Overview

Building blocks

Proposed scheme

Evaluation

Conclusions and future work

Question time!

Practical privacy preserving collaborative filtering on the Google App Engine Anirban Basu1 1 Graduate 2 MSIS

Jaideep Vaidya2 Theo Dimitrakos3

Hiroaki Kikuchi1

School of Engineering, Tokai University, Japan

Department, Rutgers The State University of New Jersey, USA 3 Research

& Technology, British Telecom, UK

CSS 2011, Niigata, Japan

Anirban Basu, et al.

Cloud based privacy preserving CF

1/15

Overview

Building blocks

Proposed scheme

Evaluation

Conclusions and future work

Question time!

Table of Contents 1

Overview What are we trying to do? The research problem

2

Building blocks Slope One The generalised weighted Slope One

3

Proposed scheme Overview Privacy-preserving Slope One

4

Evaluation Implementation results

5

Conclusions and future work

6

Question time! Anirban Basu, et al.

Cloud based privacy preserving CF

2/15

Overview

Building blocks

Proposed scheme

Evaluation

Conclusions and future work

Question time!

What are we trying to do?

Recommendation We often have user-item rating data similar to this:

Alice Bob Tracy Steve

Virgin Atlantic 3 3 3

Emirates ? 4 2 3

Singapore Airlines 5 5 4 -

The objective is to recommend the rating for Emirates to Alice using collaborative filtering (CF). CF can be either memory based using similarity or deviations between users (user-based) or items (item-based); or be model based, such as the singular value decomposition. Anirban Basu, et al.

Cloud based privacy preserving CF

3/15

Overview

Building blocks

Proposed scheme

Evaluation

Conclusions and future work

Question time!

What are we trying to do?

Recommendation We often have user-item rating data similar to this:

Alice Bob Tracy Steve

Virgin Atlantic 3 3 3

Emirates ? 4 2 3

Singapore Airlines 5 5 4 -

The objective is to recommend the rating for Emirates to Alice using collaborative filtering (CF). CF can be either memory based using similarity or deviations between users (user-based) or items (item-based); or be model based, such as the singular value decomposition. Anirban Basu, et al.

Cloud based privacy preserving CF

3/15

Overview

Building blocks

Proposed scheme

Evaluation

Conclusions and future work

Question time!

What are we trying to do?

Recommendation on the cloud

A recommendation example: Amazon’s “people who buy x also buy y”. Recommendation providers (e.g. Amazon, eBay) run on cloud computing infrastructures. But your private rating data is not safe on the cloud because of: insider threats of the provider or the cloud computing infrastructure, and outsider threats from attacks.

Anirban Basu, et al.

Cloud based privacy preserving CF

4/15

Overview

Building blocks

Proposed scheme

Evaluation

Conclusions and future work

Question time!

What are we trying to do?

Recommendation on the cloud

A recommendation example: Amazon’s “people who buy x also buy y”. Recommendation providers (e.g. Amazon, eBay) run on cloud computing infrastructures. But your private rating data is not safe on the cloud because of: insider threats of the provider or the cloud computing infrastructure, and outsider threats from attacks.

Anirban Basu, et al.

Cloud based privacy preserving CF

4/15

Overview

Building blocks

Proposed scheme

Evaluation

Conclusions and future work

Question time!

What are we trying to do?

Recommendation on the cloud

A recommendation example: Amazon’s “people who buy x also buy y”. Recommendation providers (e.g. Amazon, eBay) run on cloud computing infrastructures. But your private rating data is not safe on the cloud because of: insider threats of the provider or the cloud computing infrastructure, and outsider threats from attacks.

Anirban Basu, et al.

Cloud based privacy preserving CF

4/15

Overview

Building blocks

Proposed scheme

Evaluation

Conclusions and future work

Question time!

What are we trying to do?

Recommendation on the cloud

A recommendation example: Amazon’s “people who buy x also buy y”. Recommendation providers (e.g. Amazon, eBay) run on cloud computing infrastructures. But your private rating data is not safe on the cloud because of: insider threats of the provider or the cloud computing infrastructure, and outsider threats from attacks.

Anirban Basu, et al.

Cloud based privacy preserving CF

4/15

Overview

Building blocks

Proposed scheme

Evaluation

Conclusions and future work

Question time!

What are we trying to do?

Recommendation on the cloud

A recommendation example: Amazon’s “people who buy x also buy y”. Recommendation providers (e.g. Amazon, eBay) run on cloud computing infrastructures. But your private rating data is not safe on the cloud because of: insider threats of the provider or the cloud computing infrastructure, and outsider threats from attacks.

Anirban Basu, et al.

Cloud based privacy preserving CF

4/15

Overview

Building blocks

Proposed scheme

Evaluation

Conclusions and future work

Question time!

The research problem

Research problem: privacy preserving CF

Compute a rating prediction through privacy preserving CF on a Platform-as-a-Service (PaaS) cloud. Requirements are: to hide user’s private rating data without depending any trusted third party for threshold decryption, to assume honest user, to expect insider threats from the cloud, to assume identity concealing network configurations (e.g. anonymous networks, pseudonyms, IPv4 NAT).

Anirban Basu, et al.

Cloud based privacy preserving CF

5/15

Overview

Building blocks

Proposed scheme

Evaluation

Conclusions and future work

Question time!

The research problem

Research problem: privacy preserving CF

Compute a rating prediction through privacy preserving CF on a Platform-as-a-Service (PaaS) cloud. Requirements are: to hide user’s private rating data without depending any trusted third party for threshold decryption, to assume honest user, to expect insider threats from the cloud, to assume identity concealing network configurations (e.g. anonymous networks, pseudonyms, IPv4 NAT).

Anirban Basu, et al.

Cloud based privacy preserving CF

5/15

Overview

Building blocks

Proposed scheme

Evaluation

Conclusions and future work

Question time!

The research problem

Research problem: privacy preserving CF

Compute a rating prediction through privacy preserving CF on a Platform-as-a-Service (PaaS) cloud. Requirements are: to hide user’s private rating data without depending any trusted third party for threshold decryption, to assume honest user, to expect insider threats from the cloud, to assume identity concealing network configurations (e.g. anonymous networks, pseudonyms, IPv4 NAT).

Anirban Basu, et al.

Cloud based privacy preserving CF

5/15

Overview

Building blocks

Proposed scheme

Evaluation

Conclusions and future work

Question time!

The research problem

Research problem: privacy preserving CF

Compute a rating prediction through privacy preserving CF on a Platform-as-a-Service (PaaS) cloud. Requirements are: to hide user’s private rating data without depending any trusted third party for threshold decryption, to assume honest user, to expect insider threats from the cloud, to assume identity concealing network configurations (e.g. anonymous networks, pseudonyms, IPv4 NAT).

Anirban Basu, et al.

Cloud based privacy preserving CF

5/15

Overview

Building blocks

Proposed scheme

Evaluation

Conclusions and future work

Question time!

The research problem

Research problem: privacy preserving CF Can we predict ratings for the user from some incrementally pre-computed compact model instead of users’ private rating data? Traditional user-based or item-based CF requires storage of private rating data; easy to update but slow to query. Low-rank matrix approximations (e.g. SVD) are difficult to compute incrementally; slow to update but fast to query. Slope One (I will explain soon!) uses an incrementally updatable item-item matrix model; fast to update and fast to query.

Anirban Basu, et al.

Cloud based privacy preserving CF

5/15

Overview

Building blocks

Proposed scheme

Evaluation

Conclusions and future work

Question time!

The research problem

Research problem: privacy preserving CF Can we predict ratings for the user from some incrementally pre-computed compact model instead of users’ private rating data? Traditional user-based or item-based CF requires storage of private rating data; easy to update but slow to query. Low-rank matrix approximations (e.g. SVD) are difficult to compute incrementally; slow to update but fast to query. Slope One (I will explain soon!) uses an incrementally updatable item-item matrix model; fast to update and fast to query.

Anirban Basu, et al.

Cloud based privacy preserving CF

5/15

Overview

Building blocks

Proposed scheme

Evaluation

Conclusions and future work

Question time!

The research problem

Research problem: privacy preserving CF Can we predict ratings for the user from some incrementally pre-computed compact model instead of users’ private rating data? Traditional user-based or item-based CF requires storage of private rating data; easy to update but slow to query. Low-rank matrix approximations (e.g. SVD) are difficult to compute incrementally; slow to update but fast to query. Slope One (I will explain soon!) uses an incrementally updatable item-item matrix model; fast to update and fast to query.

Anirban Basu, et al.

Cloud based privacy preserving CF

5/15

Overview

Building blocks

Proposed scheme

Evaluation

Conclusions and future work

Question time!

The research problem

Our contributions

We propose a privacy preserving SlopeOne CF on the Google App Engine for Java (GAE/J)1 – a specialised SaaS construction PaaS cloud. Proposed scheme can be extended to vertical partitions. Feasible on a real world public cloud; also tested with Amazon Web Services Elastic Beanstalk (AWS EBS)2 PaaS cloud.

1 2

http://code.google.com/appengine/ http://aws.amazon.com/elasticbeanstalk/ Anirban Basu, et al.

Cloud based privacy preserving CF

6/15

Overview

Building blocks

Proposed scheme

Evaluation

Conclusions and future work

Question time!

The research problem

Our contributions

We propose a privacy preserving SlopeOne CF on the Google App Engine for Java (GAE/J)1 – a specialised SaaS construction PaaS cloud. Proposed scheme can be extended to vertical partitions. Feasible on a real world public cloud; also tested with Amazon Web Services Elastic Beanstalk (AWS EBS)2 PaaS cloud.

1 2

http://code.google.com/appengine/ http://aws.amazon.com/elasticbeanstalk/ Anirban Basu, et al.

Cloud based privacy preserving CF

6/15

Overview

Building blocks

Proposed scheme

Evaluation

Conclusions and future work

Question time!

The research problem

Our contributions We propose a privacy preserving SlopeOne CF on the Google App Engine for Java (GAE/J)1 – a specialised SaaS construction PaaS cloud. Proposed scheme can be extended to vertical partitions. The extension of our work A. Basu, J. Vaidya, H. Kikuchi and T. Dimitrakos, Privacy-preserving collaborative filtering for the cloud, Proceedings of the 3rd IEEE International Conference on Cloud Computing Technology and Science (IEEE Cloudcom), Athens, Greece, 2011. Feasible on a real world public cloud; also tested with Amazon Web Services Elastic Beanstalk (AWS EBS)2 PaaS cloud. 1 2

http://code.google.com/appengine/ Anirban Basu, et al.

Cloud based privacy preserving CF

6/15

Overview

Building blocks

Proposed scheme

Evaluation

Conclusions and future work

Question time!

The research problem

Our contributions

We propose a privacy preserving SlopeOne CF on the Google App Engine for Java (GAE/J)1 – a specialised SaaS construction PaaS cloud. Proposed scheme can be extended to vertical partitions. Feasible on a real world public cloud; also tested with Amazon Web Services Elastic Beanstalk (AWS EBS)2 PaaS cloud.

1 2

http://code.google.com/appengine/ http://aws.amazon.com/elasticbeanstalk/ Anirban Basu, et al.

Cloud based privacy preserving CF

6/15

Overview

Building blocks

Proposed scheme

Evaluation

Conclusions and future work

Question time!

Slope One

What is Slope One? The original paper on SlopeOne CF: Lemire, D., Maclachlan, A. 2005. Slope one predictors for online rating-based collaborative filtering. In: Society for Industrial Mathematics. Item-based collaborative filtering (CF) scheme of the form f (x) = x + b, hence “slope one”. Weighted version is based on pre-computed average deviations between ratings of items, weighted by relative cardinalities of pairs of items. Accurate, fast and easy to update.

Anirban Basu, et al.

Cloud based privacy preserving CF

7/15

Overview

Building blocks

Proposed scheme

Evaluation

Conclusions and future work

Question time!

Slope One

What is Slope One?

Item-based collaborative filtering (CF) scheme of the form f (x) = x + b, hence “slope one”. Weighted version is based on pre-computed average deviations between ratings of items, weighted by relative cardinalities of pairs of items. Accurate, fast and easy to update.

Anirban Basu, et al.

Cloud based privacy preserving CF

7/15

Overview

Building blocks

Proposed scheme

Evaluation

Conclusions and future work

Question time!

Slope One

What is Slope One?

Item-based collaborative filtering (CF) scheme of the form f (x) = x + b, hence “slope one”. Weighted version is based on pre-computed average deviations between ratings of items, weighted by relative cardinalities of pairs of items. Accurate, fast and easy to update.

Anirban Basu, et al.

Cloud based privacy preserving CF

7/15

Overview

Building blocks

Proposed scheme

Evaluation

Conclusions and future work

Question time!

Slope One

What is Slope One?

Item-based collaborative filtering (CF) scheme of the form f (x) = x + b, hence “slope one”. Weighted version is based on pre-computed average deviations between ratings of items, weighted by relative cardinalities of pairs of items. Accurate, fast and easy to update.

Anirban Basu, et al.

Cloud based privacy preserving CF

7/15

Overview

Building blocks

Proposed scheme

Evaluation

Conclusions and future work

Question time!

The generalised weighted Slope One

Generalising the rationale The average deviations of ratings from item a to item b is given as: P P ∆a,b (ri,a − ri,b ) i δi,a,b δa,b = = = i (1) φa,b φa,b φa,b where φa,b is the count of the users who have rated both items while δi,a,b = ri,a − ri,b is the deviation of the rating of item a from that of item b both given by user i. Thus, the rating for user u and item x using the weighted Slope One is predicted as: P P a|a6=x (δx,a + ru,a )φx,a a|a6=x (∆x,a + ru,a φx,a ) P P ru,x = = a|a6=x φx,a a|a6=x φx,a (2) Anirban Basu, et al.

Cloud based privacy preserving CF

8/15

Overview

Building blocks

Proposed scheme

Evaluation

Conclusions and future work

Question time!

The generalised weighted Slope One

Generalising the rationale The average deviations of ratings from item a to item b is given as: P P ∆a,b (ri,a − ri,b ) i δi,a,b δa,b = = = i (1) φa,b φa,b φa,b where φa,b is the count of the users who have rated both items while δi,a,b = ri,a − ri,b is the deviation of the rating of item a from that of item b both given by user i. Thus, the rating for user u and item x using the weighted Slope One is predicted as: P P a|a6=x (δx,a + ru,a )φx,a a|a6=x (∆x,a + ru,a φx,a ) P P ru,x = = a|a6=x φx,a a|a6=x φx,a (2) Anirban Basu, et al.

Cloud based privacy preserving CF

8/15

Overview

Building blocks

Proposed scheme

Evaluation

Conclusions and future work

Question time!

The generalised weighted Slope One

Generalising the rationale

Weighted Slope One predictor has the following two pre-computed matrices. Deviation matrix or ∆: each element is the total deviation of ratings between a pair of items, calculated over cases where both items have been rated by the same user. If the ratings matrix is of dimension mxn (i.e. n items) then ∆ is of dimension nxn. Cardinality matrix or φ: each element is the count of the cases where items in a pair have been both rated by the same user. It is of the same dimension as ∆.

Anirban Basu, et al.

Cloud based privacy preserving CF

8/15

Overview

Building blocks

Proposed scheme

Evaluation

Conclusions and future work

Question time!

The generalised weighted Slope One

Generalising the rationale

Weighted Slope One predictor has the following two pre-computed matrices. Deviation matrix or ∆: each element is the total deviation of ratings between a pair of items, calculated over cases where both items have been rated by the same user. If the ratings matrix is of dimension mxn (i.e. n items) then ∆ is of dimension nxn. Cardinality matrix or φ: each element is the count of the cases where items in a pair have been both rated by the same user. It is of the same dimension as ∆.

Anirban Basu, et al.

Cloud based privacy preserving CF

8/15

Overview

Building blocks

Proposed scheme

Evaluation

Conclusions and future work

Question time!

Overview

Proposed scheme using Slope One3 PaaS cloud

Identity anonymiser submits plaintext pair-wise ratings or deviations of ratings

CF application cloud app instance stores plaintext deviations and cardinalities

Google App Engine (GAE/J) or other PaaS cloud distributed datastore User queries with encrypted (user's public key) rating vector

returns encrypted prediction which only the user can decrypt

3

computes encrypted prediction from stored data CF application cloud app instance

See algorithms 3.1-3.4 in the paper. Anirban Basu, et al.

Cloud based privacy preserving CF

9/15

Overview

Building blocks

Proposed scheme

Evaluation

Conclusions and future work

Question time!

Overview

Proposed scheme using Slope One3

User

CF Site Add, update or remove a rating pair or deviation of ratings for an item pair (Client uses identity anonymising techniques.)

Update plaintext deviation and cardinality matrices.

Figure: UML sequence diagram for addition, update or deletion of data between any one user and the cloud-based CF site.

3

See algorithms 3.1-3.4 in the paper. Anirban Basu, et al.

Cloud based privacy preserving CF

9/15

Overview

Building blocks

Proposed scheme

Evaluation

Conclusions and future work

Question time!

Overview

Proposed scheme using Slope One3

User

CF Site Encrypted prediction query (Encrypted with user's public key) Encrypted prediction response

Decrypt response locally.

Compute encrypted prediction.

(Encrypted with user's public key)

Figure: UML sequence diagram for prediction of between any one user and the cloud-based CF site.

3

See algorithms 3.1-3.4 in the paper. Anirban Basu, et al.

Cloud based privacy preserving CF

9/15

Overview

Building blocks

Proposed scheme

Evaluation

Conclusions and future work

Question time!

Privacy-preserving Slope One

Privacy preserving Slope One CF Additively homomorphic cryptosystem (Paillier) supports: homomorphic addition: E(m1 + m2 ) = E(m1 ) · E(m2 ) homomorphic multiplication: E(m1 · π) = E(m1 )π

We denote encryption and decryption functions as E() and D() respectively with plaintext messages m1 , m2 and integer multiplicand π. Anirban Basu, et al.

Cloud based privacy preserving CF

10/15

Overview

Building blocks

Proposed scheme

Evaluation

Conclusions and future work

Question time!

Privacy-preserving Slope One

Privacy preserving Slope One CF Additively homomorphic cryptosystem (Paillier) supports: homomorphic addition: E(m1 + m2 ) = E(m1 ) · E(m2 ) homomorphic multiplication: E(m1 · π) = E(m1 )π

We denote encryption and decryption functions as E() and D() respectively with plaintext messages m1 , m2 and integer multiplicand π. Anirban Basu, et al.

Cloud based privacy preserving CF

10/15

Overview

Building blocks

Proposed scheme

Evaluation

Conclusions and future work

Question time!

Privacy-preserving Slope One

Privacy preserving Slope One CF Based on the previous equation for plaintext Slope One predictors, we can write: X Y (∆x,a + ru,a φx,a ) = D( (E(∆x,a )(E(ru,a )φx,a ))) (3) a|a6=x

a|a6=x

and reducing the number of encryptions, the final prediction is given as: P Q D(E( a|a6=x ∆x,a ) a|a6=x (E(ru,a )φx,a )) P ru,x = a|a6=x φx,a

Anirban Basu, et al.

Cloud based privacy preserving CF

(4)

10/15

Overview

Building blocks

Proposed scheme

Evaluation

Conclusions and future work

Question time!

Privacy-preserving Slope One

Privacy preserving Slope One CF Based on the previous equation for plaintext Slope One predictors, we can write: X Y (∆x,a + ru,a φx,a ) = D( (E(∆x,a )(E(ru,a )φx,a ))) (3) a|a6=x

a|a6=x

and reducing the number of encryptions, the final prediction is given as: P Q D(E( a|a6=x ∆x,a ) a|a6=x (E(ru,a )φx,a )) P ru,x = a|a6=x φx,a

Anirban Basu, et al.

Cloud based privacy preserving CF

(4)

10/15

Overview

Building blocks

Proposed scheme

Evaluation

Conclusions and future work

Question time!

Privacy-preserving Slope One

Privacy preserving Slope One CF

Since ∆ and φ are not private information with respect to user data, these are stored unencrypted in the cloud. These matrices are updated as ratings of items are added, updated or deleted in pairs. Proposed solution uses user-encrypted prediction query and response.

Anirban Basu, et al.

Cloud based privacy preserving CF

10/15

Overview

Building blocks

Proposed scheme

Evaluation

Conclusions and future work

Question time!

Privacy-preserving Slope One

Privacy preserving Slope One CF

Since ∆ and φ are not private information with respect to user data, these are stored unencrypted in the cloud. These matrices are updated as ratings of items are added, updated or deleted in pairs. Proposed solution uses user-encrypted prediction query and response.

Anirban Basu, et al.

Cloud based privacy preserving CF

10/15

Overview

Building blocks

Proposed scheme

Evaluation

Conclusions and future work

Question time!

Privacy-preserving Slope One

Privacy preserving Slope One CF

Since ∆ and φ are not private information with respect to user data, these are stored unencrypted in the cloud. These matrices are updated as ratings of items are added, updated or deleted in pairs. Proposed solution uses user-encrypted prediction query and response.

Anirban Basu, et al.

Cloud based privacy preserving CF

10/15

Overview

Building blocks

Proposed scheme

Evaluation

Conclusions and future work

Question time!

Implementation results

Google App Engine implementation Google App Engine for Java (GAE/J) features: Automatically allocated scalable resources for growing user requests. Slow high replication datastore access but fast distributed in-memory cache. Low CPU performance per application instance: affects cryptographic operations. We measured some limitations of the GAE/J A. Basu, J. Vaidya, T. Dimitrakos, H. Kikuchi, Feasibility of a privacy preserving collaborative filtering scheme on the Google App Engine - a performance case study, Proceedings of the 27th ACM Symposium on Applied Computing (SAC) Cloud Computing track, Trento, Italy, 2012. Anirban Basu, et al.

Cloud based privacy preserving CF

11/15

Overview

Building blocks

Proposed scheme

Evaluation

Conclusions and future work

Question time!

Implementation results

Google App Engine implementation Google App Engine for Java (GAE/J) features: Automatically allocated scalable resources for growing user requests. Slow high replication datastore access but fast distributed in-memory cache. Low CPU performance per application instance: affects cryptographic operations. We measured some limitations of the GAE/J A. Basu, J. Vaidya, T. Dimitrakos, H. Kikuchi, Feasibility of a privacy preserving collaborative filtering scheme on the Google App Engine - a performance case study, Proceedings of the 27th ACM Symposium on Applied Computing (SAC) Cloud Computing track, Trento, Italy, 2012. Anirban Basu, et al.

Cloud based privacy preserving CF

11/15

Overview

Building blocks

Proposed scheme

Evaluation

Conclusions and future work

Question time!

Implementation results

Google App Engine implementation Google App Engine for Java (GAE/J) features: Automatically allocated scalable resources for growing user requests. Slow high replication datastore access but fast distributed in-memory cache. Low CPU performance per application instance: affects cryptographic operations. We measured some limitations of the GAE/J A. Basu, J. Vaidya, T. Dimitrakos, H. Kikuchi, Feasibility of a privacy preserving collaborative filtering scheme on the Google App Engine - a performance case study, Proceedings of the 27th ACM Symposium on Applied Computing (SAC) Cloud Computing track, Trento, Italy, 2012. Anirban Basu, et al.

Cloud based privacy preserving CF

11/15

Overview

Building blocks

Proposed scheme

Evaluation

Conclusions and future work

Question time!

Implementation results

Google App Engine implementation Google App Engine for Java (GAE/J) features: Automatically allocated scalable resources for growing user requests. Slow high replication datastore access but fast distributed in-memory cache. Low CPU performance per application instance: affects cryptographic operations. We measured some limitations of the GAE/J A. Basu, J. Vaidya, T. Dimitrakos, H. Kikuchi, Feasibility of a privacy preserving collaborative filtering scheme on the Google App Engine - a performance case study, Proceedings of the 27th ACM Symposium on Applied Computing (SAC) Cloud Computing track, Trento, Italy, 2012. Anirban Basu, et al.

Cloud based privacy preserving CF

11/15

Overview

Building blocks

Proposed scheme

Evaluation

Conclusions and future work

Question time!

Implementation results

Google App Engine implementation Table: Comparison of typical prediction timings with the Google App Engine (on a good day!)

Bit sizea 1024 1024 2048 2048

Vector sizeb 5 10 5 10

Prediction timec 410ms 825ms 1900ms 3500ms

a

Paillier cryptosystem modulus bit size, i.e. |n|. Size of the encrypted rating vector. c Our experiments with the Amazon Elastic Beanstalk show that EBS is substantially faster. b

Anirban Basu, et al.

Cloud based privacy preserving CF

11/15

Overview

Building blocks

Proposed scheme

Evaluation

Conclusions and future work

Question time!

Implementation results

Demo

Google App Engine implementation: http://gaejppcf.appspot.com/. Amazon Elastic Beanstalk implementation: http://gaejppcf.elasticbeanstalk.com/. Simulated attack on private data: in both cases, the cloud application tracks user’s IPv4 address – a typical attack scenario to attempt to link ratings to users. But this fails to conclusively link ratings to users even when using a simple IPv4 NAT.

Anirban Basu, et al.

Cloud based privacy preserving CF

12/15

Overview

Building blocks

Proposed scheme

Evaluation

Conclusions and future work

Question time!

Implementation results

Demo

Google App Engine implementation: http://gaejppcf.appspot.com/. Amazon Elastic Beanstalk implementation: http://gaejppcf.elasticbeanstalk.com/. Simulated attack on private data: in both cases, the cloud application tracks user’s IPv4 address – a typical attack scenario to attempt to link ratings to users. But this fails to conclusively link ratings to users even when using a simple IPv4 NAT.

Anirban Basu, et al.

Cloud based privacy preserving CF

12/15

Overview

Building blocks

Proposed scheme

Evaluation

Conclusions and future work

Question time!

Implementation results

Demo

Google App Engine implementation: http://gaejppcf.appspot.com/. Amazon Elastic Beanstalk implementation: http://gaejppcf.elasticbeanstalk.com/. Simulated attack on private data: in both cases, the cloud application tracks user’s IPv4 address – a typical attack scenario to attempt to link ratings to users. But this fails to conclusively link ratings to users even when using a simple IPv4 NAT.

Anirban Basu, et al.

Cloud based privacy preserving CF

12/15

Overview

Building blocks

Proposed scheme

Evaluation

Conclusions and future work

Question time!

Implementation results

Demo Paillier cryptosystem helper:

Anirban Basu, et al.

Cloud based privacy preserving CF

12/15

Overview

Building blocks

Proposed scheme

Evaluation

Conclusions and future work

Question time!

Implementation results

Demo Add, update or delete ratings:

Anirban Basu, et al.

Cloud based privacy preserving CF

12/15

Overview

Building blocks

Proposed scheme

Evaluation

Conclusions and future work

Question time!

Implementation results

Demo Prediction query:

Anirban Basu, et al.

Cloud based privacy preserving CF

12/15

Overview

Building blocks

Proposed scheme

Evaluation

Conclusions and future work

Question time!

Implementation results

Demo Adversary:

Anirban Basu, et al.

Cloud based privacy preserving CF

12/15

Overview

Building blocks

Proposed scheme

Evaluation

Conclusions and future work

Question time!

Conclusions

Our proposed scheme: is fast, accurate and easy to implement; uses user encrypted predicted query; does not store users’ rating data; makes rating-to-user linkability hard through the use of anonymising techniques; and scales well on real world PaaS clouds.

Anirban Basu, et al.

Cloud based privacy preserving CF

13/15

Overview

Building blocks

Proposed scheme

Evaluation

Conclusions and future work

Question time!

Conclusions

Our proposed scheme: is fast, accurate and easy to implement; uses user encrypted predicted query; does not store users’ rating data; makes rating-to-user linkability hard through the use of anonymising techniques; and scales well on real world PaaS clouds.

Anirban Basu, et al.

Cloud based privacy preserving CF

13/15

Overview

Building blocks

Proposed scheme

Evaluation

Conclusions and future work

Question time!

Conclusions

Our proposed scheme: is fast, accurate and easy to implement; uses user encrypted predicted query; does not store users’ rating data; makes rating-to-user linkability hard through the use of anonymising techniques; and scales well on real world PaaS clouds.

Anirban Basu, et al.

Cloud based privacy preserving CF

13/15

Overview

Building blocks

Proposed scheme

Evaluation

Conclusions and future work

Question time!

Conclusions

Our proposed scheme: is fast, accurate and easy to implement; uses user encrypted predicted query; does not store users’ rating data; makes rating-to-user linkability hard through the use of anonymising techniques; and scales well on real world PaaS clouds.

Anirban Basu, et al.

Cloud based privacy preserving CF

13/15

Overview

Building blocks

Proposed scheme

Evaluation

Conclusions and future work

Question time!

Conclusions

Our proposed scheme: is fast, accurate and easy to implement; uses user encrypted predicted query; does not store users’ rating data; makes rating-to-user linkability hard through the use of anonymising techniques; and scales well on real world PaaS clouds.

Anirban Basu, et al.

Cloud based privacy preserving CF

13/15

Overview

Building blocks

Proposed scheme

Evaluation

Conclusions and future work

Question time!

Future work

Implement the proposal on vertical partition from our extended paper in the IEEE Cloudcom 2011. Implement parallelism in prediction queries with large query vectors. Conduct comparative performance analyses with other privacy preserving CF implementations on different PaaS clouds. Improve our scheme by discarding some assumptions (e.g. honest user) and dependencies (e.g. anonymiser networks).

Anirban Basu, et al.

Cloud based privacy preserving CF

14/15

Overview

Building blocks

Proposed scheme

Evaluation

Conclusions and future work

Question time!

Future work

Implement the proposal on vertical partition from our extended paper in the IEEE Cloudcom 2011. Implement parallelism in prediction queries with large query vectors. Conduct comparative performance analyses with other privacy preserving CF implementations on different PaaS clouds. Improve our scheme by discarding some assumptions (e.g. honest user) and dependencies (e.g. anonymiser networks).

Anirban Basu, et al.

Cloud based privacy preserving CF

14/15

Overview

Building blocks

Proposed scheme

Evaluation

Conclusions and future work

Question time!

Future work

Implement the proposal on vertical partition from our extended paper in the IEEE Cloudcom 2011. Implement parallelism in prediction queries with large query vectors. Conduct comparative performance analyses with other privacy preserving CF implementations on different PaaS clouds. Improve our scheme by discarding some assumptions (e.g. honest user) and dependencies (e.g. anonymiser networks).

Anirban Basu, et al.

Cloud based privacy preserving CF

14/15

Overview

Building blocks

Proposed scheme

Evaluation

Conclusions and future work

Question time!

Future work

Implement the proposal on vertical partition from our extended paper in the IEEE Cloudcom 2011. Implement parallelism in prediction queries with large query vectors. Conduct comparative performance analyses with other privacy preserving CF implementations on different PaaS clouds. Improve our scheme by discarding some assumptions (e.g. honest user) and dependencies (e.g. anonymiser networks).

Anirban Basu, et al.

Cloud based privacy preserving CF

14/15

Overview

Building blocks

Proposed scheme

Evaluation

Conclusions and future work

Question time!

Thank you for listening!

Any questions?

Anirban Basu, et al.

Cloud based privacy preserving CF

15/15

Practical privacy preserving collaborative filtering on ...

A recommendation example: Amazon's “people who buy x also buy y”. Recommendation .... Amazon Web Services Elastic Beanstalk (AWS EBS)2. PaaS cloud.

710KB Sizes 0 Downloads 276 Views

Recommend Documents

Practical privacy preserving collaborative filtering on the Google App ...
Google App Engineにおけるプライバシー保護協調フィルタリング ... 方式を Platform-as-a-Service (PaaS) cloud によって実現されている Software-as-a-Service (SaaS).

Privacy-preserving collaborative filtering on the cloud ...
which implements a small subset of SQL. ... used the Amazon Relational Database Service (RDS), where a ... The performance also degrades if the database.

Feasibility of a privacy preserving collaborative filtering ... - Anirban Basu
cloud for running web applications developed in Python,. 3Report available at .... Extensions in the GAE/J, the open-source University of. Texas (Dallas) Paillier ...

Privacy-preserving collaborative filtering for the cloud
Your private rating data may not be safe on the cloud because of insider and outsider threats. Anirban Basu, et al. Cloud based privacy preserving CF. 4/22 ...

Efficient privacy-preserving collaborative filtering based ...
Recently, more web-based services offered through cloud computing have only exacerbated the problem. User-tailored ...... Springer-Verlag, August 2000.

Feasibility of a privacy preserving collaborative filtering ... - Anirban Basu
running on a development machine with a 2.53 GHz Intel. Core 2 Duo 64-bit .... standard Apache Tomcat13 application servers. Beanstalk is part of the bigger ...

Feasibility of a privacy preserving collaborative ...
App Engine – a performance case study. Anirban Basu Jaideep Vaidya Theo Dimitrakos ... filtering) requires computing power. Cloud is a solution for building a recommendation system, but there is a problem. . . ...privacy ...... High replication but

Tree Filtering: Efficient Structure-Preserving ... - Semantic Scholar
GRF grant from the Research Grants Council of Hong Kong under Grant U. 122212. The associate editor coordinating the review of this manuscript and approving it for publication was Prof. Sina Farsiu. L. Bao, Y. Song, and Q. Yang are with the Departmen

Collaborative Filtering Personalized Skylines..pdf
There was a problem previewing this document. Retrying... Download. Connect more apps... Try one of the apps below to open or edit this item. Collaborative ...

Combinational Collaborative Filtering for ... - Research at Google
Aug 27, 2008 - Before modeling CCF, we first model community-user co- occurrences (C-U) ...... [1] Alexa internet. http://www.alexa.com/. [2] D. M. Blei and M. I. ...

Content-Boosted Collaborative Filtering
Most recommender systems use Collaborative Filtering or ... file. Because of these reasons, CF systems have been used ..... -means clustering algorithm.

Privacy-Preserving Incremental Data Dissemination
In this paper, we consider incremental data dissemination, where a ..... In other words, the data provider must make sure that not only each ...... the best quality datasets, these data are vulnerable to inference attacks as previously shown.

MobiShare: Flexible Privacy-Preserving Location ...
ests, habits, and health conditions, especially when they are in ... Electronic Frontier Foundation (EFF), can provide the location .... tower keeps a record of A's current location in its user info ..... Social serendipity: Mobilizing social softwar

Privacy Preserving Support Vector Machines in ... - GEOCITIES.ws
public key and a signature can be used. .... authentication code (MAC) which is derived from the ... encryption-decryption and authentication to block the.

Privacy-Preserving Protocols for Perceptron ... - Semantic Scholar
the case of client-server environment, and it is assumed that the neural ... Section 4 is dedicated ... preserving protocol neural network for client-server environ-.

Collaborative Filtering with Personalized Skylines
A second alternative incorporates some content-based (resp. CF) characteristics into a CF (resp. content-based) system. Regarding concrete systems, Grundy proposes stereo- types as a mechanism for modeling similarity in book rec- ommendations [36]. T

Transfer learning in heterogeneous collaborative filtering domains
E-mail addresses: [email protected] (W. Pan), [email protected] (Q. Yang). ...... [16] Michael Collins, S. Dasgupta, Robert E. Schapire, A generalization of ... [30] Daniel D. Lee, H. Sebastian Seung, Algorithms for non-negative matrix ...

Privacy-Preserving Protocols for Perceptron ... - Semantic Scholar
School of Information Technology and. Engineering (SITE). University ... to the best of our knowledge, there is no privacy-preserving technique to collaboratively ...

Securing Collaborative Filtering Against Malicious ...
the IEEE Joint Conference on E-Commerce Technol- ogy and Enterprise Computing, E-Commerce and E-. Services (CEC/EEE 2006). Burke, R.; Mobasher, B.; and Bhaumik, R. 2005. Lim- ited knowledge shilling attacks in collaborative filter- ing systems. In Pr

Collaborative Filtering via Learning Pairwise ... - Semantic Scholar
assumption can give us more accurate pairwise preference ... or transferring knowledge from auxiliary data [10, 15]. However, in real ..... the most popular three items (or trustees in the social network) in the recommended list [18], in order to.

Attack Resistant Collaborative Filtering - Research at Google
topic in Computer Science with several successful algorithms and improvements over past years. While early algorithms exploited similarity in small groups ...

TOMOBFLOW: Feature-preserving noise filtering for ...
The term g comes from an induced metric for the Euclidean (n + 1)-D space where the ... the image domain I and the surface domain S, and thus plays an important role to ..... number of parallel threads to 3, i.e. the three cores that are free.

An Edge-preserving Filtering Framework for Visibility ...
scene depth information [3] are rather limited because of the acquisition of additional information. Recently, ... fulfil the demands of real-time applications. Based.