SlideShare a Scribd company logo
1 of 10
COLLUSION-TOLERABLE PRIVACY-PRESERVING SUM
AND PRODUCT CALCULATION WITHOUT SECURE CHANNEL
Abstract—Much research has been conducted to securely outsource multiple
parties’ data aggregation to an untrusted aggregator without disclosing each
individual’s privately owned data, or to enable multiple parties to jointly aggregate
their data while preserving privacy. However, those works either require secure
pair-wise communication channels or suffer from high complexity. In this paper,
we consider how an external aggregator or multiple parties can learn some
algebraic statistics (e.g., sum, product) over participants’ privately owned data
while preserving the data privacy. We assume all channels are subject to
eavesdropping attacks, and all the communications throughout the aggregation are
open to others. We first propose several protocols that successfully guarantee data
privacy under semi-honest model, and then present advanced protocols which
tolerate up to k passive adversaries who do not try to tamper the computation.
Under this weak assumption, we limit both the communication and computation
complexity of each participant to a small constant. At the end, we present
applications which solve several interesting problems via our protocols.
EXISTING SYSTEM:
Many novel protocols have been proposed for privacy-preserving data aggregation
or in general secure multi-party computation. Castelluccia et al. presented a
provable secure and efficient aggregation of encrypted data in WSN which is
extended from. They designed a symmetric key homomorphic encryption scheme
which is additively homomorphic to conduct the aggregation operations on the
ciphertexts. Their scheme uses modular addition, so the scheme is good for CPU-
bounded devices such as sensor nodes in WSN. Their scheme can also efficiently
compute various statistical values such as mean, variance and deviation. However,
since they used the symmetric homomorphic encryption, their aggregator can
decrypt each individual sensor’s data, and they assumed the trusted aggregator in
their model. Sheikh et al. proposed a k-secure sum protocol, which is motivated by
the work of Clifton et al. . They significantly reduced the probability of data
leakage by segmenting the data block of individual party, and distributing
segments to other parties. Here, sum of each party’s segments is his data, therefore
the final sum of all segments are sum of all parties’ data. This scheme can be easily
converted to k-secure product protocol by converting each addition to
multiplication. However, pair-wise unique secure communication channels should
be given between each pair of users such that only the receiver and the sender
know the transmitted segment. Otherwise, each party’s secret data can be
calculated by performing OðkÞ computations. In this paper, we remove the
limitation of using secure communication channels.
PROPOSED SYSTEM:
The main contributions of this paper are:
1) Formulation of a model without secure channel or trusted center. Different from
many other models in privacy preserving data aggregation problem, our model
does not require a secure communication channel nor a trusted central key issuer.
2) Efficient protocol in linear time. The total communication and computation
complexity of our work is proportional to the number of participants n, while the
complexities of many similar works are proportional to n2. We do not use
complicated encryption protocols, which makes our system much faster than other
proposedsystems.
3) Secure sum and product calculation. We generalize the privacy-preserving data
aggregation to multivariate sum and product calculation whose inputs are jointly
provided by multiple parties. That is, our scheme enables multiple parties to
securely compute
4) Tolerate up to k collusive adversaries. Our protocol is robust against up to k
colluding passive adversaries who do not try to tamper the computation.
Module 1
Security Model
First, we assume that all the communication channels in our protocol are insecure.
Anyone can eavesdrop them to intercept the data being transferred. To address the
challenges of insecure communication channel, we assume that the following CDH
problem is computationally intractable, i.e., any probabilistic polynomial time
adversary (PPTA) has negligible chance to solve the following problem: Definition
1 (CDH Problem in G). The Computational Diffie- Hellman problem in a
multiplicative group G with generator g is defined as follows: given only g; ga; gb
2 G where a; b 2 Z, compute gab without knowing a or b. Definition 2 (DDH
Problem in G). The Decisional Diffie- Hellman problem in a multiplicative group
G with generator g is defined as follows: given only g; ga; gb; gc 2 G where a; b; c
2 Z, decide if gab ¼ gc. Informally, we say our calculation is CDH-secure in G if
illegally inferring an honest participant’s private value during our calculation is at
least as hard as CDH problem in G.
Module 2
Achieving sum and product under secure Channel
Before introducing our aggregation scheme without secure communication
channel, we first describe the basic idea of randomized secure sum calculation
under secured communication channel (It can be trivially converted to secure
product calculation). The basic idea came from Clifton et al. which is also
reviewed, but we found their setting imposed unnecessary communication
overhead, and we reduced it while maintaining the same security level. Assume
participants p1; p2; . . . ; pn are arranged in a ring for computation purpose. Each
participant pi itself breaks its privately owned data block xi into k segments si;j
such that the sum of all k segments is equal to the value of the data block. The
value of each segment is randomly decided. For sum, we can simply assign random
values to segments si;j (1 _ j _ k _ 1) and let si;k ¼ xi _ Pk_1 j¼1 si;j. Similar
method can be used for product. In this scheme, each participant randomly selects
k _ 1 participants and transmit each of those participants a distinctive segment si;j.
Thus at the end of this redistribution each of participants holds several segments
within which one segment belongs to itself and the rest belongs to some other
participants. The receiving participant adds all its received segments and transmits
its result to the next participant in the ring. This process is repeated until all the
segments of all the participants are added and the sum is announced by the
aggregator.
Module 3
Sum and product calculationwithout Secure channel
In this section, we first present two novel calculation protocols for each model
which calculate sum and product while preserving each participant’s data privacy
against semihonest adversaries who follow the protocol specification and do not
collude with anyone. Then, we show how to defend against passive adversaries
who may adaptively choose their secret parameters based on others’ public
parameters and collude with each other.
Product Protocol—Participants OnlyModel
In this model, the participants want to jointly compute the value with their
privately known values where p is a large prime. The basic idea of our proQtocol is
to find some random integers such that and the user pi can compute the random
number Ri easily while it is computationally expensive for other participants to
compute the value Ri. Our protocol for privacy preserving product calculation Q i
xi is composed ofthe following three algorithms: Setup, Encrypt, Product.
ProductProtocol—OneAggregator Model
The product calculation in the One Aggregater Model is similar to the protocol
above, except that the aggregator A acts as the ðn þ 1Þth participant pnþ1. The
second difference is that, each participant pi will send the ciphertext Ci to the
aggregator, instead of broadcasting to all participants. However, since our
communication channel is insecure, this is essentially the broadcast from the
adversary’s perspective. The last difference is that the aggregator A will not
announce its random number to any other participant. Each participant sends the
ciphertext to the aggregator A. The aggregator A then calculates to achieve the
final product, where Rnþ1 is kept secret to any participant.
Sum Protocol—Participants Only Model
Now, we present how to let n participants jointly compute xi given their
privately known values xi 2 G1. It seems we can exploit the aforementioned
method in produPct calculation by finding random numbers Ri such that but we
found it is challenging to let participants independently achieve such numbers. The
previous method was secure because of the hardness of the discrete logarithm, but
the same analogue does not exist in the additions. The basic idea of this protocol is
to convert the sum of numbers into product of numbers. Previous solution [11]
essentially applied this approach also by computing the product and finding by
computing the discrete logarithm of the product. As discrete logarithm is
computationally expensive, we will not adopt this method. Instead, we propose a
computationally efficient method here.
CONCLUSION
In this paper, we successfully achieve privacy-preserving sum and product
calculation protocols without secure communication channels or trusted key
issuers. We allow up to k (adjustable parameter) collusive participants who will not
tamper the computation but try to manipulate their parameters to infer others’
private values. We formally analyzed the security of our protocols and showed that
the protocols are secure if the CDH problem is assumed to be intractable, and we
also showed with implementation that the protocols are efficient to be applicable in
real life. At the end, we propose numerous applications that are achieved from our
protocols. One of our future works is to design privacy preserving data releasing
protocols such that general function of data can be evaluated correctly while
preserving individuals’ data privacy.
REFERENCES
[1] A. C.-C. Yao, “Protocols for secure computations,” in Proc. 23rd Annu. Symp.
Found. Comput. Sci., vol. 82, 1982, pp. 160–164.
[2] O. Goldreich, “Secure multi-party computation,” Manuscript Preliminary Vers.,
1998.
[3] C. Gentry, “Fully homomorphic encryption using ideal lattices,” in Proc. 41st
Annu. ACM Symp. Theory Comput., 2009, pp. 169–169.
[4] C. Gentry and S. Halevi, “Implementing gentry’s fullyhomomorphic encryption
scheme,” in Proc. 30th Annu. Int. Conf. Theory Appl. Cryptographic Techn.: Adv.
Cryptology, 2011, pp. 129–148.
[5] M. Naehrig, K. Lauter, and V. Vaikuntanathan, “Can homomorphic encryption
be practical?” in Proc. 3rd ACM Workshop Cloud Comput. Security Workshop,
2011, pp. 113–124.
[6] C. Castelluccia, A. C. Chan, E. Mykletun, and G. Tsudik, “Efficient and
provably secure aggregation of encrypted data in wireless sensor networks,” Trans.
Sensor Netw., vol. 5, no. 3, p. 20, 2009.
[7] C. Castelluccia, E. Mykletun, and G. Tsudik, “Efficient aggregation of
encrypted data in wireless sensor networks,” in Proc. 2nd Annu. Int. Conf. Mobile
Ubiquitous Syst.:Netw. Serv., 2005, pp. 109–117.
[8] R. Sheikh, B. Kumar, and D. Mishra, “Privacy preserving k secure sum
protocol,”2009..
[9] C. Clifton, M. Kantarcioglu, J. Vaidya, X. Lin, and M. Y. Zhu, “Tools for
privacy preserving distributed data mining,” SIGKDD Explorations Newslett., vol.
4, no. 2, pp. 28–34, 2002.
[10] W. He, X. Liu, H. Nguyen, K. Nahrstedt, and T. Abdelzaher, “PDA: Privacy-
preserving data aggregation in wireless sensor networks,” in Proc. IEEE Conf.
Comput. Commun., 2007, pp. 2045– 2053.
[11] E. Shi, T.-H. H. Chan, E. G. Rieffel, R. Chow, and D. Song, “Privacy-
preserving aggregation of time-series data,” in Proc. Netw. Distrib. Syst. Security
Symp., vol. 2, 2011, p. 4.
[12] A. J. Menezes, P. C. Van Oorschot, and S. A. Vanstone, Handbook of Applied
Cryptography. Boca Raton, FL, USA: CRC press, 1996.

More Related Content

What's hot

security framework
security frameworksecurity framework
security framework
Jihad Labban
 

What's hot (13)

A Stream Authentication Method over Lossy Networks using Optimized Butterfly ...
A Stream Authentication Method over Lossy Networks using Optimized Butterfly ...A Stream Authentication Method over Lossy Networks using Optimized Butterfly ...
A Stream Authentication Method over Lossy Networks using Optimized Butterfly ...
 
Outsourced kp abe with chosen ciphertext security
Outsourced kp abe with chosen ciphertext securityOutsourced kp abe with chosen ciphertext security
Outsourced kp abe with chosen ciphertext security
 
Comprehensive Study of Counter-acting Security Threats in Mobile Ad Hoc Networks
Comprehensive Study of Counter-acting Security Threats in Mobile Ad Hoc NetworksComprehensive Study of Counter-acting Security Threats in Mobile Ad Hoc Networks
Comprehensive Study of Counter-acting Security Threats in Mobile Ad Hoc Networks
 
Cryptography and netwrk securityunit 4
Cryptography and netwrk securityunit 4Cryptography and netwrk securityunit 4
Cryptography and netwrk securityunit 4
 
security framework
security frameworksecurity framework
security framework
 
A New Key Agreement Protocol Using BDP and CSP in Non Commutative Groups
A New Key Agreement Protocol Using BDP and CSP in Non Commutative GroupsA New Key Agreement Protocol Using BDP and CSP in Non Commutative Groups
A New Key Agreement Protocol Using BDP and CSP in Non Commutative Groups
 
Ciphertext policy Attribute based Encryption with anonymous access policy
Ciphertext policy Attribute based Encryption with anonymous access policy Ciphertext policy Attribute based Encryption with anonymous access policy
Ciphertext policy Attribute based Encryption with anonymous access policy
 
A Survey on Privacy-Preserving Data Aggregation Without Secure Channel
A Survey on Privacy-Preserving Data Aggregation Without Secure ChannelA Survey on Privacy-Preserving Data Aggregation Without Secure Channel
A Survey on Privacy-Preserving Data Aggregation Without Secure Channel
 
A new secret handshakes scheme with dynamic matching based on zss
A new secret handshakes scheme with dynamic matching based on zssA new secret handshakes scheme with dynamic matching based on zss
A new secret handshakes scheme with dynamic matching based on zss
 
A Survey of Source Authentication Schemes for Multicast transfer in Adhoc Net...
A Survey of Source Authentication Schemes for Multicast transfer in Adhoc Net...A Survey of Source Authentication Schemes for Multicast transfer in Adhoc Net...
A Survey of Source Authentication Schemes for Multicast transfer in Adhoc Net...
 
Ch31
Ch31Ch31
Ch31
 
AN EFFICIENT GROUP AUTHENTICATION FOR GROUP COMMUNICATIONS
AN EFFICIENT GROUP AUTHENTICATION FOR GROUP COMMUNICATIONSAN EFFICIENT GROUP AUTHENTICATION FOR GROUP COMMUNICATIONS
AN EFFICIENT GROUP AUTHENTICATION FOR GROUP COMMUNICATIONS
 
Specification and Verification of Contract-based Applications
Specification and Verification of Contract-based ApplicationsSpecification and Verification of Contract-based Applications
Specification and Verification of Contract-based Applications
 

Viewers also liked

bulk ieee projects in pondicherry,best ieee projects in pondicherry,ieee pro...
 bulk ieee projects in pondicherry,best ieee projects in pondicherry,ieee pro... bulk ieee projects in pondicherry,best ieee projects in pondicherry,ieee pro...
bulk ieee projects in pondicherry,best ieee projects in pondicherry,ieee pro...
Nexgen Technology
 
Towards effective bug triage with software
Towards effective bug triage with softwareTowards effective bug triage with software
Towards effective bug triage with software
Nexgen Technology
 

Viewers also liked (16)

RULE-BASED METHOD FOR ENTITY RESOLUTION - IEEE PROJECTS IN PONDICHERRY,BULK I...
RULE-BASED METHOD FOR ENTITY RESOLUTION - IEEE PROJECTS IN PONDICHERRY,BULK I...RULE-BASED METHOD FOR ENTITY RESOLUTION - IEEE PROJECTS IN PONDICHERRY,BULK I...
RULE-BASED METHOD FOR ENTITY RESOLUTION - IEEE PROJECTS IN PONDICHERRY,BULK I...
 
PAGE: A PARTITION AWARE ENGINE FOR PARALLEL GRAPH COMPUTATION
 PAGE: A PARTITION AWARE ENGINE FOR PARALLEL GRAPH COMPUTATION PAGE: A PARTITION AWARE ENGINE FOR PARALLEL GRAPH COMPUTATION
PAGE: A PARTITION AWARE ENGINE FOR PARALLEL GRAPH COMPUTATION
 
PERSONALIZED INFLUENTIAL TOPIC SEARCH VIA SOCIAL NETWORK SUMMARIZATION
PERSONALIZED INFLUENTIAL TOPIC SEARCH VIA SOCIAL NETWORK SUMMARIZATIONPERSONALIZED INFLUENTIAL TOPIC SEARCH VIA SOCIAL NETWORK SUMMARIZATION
PERSONALIZED INFLUENTIAL TOPIC SEARCH VIA SOCIAL NETWORK SUMMARIZATION
 
PROVABLE MULTICOPY DYNAMIC DATA POSSESSION IN CLOUD COMPUTING SYSTEMS
PROVABLE MULTICOPY DYNAMIC DATA POSSESSION IN CLOUD COMPUTING SYSTEMSPROVABLE MULTICOPY DYNAMIC DATA POSSESSION IN CLOUD COMPUTING SYSTEMS
PROVABLE MULTICOPY DYNAMIC DATA POSSESSION IN CLOUD COMPUTING SYSTEMS
 
bulk ieee projects in pondicherry,best ieee projects in pondicherry,ieee pro...
 bulk ieee projects in pondicherry,best ieee projects in pondicherry,ieee pro... bulk ieee projects in pondicherry,best ieee projects in pondicherry,ieee pro...
bulk ieee projects in pondicherry,best ieee projects in pondicherry,ieee pro...
 
A SUPERPROCESS WITH UPPER CONFIDENCE BOUNDS FOR COOPERATIVE SPECTRUM SHARING
A SUPERPROCESS WITH UPPER CONFIDENCE BOUNDS  FOR COOPERATIVE SPECTRUM SHARINGA SUPERPROCESS WITH UPPER CONFIDENCE BOUNDS  FOR COOPERATIVE SPECTRUM SHARING
A SUPERPROCESS WITH UPPER CONFIDENCE BOUNDS FOR COOPERATIVE SPECTRUM SHARING
 
ON THE VULNERABILITIES OF VORONOI-BASED APPROACHES TO MOBILE SENSOR DEPLOYMENT
ON THE VULNERABILITIES OF VORONOI-BASED  APPROACHES TO MOBILE SENSOR DEPLOYMENTON THE VULNERABILITIES OF VORONOI-BASED  APPROACHES TO MOBILE SENSOR DEPLOYMENT
ON THE VULNERABILITIES OF VORONOI-BASED APPROACHES TO MOBILE SENSOR DEPLOYMENT
 
NEW ALGORITHMS FOR SECURE OUTSOURCING OF LARGE-SCALE SYSTEMS OF LINEAR EQUAT...
 NEW ALGORITHMS FOR SECURE OUTSOURCING OF LARGE-SCALE SYSTEMS OF LINEAR EQUAT... NEW ALGORITHMS FOR SECURE OUTSOURCING OF LARGE-SCALE SYSTEMS OF LINEAR EQUAT...
NEW ALGORITHMS FOR SECURE OUTSOURCING OF LARGE-SCALE SYSTEMS OF LINEAR EQUAT...
 
SUBGRAPH MATCHING WITH SET SIMILARITY IN A LARGE GRAPH DATABASE - IEEE PROJE...
SUBGRAPH MATCHING WITH SET SIMILARITY IN A LARGE GRAPH DATABASE  - IEEE PROJE...SUBGRAPH MATCHING WITH SET SIMILARITY IN A LARGE GRAPH DATABASE  - IEEE PROJE...
SUBGRAPH MATCHING WITH SET SIMILARITY IN A LARGE GRAPH DATABASE - IEEE PROJE...
 
QUERY AWARE DETERMINIZATION OF UNCERTAIN OBJECTS
 QUERY AWARE DETERMINIZATION OF UNCERTAIN OBJECTS QUERY AWARE DETERMINIZATION OF UNCERTAIN OBJECTS
QUERY AWARE DETERMINIZATION OF UNCERTAIN OBJECTS
 
COST-MINIMIZING DYNAMIC MIGRATION OF CONTENT DISTRIBUTION SERVICES INTO HYBR...
 COST-MINIMIZING DYNAMIC MIGRATION OF CONTENT DISTRIBUTION SERVICES INTO HYBR... COST-MINIMIZING DYNAMIC MIGRATION OF CONTENT DISTRIBUTION SERVICES INTO HYBR...
COST-MINIMIZING DYNAMIC MIGRATION OF CONTENT DISTRIBUTION SERVICES INTO HYBR...
 
RESOLVING MULTI-PARTY PRIVACY CONFLICTS IN SOCIAL MEDIA
RESOLVING MULTI-PARTY PRIVACY CONFLICTS IN SOCIAL MEDIARESOLVING MULTI-PARTY PRIVACY CONFLICTS IN SOCIAL MEDIA
RESOLVING MULTI-PARTY PRIVACY CONFLICTS IN SOCIAL MEDIA
 
DETECTING MALICIOUS FACEBOOK APPLICATIONS - IEEE PROJECTS IN PONDICHERRY,BUL...
DETECTING MALICIOUS FACEBOOK APPLICATIONS  - IEEE PROJECTS IN PONDICHERRY,BUL...DETECTING MALICIOUS FACEBOOK APPLICATIONS  - IEEE PROJECTS IN PONDICHERRY,BUL...
DETECTING MALICIOUS FACEBOOK APPLICATIONS - IEEE PROJECTS IN PONDICHERRY,BUL...
 
Towards effective bug triage with software
Towards effective bug triage with softwareTowards effective bug triage with software
Towards effective bug triage with software
 
A SECURE AND DYNAMIC MULTI-KEYWORD RANKED SEARCH SCHEME OVER ENCRYPTED CLOUD...
 A SECURE AND DYNAMIC MULTI-KEYWORD RANKED SEARCH SCHEME OVER ENCRYPTED CLOUD... A SECURE AND DYNAMIC MULTI-KEYWORD RANKED SEARCH SCHEME OVER ENCRYPTED CLOUD...
A SECURE AND DYNAMIC MULTI-KEYWORD RANKED SEARCH SCHEME OVER ENCRYPTED CLOUD...
 
Du cours papier au cours online
Du cours papier au cours onlineDu cours papier au cours online
Du cours papier au cours online
 

Similar to COLLUSION-TOLERABLE PRIVACY-PRESERVING SUM AND PRODUCT CALCULATION WITHOUT SECURE CHANNEL- IEEE PROJECTS IN PONDICHERRY,BULK IEEE PROJECTS IN PONDICHERRY,FINAL YEAR IEEE PROJECTS IN PONDICHERRY,BEST IEEE PROJECTS IN PONDICHERRY

PUBLIC INTEGRIYT AUDITING FOR SHARED DYNAMIC DATA STORAGE UNDER ONTIME GENERA...
PUBLIC INTEGRIYT AUDITING FOR SHARED DYNAMIC DATA STORAGE UNDER ONTIME GENERA...PUBLIC INTEGRIYT AUDITING FOR SHARED DYNAMIC DATA STORAGE UNDER ONTIME GENERA...
PUBLIC INTEGRIYT AUDITING FOR SHARED DYNAMIC DATA STORAGE UNDER ONTIME GENERA...
paperpublications3
 
REU Group 2 - Paper
REU Group 2 - PaperREU Group 2 - Paper
REU Group 2 - Paper
Scott Payne
 
A Framework for Secure Computations with Two Non-Colluding Servers and Multip...
A Framework for Secure Computations with Two Non-Colluding Servers and Multip...A Framework for Secure Computations with Two Non-Colluding Servers and Multip...
A Framework for Secure Computations with Two Non-Colluding Servers and Multip...
1crore projects
 
Secure computing for java and dot net
Secure computing for java and dot netSecure computing for java and dot net
Secure computing for java and dot net
redpel dot com
 

Similar to COLLUSION-TOLERABLE PRIVACY-PRESERVING SUM AND PRODUCT CALCULATION WITHOUT SECURE CHANNEL- IEEE PROJECTS IN PONDICHERRY,BULK IEEE PROJECTS IN PONDICHERRY,FINAL YEAR IEEE PROJECTS IN PONDICHERRY,BEST IEEE PROJECTS IN PONDICHERRY (20)

SYMMETRIC-KEY BASED PRIVACYPRESERVING SCHEME FOR MINING SUPPORT COUNTS
SYMMETRIC-KEY BASED PRIVACYPRESERVING SCHEME FOR MINING SUPPORT COUNTSSYMMETRIC-KEY BASED PRIVACYPRESERVING SCHEME FOR MINING SUPPORT COUNTS
SYMMETRIC-KEY BASED PRIVACYPRESERVING SCHEME FOR MINING SUPPORT COUNTS
 
PUBLIC INTEGRIYT AUDITING FOR SHARED DYNAMIC DATA STORAGE UNDER ONTIME GENERA...
PUBLIC INTEGRIYT AUDITING FOR SHARED DYNAMIC DATA STORAGE UNDER ONTIME GENERA...PUBLIC INTEGRIYT AUDITING FOR SHARED DYNAMIC DATA STORAGE UNDER ONTIME GENERA...
PUBLIC INTEGRIYT AUDITING FOR SHARED DYNAMIC DATA STORAGE UNDER ONTIME GENERA...
 
REU Group 2 - Paper
REU Group 2 - PaperREU Group 2 - Paper
REU Group 2 - Paper
 
anonymous and efficient authentication scheme for privacy-preserving distribu...
anonymous and efficient authentication scheme for privacy-preserving distribu...anonymous and efficient authentication scheme for privacy-preserving distribu...
anonymous and efficient authentication scheme for privacy-preserving distribu...
 
secure mining of association rules in horizontally distributed databases
secure mining of association rules in horizontally distributed databasessecure mining of association rules in horizontally distributed databases
secure mining of association rules in horizontally distributed databases
 
Efficient Data Mining Of Association Rules in Horizontally Distributed Databases
Efficient Data Mining Of Association Rules in Horizontally Distributed DatabasesEfficient Data Mining Of Association Rules in Horizontally Distributed Databases
Efficient Data Mining Of Association Rules in Horizontally Distributed Databases
 
SPDZ-BASED OPTIMISTIC FAIR MULTI-PARTY COMPUTATION
SPDZ-BASED OPTIMISTIC FAIR MULTI-PARTY COMPUTATIONSPDZ-BASED OPTIMISTIC FAIR MULTI-PARTY COMPUTATION
SPDZ-BASED OPTIMISTIC FAIR MULTI-PARTY COMPUTATION
 
A Framework for Secure Computations with Two Non-Colluding Servers and Multip...
A Framework for Secure Computations with Two Non-Colluding Servers and Multip...A Framework for Secure Computations with Two Non-Colluding Servers and Multip...
A Framework for Secure Computations with Two Non-Colluding Servers and Multip...
 
Towards Statistical Queries over Distributed Private User Data
Towards Statistical Queries over Distributed Private User Data Towards Statistical Queries over Distributed Private User Data
Towards Statistical Queries over Distributed Private User Data
 
CERTIFICATE LESS KEY MANAGEMENT SCHEME IN MANET USING THRESHOLD CRYPTOGRAPHY
CERTIFICATE LESS KEY MANAGEMENT SCHEME IN MANET USING THRESHOLD CRYPTOGRAPHYCERTIFICATE LESS KEY MANAGEMENT SCHEME IN MANET USING THRESHOLD CRYPTOGRAPHY
CERTIFICATE LESS KEY MANAGEMENT SCHEME IN MANET USING THRESHOLD CRYPTOGRAPHY
 
In Processes We Trust: Privacy and Trust in Business Processes
In Processes We Trust: Privacy and Trust in Business ProcessesIn Processes We Trust: Privacy and Trust in Business Processes
In Processes We Trust: Privacy and Trust in Business Processes
 
Improving Efficiency of Security in Multi-Cloud
Improving Efficiency of Security in Multi-CloudImproving Efficiency of Security in Multi-Cloud
Improving Efficiency of Security in Multi-Cloud
 
Secure computing for java and dot net
Secure computing for java and dot netSecure computing for java and dot net
Secure computing for java and dot net
 
A Survey on A Secure Anti-Collusion Data Sharing Scheme for Dynamic Groups in...
A Survey on A Secure Anti-Collusion Data Sharing Scheme for Dynamic Groups in...A Survey on A Secure Anti-Collusion Data Sharing Scheme for Dynamic Groups in...
A Survey on A Secure Anti-Collusion Data Sharing Scheme for Dynamic Groups in...
 
Space-efficient Verifiable Secret Sharing Using Polynomial Interpolation
Space-efficient Verifiable Secret Sharing Using Polynomial InterpolationSpace-efficient Verifiable Secret Sharing Using Polynomial Interpolation
Space-efficient Verifiable Secret Sharing Using Polynomial Interpolation
 
Space efficient verifiable secret sharing
Space efficient verifiable secret sharingSpace efficient verifiable secret sharing
Space efficient verifiable secret sharing
 
Space-efficient Verifiable Secret Sharing Using Polynomial Interpolation
Space-efficient Verifiable Secret Sharing Using Polynomial InterpolationSpace-efficient Verifiable Secret Sharing Using Polynomial Interpolation
Space-efficient Verifiable Secret Sharing Using Polynomial Interpolation
 
SPACE-EFFICIENT VERIFIABLE SECRET SHARING USING POLYNOMIAL INTERPOLATION
 SPACE-EFFICIENT VERIFIABLE SECRET SHARING USING POLYNOMIAL INTERPOLATION SPACE-EFFICIENT VERIFIABLE SECRET SHARING USING POLYNOMIAL INTERPOLATION
SPACE-EFFICIENT VERIFIABLE SECRET SHARING USING POLYNOMIAL INTERPOLATION
 
F505052131
F505052131F505052131
F505052131
 
SECURE OUTSOURCED CALCULATIONS WITH HOMOMORPHIC ENCRYPTION
SECURE OUTSOURCED CALCULATIONS WITH HOMOMORPHIC ENCRYPTIONSECURE OUTSOURCED CALCULATIONS WITH HOMOMORPHIC ENCRYPTION
SECURE OUTSOURCED CALCULATIONS WITH HOMOMORPHIC ENCRYPTION
 

More from Nexgen Technology

More from Nexgen Technology (20)

MECHANICAL PROJECTS IN PONDICHERRY, 2020-21 MECHANICAL PROJECTS IN CHE...
    MECHANICAL PROJECTS IN PONDICHERRY,   2020-21  MECHANICAL PROJECTS IN CHE...    MECHANICAL PROJECTS IN PONDICHERRY,   2020-21  MECHANICAL PROJECTS IN CHE...
MECHANICAL PROJECTS IN PONDICHERRY, 2020-21 MECHANICAL PROJECTS IN CHE...
 
MECHANICAL PROJECTS IN PONDICHERRY, 2020-21 MECHANICAL PROJECTS IN CHE...
    MECHANICAL PROJECTS IN PONDICHERRY,   2020-21  MECHANICAL PROJECTS IN CHE...    MECHANICAL PROJECTS IN PONDICHERRY,   2020-21  MECHANICAL PROJECTS IN CHE...
MECHANICAL PROJECTS IN PONDICHERRY, 2020-21 MECHANICAL PROJECTS IN CHE...
 
MECHANICAL PROJECTS IN PONDICHERRY, 2020-21 MECHANICAL PROJECTS IN CHE...
    MECHANICAL PROJECTS IN PONDICHERRY,   2020-21  MECHANICAL PROJECTS IN CHE...    MECHANICAL PROJECTS IN PONDICHERRY,   2020-21  MECHANICAL PROJECTS IN CHE...
MECHANICAL PROJECTS IN PONDICHERRY, 2020-21 MECHANICAL PROJECTS IN CHE...
 
MECHANICAL PROJECTS IN PONDICHERRY, 2020-21 MECHANICAL PROJECTS IN CHE...
    MECHANICAL PROJECTS IN PONDICHERRY,   2020-21  MECHANICAL PROJECTS IN CHE...    MECHANICAL PROJECTS IN PONDICHERRY,   2020-21  MECHANICAL PROJECTS IN CHE...
MECHANICAL PROJECTS IN PONDICHERRY, 2020-21 MECHANICAL PROJECTS IN CHE...
 
MECHANICAL PROJECTS IN PONDICHERRY, 2020-21 MECHANICAL PROJECTS IN CHE...
    MECHANICAL PROJECTS IN PONDICHERRY,   2020-21  MECHANICAL PROJECTS IN CHE...    MECHANICAL PROJECTS IN PONDICHERRY,   2020-21  MECHANICAL PROJECTS IN CHE...
MECHANICAL PROJECTS IN PONDICHERRY, 2020-21 MECHANICAL PROJECTS IN CHE...
 
MECHANICAL PROJECTS IN PONDICHERRY, 2020-21 MECHANICAL PROJECTS IN CHE...
    MECHANICAL PROJECTS IN PONDICHERRY,   2020-21  MECHANICAL PROJECTS IN CHE...    MECHANICAL PROJECTS IN PONDICHERRY,   2020-21  MECHANICAL PROJECTS IN CHE...
MECHANICAL PROJECTS IN PONDICHERRY, 2020-21 MECHANICAL PROJECTS IN CHE...
 
MECHANICAL PROJECTS IN PONDICHERRY, 2020-21 MECHANICAL PROJECTS IN CH...
     MECHANICAL PROJECTS IN PONDICHERRY,   2020-21  MECHANICAL PROJECTS IN CH...     MECHANICAL PROJECTS IN PONDICHERRY,   2020-21  MECHANICAL PROJECTS IN CH...
MECHANICAL PROJECTS IN PONDICHERRY, 2020-21 MECHANICAL PROJECTS IN CH...
 
MECHANICAL PROJECTS IN PONDICHERRY, 2020-21 MECHANICAL PROJECTS IN CHENN...
  MECHANICAL PROJECTS IN PONDICHERRY,   2020-21  MECHANICAL PROJECTS IN CHENN...  MECHANICAL PROJECTS IN PONDICHERRY,   2020-21  MECHANICAL PROJECTS IN CHENN...
MECHANICAL PROJECTS IN PONDICHERRY, 2020-21 MECHANICAL PROJECTS IN CHENN...
 
MECHANICAL PROJECTS IN PONDICHERRY, 2020-21 MECHANICAL PROJECTS IN CHE...
    MECHANICAL PROJECTS IN PONDICHERRY,   2020-21  MECHANICAL PROJECTS IN CHE...    MECHANICAL PROJECTS IN PONDICHERRY,   2020-21  MECHANICAL PROJECTS IN CHE...
MECHANICAL PROJECTS IN PONDICHERRY, 2020-21 MECHANICAL PROJECTS IN CHE...
 
MECHANICAL PROJECTS IN PONDICHERRY, 2020-21 MECHANICAL PROJECTS IN CHE...
    MECHANICAL PROJECTS IN PONDICHERRY,   2020-21  MECHANICAL PROJECTS IN CHE...    MECHANICAL PROJECTS IN PONDICHERRY,   2020-21  MECHANICAL PROJECTS IN CHE...
MECHANICAL PROJECTS IN PONDICHERRY, 2020-21 MECHANICAL PROJECTS IN CHE...
 
MECHANICAL PROJECTS IN PONDICHERRY, 2020-21 MECHANICAL PROJECTS IN CHENNA...
 MECHANICAL PROJECTS IN PONDICHERRY,   2020-21  MECHANICAL PROJECTS IN CHENNA... MECHANICAL PROJECTS IN PONDICHERRY,   2020-21  MECHANICAL PROJECTS IN CHENNA...
MECHANICAL PROJECTS IN PONDICHERRY, 2020-21 MECHANICAL PROJECTS IN CHENNA...
 
Ieee 2020 21 vlsi projects in pondicherry,ieee vlsi projects in chennai
Ieee 2020 21 vlsi projects in pondicherry,ieee  vlsi projects  in chennaiIeee 2020 21 vlsi projects in pondicherry,ieee  vlsi projects  in chennai
Ieee 2020 21 vlsi projects in pondicherry,ieee vlsi projects in chennai
 
Ieee 2020 21 power electronics in pondicherry,Ieee 2020 21 power electronics
Ieee 2020 21 power electronics in pondicherry,Ieee 2020 21 power electronics Ieee 2020 21 power electronics in pondicherry,Ieee 2020 21 power electronics
Ieee 2020 21 power electronics in pondicherry,Ieee 2020 21 power electronics
 
Ieee 2020 -21 ns2 in pondicherry, Ieee 2020 -21 ns2 projects,best project cen...
Ieee 2020 -21 ns2 in pondicherry, Ieee 2020 -21 ns2 projects,best project cen...Ieee 2020 -21 ns2 in pondicherry, Ieee 2020 -21 ns2 projects,best project cen...
Ieee 2020 -21 ns2 in pondicherry, Ieee 2020 -21 ns2 projects,best project cen...
 
Ieee 2020 21 ns2 in pondicherry,best project center in pondicherry,final year...
Ieee 2020 21 ns2 in pondicherry,best project center in pondicherry,final year...Ieee 2020 21 ns2 in pondicherry,best project center in pondicherry,final year...
Ieee 2020 21 ns2 in pondicherry,best project center in pondicherry,final year...
 
Ieee 2020 21 java dotnet in pondicherry,final year projects in pondicherry,pr...
Ieee 2020 21 java dotnet in pondicherry,final year projects in pondicherry,pr...Ieee 2020 21 java dotnet in pondicherry,final year projects in pondicherry,pr...
Ieee 2020 21 java dotnet in pondicherry,final year projects in pondicherry,pr...
 
Ieee 2020 21 iot in pondicherry,final year projects in pondicherry,project ce...
Ieee 2020 21 iot in pondicherry,final year projects in pondicherry,project ce...Ieee 2020 21 iot in pondicherry,final year projects in pondicherry,project ce...
Ieee 2020 21 iot in pondicherry,final year projects in pondicherry,project ce...
 
Ieee 2020 21 blockchain in pondicherry,final year projects in pondicherry,bes...
Ieee 2020 21 blockchain in pondicherry,final year projects in pondicherry,bes...Ieee 2020 21 blockchain in pondicherry,final year projects in pondicherry,bes...
Ieee 2020 21 blockchain in pondicherry,final year projects in pondicherry,bes...
 
Ieee 2020 -21 bigdata in pondicherry,project center in pondicherry,best proje...
Ieee 2020 -21 bigdata in pondicherry,project center in pondicherry,best proje...Ieee 2020 -21 bigdata in pondicherry,project center in pondicherry,best proje...
Ieee 2020 -21 bigdata in pondicherry,project center in pondicherry,best proje...
 
Ieee 2020 21 embedded in pondicherry,final year projects in pondicherry,best...
Ieee 2020 21  embedded in pondicherry,final year projects in pondicherry,best...Ieee 2020 21  embedded in pondicherry,final year projects in pondicherry,best...
Ieee 2020 21 embedded in pondicherry,final year projects in pondicherry,best...
 

Recently uploaded

The basics of sentences session 3pptx.pptx
The basics of sentences session 3pptx.pptxThe basics of sentences session 3pptx.pptx
The basics of sentences session 3pptx.pptx
heathfieldcps1
 
Jual Obat Aborsi Hongkong ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...
Jual Obat Aborsi Hongkong ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...Jual Obat Aborsi Hongkong ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...
Jual Obat Aborsi Hongkong ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...
ZurliaSoop
 

Recently uploaded (20)

The basics of sentences session 3pptx.pptx
The basics of sentences session 3pptx.pptxThe basics of sentences session 3pptx.pptx
The basics of sentences session 3pptx.pptx
 
Unit 3 Emotional Intelligence and Spiritual Intelligence.pdf
Unit 3 Emotional Intelligence and Spiritual Intelligence.pdfUnit 3 Emotional Intelligence and Spiritual Intelligence.pdf
Unit 3 Emotional Intelligence and Spiritual Intelligence.pdf
 
On National Teacher Day, meet the 2024-25 Kenan Fellows
On National Teacher Day, meet the 2024-25 Kenan FellowsOn National Teacher Day, meet the 2024-25 Kenan Fellows
On National Teacher Day, meet the 2024-25 Kenan Fellows
 
Jual Obat Aborsi Hongkong ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...
Jual Obat Aborsi Hongkong ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...Jual Obat Aborsi Hongkong ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...
Jual Obat Aborsi Hongkong ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...
 
ICT role in 21st century education and it's challenges.
ICT role in 21st century education and it's challenges.ICT role in 21st century education and it's challenges.
ICT role in 21st century education and it's challenges.
 
latest AZ-104 Exam Questions and Answers
latest AZ-104 Exam Questions and Answerslatest AZ-104 Exam Questions and Answers
latest AZ-104 Exam Questions and Answers
 
Graduate Outcomes Presentation Slides - English
Graduate Outcomes Presentation Slides - EnglishGraduate Outcomes Presentation Slides - English
Graduate Outcomes Presentation Slides - English
 
80 ĐỀ THI THỬ TUYỂN SINH TIẾNG ANH VÀO 10 SỞ GD – ĐT THÀNH PHỐ HỒ CHÍ MINH NĂ...
80 ĐỀ THI THỬ TUYỂN SINH TIẾNG ANH VÀO 10 SỞ GD – ĐT THÀNH PHỐ HỒ CHÍ MINH NĂ...80 ĐỀ THI THỬ TUYỂN SINH TIẾNG ANH VÀO 10 SỞ GD – ĐT THÀNH PHỐ HỒ CHÍ MINH NĂ...
80 ĐỀ THI THỬ TUYỂN SINH TIẾNG ANH VÀO 10 SỞ GD – ĐT THÀNH PHỐ HỒ CHÍ MINH NĂ...
 
Plant propagation: Sexual and Asexual propapagation.pptx
Plant propagation: Sexual and Asexual propapagation.pptxPlant propagation: Sexual and Asexual propapagation.pptx
Plant propagation: Sexual and Asexual propapagation.pptx
 
21st_Century_Skills_Framework_Final_Presentation_2.pptx
21st_Century_Skills_Framework_Final_Presentation_2.pptx21st_Century_Skills_Framework_Final_Presentation_2.pptx
21st_Century_Skills_Framework_Final_Presentation_2.pptx
 
Jamworks pilot and AI at Jisc (20/03/2024)
Jamworks pilot and AI at Jisc (20/03/2024)Jamworks pilot and AI at Jisc (20/03/2024)
Jamworks pilot and AI at Jisc (20/03/2024)
 
HMCS Max Bernays Pre-Deployment Brief (May 2024).pptx
HMCS Max Bernays Pre-Deployment Brief (May 2024).pptxHMCS Max Bernays Pre-Deployment Brief (May 2024).pptx
HMCS Max Bernays Pre-Deployment Brief (May 2024).pptx
 
General Principles of Intellectual Property: Concepts of Intellectual Proper...
General Principles of Intellectual Property: Concepts of Intellectual  Proper...General Principles of Intellectual Property: Concepts of Intellectual  Proper...
General Principles of Intellectual Property: Concepts of Intellectual Proper...
 
OSCM Unit 2_Operations Processes & Systems
OSCM Unit 2_Operations Processes & SystemsOSCM Unit 2_Operations Processes & Systems
OSCM Unit 2_Operations Processes & Systems
 
UGC NET Paper 1 Mathematical Reasoning & Aptitude.pdf
UGC NET Paper 1 Mathematical Reasoning & Aptitude.pdfUGC NET Paper 1 Mathematical Reasoning & Aptitude.pdf
UGC NET Paper 1 Mathematical Reasoning & Aptitude.pdf
 
This PowerPoint helps students to consider the concept of infinity.
This PowerPoint helps students to consider the concept of infinity.This PowerPoint helps students to consider the concept of infinity.
This PowerPoint helps students to consider the concept of infinity.
 
SOC 101 Demonstration of Learning Presentation
SOC 101 Demonstration of Learning PresentationSOC 101 Demonstration of Learning Presentation
SOC 101 Demonstration of Learning Presentation
 
How to Manage Global Discount in Odoo 17 POS
How to Manage Global Discount in Odoo 17 POSHow to Manage Global Discount in Odoo 17 POS
How to Manage Global Discount in Odoo 17 POS
 
Kodo Millet PPT made by Ghanshyam bairwa college of Agriculture kumher bhara...
Kodo Millet  PPT made by Ghanshyam bairwa college of Agriculture kumher bhara...Kodo Millet  PPT made by Ghanshyam bairwa college of Agriculture kumher bhara...
Kodo Millet PPT made by Ghanshyam bairwa college of Agriculture kumher bhara...
 
Beyond_Borders_Understanding_Anime_and_Manga_Fandom_A_Comprehensive_Audience_...
Beyond_Borders_Understanding_Anime_and_Manga_Fandom_A_Comprehensive_Audience_...Beyond_Borders_Understanding_Anime_and_Manga_Fandom_A_Comprehensive_Audience_...
Beyond_Borders_Understanding_Anime_and_Manga_Fandom_A_Comprehensive_Audience_...
 

COLLUSION-TOLERABLE PRIVACY-PRESERVING SUM AND PRODUCT CALCULATION WITHOUT SECURE CHANNEL- IEEE PROJECTS IN PONDICHERRY,BULK IEEE PROJECTS IN PONDICHERRY,FINAL YEAR IEEE PROJECTS IN PONDICHERRY,BEST IEEE PROJECTS IN PONDICHERRY

  • 1. COLLUSION-TOLERABLE PRIVACY-PRESERVING SUM AND PRODUCT CALCULATION WITHOUT SECURE CHANNEL Abstract—Much research has been conducted to securely outsource multiple parties’ data aggregation to an untrusted aggregator without disclosing each individual’s privately owned data, or to enable multiple parties to jointly aggregate their data while preserving privacy. However, those works either require secure pair-wise communication channels or suffer from high complexity. In this paper, we consider how an external aggregator or multiple parties can learn some algebraic statistics (e.g., sum, product) over participants’ privately owned data while preserving the data privacy. We assume all channels are subject to eavesdropping attacks, and all the communications throughout the aggregation are open to others. We first propose several protocols that successfully guarantee data privacy under semi-honest model, and then present advanced protocols which tolerate up to k passive adversaries who do not try to tamper the computation. Under this weak assumption, we limit both the communication and computation complexity of each participant to a small constant. At the end, we present applications which solve several interesting problems via our protocols. EXISTING SYSTEM:
  • 2. Many novel protocols have been proposed for privacy-preserving data aggregation or in general secure multi-party computation. Castelluccia et al. presented a provable secure and efficient aggregation of encrypted data in WSN which is extended from. They designed a symmetric key homomorphic encryption scheme which is additively homomorphic to conduct the aggregation operations on the ciphertexts. Their scheme uses modular addition, so the scheme is good for CPU- bounded devices such as sensor nodes in WSN. Their scheme can also efficiently compute various statistical values such as mean, variance and deviation. However, since they used the symmetric homomorphic encryption, their aggregator can decrypt each individual sensor’s data, and they assumed the trusted aggregator in their model. Sheikh et al. proposed a k-secure sum protocol, which is motivated by the work of Clifton et al. . They significantly reduced the probability of data leakage by segmenting the data block of individual party, and distributing segments to other parties. Here, sum of each party’s segments is his data, therefore the final sum of all segments are sum of all parties’ data. This scheme can be easily converted to k-secure product protocol by converting each addition to multiplication. However, pair-wise unique secure communication channels should be given between each pair of users such that only the receiver and the sender know the transmitted segment. Otherwise, each party’s secret data can be
  • 3. calculated by performing OðkÞ computations. In this paper, we remove the limitation of using secure communication channels. PROPOSED SYSTEM: The main contributions of this paper are: 1) Formulation of a model without secure channel or trusted center. Different from many other models in privacy preserving data aggregation problem, our model does not require a secure communication channel nor a trusted central key issuer. 2) Efficient protocol in linear time. The total communication and computation complexity of our work is proportional to the number of participants n, while the complexities of many similar works are proportional to n2. We do not use complicated encryption protocols, which makes our system much faster than other proposedsystems. 3) Secure sum and product calculation. We generalize the privacy-preserving data aggregation to multivariate sum and product calculation whose inputs are jointly provided by multiple parties. That is, our scheme enables multiple parties to securely compute 4) Tolerate up to k collusive adversaries. Our protocol is robust against up to k colluding passive adversaries who do not try to tamper the computation.
  • 4. Module 1 Security Model First, we assume that all the communication channels in our protocol are insecure. Anyone can eavesdrop them to intercept the data being transferred. To address the challenges of insecure communication channel, we assume that the following CDH problem is computationally intractable, i.e., any probabilistic polynomial time adversary (PPTA) has negligible chance to solve the following problem: Definition 1 (CDH Problem in G). The Computational Diffie- Hellman problem in a multiplicative group G with generator g is defined as follows: given only g; ga; gb 2 G where a; b 2 Z, compute gab without knowing a or b. Definition 2 (DDH Problem in G). The Decisional Diffie- Hellman problem in a multiplicative group G with generator g is defined as follows: given only g; ga; gb; gc 2 G where a; b; c 2 Z, decide if gab ¼ gc. Informally, we say our calculation is CDH-secure in G if illegally inferring an honest participant’s private value during our calculation is at least as hard as CDH problem in G.
  • 5. Module 2 Achieving sum and product under secure Channel Before introducing our aggregation scheme without secure communication channel, we first describe the basic idea of randomized secure sum calculation under secured communication channel (It can be trivially converted to secure product calculation). The basic idea came from Clifton et al. which is also reviewed, but we found their setting imposed unnecessary communication overhead, and we reduced it while maintaining the same security level. Assume participants p1; p2; . . . ; pn are arranged in a ring for computation purpose. Each participant pi itself breaks its privately owned data block xi into k segments si;j such that the sum of all k segments is equal to the value of the data block. The value of each segment is randomly decided. For sum, we can simply assign random values to segments si;j (1 _ j _ k _ 1) and let si;k ¼ xi _ Pk_1 j¼1 si;j. Similar method can be used for product. In this scheme, each participant randomly selects k _ 1 participants and transmit each of those participants a distinctive segment si;j. Thus at the end of this redistribution each of participants holds several segments within which one segment belongs to itself and the rest belongs to some other participants. The receiving participant adds all its received segments and transmits its result to the next participant in the ring. This process is repeated until all the
  • 6. segments of all the participants are added and the sum is announced by the aggregator. Module 3 Sum and product calculationwithout Secure channel In this section, we first present two novel calculation protocols for each model which calculate sum and product while preserving each participant’s data privacy against semihonest adversaries who follow the protocol specification and do not collude with anyone. Then, we show how to defend against passive adversaries who may adaptively choose their secret parameters based on others’ public parameters and collude with each other. Product Protocol—Participants OnlyModel In this model, the participants want to jointly compute the value with their privately known values where p is a large prime. The basic idea of our proQtocol is to find some random integers such that and the user pi can compute the random
  • 7. number Ri easily while it is computationally expensive for other participants to compute the value Ri. Our protocol for privacy preserving product calculation Q i xi is composed ofthe following three algorithms: Setup, Encrypt, Product. ProductProtocol—OneAggregator Model The product calculation in the One Aggregater Model is similar to the protocol above, except that the aggregator A acts as the ðn þ 1Þth participant pnþ1. The second difference is that, each participant pi will send the ciphertext Ci to the aggregator, instead of broadcasting to all participants. However, since our communication channel is insecure, this is essentially the broadcast from the adversary’s perspective. The last difference is that the aggregator A will not announce its random number to any other participant. Each participant sends the ciphertext to the aggregator A. The aggregator A then calculates to achieve the final product, where Rnþ1 is kept secret to any participant. Sum Protocol—Participants Only Model Now, we present how to let n participants jointly compute xi given their privately known values xi 2 G1. It seems we can exploit the aforementioned method in produPct calculation by finding random numbers Ri such that but we found it is challenging to let participants independently achieve such numbers. The previous method was secure because of the hardness of the discrete logarithm, but the same analogue does not exist in the additions. The basic idea of this protocol is
  • 8. to convert the sum of numbers into product of numbers. Previous solution [11] essentially applied this approach also by computing the product and finding by computing the discrete logarithm of the product. As discrete logarithm is computationally expensive, we will not adopt this method. Instead, we propose a computationally efficient method here. CONCLUSION In this paper, we successfully achieve privacy-preserving sum and product calculation protocols without secure communication channels or trusted key issuers. We allow up to k (adjustable parameter) collusive participants who will not tamper the computation but try to manipulate their parameters to infer others’ private values. We formally analyzed the security of our protocols and showed that the protocols are secure if the CDH problem is assumed to be intractable, and we also showed with implementation that the protocols are efficient to be applicable in real life. At the end, we propose numerous applications that are achieved from our protocols. One of our future works is to design privacy preserving data releasing protocols such that general function of data can be evaluated correctly while preserving individuals’ data privacy.
  • 9. REFERENCES [1] A. C.-C. Yao, “Protocols for secure computations,” in Proc. 23rd Annu. Symp. Found. Comput. Sci., vol. 82, 1982, pp. 160–164. [2] O. Goldreich, “Secure multi-party computation,” Manuscript Preliminary Vers., 1998. [3] C. Gentry, “Fully homomorphic encryption using ideal lattices,” in Proc. 41st Annu. ACM Symp. Theory Comput., 2009, pp. 169–169. [4] C. Gentry and S. Halevi, “Implementing gentry’s fullyhomomorphic encryption scheme,” in Proc. 30th Annu. Int. Conf. Theory Appl. Cryptographic Techn.: Adv. Cryptology, 2011, pp. 129–148. [5] M. Naehrig, K. Lauter, and V. Vaikuntanathan, “Can homomorphic encryption be practical?” in Proc. 3rd ACM Workshop Cloud Comput. Security Workshop, 2011, pp. 113–124. [6] C. Castelluccia, A. C. Chan, E. Mykletun, and G. Tsudik, “Efficient and provably secure aggregation of encrypted data in wireless sensor networks,” Trans. Sensor Netw., vol. 5, no. 3, p. 20, 2009.
  • 10. [7] C. Castelluccia, E. Mykletun, and G. Tsudik, “Efficient aggregation of encrypted data in wireless sensor networks,” in Proc. 2nd Annu. Int. Conf. Mobile Ubiquitous Syst.:Netw. Serv., 2005, pp. 109–117. [8] R. Sheikh, B. Kumar, and D. Mishra, “Privacy preserving k secure sum protocol,”2009.. [9] C. Clifton, M. Kantarcioglu, J. Vaidya, X. Lin, and M. Y. Zhu, “Tools for privacy preserving distributed data mining,” SIGKDD Explorations Newslett., vol. 4, no. 2, pp. 28–34, 2002. [10] W. He, X. Liu, H. Nguyen, K. Nahrstedt, and T. Abdelzaher, “PDA: Privacy- preserving data aggregation in wireless sensor networks,” in Proc. IEEE Conf. Comput. Commun., 2007, pp. 2045– 2053. [11] E. Shi, T.-H. H. Chan, E. G. Rieffel, R. Chow, and D. Song, “Privacy- preserving aggregation of time-series data,” in Proc. Netw. Distrib. Syst. Security Symp., vol. 2, 2011, p. 4. [12] A. J. Menezes, P. C. Van Oorschot, and S. A. Vanstone, Handbook of Applied Cryptography. Boca Raton, FL, USA: CRC press, 1996.