Investing Data with Untrusted Parties using HE

Data such as an individual’s income, favorite sports team, typical commute route, vehicle maintenance history, medical records, etc. are typically not useful for making large-scale decisions such as where to build a new hospital, identifying which roads are in need of upkeep, and the like. However, aggregates of of these data across hundreds of individuals are useful to governments and to companies. Data cooperatives/unions offer a place for individuals to store their data and a service of data aggregation and interpretation to governments, non-profit organizations, and businesses while maintaining individuals’ anonymity. We propose the use of anonymization techniques coupled with graph algorithms over homomorphically encrypted (HE) graphs as a basis of analysis for this accumulated data. We believe this approach ensures individuals’ privacy and anonymity while preserving the usefulness of the plaintext data.

[1]  Louis J. M. Aslett,et al.  A review of homomorphic encryption and software tools for encrypted statistical machine learning , 2015, ArXiv.

[2]  Ram Dantu,et al.  Data Cooperatives for Neighborhood Watch , 2021, International Conference on Blockchain.

[3]  Stephen B. Seidman,et al.  Network structure and minimum degree , 1983 .

[4]  James Cheng,et al.  Efficient core decomposition in massive networks , 2011, 2011 IEEE 27th International Conference on Data Engineering.

[5]  Vinod Vaikuntanathan,et al.  On-the-fly multiparty computation on the cloud via multikey fully homomorphic encryption , 2012, STOC '12.

[6]  Ximeng Liu,et al.  PGAS: Privacy-preserving graph encryption for accurate constrained shortest distance queries , 2020, Inf. Sci..

[7]  Shai Halevi,et al.  Homomorphic Encryption , 2017, Tutorials on the Foundations of Cryptography.

[8]  Thomas Seidl,et al.  (k, d)-core anonymity: structural anonymization of massive networks , 2014, SSDBM '14.

[9]  Ben Y. Zhao,et al.  Sharing graphs using differentially private graph models , 2011, IMC '11.

[10]  George Kollios,et al.  GRECS: Graph Encryption for Approximate Shortest Distance Queries , 2015, IACR Cryptol. ePrint Arch..

[11]  Jia Liu,et al.  K-isomorphism: privacy preserving network publication against structural attacks , 2010, SIGMOD Conference.

[12]  Vladimir Batagelj,et al.  An O(m) Algorithm for Cores Decomposition of Networks , 2003, ArXiv.

[13]  Zoubin Ghahramani,et al.  Learning from labeled and unlabeled data with label propagation , 2002 .

[14]  Vladimir Ufimtsev,et al.  Understanding Stability of Noisy Networks through Centrality Measures and Local Connections , 2016, CIKM.

[15]  Tina Eliassi-Rad,et al.  Measuring and Improving the Core Resilience of Networks , 2018, WWW.

[16]  Alex Thomo,et al.  K-Core Decomposition of Large Networks on a Single PC , 2015, Proc. VLDB Endow..

[17]  Hao Chen,et al.  When HEAAN Meets FV: a New Somewhat Homomorphic Encryption with Reduced Memory Overhead , 2020, IACR Cryptol. ePrint Arch..

[18]  Mark Newman,et al.  Networks: An Introduction , 2010 .

[19]  Mason A. Porter,et al.  Core-Periphery Structure in Networks , 2012, SIAM J. Appl. Math..

[20]  John R. Gilbert,et al.  Parallel sparse matrix-vector and matrix-transpose-vector multiplication using compressed sparse blocks , 2009, SPAA '09.

[21]  Aziz Mohaisen,et al.  SecGDB: Graph Encryption for Exact Shortest Distance Queries with Efficient Updates , 2017, Financial Cryptography.

[22]  Prateek Mittal,et al.  Graph Data Anonymization, De-Anonymization Attacks, and De-Anonymizability Quantification: A Survey , 2017, IEEE Communications Surveys & Tutorials.

[23]  Prateek Mittal,et al.  SecGraph: A Uniform and Open-source Evaluation System for Graph Data Anonymization and De-anonymization , 2015, USENIX Security Symposium.

[24]  Jung Hee Cheon,et al.  Bootstrapping for Approximate Homomorphic Encryption , 2018, IACR Cryptol. ePrint Arch..

[25]  Sanjukta Bhowmick,et al.  On Rich Clubs of Path-Based Centralities in Networks , 2018, CIKM.

[26]  Melissa Chase,et al.  Structured Encryption and Controlled Disclosure , 2010, IACR Cryptol. ePrint Arch..

[27]  Xiaoqian Jiang,et al.  Secure Outsourced Matrix Computation and Application to Neural Networks , 2018, CCS.

[28]  P. Holme Core-periphery organization of complex networks. , 2005, Physical review. E, Statistical, nonlinear, and soft matter physics.

[29]  Vitaly Shmatikov,et al.  De-anonymizing Social Networks , 2009, 2009 30th IEEE Symposium on Security and Privacy.

[30]  Alex Pentland,et al.  Enigma: Decentralized Computation Platform with Guaranteed Privacy , 2015, ArXiv.

[31]  Harvey P. Siy,et al.  Identifying Important Classes of Large Software Systems through k-Core Decomposition , 2014, Adv. Complex Syst..

[32]  Jung Hee Cheon,et al.  Homomorphic Encryption for Arithmetic of Approximate Numbers , 2017, ASIACRYPT.

[33]  K. Liu,et al.  Towards identity anonymization on graphs , 2008, SIGMOD Conference.