分布式环境中信息挖掘与隐私保护相关技术研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
随着互联网和存储技术的快速发展,网络用户数和应用规模迅速扩大,数据存储量呈现爆炸式的增长。在海量数据面前,也要求能够快速的进行管理和计算,提高响应速度。传统的单一服务器的存储模式,已无法满足大数据量存储和计算对性能和可靠性的要求。分布式存储和并行计算很好的解决了上述难题,不但能优化数据存储带来的性能和容量开销,还解决了数据不断增长的扩展性问题,具有良好的可拓展性。伴随着云计算时代的到来,Hadoop分布式计算平台,以其庞大的存储和计算能力,简便的计算模式,便捷的服务形式,得到了极其广泛的应用。越来越多的研究开始致力于向云计算的分布式环境中扩展,如数据挖掘、数据分析等涉及海量数据计算的领域,均开始致力于分布式环境中的算法研究。
     但是,由于云计算环境开放的平台和共享的模式,用户和资源高度集中,也面临着很多安全性和隐私保护方面的挑战。尤其是对隐私问题的关注度不断提升,众多研究者也开始致力于隐私保护的研究中。例如,分布式环境中常常出现多部门数据库之间联合挖掘的现象。由于数据通常记载了各部门核心技术和隐私信息,如何在联合挖掘的过程中不泄露用户数据的隐私,就是一个现实需要解决的问题。而分布式外包数据库服务中,由于用户权限分散,为了保护用户数据的安全,一种很自然的方式就是进行权限控制。如何在外包数据库可以进行权限控制的同时,而不泄露用户权限的具体信息,也是一个需要研究的热点。因此,基于上述分析,定位出本文的研究重点,即分布式环境中信息挖掘与隐私保护相关技术研究。
     本文的主要内容包括:
     (1)分布式环境中的数据挖掘算法的研究。Web日志挖掘,主要针对互联网日志信息进行分析,获取页面关联、用户分类、热点聚类、访问序列等信息,改善用户体验。但是,随着互联网的发展,各网站每天记录着数以亿计的交易、访问的日志信息,对Web日志的分析和挖掘,急需向分布式环境中迁移。本文主要针对Web访问日志的频繁序列的挖掘任务,以PrefixSpan序列模式挖掘算法为基础,提出一种在水平分布环境中,基于滑动窗口模型的快速、高效的连续序列模式挖掘算法,并在Hadoop平台上对该算法进行了实现。实验表明,滑动窗口模型,在得到完全的频繁序列的同时,极大的缩减了冗余频繁序列的规模,满足了大数据量的挖掘需求。
     (2)分布式环境中保护隐私数据挖掘算法的研究。随着各商业主体之间的合作日益频繁,在多个商业主体联合数据库上进行挖掘的任务变得越来越普遍。而基于隐私的考虑,数据拥有者不希望公布自已的数据信息,只想获得联合挖掘的结果。基于安全多方计算的保护隐私的数据挖掘很好的解决了上述难题。因此,本文针对分布式数据库,采用安全多方计算的基础协议作为处理模块,主要研究了保护隐私的水平分布序列模式挖掘算法和保护隐私的垂直分布关联挖掘算法。针对水平分布序列模式挖掘算法,本文提出新的基于ElGamal门限密码体制和同态加密体制的安全多方矩阵求和协议;针对垂直分布的关联规则算法,本文提出一种新的基于Mix-Match的安全两方点积协议。通过这些基本协议的应用,很好的解决了数据挖掘过程中的隐私保护问题。理论分析表明,在无可信第三方参与的情况下,上述协议能够很好的隐藏数据信息,保护私有信息。文中还对基于安全多方计算的保护隐私数据挖掘问题的设计思路进行了整理和归纳,采用模块化的设计思想,具有灵活、操作简便的优点。
     (3)外包数据库访问控制的隐私保护的研究。外包数据库服务是云计算中一种常见的服务模式。随着用户对数据安全的关注增多,数据拥有者希望采用安全的方式将数据进行代理服务器的委托存储,并通过权限控制实现对用户的访问管理。但是,随着用户对隐私的考虑,用户希望保护服务器的访问权限信息,避免数据的访问控制策略的泄露。因此,本文提出一种外包数据库服务中访问控制的隐私保护协议。首先采用秘密共享方案对数据进行分片存储,保障数据安全;采用ElGamal加密体制对外包数据库的权限进行加密存储,保障了授权信息的安全;基于ElGamal同态特性的将代理服务器的权限控制和用户查询相结合,在保护访问权限隐私的情况下,用户能够安全的获得查询结果。理论分析表明,在无可信第三方参与的情况下,能够很好的隐藏访问权限数据,保护数据拥有者和查询者的私有信息。
With the rapid development of Internet and storage technologies, the number of web users and web applications has expanded rapidly, and data storage is showing explosive growth. In facing of the huge amounts of data, it also needs rapid management of computing, and improving the response speed. Traditional single-server storage model has not been able to meet the requirements of performance and reliability for the large amount of data storage and computing. Distributed storage and parallel computing can solve the problems above well, not only to optimize data storage performance, but also to solve the scalability issues by data continuous growth. With the era of Cloud Computing coming, the Hadoop distributed computing platform gets a very wide range of applications because of its huge storage and computing power, simple calculation mode, and convenient services. More and more researchers have extended Cloud Computing to the distributed environment, such as data mining, data analysis and other areas involving massive data calculations, have all begun to work on the study of algorithms in distributed environment.
     However, due to the open platform and shared mode in Cloud Computing environment, it also faces a lot of security and privacy challenges. Especially the concerns for privacy issues growing rapidly, many researchers have committed to privacy protection. For example, there are often the situations that multi parties need to mining on their joint databases that are distributed storage in different area. Since the data are usually recorded the core technology and privacy information of the company, how to mining on the joint databases without disclosuring the privacy is a real problem to be solved. As for the distributed outsourcing database services, the user permissions are usually dispersed. In order to protect the data security, a very natural way is to use access control strategy. How to protect the privacy of user permissions when using access control strategy in outsourcing databases is a popular research field. Therefore, based the analysis above, we determined the research focus of this paper, that is research on the technologies of information mining and privacy preserving in distributed environment.
     The main contributions of this paper are as follows:
     (1) Data mining algorithm in distributed environment. Web log mining, is mainly analyze the log information to obtain the association web pages, user categories, hotspot clustering and access sequences and so on, to improve the user experience. But, with the development of internet, there are hundreds of millions of web logs each day. The analysis and mining on web logs is urgent need extend to the distributed environment. This paper is focusing on the web log sequential mining task, based on PrefixSpan sequential pattern mining algorithm, proposed a rapid, efficient sequential mining algorithm based on sliding window model in horizontal distributed environment. And then extends the distributed algorithm to Hadoop platform. Experiments results show that the sliding window model can reduce the size of redundant frequent sequences while obtaining the complete frequent sequences.
     (2) Privacy preserving data mining in distributed environment. With the increasingly cooperation between multi commercial companies, mining on the joint databases that between different parties are more and more common. However, data ovner sometimes do not want to publish the private data, while just want to obtain the mining results. Based on Secure Multi-party Computing, privacy preserving data mining can solve the problem well. This paper focused on the distributed databases, using SMC basic protocols, studied the privacy preserving sequential pattern mining algorithm in horizontal distributed databases and the privacy preserving association mining algorithm in vertical distributed databases. To solve the horizontal privacy preserving sequential pattern mining problem, we proposed a novel secure matrix sum protocol based on ElGamal threshold encryption and homomorphic encryption; while to solve the vertical privacy preserving association mining problem, we proposed a novel secure scalar product protocol. Through the application of these basic protocols, we solved the above problems well. Theoretical analysis shows that the algorithms can hide data information without the Trust Third Party. And in the end, we give the modular method to design the privacy preserving data mining algorithm based on SMC which has the advantages of flexible and easy.
     (3) Outsourced database service is a popular service mode in Cloud Computing. With the concerns on data security increases, the data owner want a safe manner to entrust the data storage in proxy servers, and want to manage the users visit permissions by access control strategy. However, with the consideration of users' privacy, the users' authorization information also needs to be protected to avoid disclosure. Therefore, this paper proposed a privacy preserving access control protocol for Database as a Service. First, using secret sharing to distributed storage data to ensure data security; second, the ElGamal encryption can encrypted the access control strategy to protect the security of authorization; third, we designed a method to joint the access control and user queries based on the ElGamal homomorphic features, which users can get the query results in the security manner. The theoretical analysis shows that without the Trust Third Party, the model can hide access control information well.
引文
[1]中国互联网络信息中心,“第29次中国互联网络发展统计报告[R]”,http://www.cnnic.cn/research/bgxz/tjbg/201201/t20120116_23668.html.
    [2]Online Graduate Programs, " The Instant Gratification Of Ameirca ", http://www.onlinegraduateprograms.com/blog/2012/03/instant-gratification-of-a merica/.
    [3]Sanjay Ghemawat, Howard Gobioff, Shun-Tak Leung, "The Google File System[C]", In Proceedings of the 19th ACM symposium on Operating systems principles, Vol.37, No.5,2003.
    [4]Jeffrey Dean, Sanjay Ghemawat, "MapReduce:Simplified Data Processing on Large Clusters [C]", In Proceedings of the 6th Symposium on Operating System Design and Implementation, San Francisco, CA,2004.
    [5]Fay Chang, Jeffrey Dean, Sanjay Ghemawat, et al. "BigTable:A Distributed Storage System for Structured Data[J]", Journal of ACM Transactions on Computer System, Vol.26, No.2,2008.
    [6]Sandhu R. S., Coyne E. J., Feinstein H. L., "Role-Based Access Control Model[J]", IEEE Computer, Vol.29, No.2,1996.
    [7]Jiawei Han, Micheline Kamber著,范明,孟小峰译,“数据挖掘概念与技术[M]”,北京:机械工业出版社,2007.
    [8]Rakesh Agrawal and Ramakrishnan Srikant, "Privacy-preserving Data Mining[C]", In Proceedings of the 2000 ACM SIGMOD Conf. Management of Data, pp.439-450,2000.
    [9]Hakan Hacigumus, Bala Iyer, Sharad Mehrotra, "Providing database as a service[C]", In Proceedings of International Conference on Data Engineering. San Jose:IEEE Computer Society, pp.29-38,2002.
    [10]ISACA's new white paper, "Geolocation:Risk, Issues and Strategies", http://www.isaca.org/Knowledge-Center/Research/ResearchDeliverables/Pages/G eolocation-Risks-Issues-and-Strategies.aspx,2011.
    [11]The Organisation for Economic Co-operation and Development(OECD), "OECD Guidelines on the Protection of Privacy and Transborder Flows of Personal Data", http://www.oecd.org/document/18/0,3343,en_2649_34255_1815186_1_1_1_1,00 .html,1980.
    [12]"Generally Accepted Privacy Principles", http://www.cica.ca/resources-and-member-benefits/privacy-resources-for-firms-a nd-organizations/gen-accepted-privacy-principles/index.aspx.
    [13]"Electronic Communications Privacy Act of 1986 (ECPA)", http://it.ojp.gov/default.aspx?area=privacy&page=1285.
    [14]Herbert L, Brown E. G., Galvin S., "Competing in the fast growing saas market[R]", Forrester Report,2008.
    [15]NIST, "The NIST Definition of Cloud Computing", http://csrc.nist.gov/publications/nistpubs/800-145/SP800-145.pdf,2011.
    [16]Noel Yuhanna, Mike Gilpin, "Why Test Data Privacy Has Become Critical To All Enterprises[R]", Forrester Report,2011.
    [17]Bell D. E., LaPadula L. J., "Security Computer Systems:Mathematical Foundations[R]". Technical Report. The MITRE Corporation,1973.
    [18]刘文,罗守山,陈萍,“保护私有信息的点线关系判定协议及应用[J]”,北京邮电大学学报,Vol.31,No.2,2008.
    [19]NIST, "Federal Information Processing Standards Publications", http://www.itl.nist.gov/fipspubs/.
    [20]Joan Daemen, Vincent Rijmen, "Advanced Encryption Standard", NIST,2001.
    [21]Justin Brickell, Vitaly Shmatikov, "Privacy-Preserving Graph Algorithms in the Semi-honest Model[J]", Lecture Notes in Computer Science,2005.
    [22]Whitfield Diffie, Martin E. Hellman, "New Directions in Cryptography [J]", IEEE Transactions on Information Theory, Vol.22, No.6, pp.644-654,1976.
    [23]B.W. Lampson, "Dynamic protection structures[C]", In proceedings of AFIPS'69 FJCC, Vol.35, pp.27-38,1969.
    [24]洪帆,“访问控制概论[M]”,武汉:华中科技大学出版社,2010.
    [25]Usama Fayyad, Gregory Piatetsky-Shapiro, and Padhraic Symth, "From Data Mining to Knowledge Discovery in Databases[J]", AI Magazine, vol.17, No.3, pp.37-54,1996.
    [26]Hadoop, The Apache Software Foundation, http://hadoop.apache.org/.
    [27]O.Goldreich, S.Micali and A.Wigderson, "How to play any mental game[C]", In Proceedings of the 19th Annual ACM Symposium on Theory of Computing, 1987.
    [28]Liqin Huang, Yanhuang Liu, "Research on improved parallel Apriori with MapReduce[J]", Journal of Fuzhou University(Natural Science Edition), Vol.39, No.5,2011.
    [29]中国科学院计算技术研究所,并行数据挖掘系统PDMiner, http://www.ict.ac.cn/kycg/cg/201110/120111019_3377768.html.
    [30]David F. Ferraiolo and D. Richard Kuhn, "Role-Based Access Controls[C]", In Proceedings of the 15th National Computer Security Conference, pp.554-563, 1992.
    [31]Goguen J. A., Meseguer J.,"Security Policy and Security Models[C]", In Proceedings of the 1982 IEEE Symposium on Security and Privacy,1982.
    [32]Andrew C.Yao. "Protocols for secure computations[C]", In Proceedings of the 23rd Annual IEEE Symposium on Foundations of Computer Science,1982.
    [33]Felix Brandt, "Fully Private Auctions in a Constant Number of Rounds[J]", Computer Aided Verification, Lecture Notes in Computer Science, Vol.2742, pp.223-238,2003.
    [34]Daniel Rolli, Michael Conrad, Dirk Neumann, et al., "Distributed ascending proxy auction-A cryptographic approach[J]", Wirtschafts Informatik, Vol.48, No.1,2006.
    [35]Rafail Ostrovsky, William E. Skeith. "A Survey of Single-Database PIR: Techniques and Applications[C]", In proceedings Public Key Cryptography-PKC 2007 as an invited plenary talk, Springer,2007.
    [36]Benny Chor, Oded Goldreich, Eyal Kushilevitz, et al., "Private information retrieval [C]", In Proceedings of the 36th IEEE Conference on Foundations of Computer Science(FOCS), pp.41-51,1995.
    [37]Chris Clifton, Murat Kantarcioglu, Jaideep Vaidya, et al., "Tools for Privacy Preserving Distributed Data Mining[J]", SIGKDD Explorations, Vol.4, No.2, pp.28-34,2003.
    [38]Weiming Ouyang, Qinhua Huang. "Privacy Preserving Sequential Pattern Mining Based on Secure Multi-party Computation[C]", In Proceedings of the Information Acquisition, ICIA'07,2007.
    [39]Oded Goldreich, "Foundations of Cryptography:Basic Tools[M]", Cambridge University Press,2001.
    [40]Feldman Paul, "A practical scheme for non-interactive verifiable secret sharing[C]", In Proceeding of the 28th IEEE Symp on Foundations of Comp Science, pp.427-437,1987.
    [41]Beimel Amos, Tassa Tamir, Weinreb Enav, "Characterizing ideal weighted threshold secret sharing[J]", SIAM Journal on Discrete Mathematics, Vol.22, No.1,pp:360-397,2008.
    [42]Chaowen Chan, Chinchen Chang, "A scheme for threshold multi-secret sharing[J]", Applied Mathematics and Computation, Vol.166, No.1,pp.1-14, 2005.
    [43]Eslami Ziba, Rad Saideh Kabiri, "A new verifiable multi-secret sharing scheme based on bilinear maps[J]", Wireless Pers Communications,2010.
    [44]Yuan Hao, Quan Gui-Ying, "Scheme for generalized quantum state sharing of a single-qubit state in cavity QED[J]", Communications in Theoretical Physics, Vol.51, No.3, pp.424-428,2009.
    [45]Shimon Even, Oded Goldreich and Abraham Lempel. "A Randomized protocol for Signing Contracts[J]", Communications of the ACM, Vol.28, pp. 637-647,1985.
    [46]Moni Naor and Benny Pinkas, "Oblivious Transfer with Adaptive Queries[J]" Advances in Cryptology-Crypto'99, Lecture Notes in Computer Science, Vol. 1666/1999, pp.573-590,1999.
    [47]Wen-Guey Tzeng. "Efficient 1-out-of-n oblivious transfer Schemes[C]". In Proceedings of the Public-Key Cryptography(PKC'02), pages 159-171. Springer-Verlag,2002.
    [48]Wakaha Ogata, Kaoru Kurosawa, "Oblivious keyword search[J]". Journal of Complexity,2004,20(2-3):356-371.
    [49]Michael Rabin. "How to exchange secrets with Oblivious Transfer[R]", technical Report TR-81, Aiken Computation Laboratory, Harvard University,1981.
    [50]Bill Aiello, Yuval Ishai, Omer Reingold, "Priced Oblivious Transfer:How to Sell Digital Goods[J]", Advances in Cryptology-Eurocrypt, Vol.2045/2001, pp:119-135,2001.
    [51]Markus Jakobsson and Ari Juels, "Mix and Match:Secure Function Evaluation via Ciphertexts[J]", Advances in Cryptology-AsiaCrypto2000, Lecture Notes in Computer Science, Vol.1976/2000, pp.162-177,2000.
    [52]Matthew Franklin and Stuart Habert. "Joint encryption and message-efficient secure computation[J]". Journal of Cryptology, Vol.9, No.4, pp 217-232,1996.
    [53]Pascal Paillier. "Public-key cryptosystems based on composite degree residue classes[J]". Advances in Cryptology-EuroCrypt'99, Vol.1952/1999, pp.223-238, 1999.
    [54]Taher ElGamal, "A public key cryptosystem and signature scheme based on discrete logarithms[J]", Advances in Cryptology, Lecture Notes in Computer Science, Vol.196/1985,1985.
    [55]Craig Gentry, "Fully Homomorphic Encryption Using Ideal Lattices[C]", In Proceedings of STOC 2009, the 41st annual ACM symposium on Theory of computing, NY, USA, pp.169-178,2009.
    [56]Ronald L. Rivest, Len Adleman, Michael L. Dertouzos, "On Data Banks and Privacy Homomorphisms[C]", Foundations of Secure Computation,1978.
    [57]戎翔,李玲娟,“基于MapReduce的频繁项集挖掘方法[J]”,西安邮电学院学报,Vol.16,No.4,2011.
    [58]田秀霞,“数据库服务中保护隐私的访问控制和查询处理[D]”,复旦大学 博士学位论文,2011.
    [59]邱卫东,黄征,李祥学,郭捷著,“密码协议基础[M]”,北京:高等教育出版社,2008.
    [60]常建龙,“数据流聚类及电信数据流管理[D]”,复旦大学博士学位论文,2008.
    [61]Etzioni, "The World Wide Web:quagmire or gold mine? [J]", Communications of ACM,1996.
    [62]Bonatti P., De Capitani di Vimercati S. and Samarati P., "An Algebra for Composing Access Control Policies[J]", ACM Trasactions on Information and System Security, Vol.5, No.1, pp.1-35,2002.
    [63]William B. Cavnar and John M. Trenkle, "N-gram-based text categorization[C]" In Proceedings of SDAIR'94, the 3rd Annual Symposium on Document Analysis and Information Retrieval. (1994).
    [64]Radim Rehurek and Milan Kolkus, "Language Identification on the Web: Extending the Dictionary Method[C]", Computational Linguistics and Intelligent Text Processing, Lecture Notes in Computer Science,2009.
    [65]王博,“文本分类中特征选择技术的研究[D]”,国防科技大学博士学位论文,2009.
    [66]谭璐,“高维数据的降维理论及应用[D]”,国防科技大学博士学位论文,2005.
    [67]George Karypis, "CLUTO. A Clustering Toolkit", Dept. of Computer Science, University of Minnesota, May,2002.
    [68]Deng Cai, Shipeng Yu, Ji-Rong Wen, et al., "VIPS:a Vision-based Page Segmentation Algorithm[R]", Microsoft Research,2003.
    [69]Larry Page, Sergey Brin, et al. "The PageRank Citation Ranking:Bringing Order to the Web[R]". Stanford Digital Library, Califonia, USA,1998.
    [70]Soumen Chakrabarti, Byron Dom, Prabhakar Raghavan, et al., "Automatic resource compilation by analyzing hyperlink structure and associated text[J]" Computer Networks and ISDN Systems, Vol.30, No.4, pp.65-74,1998.
    [71]Ming-Syan Chen, Jong Soo Park, and Philip S. Yu, "Efficient Data Mining for Path Traversal Patterns[J]", IEEE Transactions on Knowledge and Data Engineering, Vol.10, No.2, pp.209-221,1998.
    [72]Shi Wang, Wen Gao, Jintao Li, et al., "Path Clustering:Discovering the Knowledge in the Web Site[J]", Journal of Computer Research and Development, Vol.38, No.4, pp.482-486,2001.
    [73]David W. Cheung, Jiawei Han, Vicent T. Ng, et al., "A fast distributed algorithm for mining association rules[C]", in Proceedings of the 4th International Conference on Parallel and Distributed Information Systems, pp.31-42,1996.
    [74]Assaf Schuster and Ran Wolff,"Communication-Efficient Distributed Mining of Association Rules[C]", In Proceedings of the 2001 ACM SIGMOD International Conference on Management of Data, Vol.30, No.2, pp.473-484,2001.
    [75]Ran Wolff, Assaf Schuster, Dan Trock. "A high-performance distributed algorithm for mining association rules[J]". Journal of Knowledge and Information Systems, vol.7, no.4, pp.458-475,2003.
    [76]George Forman, Bin Zhang. "Distributed data clustering can be efficient and exact[J]", Journal of ACM SIGKDD explorations newsletter, vol.2, no.2, pp.34-38,2000.
    [77]Junwei Zhang, Nianbin Wang, Shaobin Huang, et al., "Research on Bisecting K-Means Clustering Algorithm Optimization and Parallelism[J]", Journal of Computer Engineering, vol.37, No.17, pp.23-25.2011.
    [78]Weidong Tian, Haihui Jiang. "Effective Mining Algorithm for Parallel Sequential Patterns[J]", Journal of Computer Engineering, Vol.35, No.18, pp.59-61,2009.
    [79]Rakesh Agrawal and Ramakrishnan Srikant, "Mining sequential patterns[C]", In Proceedings of 1994 International Conference of Very Large Data Bases(VLDB'94), Santiago, Chile, Sept.1994, pp.487-499.
    [80]Ramakrishnan Srikant and Rakesh Agrawal, "Mining sequential patterns: Generalizations and performance improvements[C]", In Proceedings of the 5th International Conference on Extending Database Technology, pp.3-17,1996.
    [81]Mohammed J. Zaki, "SPADE:An efficient algorithm for mining frequent sequences [J]". Machine Learning, Vol.42, pp.31-60,2001.
    [82]Jian Pei, Jiawei Han, Behzad Mortazavi-Asl, et al., "PrefixSpan:Mining Sequential Patterns Efficiently by Prefix-Projected Pattern Growth[C]", In Proceedings of 2001 International Conference on Data Engineering,2001.
    [83]Jiang Xiaoping, Li Chenghua, Xiang Wen, et al., "Parallel implementing k-means clustering algorithm using MapReduce programming mode[J]", Journal of Huazhong University of Science and Technology(Nature Science Edition), Vol. 39, No.1,2011.
    [84]Haibo Wang, Zhiguo Chen, Yiqiu Xu, et al., "Improved Mining Method for FLWAP on Web Access Sequential Pattern[J]". Journal of Computer and Modernization,vol.3,No.4,pp.17-20.2011.
    [85]钱网伟,“基于MapReduce的ID3决策树分类算法研究[J]”,计算机与现代化,总第198期,2012.
    [86]Mithun Karmakar, Dhruba K Bhattacharyya, "Privacy Preserving Data Mining Using Matrix Algebraic Approach[J]", JCIT:Journal of Convergence Information Technology, Vol.4, No.3, pp.38-44,2009.
    [87]Yehuda Lindell and Benny Pinkas. "Privacy Preserving Data Mining"[C]. Advances in Cryptology-Crypto2000, Lecture Notes in Computer Science,2000.
    [88]Murat Kantarcioglu, Chris Clifton. "Privacy-Preserving Distributed Mining of Association Rules on Horizontally Partitioned Data[J]", IEEE Transactions on Knowledge and Data Engineering, vol.16, no.9, pp 1026-1037, Sep,2004.
    [89]Jaideep Vaidya, Chris Clifton. "Privacy Preserving association rule mining in vertically partitioned data[C]", In:Proceedings of the eighth ACM SIGKDD international conference on knowledge discovery and data mining,23-26, July, 2002.
    [90]Chen Wenbo, Zhang Xiujuan, Li Lin, et al., "A distributed system of log analysis based on Hadoop[J]", Journal of Guangxi University(Nature Science Edition), Vol.36, Sup.1,2011.
    [91]Zhan Justin. "Using Homomorphic Encryption for Privacy-Preserving Collaborative Decision Tree Classification[C]", In Proceedings of the 2007 IEEE Symposium on Computational Intelligence and Data Mining (CIDM),2007.
    [92]Due H.Tran, Wee Keong Ng, Wei Zha. "CRYPPAR:An Efficient Framework for Privacy Preserving Association Rule Mining over Vertically Partitioned DatafC]", In Proceedings of TENCON 2009,2009.
    [93]Xiang Xiaojun, Gao Yang, Shuang Lin, et al., "Parallel Text Categorization of Massive Text Based on Hadoop[J]", Computer Science, Vol.38, No.10,2011.
    [94]Justin Zhan. "Privacy Preserving K-Medoids Clustering[C]", In Proceedings of the IEEE International Conference on Systems, Man and Cybernetics (I SIC), 2007.
    [95]Baoli Song, Zheng Qin. "Privacy preserving distributed mining of association rules[J]", Computer Engineering and Applications, Vol.43, No.6, pp.181-183, 2007.
    [96]Weiwei Jing, Liusheng Huang, Yonglong Luo, et al., "An Algorithm for Privacy-preserving Quantitative Association Rules Mining[C]". In Proceedings of the the 2nd IEEE International Symposium on Dependable, Autonomic and Secure Computing (DASC'06),2006.
    [97]Xinjing Ge, Yan Li, Jianming Zhu, et al., "Privacy-Preserving Distributed Association Rule Mining Based on the Secret Sharing Technique [C]". In Proceedings of the 2010 2nd International Conference on Software Engineering and Data Mining (SEDM),2010.
    [98]Yiqun Huang, Zhengding Lu, Heping Hu. "A Method of Security Improvement for Privacy Preserving Association Rule Mining over Vertically Partitioned Data[C]". In Proceedings of the 9th International Database Engineering & Application Symposium (IDEAS'05),2005.
    [99]Yiqun Huang, Zhengding Lu, Heping Hu. "Privacy Preserving Association Rule Mining with Scalar Product[C]". In Proceeding of NLP-KF'05,2005.
    [100]Justin Zhan, Stan Matwin, Liwu Chang. "Privacy-preserving collaborative association rule mining[J]". Computer Science, Vol.3654/2005, pp.153-165, 2005.
    [101]Saeed Samet and Ali Miri. "Secure Two and Multi-party Association Rule Mining[C]", In Proceedings of the 2009 IEEE Symposium on Computational Intelligence in Security and Defense Applications (CISDA 2009),2009.
    [102]Weijiang Xu, Liusheng Huang, Yonglong Luo, et al., "Privacy-Preserving DBSCAN Clustering Over Vertically Partitioned Data[C]". In Proceedings of the 2007 International Conference on Multimedia and Ubiquitous Engineering (MUE'07),2007.
    [103]Jaideep Vaidya, Chris Clifton, " Privacy-Preserving K-Means Clustering over Vertically Partitioned Data[C]", In Proceedings of the 9th ACM SIGKDD international conference on Knowledge discovery and data mining,2003.
    [104]Justin Zhan. "Collaboratively Mining Sequential Patterns Over Private Data[C]", In Proceedings of the Systems Man and Cybernetics,2007.
    [105]Justin Zhan, Stan Matwin, Liwu Chang, "Privacy Preserving Sequential Pattern Mining Over Vertically Partitioned Data[C]", In Proceedings of the 5th International Conference on Electronic Busi-ness, Hong Kong,2005.
    [106]Iman Saleh, Alaa Mokhtar, Mohamed Eltoweissy. "P3ARM: Privacy-Preserving Protocol for Association Rule Mining[C]", In Proceedings of the 2006 IEEE Workshop on Information Assurance United States Military Academy,2006.
    [107]Dongjie Jiang, Anrong Xue, Shiguang Ju, et al., "Privacy-preserving DBSCAN on Horizontally Partitioned Data[C]", In Proceedings of the 2008 IEEE International Symposium on IT in Medicine and Education,2008.
    [108]Luong The Dung, Ho Tu Bao. "Privacy Preserving EM-Based Clustering[C]", In Proceedings of the International Conference on Computing and Communication Technologies (RIVF'09),2009.
    [109]Yanguang Shen, Junrui Han, and Huifang Shan. "The Research of Privacy-preserving Clustering Algorithm[C]", In Proceedings of the Third International Symposium on Intelligent Information Technology and Security Informatics,2010.
    [110]Mingjun Xiao, LiuSheng Huang and Yonglong Luo. "Privacy Preserving ID3 Algorithm over Horizontally Partitioned Data[C]", In Proceedings of the Sixth International Conference on Parallel and Distributed Computing, Applications and Technologies (PDCAT'05),2005.
    [111]Yanguang Shen, Hui Shao, Jianzhong Huang. "Research on Privacy Preserving Distributed C4.5 Algorithm[C]",In Proceedings of the 2009 Third International Symposium on Intelligent Information Technology Application Workshops,2009.
    [112]Weiwei Fang, Jian Hu, Bingru Yang, et al., "Research of Privacy-preserving in Distributed Decision-tree Mining[J]", Computer Science. Vol.36 No.4. pp.239-242,2009.
    [113]Jaideep Vaidya, Chris Clifton, Murat Kantarcioglu, A.Scott Patterson. "Privacy-Preserving Decision Trees over Vertically Partitioned Data[J]". ACM Transactions on Knowledge Discovery from Data, Vol.2, No.3,2008.
    [114]Yanguang Shen, Hui Shao, Li Yang. "Privacy preserving C4.5 algorithm over vertically distributed datasets[C]", In Proceedings of the2009International Conference on Networks Security, Wireless Communications and Trusted Computing[C], pp.446-448,2009.
    [115]Zhiqiang Yang and Rebecca N.Wright. "Privacy-Preserving Computation of Bayesian Networks on Vertically Partitioned Data[J]". IEEE Transactions On Knowledge and Data Engineering, Vol.18, No.9, pp.1253-1264,2006.
    [116]Murat Kantarcioglu, Onur Kardes. "Privacy-Preserving Data Mining Applications in the Malicious Model[C]", In Proceedings of the Seventh IEEE International Conference on Data Mining-Workshops,2007.
    [117]Rashid Sheikh, Beerendra Kumar, Durgesh Kumar Mishra, "Changing Neighbors k-Secure Sum Protocol for Secure Multi-Party Computation[J]", International Journal of Computer Science and Information Security, Vol.7, No. 1, pp.239-243,2010.
    [118]许芬,“保护私有信息的线性代数问题及扩展模型的研究[D]”,北京邮电大学博士学位论文,2011。
    [119]Lea Kissner and Dawn Song, "Privacy-Preserving Set Operations[C]", In Advances in Cryptology-CRYPTO 2005, Lecture Notes in Computer Science, 2005.
    [120]罗文俊,李祥,“多方安全矩阵乘积协议及应用[J]”,计算机学报,Vo1.28,No.7,2005.
    [121]Ronald Cramer, Ivan Damgard and Ueli Maurer, "General Secure Multi-party Computation from any Linear Secret-Sharing Scheme[C]", In Advances in Cryptology-EUROCRYPT 2000, Lecture Notes in Computer Science,2000.
    [122]王小妹,“安全多方计算的协议研究[D]”,北京邮电大学硕士学位论文,2008。
    [123]Rakesh Agrawal, Tomasz Imielinski, Arun Swami, "Mining Association Rules between Sets of Items in Large Database[C]", In Proceedings of ACM SIGMOD International Conference Management of Data, pages 207-216,1993.
    [124]B. Dunkel and N.Soparkar, "Data Organization and Access for Efficient Data Mining[C]", In Proceedings of the 15th Intl. Conf. on Data Engineering, pages 522-529, Sydney, Australia, March 1999.
    [125]J. Han, J. Pei, and Y. Yin, "Mining Frequent Patterns without Candidate Generation[C]", In Proceedings of ACM-SIGMOD International Conference on Management of Data(SIGMOD'00), pages 1-12, Dallas, TX, May 2000.
    [126]J. S. Park, M.-S. Chen, and P. S. Yu, "An effective hash-based algorithm for mining association rules[J]:,SIGMOD Record,25(2):175-186,1995.
    [127]Mikhail J.Atallah, Wenliang Du. "Secure multi-party computational geometry [C]". In Proceedings of the Seventh International Workshop on Algorithms and Data Structures, Vol.2125/2001, pp.165-179,2001.
    [128]Ioannis Ioannidis, Ananth Grama, and Mikhail Atallah, "A secure protocol for computing dot-products in clustered and distributed environments[C]", In Proceedings of the 31st International Conference on Parallel Processing. Vancouver, BC, Canada,2002:379-384.
    [129]http://www.adhost.com/8539_2978/Hosting/HostingOverview.htm.
    [130]http://discountasp.net/sp_sql-2012-hosting.aspx.
    [131]http://www-935.ibm.com/services/us/en/it-services/data-center-outsourcing.h tml.
    [132]Ian Goldberg, "Improving the robustness of private information retrieval [C]", In Proceedings of the 2007 IEEE Symposium of Security and Privacy, Washington, USA, pp.131-148,2007.
    [133]Tao Geng, Lei Pang, Shoushan Luo, et al., "A new approach to privacy-preserving query in semi-honest model[J]", IJACT, Vol.3, No.9, pp.294-301,2011.
    [134]Hannu Nurmi, Arto Salomaa, "Cryptographic Protocols for Vickrey Auctions [J]", Group Decision and Negotiation, Kluwer Academic, Vol.2, No.4,1993, 363-373.
    [135]Atallah J.M., Du W. L., "Secure multi-party computational geometry[C]", In Proceedings of the 7th International Workshop on Algorithm and Data Structures, 2001.
    [136]Tingjian Ge, Stan Zdonik, "Answering Aggregation Queries in a Secure System Model[C]", In Proceedings of VLDB'07, the 33rd international conference on Very large data bases, Vienna, Austria,2007.
    [137]Yael Gertner, Yuval Ishai, Eyal Kushilevitz, et al., "Protecting Data Privacy in Private Information Retrieval Schemes[C]", In Proceedings of STOC'98, the 30th annual ACM symposium on Theory of computing, NY, USA,1998.
    [138]D.Feng, M. Zhang, Y. Zhang, et al., "Study on Cloud Computing Security [J]", Journal of Software,2011.
    [139]S. De Capitani di Vimercati, S. Foresti, S. Jajodia, S. Paraboschi, et al., "Preserving confidentiality of security policies in data outsourcing[C]", In Proceedings of the 7th ACM Workshop on Privacy in the Electronic Society, NY USA, pp.75-84,2008.
    [140]Sabrina De Capitani di Vimercati, Sara Foresti, Sushil Jajodia, "A Data Outsourcing Architecture Combining Cryptography and Access Control[C]", In Proceedings of CSAW 2007, Virginia, USA,2007.
    [141]G.Aggarwal, M.Bawa, P.Ganesan, et al., "Two can keep a secret:A distributed architecture for secure database services[C]", In Proceedings of the 2nd Biennial Conference on Innovative Data Systems Research, pp.186-199, 2005.
    [142]Einar Mykletun, Maithili Narasimha, Gene Tsudik, "Authentication and integrity in outsourced databases[J]", ACM Transactions on Storage, Vol.2, No.2, pp.107-138,2006.
    [143]Dan Boneh, Craig Gentry, Ben Lynn, et al., "Aggregate and Verifiably Encrypted Signatures from Bilinear Maps[C] ", In Advances in Cryptology-EUROCRYPT 2003, Lecture Notes in Computer Science, Berlin Germany,2003.
    [144]http://www.itl.nist.gov/fipspubs/.
    [145]耿涛,李海成,罗守山等,“保护私有信息的动点距离判定协议及其推广[J]”,北京邮电大学学报(已录用,2012年6月刊出).
    [146]Dorothy E. Denning, "A lattice model of secure information flow[J]", Communications of the ACM, Vol.19, No.5,1976.
    [147]刘文,罗守山,杨义先等,“安全两方圆计算协议[J]”,北京邮电大学学报,Vol.32,No.3,2009.
    [148]Rakesh Agrawal, Jerry Kiernan, Ramakrishnan Srikant, et al. "Order preserving encryption for numeric data[C]", In Proceedings of the 2004 ACM SIGMOD international conference on Management of data, pp.563-574,2004.
    [149]Weichao Wang, Zhiwei Li, Rodney Owens, et al., "Secure and efficient access to outsourced data[C]", In Proceedings of CCSW 2009, the 2009 ACM workshop on Cloud computing security, NY, USA, pp.55-65,2009.
    [150]Yajun Jiang, Bo Yang, Mingwu Zhang, et al., "A privacy-preserving aggregate query scheme on outsourced databases[J]", Journal of Central South University(Science and Technology), Vol.42. No.3, pp.721-725,2011.
    [151]E.Damiani, S. De Capitani di Vimercati, S. Foresti, et al., "Selective data encryption in outsourced dynamic environments[C]",2nd International Workshop on Views On Designing Complex Architectures, pp.103-118,2006.
    [152]Elisa Bertino and Ravi Sandhu. "Database security-concepts, approaches and challenges[J]", IEEE Transactions on Dependable and Secure Computing, Vol.2, No.1,pp,2-19,2005.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700