Private Over-Threshold Aggregation Protocols over Distributed Datasets

In this paper, we revisit the private over-threshold data aggregation problem. We formally define the problem's security requirements as both data and user privacy goals. To achieve both goals, and to strike a balance between efficiency and functionality, we devise an efficient cryptographic construction and its proxy-based variant. Both schemes are provably secure in the semi-honest model. Our key idea for the constructions and their malicious variants is to compose two encryption functions tightly coupled in a way that the two functions are commutative and one public-key encryption has an additive homomorphism. We call that double encryption. We analyze the computational and communication complexities of our construction, and show that it is much more efficient than the existing protocols in the literature. Specifically, our protocol has linear complexity in computation and communication with respect to the number of users. Its round complexity is also linear in the number of users. Finally, we show that our basic protocol is efficiently transformed into a stronger protocol secure in the presence of malicious adversaries, and provide the resulting protocol's performance and security analysis.

[1]  David Chaum,et al.  Untraceable electronic mail, return addresses, and digital pseudonyms , 1981, CACM.

[2]  Gary L. Peterson,et al.  An O(nlog n) Unidirectional Algorithm for the Circular Extrema Problem , 1982, TOPL.

[3]  Andrew Chi-Chih Yao,et al.  Protocols for secure computations , 1982, FOCS 1982.

[4]  Silvio Micali,et al.  Probabilistic Encryption , 1984, J. Comput. Syst. Sci..

[5]  Taher El Gamal A public key cryptosystem and a signature scheme based on discrete logarithms , 1984, IEEE Trans. Inf. Theory.

[6]  C. P. Schnorr,et al.  Efficient Identification and Signatures for Smart Cards (Abstract) , 1989, EUROCRYPT.

[7]  Birgit Pfitzmann,et al.  How to Break the Direct RSA-Implementation of Mixes , 1990, EUROCRYPT.

[8]  Torben P. Pedersen Non-Interactive and Information-Theoretic Secure Verifiable Secret Sharing , 1991, CRYPTO.

[9]  Tatsuaki Okamoto,et al.  Provably Secure and Practical Identification Schemes and Corresponding Signature Schemes , 1992, CRYPTO.

[10]  Kaoru Kurosawa,et al.  Efficient Anonymous Channel and All/Nothing Election Scheme , 1994, EUROCRYPT.

[11]  Ivan Damgård,et al.  Proofs of Partial Knowledge and Simplified Design of Witness Hiding Protocols , 1994, CRYPTO.

[12]  Birgit Pfitzmann,et al.  Breaking Efficient Anonymous Channel , 1994, EUROCRYPT.

[13]  Silvio Micali,et al.  An Optimal Probabilistic Protocol for Synchronous Byzantine Agreement , 1997, SIAM J. Comput..

[14]  Jan Camenisch,et al.  Efficient group signature schemes for large groups , 1997 .

[15]  J. Camenisch,et al.  Proof systems for general statements about discrete logarithms , 1997 .

[16]  Pascal Paillier,et al.  Public-Key Cryptosystems Based on Composite Degree Residuosity Classes , 1999, EUROCRYPT.

[17]  Markus Jakobsson,et al.  Flash mixing , 1999, PODC '99.

[18]  Moni Naor,et al.  Oblivious Transfer with Adaptive Queries , 1999, CRYPTO.

[19]  Kaoru Kurosawa,et al.  Attack for Flash MIX , 2000, ASIACRYPT.

[20]  Kazue Sako,et al.  An Efficient Scheme for Proving a Shuffle , 2001, CRYPTO.

[21]  C. Andrew Neff,et al.  A verifiable secret shuffle and its application to e-voting , 2001, CCS '01.

[22]  Oded Goldreich,et al.  The Foundations of Cryptography - Volume 2: Basic Applications , 2001 .

[23]  Jan Camenisch,et al.  Efficient Computation Modulo a Shared Secret with Application to the Generation of Shared Safe-Prime Products , 2002, CRYPTO.

[24]  Ronald Cramer,et al.  Non-interactive Distributed-Verifier Proofs and Proving Relations among Commitments , 2002, ASIACRYPT.

[25]  Reihaneh Safavi-Naini,et al.  Verifiable Shuffles: A Formal Model and a Paillier-Based Efficient Construction with Provable Security , 2004, ACNS.

[26]  Benny Pinkas,et al.  Secure Computation of the k th-Ranked Element , 2004, EUROCRYPT.

[27]  Oded Goldreich,et al.  Foundations of Cryptography: Volume 2, Basic Applications , 2004 .

[28]  Dawn Xiaodong Song,et al.  Privacy-Preserving Set Operations , 2005, CRYPTO.

[29]  Eike Kiltz,et al.  Unconditionally Secure Constant Round Multi-Party Computation for Equality, Comparison, Bits and Exponentiation , 2006, IACR Cryptol. ePrint Arch..

[30]  Ling Liu,et al.  Topk Queries across Multiple Private Databases , 2005, 25th IEEE International Conference on Distributed Computing Systems (ICDCS'05).

[31]  Chris Clifton,et al.  Privacy - preserving top-k queries , 2005, 21st International Conference on Data Engineering (ICDE'05).

[32]  Jonathan Katz,et al.  On expected constant-round protocols for Byzantine agreement , 2006, J. Comput. Syst. Sci..

[33]  Xue Liu,et al.  PDA: Privacy-Preserving Data Aggregation in Wireless Sensor Networks , 2007, IEEE INFOCOM 2007 - 26th IEEE International Conference on Computer Communications.

[34]  Jens Groth,et al.  Verifiable Shuffle of Large Size Ciphertexts , 2007, Public Key Cryptography.

[35]  Kazuo Ohta,et al.  Multiparty Computation for Interval, Equality, and Comparison Without Bit-Decomposition Protocol , 2007, Public Key Cryptography.

[36]  Aziz Mohaisen,et al.  Privacy in Location Based Services: Primitives Toward the Solution , 2008, 2008 Fourth International Conference on Networked Computing and Advanced Information Management.

[37]  Michael J. Freedman,et al.  Collaborative, Privacy-Preserving Data Aggregation at Scale , 2010, Privacy Enhancing Technologies.

[38]  Lakshminarayanan Subramanian,et al.  Two-Party Computation Model for Privacy-Preserving Queries over Distributed Databases , 2009, NDSS.

[39]  Hong Shen,et al.  Efficient and secure protocols for privacy-preserving set operations , 2009, TSEC.

[40]  Rui Zhang,et al.  Verifiable Fine-Grained Top-k Queries in Tiered Sensor Networks , 2010, 2010 Proceedings IEEE INFOCOM.

[41]  Yehuda Lindell,et al.  Efficient Secure Two-Party Protocols: Techniques and Constructions , 2010 .

[42]  Rui Zhang,et al.  PriSense: Privacy-Preserving Data Aggregation in People-Centric Urban Sensing Systems , 2010, 2010 Proceedings IEEE INFOCOM.

[43]  Xenofontas A. Dimitropoulos,et al.  SEPIA: Privacy-Preserving Aggregation of Multi-Domain Network Events and Statistics , 2010, USENIX Security Symposium.

[44]  Arbee L. P. Chen,et al.  Efficient and Robust Schemes for Sensor Data Aggregation Based on Linear Counting , 2010, IEEE Transactions on Parallel and Distributed Systems.

[45]  Xenofontas A. Dimitropoulos,et al.  Fast Privacy-Preserving Top-k Queries Using Secret Sharing , 2010, 2010 Proceedings of 19th International Conference on Computer Communications and Networks.

[46]  Yehuda Lindell,et al.  Efficient Secure Two-Party Protocols , 2010, Information Security and Cryptography.

[47]  Yehuda Lindell,et al.  Private Web Search with Malicious Adversaries , 2010, Privacy Enhancing Technologies.

[48]  Jens Groth,et al.  A Verifiable Secret Shuffle of Homomorphic Encryptions , 2003, Journal of Cryptology.

[49]  Ivan Stojmenovic,et al.  Computing Localized Power-Efficient Data Aggregation Trees for Sensor Networks , 2011, IEEE Transactions on Parallel and Distributed Systems.

[50]  Shaojie Tang,et al.  A Delay-Efficient Algorithm for Data Aggregation in Multihop Wireless Sensor Networks , 2011, IEEE Transactions on Parallel and Distributed Systems.

[51]  Wenbo He,et al.  KIPDA: k-indistinguishable privacy-preserving data aggregation in wireless sensor networks , 2011, 2011 Proceedings IEEE INFOCOM.

[52]  Jung Hee Cheon,et al.  Constant-Round Privacy Preserving Multiset Union , 2013, IACR Cryptol. ePrint Arch..

[53]  Qinghua Li,et al.  Efficient and privacy-preserving data aggregation in mobile sensing , 2012, 2012 20th IEEE International Conference on Network Protocols (ICNP).

[54]  Arbee L. P. Chen,et al.  Energy Efficient Schemes for Accuracy-Guaranteed Sensor Data Aggregation Using Scalable Counting , 2012, IEEE Transactions on Knowledge and Data Engineering.

[55]  Aziz Mohaisen,et al.  Private Over-Threshold Aggregation Protocols , 2012, ICISC.

[56]  Jens Groth,et al.  Efficient Zero-Knowledge Argument for Correctness of a Shuffle , 2012, EUROCRYPT.

[57]  Chi Zhang,et al.  Secure top-k query processing via untrusted location-based service providers , 2012, 2012 Proceedings IEEE INFOCOM.

[58]  Hung-Min Sun,et al.  CDAMA: Concealed Data Aggregation Scheme for Multiple Applications in Wireless Sensor Networks , 2013, IEEE Transactions on Knowledge and Data Engineering.

[59]  Christoph Krauß,et al.  Distributed Privacy-Preserving Aggregation of Metering Data in Smart Grids , 2013, IEEE Journal on Selected Areas in Communications.