Privacy-Preserving Aggregation of Time-Series Data

We consider how an untrusted data aggregator can learn desired statistics over multiple participants’ data, without compromising each individual’s privacy. We propose a construction that allows a group of participants to periodically upload encrypted values to a data aggregator, such that the aggregator is able to compute the sum of all participants’ values in every time period, but is unable to learn anything else. We achieve strong privacy guarantees using two main techniques. First, we show how to utilize applied cryptographic techniques to allow the aggregator to decrypt the sum from multiple ciphertexts encrypted under different user keys. Second, we describe a distributed data randomization procedure that guarantees the differential privacy of the outcome statistic, even when a subset of participants might be

[1]  Alfred Menezes,et al.  Handbook of Applied Cryptography , 2018 .

[2]  Sheng Zhong,et al.  Privacy-Preserving Classification of Customer Data without Loss of Accuracy , 2005, SDM.

[3]  Dan Boneh,et al.  Evaluating 2-DNF Formulas on Ciphertexts , 2005, TCC.

[4]  Moni Naor,et al.  Our Data, Ourselves: Privacy Via Distributed Noise Generation , 2006, EUROCRYPT.

[5]  Cynthia Dwork,et al.  Differential Privacy , 2006, ICALP.

[6]  Cynthia Dwork,et al.  Calibrating Noise to Sensitivity in Private Data Analysis , 2006, TCC.

[7]  Gene Tsudik,et al.  QUEST Software and , 2022 .

[8]  Tim Roughgarden,et al.  Universally utility-maximizing privacy mechanisms , 2008, STOC '09.

[9]  Craig Gentry,et al.  Fully homomorphic encryption using ideal lattices , 2009, STOC '09.

[10]  Stefanos Gritzalis,et al.  Accurate and large-scale privacy-preserving data mining using the election paradigm , 2009, Data Knowl. Eng..

[11]  Kevin Fu,et al.  HICCUPS: health information collaborative collection using privacy and security , 2009, SPIMACS '09.

[12]  E. Quinn Privacy and the New Energy Infrastructure , 2009 .

[13]  Omer Reingold,et al.  Computational Differential Privacy , 2009, CRYPTO.

[14]  Craig Gentry,et al.  Fully Homomorphic Encryption over the Integers , 2010, EUROCRYPT.

[15]  Suman Nath,et al.  Differentially private aggregation of distributed time-series with transformation and encryption , 2010, SIGMOD Conference.

[16]  Adam J. Lee,et al.  Secured histories: computing group statistics on encrypted data while preserving individual privacy , 2010, ArXiv.

[17]  A. Cavoukian,et al.  SmartPrivacy for the Smart Grid: embedding privacy into the design of electricity conservation , 2010 .

[18]  Marina Blanton,et al.  Secure Multiparty Computation , 2011, Encyclopedia of Cryptography and Security.