Browse > Article
http://dx.doi.org/10.13089/JKIISC.2010.20.3.105

Practical Privacy-Preserving DBSCAN Clustering Over Horizontally Partitioned Data  

Kim, Gi-Sung (Graduate School of Information Management and Security, Korea University)
Jeong, Ik-Rae (Graduate School of Information Management and Security, Korea University)
Abstract
We propose a practical privacy-preserving clustering protocol over horizontally partitioned data. We extend the DBSCAN clustering algorithm into a distributed protocol in which data providers mix real data with fake data to provide privacy. Our privacy-preserving clustering protocol is very efficient whereas the previous privacy-preserving protocols in the distributed environments are not practical to be used in real applications. The efficiency of our privacy-preserving clustering protocol over horizontally partitioned data is comparable with those of privacy-preserving clustering protocols in the non-distributed environments.
Keywords
Privacy; DBSCAN; Clustering;
Citations & Related Records
연도 인용수 순위
  • Reference
1 S. Jha, L. Kruger, and P. McDaniel, "Privacy preserving clustering," In Proceedings of 10th European Symposium on Research in Computer Security (ESORICS '5), Milan, pp. 397-417, Sep. 2005.
2 M. Ester, H.P. Kriegel, J. Sander, and X. Xu, "A density-based algorithm for discovering clusters in large spatial databases with noise," Proceedings of the 2nd International Conference on Knowledge Discovery and Data Mining, pp. 226-231, Aug. 1996.
3 Y. Lindell and B. Pinkas, "Privacy preserving data mining," In Advances in Cryptology - CRYPTO 2000, pp. 36-54, Aug. 2000.
4 D. Agrawal and C.C. Aggarwal, "On the design and quantification of privacy preserving data mining algorithms," In Proceedings of the 20th ACM SIGMOD-SIGACT-SIGART Symposium on Principles of Database Systems, pp. 247-255, Mar. 2001.
5 S.R.M. Oliveira and O.R. Zaiane, "Achieving Privacy Preservation When Sharing Data For Clustering," In Proc. of the Workshop on Secure Data Management in a Connected World (SDM'4) in conjunction with VLDB'004, pp. 67-82, Aug. 2004.
6 A. Evfimevski, J. Gehrke, and R. Srikant, "Limiting privacy breaches in privacy preserving data mining," In Proceedings of the 22nd ACM SIGMOD-SIGACT-SIGART Symposium on Principles of Database Systems, pp. 211-222, June 2003.
7 S. Oliveira and O. Zaiane, "Privacy Preserving Clustering By Data Transformation," In Proceedings of the 18th Brazilian Symposium on Databases, pp. 304-318, Oct. 2003.
8 Z. Huang, W. Du, and B Chen, "Deriving Private Information from Randomized Data," In ACM SIGMOD, pp. 37-48 , June 2005.
9 K. Liu and H. Kargupta, "Random Projection-Based Multiplicative Data Perturbation for Privacy Preserving Distributed Data Mining," IEEE TKDE, vol. 18, no. 1, pp. 92-106 , Nov. 2006.
10 J. Vaidya and C. Clifton, "Privacy-Preserving K-Means Clustering Over Vertically Partitioned Data," In Proc. of the 9th ACM SIGKDD Intl. Conf. on Knowlegde Discovery and Data Mining, pp. 206-215, Aug. 2003.
11 A. Inan, S.V. Kaya, Y. Saygin, E. Savas, A.A. Hintoglu, and A. Levi, "Privacy preserving clustering on horizontally partitioned data," Data & Knowledge Engineering (DKE), vol. 63, no. 3, pp. 646-666, Oct. 2007.   DOI   ScienceOn
12 R. Agrawal and R. Srikant, "Privacy-preserving data mining," In Proceedings of the 2000 ACM SIGMOD Conference on Management of Data, pp. 439-450, May 2000.
13 J. Han and M. Kamber, Data Mining: Concepts and Techniuqes, 2th Ed., Morgan Kaufmann Publishers, Jan. 2006.
14 A.K. Jain and R.C. Dubes, Algorithms for Clustering Data, Prentice-Hall, Mar. 1998.