Open Access Open Access  Restricted Access Subscription or Fee Access

Privacy-Preserving Online Feedback System

Reena S. Kharat, B.N. Jagdale, Swati Tonge

Abstract


In online feedback evaluation, data is immediately available for analysis and reporting. But response to online feedback evaluation is less due to lack of privacy. Solution to achieve adequate response rate is to improve privacy. This paper introduces a novel framework to a problem of privacy in online feedback system. Our focus is to evaluate and analyse feedback, without disclosing the actual data from user. Here, data has been randomized to preserve privacy of individual user. We study how to analyse private feedback without disclosing it to other user or any other party. To tackle this demanding problem, we develop a secure protocol to conduct the desired computation. We define a protocol using homomorphic encryption techniques to send the feedback while keeping it private. Finally, we present privacy and correctness analysis that validates the algorithm.

Keywords


Privacy, Security, Data Mining, Online Feedback

Full Text:

PDF

References


R. Agrawal and R. Srikant. Privacy-preserving data mining. In Proceedings of the 2000 ACM SIGMOD Conference on Management of Data, Dallas, TX, May 14-19 2000.

Justin Zhan. Using Homomorphic Encryption and Digital Envelope Techniques for Privacy Preserving Collaborative Sequential Pattern Mining. IEEE International Conference on Intelligence and Security Informatics, 2007.

R. Wright and Z. Yang. Privacy-preserving bayesian network structure computation on distributed heterogeneous data. In Proceedings of the 10th ACM SIGKDD International Conference on Knowledge Discovery and Data Mining (KDD), 2004.

J.Vaidya and C.W.Clifton. Privacy preserving association rule mining in vertically partitioned data. In Proceedings of the 8th ACM SIGKDD International Conference on Knowledge Discovery and Data Mining, July 23-26, 2002, Edmonton, Alberta, Canada.

P. Paillier: “Public-Key Cryptosystems Based on Composite Degree Residuosity Classes”, Proc. EUROCRYPT’99, LNCS 1592, pp. 223-238, 1999.

Y. Lindell and B. Pinkas. Privacy preserving data mining. In Advances in Cryptology - Crypto2000, Lecture Notes in Computer Science, volume 1880, 2000.

Jack McGourty1, Kevin Scoles and Stephen Thorpe2. “Web-based course evaluation: comparing the experience at two universities”, In 32nd ASEE/IEEE Frontiers in Education Conference, 2002.

Jianming Zhu. A New Scheme to Privacy-Preserving Collaborative Data Mining. Fifth IEEE International Conference on Information Assurance and Security, 2009.

Goldreich. Secure multi-party computation (working draft). http://www.wisdom.weizmann.ac.il/home/oded/public/html/ foc.html, 1998.

A. C. Yao. Protocols for secure computations. In Proceedings of the 23rd Annual IEEE Symposium on Foundations of Computer Science, 1982.

O. Goldreich, S. Micali, and A. Wigderson. How to play any mental game - a completeness theorem for protocols with honest majority. In 19th ACM Symposium on the Theory of Computing, pages 218{229, 1987.

D. Agrawal and C. C. Aggarwal. On the design and quantification of privacy preserving data mining algorithms. In Proceedings of the Twentieth ACM SIGACT-SIGMOD-SIGART Symposium on Principles of Database Systems, Santa Barbara, California, USA, May 21-23 2001. ACM.

S. J. Rizvi and J. R. Haritsa. Privacy-preserving association rule mining. In Proceedings of 28th International Conference on Very Large Data Bases. VLDB, Aug. 20-23 2002.

G. Aggarwal, N. Mishra, and B. Pinkas. Secure computation of the k th-ranked element. In EUROCRYPT pp 40-55, 2000.


Refbacks

  • There are currently no refbacks.


Creative Commons License
This work is licensed under a Creative Commons Attribution 3.0 License.