Toward Efficient Filter Privacy-Aware Content-Based Pub/Sub Systems

In recent years, the content-based publish/subscribe [12], [22] has become a popular paradigm to decouple information producers and consumers with the help of brokers. Unfortunately, when users register their personal interests to the brokers, the privacy pertaining to filters defined by honest subscribers could be easily exposed by untrusted brokers, and this situation is further aggravated by the collusion attack between untrusted brokers and compromised subscribers. To protect the filter privacy, we introduce an anonymizer engine to separate the roles of brokers into two parts, and adapt the k-anonymity and `-diversity models to the contentbased pub/sub. When the anonymization model is applied to protect the filter privacy, there is an inherent tradeoff between the anonymization level and the publication redundancy. By leveraging partial-order-based generalization of filters to track filters satisfying k-anonymity and ℓ-diversity, we design algorithms to minimize the publication redundancy. Our experiments show the proposed scheme, when compared with studied counterparts, has smaller forwarding cost while achieving comparable attack resilience.

[1]  Claudio Bettini,et al.  Composition and Generalization of Context Data for Privacy Preservation , 2008, 2008 Sixth Annual IEEE International Conference on Pervasive Computing and Communications (PerCom).

[2]  Elisa Bertino,et al.  A Privacy-Enhancing Content-Based Publish/Subscribe System Using Scalar Product Preserving Transformations , 2010, DEXA.

[3]  Atul Prakash,et al.  Supporting Privacy Policies in a Publish-Subscribe Substrate for Pervasive Environments , 2007, J. Networks.

[4]  Robert Tappan Morris,et al.  Tarzan: a peer-to-peer anonymizing network layer , 2002, CCS '02.

[5]  ASHWIN MACHANAVAJJHALA,et al.  L-diversity: privacy beyond k-anonymity , 2006, 22nd International Conference on Data Engineering (ICDE'06).

[6]  Vijay V. Vazirani,et al.  Approximation Algorithms , 2001, Springer Berlin Heidelberg.

[7]  Marco Gruteser,et al.  USENIX Association , 1992 .

[8]  Hanhua Chen,et al.  On Efficient Content Matching in Distributed Pub/Sub Systems , 2009, IEEE INFOCOM 2009.

[9]  Gero Mühl,et al.  Large-scale content based publish, subscribe systems , 2002 .

[10]  Chi-Yin Chow,et al.  A peer-to-peer spatial cloaking algorithm for anonymous location-based service , 2006, GIS '06.

[11]  Hans-Arno Jacobsen,et al.  Optimized cluster-based filtering algorithm for graph metadata , 2011, Inf. Sci..

[12]  Elisa Bertino,et al.  Efficient privacy preserving content based publish subscribe systems , 2012, SACMAT '12.

[13]  Andrew Chi-Chih Yao,et al.  Protocols for Secure Computations (Extended Abstract) , 1982, FOCS.

[14]  Roberto J. Bayardo,et al.  Data privacy through optimal k-anonymization , 2005, 21st International Conference on Data Engineering (ICDE'05).

[15]  Latanya Sweeney,et al.  k-Anonymity: A Model for Protecting Privacy , 2002, Int. J. Uncertain. Fuzziness Knowl. Based Syst..

[16]  Alexander L. Wolf,et al.  Forwarding in a content-based network , 2003, SIGCOMM '03.

[17]  Luiz André Barroso,et al.  Web Search for a Planet: The Google Cluster Architecture , 2003, IEEE Micro.

[18]  Roy H. Campbell,et al.  Routing through the mist: privacy preserving communication in ubiquitous computing environments , 2002, Proceedings 22nd International Conference on Distributed Computing Systems.

[19]  David S. Rosenblum,et al.  Design and evaluation of a wide-area event notification service , 2001, TOCS.

[20]  Panos Kalnis,et al.  Privacy-preserving anonymization of set-valued data , 2008, Proc. VLDB Endow..

[21]  E. Bertino,et al.  Privacy-Preserving Filtering and Covering in Content-Based Publish Subscribe Systems , 2009 .

[22]  Valerio Schiavoni,et al.  SPADS: Publisher Anonymization for DHT Storage , 2010, 2010 IEEE Tenth International Conference on Peer-to-Peer Computing (P2P).

[23]  Apache Kafka A high-throughput distributed messaging system . Kafka 0 . 9 . 0 Documentation 1 , 2022 .

[24]  David S. Rosenblum,et al.  Enabling Confidentiality in Content-Based Publish/Subscribe Infrastructures , 2006, 2006 Securecomm and Workshops.

[25]  Refik Molva,et al.  Privacy-Preserving Content-Based Publish/Subscribe Networks , 2009, SEC.

[26]  Dennis Shasha,et al.  Filtering algorithms and implementation for very fast publish/subscribe systems , 2001, SIGMOD '01.

[27]  Elisa Bertino,et al.  A privacy-preserving approach to policy-based content dissemination , 2010, 2010 IEEE 26th International Conference on Data Engineering (ICDE 2010).

[28]  Mudhakar Srivatsa,et al.  Secure Event Dissemination in Publish-Subscribe Networks , 2007, 27th International Conference on Distributed Computing Systems (ICDCS '07).

[29]  Cynthia Dwork,et al.  Differential Privacy , 2006, ICALP.

[30]  Ling Liu,et al.  Protecting Location Privacy with Personalized k-Anonymity: Architecture and Algorithms , 2008, IEEE Transactions on Mobile Computing.

[31]  Bin Fan,et al.  Small cache, big effect: provable load balancing for randomly partitioned cluster services , 2011, SoCC.

[32]  Alin Deutsch,et al.  Load-balanced query dissemination in privacy-aware online communities , 2010, SIGMOD Conference.

[33]  Sasu Tarkoma,et al.  MOVE: A Large Scale Keyword-Based Content Filtering and Dissemination System , 2012, 2012 IEEE 32nd International Conference on Distributed Computing Systems.

[34]  Lei Chen,et al.  STAIRS: Towards efficient full-text filtering and dissemination in DHT environments , 2009, 2009 IEEE 25th International Conference on Data Engineering.

[35]  Pierangela Samarati,et al.  Protecting Respondents' Identities in Microdata Release , 2001, IEEE Trans. Knowl. Data Eng..

[36]  Ling Liu,et al.  Privacy-Aware Mobile Services over Road Networks , 2009, Proc. VLDB Endow..