질의 결과 무결성을 보장하는 것이다. 그러나 대부분의 데이터베이스 변환 기법은 데이터 프라이버시 보호와 질의 결과 무결성을 동시에 보장하지 못한다. 이러한 문제점을 해결하기 위해, 본 논문에서는 층밀림 변환, 회전 변환, 시프팅 변환을 활용한 공간 데이터 변환 기법을 제안한다. 또한, 데이터베이스 변환기법의 데이터 프라이버시 보호 정도를 측정하기 위한 공격 모델을 소개한다. 마지막으로, 성능 분석을 통해 제안하는 기법이 기존 기법에 비해 다양한 공격 모델로부터 높은 수준의 데이터 프라이버시 보호를 수행하며, 동시에 질의 결과 무결성을 보장함을 검증한다.

Keywords

Acknowledgement

Supported by : 한국연구재단

References

  1. Agrawal, Rakesh, Ramakrishnan Srikant, "Privacypreserving data mining," ACM Sigmod Record, Vol. 29, No. 2, pp. 439-450, 2000. https://doi.org/10.1145/335191.335438
  2. Evfimievski A., Srikant R., Agrawal R., Gehrke, J., "Privacy preserving mining of association rules," Proc. of the eighth ACM SIGKDD international conference on Knowledge discovery and data mining, pp. 217-228, 2002.
  3. Aggarwal, Charu C, and S. Yu Philip, "A condensation approach to privacy preserving data mining," Advances in Database Technology-EDBT, pp. 183-199, 2004.
  4. Chen Keke, and Ling Liu, "A random rotation perturbation approach to privacy preserving data classification," Proc. of the IEEE International Conference on Data Mining (ICDM), 2005.
  5. Oliveira, Stanley RM and Osmar R. Zaiane, "Privacy Preserving Clustering by Data Transformation," SBBD, pp. 304-318, 2003.
  6. Liu, Kun, Hillol Kargupta, and Jessica Ryan, "Random projection-based multiplicative data perturbation for privacy preserving distributed data mining," IEEE Knowledge and Data Engineering, Vol. 18, No. 1, pp. 92-106, 2006. https://doi.org/10.1109/TKDE.2006.14
  7. Hyvarinen, Aapo, Juha Karhunen, and Erkki Oja, "Independent Component Analysis," 2001.
  8. LeFevre, Kristen, David J. DeWitt, and Raghu Ramakrishnan, "Mondrian multidimensional k-anonymity," Proc. of the 22nd IEEE International Conference on Data Engineering (ICDE), pp. 25-25, 2006.
  9. Pub, NIST FIPS, "197: Advanced encryption standard (AES)," Federal Information Processing Standards Publication 197, pp. 441-0311, Nov. 2001.
  10. Chen, Keke, and Ling Liu, "Geometric data perturbation for privacy preserving outsourced data mining," Knowledge and information systems, Vol. 29, No. 3, pp. 657-695, 2011. https://doi.org/10.1007/s10115-010-0362-4
  11. Yiu, M. L., Ghinita, G., Jensen, C. S., Kalnis, P, "Enabling search services on outsourced private spatial data," The VLDB Journal, Vol. 19, No. 3, pp. 363-384, 2010. https://doi.org/10.1007/s00778-009-0169-7
  12. Hacigumus, H., Iyer, B., Li, C., & Mehrotra, S., "Executing SQL over encrypted data in the database-service-provider model," Proc. of the 2002 ACM SIGMOD International Conference on Management of data, pp. 216-227 2002.
  13. Hacigumus, Hakan, Bala Iyer, and Sharad Mehrotra, "Providing database as a service," Proc. of the 18th IEEE International Conference on Data Engineering (ICDE), 2002.
  14. Liew, Chong K., Uinam J. Choi, and Chung J. Liew, "A data distortion by probability distribution," ACM Transactions on Database Systems (TODS), Vol. 10, No. 3 pp. 395-411, 1985. https://doi.org/10.1145/3979.4017
  15. Lefons, Ezio, Alberto Silvestri, and Filippo Tangorra, "An Analytic Approach to Statistical Databases," Proc. of the 9th Very Large Data Bases International Conference, pp. 260-274, 1983.
  16. Dalenius, Tore, and Steven P. Reiss, "Data-swapping: A technique for disclosure control," Journal of statistical planning and inference, Vol. 6, No. 1, pp. 73-85, 1982. https://doi.org/10.1016/0378-3758(82)90058-1
  17. Oliveira, Stanley RM, and Osmar R. Zaiane, "Achieving privacy preservation when sharing data for clustering," Proc. of the International Workshop on Secure Data Management in a Connected World, pp. 67-82, 2004.
  18. Liu, Kun, Chris Giannella, and Hillol Kargupta, "An attacker's view of distance preserving maps for privacy preserving data mining," European Conference on Principles and Practice of Knowledge Discovery in Databases(PKDD), pp. 297-308, 2006.
  19. Chen, Keke, Gordon Sun, and Ling Liu, "Towards Attack-Resilient Geometric Data Perturbation," SIAM Data Mining Conference (SDM), pp. 78-89, 2007.
  20. Guo, Songtao, and Xintao Wu, "Deriving private information from arbitrarily projected data," Proc. of the 11th European Conference on Principles and Practice of Knowledge Discovery and Databases (PKDD07), pp. 84-95, 2007.
  21. Ku, W. S., Hu, L., Shahabi, C. and Wang, H., "Query integrity assurance of location-based services accessing outsourced spatial databases," Proc. of the 11th International Symposium on Advances in Spatial and Temporal Databases, pp. 80-97, 2009.
  22. Hsiao H-C, Lin Y-H, Studer A, et al., "A study of user-friendly hash comparison schemes," IEEE Computer Security Applications Conference, pp. 105-144, 2009.
  23. Yumerefendi, Aydan R., and Jeffrey S. Chase, "Strong accountability for network storage," ACM Transactions on Storage (TOS), Vol. 3, No. 3, 2007.

Cited by

  1. Privacy Protection in Outsourced Spatial Databases vol.10, pp.03, 2016, https://doi.org/10.1142/S1793351X16400134