An Algorithm Of Anonymous Id Assignment For Secure Data Sharing On A Network

Morampudi Satya Harish, A Ramamurthy, K.T.V Subbarao

Abstract


Existing and new algorithms for assigning anonymous IDs are scrutinized with respect to trade-offs among communication and computational requirements. An algorithm for distributed solution of certain polynomials over limited fields improves the scalability of the algorithms. Another form of anonymity as used in secure multiparty computation allows multiple parties on a network to together carry out a global computation that depends on data from each party while the data supposed by each party remains unknown to the other parties. The new algorithms are constructed on top of a secure sum data mining operation using Newton’s identities and Sturm’s theorem. An algorithm for distributed solution of convinced polynomials over limited fields improves the scalability of the algorithms. Markov chain representations are used to find statistics on the number of iterations required and computer algebra gives closed form results for the completion rates.

 


Keywords


Keywords: Anonymization and deanonymization, cloud and distributed computing systems, multiparty computation, privacy preserving data mining, privacy protection, security and trust in cooperative communications.

References


Sarbanes–Oxley Act of 2002, Title 29, Code of Federal Regulations, Part 1980, 2003.

White Paper—The EssentialGuide toWeb AnalyticsVendor Selection, IBM [Online]. Available: http://measure.coremetrics.com/corem/getform/ reg/wp-evaluation-guide

A. Shamir, “How to share a secret,” Commun. ACM, vol. 22, no. 11, pp. 612–613, 1979.

A. Friedman, R. Wolff, and A. Schuster, “Providing k-anonymity in data mining,” VLDB Journal, vol. 17, no. 4, pp. 789–804, Jul. 2008.

F. Baiardi, A. Falleni, R. Granchi, F. Martinelli, M. Petrocchi, and A. Vaccarelli, “Seas, a secure e-voting protocol: Design and implementation,” Comput. Security, vol. 24, no. 8, pp. 642–652, Nov. 2005.

D. Chaum, “Untraceable electronic mail, return address and digital pseudonyms,” Commun. ACM, vol. 24, no. 2, pp. 84–88, Feb. 1981.

Q. Xie and U. Hengartner, “Privacy-preserving matchmaking for mobile social networking secure against malicious users,” in Proc. 9th Ann. IEEE Conf. Privacy, Security and Trust, Jul. 2011, pp. 252–259.

O. Goldreich, S. Micali, and A. Wigderson, “How to play any mental game,” in Proc. 19th Ann. ACM Conf. Theory of Computing, Jan. 1987, pp. 218–229, ACM Press.

A. Yao, “Protocols for secure computations,” in Proc. 23rd Ann. IEEE Symp. Foundations of Computer Science, 1982, pp. 160–164, IEEE Computer Society.

C. Clifton, M. Kantarcioglu, J. Vaidya, X. Lin, and M. Y. Zhu, “Tools for privacy preserving distributed data mining,” ACM SIGKDD Explorations Newsletter, vol. 4, no. 2, pp. 28–34, Dec. 2002.

J. Wang, T. Fukasama, S. Urabe, and T. Takata, “A collusion-resistant approach to privacy-preserving distributed data mining,” IEICE Trans. Inf. Syst. (Inst. Electron. Inf. Commun. Eng.), vol. E89-D, no. 11, pp. 2739–2747, 2006.

J. Smith, “Distributing identity [symmetry breaking distributed access protocols],” IEEE Robot. Autom. Mag., vol. 6, no. 1, pp. 49–56, Mar. 1999.

D. Jana, A. Chaudhuri, and B. B. Bhaumik, “Privacy and anonymity protection in computational grid services,” Int. J. Comput. Sci. Applicat., vol. 6, no. 1, pp. 98–107, Jan. 2009.

D. M. Goldschlag,M. G. Reed, and P. F. Syverson, “Hiding routing information,” in Proc. Information Hiding, 1996, pp. 137–150, Springer- Verlag.

L.Willenborg and T.Waal, Elements of Statistical Disclosure Control, ser. Lecture Notes in Statistics. New York: Springer, 2001, vol. 155.


Full Text: PDF[FULL TEXT]

Refbacks

  • There are currently no refbacks.


Copyright © 2013, All rights reserved.| ijseat.com

Creative Commons License
International Journal of Science Engineering and Advance Technology is licensed under a Creative Commons Attribution 3.0 Unported License.Based on a work at IJSEat , Permissions beyond the scope of this license may be available at http://creativecommons.org/licenses/by/3.0/deed.en_GB.