AccountTrade: Accountable protocols for big data trading against dishonest consumers

We propose AccountTrade, a set of accountable protocols, for big data trading among dishonest consumers. To secure the big data trading environment, our protocols achieve book-keeping ability and accountability against dishonest consumers who may misbehave throughout the dataset transactions. Specifically, we study the responsibilities of the consumers in the dataset trading and design AccountTrade to achieve accountability against the dishonest consumers who may try to deviate from their responsibilities. Specifically, we propose uniqueness index, a new rigorous measurement of the data uniqueness, as well as several accountable trading protocols to enable data brokers to blame the dishonest consumer when misbehavior is detected. We formally define, prove, and evaluate the accountability of our protocols by an automatic verification tool as well as extensive evaluation in real-world datasets. Our evaluation shows that AccountTrade incurs negligible constant storage overhead per file (<10KB), and it is able to handle 8–1000 concurrent data uploading per server depending on the data types.

[1]  Xiang-Yang Li,et al.  Graph-based privacy-preserving data publication , 2016, IEEE INFOCOM 2016 - The 35th Annual IEEE International Conference on Computer Communications.

[2]  Michael Isard,et al.  General Theory , 1969 .

[3]  Andreas Haeberlen,et al.  PeerReview: practical accountability for distributed systems , 2007, SOSP.

[4]  David G. Lowe,et al.  Object recognition from local scale-invariant features , 1999, Proceedings of the Seventh IEEE International Conference on Computer Vision.

[5]  Michael Isard,et al.  Partition Min-Hash for Partial Duplicate Image Discovery , 2010, ECCV.

[6]  V. Akhil SALIENT REGION DETECTION via HIGH-DIMENSIONAL COLOR TRANSFORM AND LOCAL SPATIAL SUPPORT , 2018 .

[7]  Bu-Sung Lee,et al.  TrustCloud: A Framework for Accountability and Trust in Cloud Computing , 2011, 2011 IEEE World Congress on Services.

[8]  Thomas Brox,et al.  A Unified Video Segmentation Benchmark: Annotation, Metrics and Analysis , 2013, 2013 IEEE International Conference on Computer Vision.

[9]  Jure Leskovec,et al.  {SNAP Datasets}: {Stanford} Large Network Dataset Collection , 2014 .

[10]  Yi Liu,et al.  Large-scale image annotation using visual synset , 2011, 2011 International Conference on Computer Vision.

[11]  Andrei Z. Broder,et al.  On the resemblance and containment of documents , 1997, Proceedings. Compression and Complexity of SEQUENCES 1997 (Cat. No.97TB100171).

[12]  Ralf Küsters,et al.  Accountability: definition and relationship to verifiability , 2010, CCS '10.

[13]  Li Fan,et al.  Summary cache: a scalable wide-area web cache sharing protocol , 2000, TNET.

[14]  Geoffrey Zweig,et al.  Syntactic Clustering of the Web , 1997, Comput. Networks.

[15]  Peter Steenkiste,et al.  Balancing accountability and privacy in the network , 2014, SIGCOMM.

[16]  Jacques Traoré,et al.  A practical and secure coercion-resistant scheme for remote elections , 2007, Frontiers of Electronic Voting.

[17]  Jiri Matas,et al.  Geometric min-Hashing: Finding a (thick) needle in a haystack , 2009, CVPR.

[18]  Bruno Blanchet,et al.  Automatic Verification of Security Protocols in the Symbolic Model: The Verifier ProVerif , 2013, FOSAD.

[19]  Jianzhong Li,et al.  Efficient Subgraph Matching on Billion Node Graphs , 2012, Proc. VLDB Endow..

[20]  Heejo Lee,et al.  OMAP: One-Way Memory Attestation Protocol for Smart Meters , 2011, 2011 IEEE Ninth International Symposium on Parallel and Distributed Processing with Applications Workshops.

[21]  Cordelia Schmid,et al.  An Image-Based Approach to Video Copy Detection With Spatio-Temporal Post-Filtering , 2010, IEEE Transactions on Multimedia.

[22]  Pierre Baldi,et al.  Mathematical Correction for Fingerprint Similarity Measures to Improve Chemical Retrieval , 2007, J. Chem. Inf. Model..

[23]  Jens Lehmann,et al.  Quality assessment for Linked Data: A Survey , 2015, Semantic Web.

[24]  Xiang-Yang Li,et al.  Collusion-Tolerable Privacy-Preserving Sum and Product Calculation without Secure Channel , 2015, IEEE Transactions on Dependable and Secure Computing.

[25]  Siani Pearson,et al.  Accountability for Data Governance in Cloud Ecosystems , 2013, 2013 IEEE 5th International Conference on Cloud Computing Technology and Science.

[26]  Yunhao Liu,et al.  PIC: Enable Large-Scale Privacy Preserving Content-Based Image Search on Cloud , 2015, IEEE Transactions on Parallel and Distributed Systems.

[27]  Rita Cucchiara,et al.  SARC3D: A New 3D Body Model for People Tracking and Re-identification , 2011, ICIAP.

[28]  Moses Charikar,et al.  Similarity estimation techniques from rounding algorithms , 2002, STOC '02.

[29]  Andreas Haeberlen,et al.  Accountable Virtual Machines , 2010, OSDI.

[30]  M. B. Chandak,et al.  KEY FRAME EXTRACTION METHODOLOGY FOR VIDEO ANNOTATION , 2013 .

[31]  Stephen A. Cook,et al.  The complexity of theorem-proving procedures , 1971, STOC.

[32]  Yang Xiao Flow-net methodology for accountability in wireless networks , 2009, IEEE Network.

[33]  Yunhao Liu,et al.  POP: Privacy-Preserving Outsourced Photo Sharing and Searching for Mobile Devices , 2015, 2015 IEEE 35th International Conference on Distributed Computing Systems.

[34]  Xiang-Yang Li,et al.  PDA: Semantically Secure Time-Series Data Analytics with Dynamic User Groups , 2013, IEEE Transactions on Dependable and Secure Computing.

[35]  Yunhao Liu,et al.  Message in a Sealed Bottle: Privacy Preserving Friending in Mobile Social Networks , 2015, IEEE Transactions on Mobile Computing.

[36]  Burton H. Bloom,et al.  Space/time trade-offs in hash coding with allowable errors , 1970, CACM.

[37]  George A. Miller,et al.  WordNet: A Lexical Database for English , 1995, HLT.