A Privacy-Preserving Asynchronous Averaging Algorithm based on Shamir’s Secret Sharing

Average consensus is widely used in information fusion, and it requires information exchange between a set of nodes to achieve an agreement. Unfortunately, the information exchange may disclose the individual’s private information, and this raises serious concerns for individual privacy in some applications. Hence, a privacy-preserving asynchronous averaging algorithm is proposed in this paper to maintain the privacy of each individual using Shamir’s secret sharing scheme, as known from secure multiparty computation. The proposed algorithm is based on a lightweight cryptographic technique. It gives identical accuracy solution as the non-privacy concerned algorithm and achieves perfect security in clique-based networks without the use of a trusted third party. In each iteration of the algorithm, each individual’s privacy in the selected clique is protected under a passive attack where the adversary controls some of the nodes. Finally, it also achieves robustness of up to one third transmission error.

[1]  Xinping Guan,et al.  Privacy-Preserving Average Consensus: Privacy Analysis and Algorithm Design , 2016, IEEE Transactions on Signal and Information Processing over Networks.

[2]  Ιωαννησ Τσιτσικλησ,et al.  PROBLEMS IN DECENTRALIZED DECISION MAKING AND COMPUTATION , 1984 .

[3]  Paolo Braca,et al.  Secure multi-party consensus gossip algorithms , 2014, 2014 IEEE International Conference on Acoustics, Speech and Signal Processing (ICASSP).

[4]  Adi Shamir,et al.  How to share a secret , 1979, CACM.

[5]  Richard C. Hendriks,et al.  Privacy-preserving distributed speech enhancement forwireless sensor networks by processing in the encrypted domain , 2013, 2013 IEEE International Conference on Acoustics, Speech and Signal Processing.

[6]  Richard Heusdens,et al.  Distributed Optimization Using the Primal-Dual Method of Multipliers , 2017, IEEE Transactions on Signal and Information Processing over Networks.

[7]  Soummya Kar,et al.  Gossip Algorithms for Distributed Signal Processing , 2010, Proceedings of the IEEE.

[8]  A. Yao,et al.  Fair exchange with a semi-trusted third party (extended abstract) , 1997, CCS '97.

[9]  Stephen P. Boyd,et al.  Distributed Optimization and Statistical Learning via the Alternating Direction Method of Multipliers , 2011, Found. Trends Mach. Learn..

[10]  Ivan Damgård,et al.  Secure Multiparty Computation and Secret Sharing , 2015 .

[11]  Christoforos N. Hadjicostis,et al.  Privacy-preserving asymptotic average consensus , 2013, 2013 European Control Conference (ECC).

[12]  Richard M. Murray,et al.  Privacy preserving average consensus , 2014, 53rd IEEE Conference on Decision and Control.

[13]  Sen-Ching S. Cheung,et al.  Secure Multiparty Computation between Distrusted Networks Terminals , 2007, EURASIP J. Inf. Secur..

[14]  Richard C. Hendriks,et al.  Privacy preserving distributed beamforming based on homomorphic encryption , 2013, 21st European Signal Processing Conference (EUSIPCO 2013).

[15]  Pascal Paillier,et al.  Public-Key Cryptosystems Based on Composite Degree Residuosity Classes , 1999, EUROCRYPT.

[16]  Zekeriya Erkin,et al.  Privacy-Preserving User Data Oriented Services for Groups with Dynamic Participation , 2013, ESORICS.

[17]  Mauro Barni,et al.  Encrypted signal processing for privacy protection: Conveying the utility of homomorphic encryption and multiparty computation , 2013, IEEE Signal Processing Magazine.

[18]  Jorge Cortés,et al.  Differentially private average consensus: Obstructions, trade-offs, and optimal algorithm design , 2015, Autom..

[19]  Cynthia Dwork,et al.  Differential Privacy , 2006, ICALP.

[20]  Santiago Segarra,et al.  Optimal Graph-Filter Design and Applications to Distributed Linear Network Operators , 2017, IEEE Transactions on Signal Processing.

[21]  Soummya Kar,et al.  Finite-time distributed consensus through graph filters , 2014, 2014 IEEE International Conference on Acoustics, Speech and Signal Processing (ICASSP).

[22]  B.H. Khalaj,et al.  Secure consensus averaging in sensor networks using random offsets , 2007, 2007 IEEE International Conference on Telecommunications and Malaysia International Conference on Communications.

[23]  George Cybenko,et al.  Dynamic Load Balancing for Distributed Memory Multiprocessors , 1989, J. Parallel Distributed Comput..

[24]  M. Johansson,et al.  Faster Linear Iterations for Distributed Averaging , 2008 .

[25]  M. Degroot Reaching a Consensus , 1974 .

[26]  Andrew Chi-Chih Yao,et al.  Protocols for secure computations , 1982, FOCS 1982.

[27]  C. L. Liu,et al.  Introduction to Combinatorial Mathematics. , 1971 .

[28]  Li Xiong,et al.  A Comprehensive Comparison of Multiparty Secure Additions with Differential Privacy , 2017, IEEE Transactions on Dependable and Secure Computing.

[29]  Baruch Awerbuch,et al.  Verifiable secret sharing and achieving simultaneity in the presence of faults , 1985, 26th Annual Symposium on Foundations of Computer Science (sfcs 1985).

[30]  Geir E. Dullerud,et al.  Differentially private iterative synchronous consensus , 2012, WPES '12.

[31]  Peter Richtárik,et al.  Privacy preserving randomized gossip algorithms , 2017, 1706.07636.

[32]  Paolo Braca,et al.  Learning With Privacy in Consensus $+$ Obfuscation , 2016, IEEE Signal Processing Letters.

[33]  Stephen P. Boyd,et al.  Fast linear iterations for distributed averaging , 2003, 42nd IEEE International Conference on Decision and Control (IEEE Cat. No.03CH37475).

[34]  Stephen P. Boyd,et al.  Randomized gossip algorithms , 2006, IEEE Transactions on Information Theory.

[35]  Ivan Damgård,et al.  Multiparty Computation from Somewhat Homomorphic Encryption , 2012, IACR Cryptol. ePrint Arch..