PDA: Privacy-Preserving Data Aggregation for Information Collection

Providing efficient data aggregation while preserving data privacy is a challenging problem in wireless sensor networks research. In this article, we present two privacy-preserving data aggregation schemes for additive aggregation functions, which can be extended to approximate MAX/MIN aggregation functions. The first scheme---Cluster-based Private Data Aggregation (CPDA)---leverages clustering protocol and algebraic properties of polynomials. It has the advantage of incurring less communication overhead. The second scheme---Slice-Mix-AggRegaTe (SMART)---builds on slicing techniques and the associative property of addition. It has the advantage of incurring less computation overhead. The goal of our work is to bridge the gap between collaborative data collection by wireless sensor networks and data privacy. We assess the two schemes by privacy-preservation efficacy, communication overhead, and data aggregation accuracy. We present simulation results of our schemes and compare their performance to a typical data aggregation scheme (TAG), where no data privacy protection is provided. Results show the efficacy and efficiency of our schemes.

[1]  Helen J. Wang,et al.  Privacy-Preserving Friends Troubleshooting Network , 2005, NDSS.

[2]  Yehuda Lindell,et al.  Privacy Preserving Data Mining , 2002, Journal of Cryptology.

[3]  Joseph Y. Halpern,et al.  Rational secret sharing and multiparty computation: extended abstract , 2004, STOC '04.

[4]  Mark G. Terwilliger,et al.  Overview of Sensor Networks , 2004 .

[5]  Deborah Estrin,et al.  Impact of network density on data aggregation in wireless sensor networks , 2002, Proceedings 22nd International Conference on Distributed Computing Systems.

[6]  John Anderson,et al.  Wireless sensor networks for habitat monitoring , 2002, WSNA '02.

[7]  Deborah Estrin,et al.  Directed diffusion: a scalable and robust communication paradigm for sensor networks , 2000, MobiCom '00.

[8]  Jianliang Xu,et al.  Extending Network Lifetime for Precision-Constrained Data Aggregation in Wireless Sensor Networks , 2006, Proceedings IEEE INFOCOM 2006. 25TH IEEE International Conference on Computer Communications.

[9]  David A. Wagner,et al.  Resilient aggregation in sensor networks , 2004, SASN '04.

[10]  Qi Wang,et al.  On the privacy preserving properties of random data perturbation techniques , 2003, Third IEEE International Conference on Data Mining.

[11]  Ivan Damgård,et al.  On the complexity of verifiable secret sharing and multiparty computation , 2000, STOC '00.

[12]  Rakesh Agrawal,et al.  Privacy-preserving data mining , 2000, SIGMOD 2000.

[13]  Srinivasan Seshan,et al.  Cache-and-query for wide area sensor databases , 2003, SIGMOD '03.

[14]  C. Castelluccia,et al.  Efficient aggregation of encrypted data in wireless sensor networks , 2005, The Second Annual International Conference on Mobile and Ubiquitous Systems: Networking and Services.

[15]  Donggang Liu,et al.  Establishing pairwise keys in distributed sensor networks , 2005, TSEC.

[16]  Dawn Xiaodong Song,et al.  SIA: secure information aggregation in sensor networks , 2003, SenSys '03.

[17]  Wenliang Du,et al.  Secure multi-party computation problems and their applications: a review and open problems , 2001, NSPW '01.

[18]  Alexandre V. Evfimievski,et al.  Privacy preserving mining of association rules , 2002, Inf. Syst..

[19]  Yunhao Liu,et al.  Rumor Riding: Anonymizing Unstructured Peer-to-Peer Systems , 2006, IEEE Transactions on Parallel and Distributed Systems.

[20]  Dirk Westhoff,et al.  CDA: concealed data aggregation for reverse multicast traffic in wireless sensor networks , 2005, IEEE International Conference on Communications, 2005. ICC 2005. 2005.

[21]  Andrew Chi-Chih Yao,et al.  Protocols for secure computations , 1982, FOCS 1982.

[22]  Wei Hong,et al.  Proceedings of the 5th Symposium on Operating Systems Design and Implementation Tag: a Tiny Aggregation Service for Ad-hoc Sensor Networks , 2022 .

[23]  Katia Obraczka,et al.  The impact of timing in data aggregation for sensor networks , 2004, 2004 IEEE International Conference on Communications (IEEE Cat. No.04CH37577).

[24]  Benny Pinkas,et al.  Cryptographic techniques for privacy-preserving data mining , 2002, SKDD.

[25]  Yunhao Liu,et al.  Underground Structure Monitoring with Wireless Sensor Networks , 2007, 2007 6th International Symposium on Information Processing in Sensor Networks.

[26]  Wenliang Du,et al.  Deriving private information from randomized data , 2005, SIGMOD '05.

[27]  Joseph Y. Halpern,et al.  Ra-tional secret sharing and multiparty computation , 2004, STOC 2004.

[28]  Chris Clifton,et al.  Privacy-preserving distributed mining of association rules on horizontally partitioned data , 2004, IEEE Transactions on Knowledge and Data Engineering.

[29]  Sencun Zhu,et al.  SDAP: a secure hop-by-Hop data aggregation protocol for sensor networks , 2006, MobiHoc '06.

[30]  Virgil D. Gligor,et al.  A key-management scheme for distributed sensor networks , 2002, CCS '02.

[31]  Deborah Estrin,et al.  A wireless sensor network For structural monitoring , 2004, SenSys '04.

[32]  Deborah Estrin,et al.  Guest Editors' Introduction: Overview of Sensor Networks , 2004, Computer.