PBKM: A Secure Knowledge Management Framework

Slides:



Advertisements
Similar presentations
An Approach to Wrap Legacy Applications into Web Services Wesal Al Belushi, Youcef Baghdadi Department of Computer Science, Sultan Qaboos University, Sultanate.
Advertisements

The 20th International Conference on Software Engineering and Knowledge Engineering (SEKE2008) Department of Electrical and Computer Engineering
NIST Big Data Public Working Group Security and Privacy Subgroup Presentation September 30, 2013 Arnab Roy, Fujitsu Akhil Manchanda, GE Nancy Landreville,
Unit 7: Store and Retrieve it Database Management Systems (DBMS)
Report on Intrusion Detection and Data Fusion By Ganesh Godavari.
Trust, Privacy, and Security Moderator: Bharat Bhargava Purdue University.
© Prentice Hall1 DATA MINING TECHNIQUES Introductory and Advanced Topics Eamonn Keogh (some slides adapted from) Margaret Dunham Dr. M.H.Dunham, Data Mining,
Privacy-Aware Computing Introduction. Outline  Brief introduction Motivating applications Major research issues  Tentative schedule  Reading assignments.
Hippocratic Databases Paper by Rakesh Agrawal, Jerry Kiernan, Ramakrishnan Srikant, Yirong Xu CS 681 Presented by Xi Hua March 1st,Spring05.
Data and Applications Security Developments and Directions Dr. Bhavani Thuraisingham The University of Texas at Dallas Secure Knowledge Management: and.
OLAM and Data Mining: Concepts and Techniques. Introduction Data explosion problem: –Automated data collection tools and mature database technology lead.
Mining Large Data at SDSC Natasha Balac, Ph.D.. A Deluge of Data Astronomy Life Sciences Modeling and Simulation Data Management and Mining Geosciences.
Data Mining. 2 Models Created by Data Mining Linear Equations Rules Clusters Graphs Tree Structures Recurrent Patterns.
Database Design - Lecture 1
DBS201: DBA/DBMS Lecture 13.
Overview of Privacy Preserving Techniques.  This is a high-level summary of the state-of-the-art privacy preserving techniques and research areas  Focus.
Introduction to: 1.  Goal[DEN83]:  Provide frequency, average, other statistics of persons  Challenge:  Preserving privacy[DEN83]  Interaction between.
Report on Intrusion Detection and Data Fusion By Ganesh Godavari.
Knowledge Management System Yeni Herdiyeni Magister Ilmu Komputer Dept of Computer Science, IPB Februari 2009.
Secure Sensor Data/Information Management and Mining Bhavani Thuraisingham The University of Texas at Dallas October 2005.
Data Mining By Dave Maung.
The Client/Server Database Environment Ployphan Sornsuwit KPRU Ref.
Group D Privacy with accountability, auditability and transparency.
ITGS Databases.
Privacy-preserving rule mining. Outline  A brief introduction to association rule mining  Privacy preserving rule mining Single party  Perturbation.
Majid Sazvar Knowledge Engineering Research Group Ferdowsi University of Mashhad Semantic Web Reasoning.
1 Melanie Alexander. Agenda Define Big Data Trends Business Value Challenges What to consider Supplier Negotiation Contract Negotiation Summary 2.
Security in Outsourced Association Rule Mining. Agenda  Introduction  Approximate randomized technique  Encryption  Summary and future work.
Foundations of Information Systems in Business. System ® System  A system is an interrelated set of business procedures used within one business unit.
June 13-15, 2007Policy 2007 Infrastructure-aware Autonomic Manager for Change Management H. Abdel SalamK. Maly R. MukkamalaM. Zubair Department of Computer.
Differential Privacy Xintao Wu Oct 31, Sanitization approaches Input perturbation –Add noise to data –Generalize data Summary statistics –Means,
Semantic Data Extraction for B2B Integration Syntactic-to-Semantic Middleware Bruno Silva 1, Jorge Cardoso 2 1 2
Erik Jonsson School of Engineering and Computer Science The University of Texas at Dallas Cyber Security Research on Engineering Solutions Dr. Bhavani.
WHAT IS DATA MINING?  The process of automatically extracting useful information from large amounts of data.  Uses traditional data analysis techniques.
CSE 5810 Biomedical Informatics and Cloud Computing Zhitong Fei Computer Science & Engineering Department The University of Connecticut CSE5810: Introduction.
Introduction.  Instructor: Cengiz Örencik   Course materials:  myweb.sabanciuniv.edu/cengizo/courses.
Data Resource Management – MGMT An overview of where we are right now SQL Developer OLAP CUBE 1 Sales Cube Data Warehouse Denormalized Historical.
Overview Issues in Mobile Databases – Data management – Transaction management Mobile Databases and Information Retrieval.
Database Principles: Fundamentals of Design, Implementation, and Management Chapter 1 The Database Approach.
Trends in NL Analysis Jim Critz University of New York in Prague EurOpen.CZ 12 December 2008.
Intro to MIS – MGS351 Databases and Data Warehouses
Data and Applications Security Developments and Directions
MIS2502: Data Analytics Advanced Analytics - Introduction
Cloud based linked data platform for Structural Engineering Experiment
TRUST Area 3 Overview: Privacy, Usability, & Social Impact
Data and Applications Security Developments and Directions
Data and Applications Security Developments and Directions
Data and Applications Security Developments and Directions
External Services & Frameworks
The Client/Server Database Environment
CHAPTER 2 CREATING AN ARCHITECTURAL DESIGN.
Software Architecture in Practice
Scalable Policy-awarE Linked Data arChitecture for prIvacy, trAnsparency and compLiance H2020-ICT Big Data PPP: privacy-preserving Big Data technologies.
Database Management System (DBMS)
Dr. Sudha Ram Huimin Zhao Department of MIS University of Arizona
Chapter 2 Database Environment.
Chapter 1 Database Systems
PLUG-N-HARVEST ID: H2020-EU
Database Systems Chapter 1
Data Warehousing and Data Mining
MANAGING DATA RESOURCES
Data and Applications Security Developments and Directions
Chapter 1 Database Systems
Cloud Services - A Framework for Adoption in the Regulated Life Sciences Industry Status November 2018.
Data and Applications Security Developments and Directions
Data and Applications Security Developments and Directions
Welcome! Knowledge Discovery and Data Mining
Data and Applications Security Developments and Directions
Data and Applications Security Developments and Directions
Database management systems
Presentation transcript:

PBKM: A Secure Knowledge Management Framework Shouhuai Xu Weining Zhang Dept. Computer Science, UT @ San Antonio 1/18/2019 SKM 2004

Roadmap Motivation Properties of KMS The PBKM Framework Instantiations of PBKM Framework Related Work Challenges and On-going Work 1/18/2019 SKM 2004

Motivation When we had large volumes of data DBS/DBMS was invented to manage data When the volume of data was too large Data mining was invented to extract knowledge When we get a large amount of knowledge We envision Knowledge Management System 1/18/2019 SKM 2004

Motivation Knowledge Management System (KMS) is an analogy of DataBase Management System (DBMS) Why do we need KMS? Sharing of data might be prohibited, but sharing of (the hidden) knowledge is not Knowledge extracted from a joint database is more useful 1/18/2019 SKM 2004

Roadmap Motivation Properties of KMS The PBKM Framework Instantiations of PBKM Framework Related Work Challenges and On-going Work 1/18/2019 SKM 2004

Terminology Knowledge: knowledge models (e.g., decision trees, association rules, neural networks) extracted from raw data and expressed in a certain knowledge representation language Knowledge Management: methodology for systematically extracting and utilizing knowledge KMS: enabler of knowledge management 1/18/2019 SKM 2004

Functionalities of KMS KMS is a platform facilitating extraction, storage, retrieval, integration, transformation, visualization, analysis, dissemination, and utilization of knowledge Quite similar to a DBMS 1/18/2019 SKM 2004

Security Requirements on KMS Desired security properties Access control Privacy-preservation Breaching-awareness Abuse-accountability Quite different from security in DBMS 1/18/2019 SKM 2004

Security Requirements on KMS Access control A certain policy/objective A certain model (MAC, DAC, RBAC) A certain architecture Enforcement mechanisms 1/18/2019 SKM 2004

Security Requirements on KMS Privacy-preserving knowledge extraction Multiple parties jointly extract knowledge from their databases without exposing individual data Extraction is mainly based on mining Gap between crypto approach and database approach 1/18/2019 SKM 2004

Security Requirements on KMS Breaching-aware knowledge dissemination Breaching happens when knowledge owner is different from knowledge consumer Owner holds K: Q  R based on its knowledge Consumer queries q  Q’, gets K(q), where Q’  Q Consumer knows K(q*) with a high probability, q*  Q’ 1/18/2019 SKM 2004

Security Requirements on KMS Abuse-accountability Abuse of knowledge (e.g., insider) could result in catastrophic consequences We need to hold abusers accountable More than traditional auditing: automatically correlate incidents, even if data is encrypted 1/18/2019 SKM 2004

Roadmap Motivation Properties of KMS The PBKM Framework Instantiations of PBKM Framework Related Work Challenges and On-going Work 1/18/2019 SKM 2004

The PBKM Framework: high-level Privacy-preserving and Breaching-aware Knowledge Management Systems (PBKMS) INPUT OUTPUT adversary 1/18/2019 SKM 2004

The PBKM Framework: mid-level Knowledge extractor Knowledge server DATA KNOWLEDGE Knowledge manager (storage, retrieval,…) adversary 1/18/2019 SKM 2004

The PBKM Framework: low-level 1/18/2019 SKM 2004

Roadmap Motivation Properties of KMS The PBKM Framework Instantiations of PBKM Framework Related Work Challenges and On-going Work 1/18/2019 SKM 2004

A Business Case A specific case of the PBKM framework, called “knowledge as a service” is investigated in a separate paper Scenario: A life insurance company needs to know the likelihood of a new customer being involved in fatal car accidents The likelihood can be extracted from the databases of the car insurance companies A new venture capital can extract the knowledge from the databases, and sell the knowledge to the life insurance company (e.g., via queries based on individual record) 1/18/2019 SKM 2004

A Government Case Each agency has its own database In order to profile terrorists, they jointly run some knowledge extraction algorithm (if they don’t want to share data) The extracted knowledge is shared among the agencies Abuse-accountability is important: leakage of profiling information would make law-enforcement much harder in counter-terror 1/18/2019 SKM 2004

Roadmap Motivation Properties of KMS The PBKM Framework Instantiations of PBKM Framework Related Work Challenges and On-going Work 1/18/2019 SKM 2004

Related Work An instantiation of PBKM is “knowledge as a service” Application as a service, database as a service An instantiation of privacy-preserving knowledge extraction is privacy-preserving data mining Accuracy vs. performance (crypto vs. perturbation) Data mining/machine learning for extracting knowledge Can also be used to breach knowledge in knowledge dissemination 1/18/2019 SKM 2004

Roadmap Motivation Properties of KMS The PBKM Framework Instantiations of PBKM Framework Related Work Challenges and On-going Work 1/18/2019 SKM 2004

Challenges and On-going Work Develop practical and provably-secure privacy-preserving knowledge extraction techniques Knowledge breaching triggers many new questions How the knowledge owners get compensated? What is the foundation of knowledge breaching? What is the metrics of knowledge leakage? Ensure abuse-accountability automatically, even if the data is encrypted 1/18/2019 SKM 2004

Questions? 1/18/2019 SKM 2004

Thoughts after Two Buffalo Days What is knowledge management? Unifier of techniques (DL, semantic web, DB, data mining, etc.) Analogy: I need a car (i.e., sharing of knowledge) not the parts (e.g., engines can be used in many different machines) Where does (extended) PBKM stand? 1/18/2019 SKM 2004

Where does PBKM stand? Jim Gray’s Wisdom Knowledge Information Data secure knowledge management: enabler of sharing knowledge (e.g., PBKM) Wisdom secure knowledge management in a broader sense: enabler of sharing knowledge, information, data Knowledge Information Data 1/18/2019 SKM 2004