SlideShare a Scribd company logo
1 of 10
COLLUSION-TOLERABLE PRIVACY-PRESERVING SUM
AND PRODUCT CALCULATION WITHOUT SECURE CHANNEL
Abstract—Much research has been conducted to securely outsource multiple
parties’ data aggregation to an untrusted aggregator without disclosing each
individual’s privately owned data, or to enable multiple parties to jointly aggregate
their data while preserving privacy. However, those works either require secure
pair-wise communication channels or suffer from high complexity. In this paper,
we consider how an external aggregator or multiple parties can learn some
algebraic statistics (e.g., sum, product) over participants’ privately owned data
while preserving the data privacy. We assume all channels are subject to
eavesdropping attacks, and all the communications throughout the aggregation are
open to others. We first propose several protocols that successfully guarantee data
privacy under semi-honest model, and then present advanced protocols which
tolerate up to k passive adversaries who do not try to tamper the computation.
Under this weak assumption, we limit both the communication and computation
complexity of each participant to a small constant. At the end, we present
applications which solve several interesting problems via our protocols.
EXISTING SYSTEM:
Many novel protocols have been proposed for privacy-preserving data aggregation
or in general secure multi-party computation. Castelluccia et al. presented a
provable secure and efficient aggregation of encrypted data in WSN which is
extended from. They designed a symmetric key homomorphic encryption scheme
which is additively homomorphic to conduct the aggregation operations on the
ciphertexts. Their scheme uses modular addition, so the scheme is good for CPU-
bounded devices such as sensor nodes in WSN. Their scheme can also efficiently
compute various statistical values such as mean, variance and deviation. However,
since they used the symmetric homomorphic encryption, their aggregator can
decrypt each individual sensor’s data, and they assumed the trusted aggregator in
their model. Sheikh et al. proposed a k-secure sum protocol, which is motivated by
the work of Clifton et al. . They significantly reduced the probability of data
leakage by segmenting the data block of individual party, and distributing
segments to other parties. Here, sum of each party’s segments is his data, therefore
the final sum of all segments are sum of all parties’ data. This scheme can be easily
converted to k-secure product protocol by converting each addition to
multiplication. However, pair-wise unique secure communication channels should
be given between each pair of users such that only the receiver and the sender
know the transmitted segment. Otherwise, each party’s secret data can be
calculated by performing OðkÞ computations. In this paper, we remove the
limitation of using secure communication channels.
PROPOSED SYSTEM:
The main contributions of this paper are:
1) Formulation of a model without secure channel or trusted center. Different from
many other models in privacy preserving data aggregation problem, our model
does not require a secure communication channel nor a trusted central key issuer.
2) Efficient protocol in linear time. The total communication and computation
complexity of our work is proportional to the number of participants n, while the
complexities of many similar works are proportional to n2. We do not use
complicated encryption protocols, which makes our system much faster than other
proposedsystems.
3) Secure sum and product calculation. We generalize the privacy-preserving data
aggregation to multivariate sum and product calculation whose inputs are jointly
provided by multiple parties. That is, our scheme enables multiple parties to
securely compute
4) Tolerate up to k collusive adversaries. Our protocol is robust against up to k
colluding passive adversaries who do not try to tamper the computation.
Module 1
Security Model
First, we assume that all the communication channels in our protocol are insecure.
Anyone can eavesdrop them to intercept the data being transferred. To address the
challenges of insecure communication channel, we assume that the following CDH
problem is computationally intractable, i.e., any probabilistic polynomial time
adversary (PPTA) has negligible chance to solve the following problem: Definition
1 (CDH Problem in G). The Computational Diffie- Hellman problem in a
multiplicative group G with generator g is defined as follows: given only g; ga; gb
2 G where a; b 2 Z, compute gab without knowing a or b. Definition 2 (DDH
Problem in G). The Decisional Diffie- Hellman problem in a multiplicative group
G with generator g is defined as follows: given only g; ga; gb; gc 2 G where a; b; c
2 Z, decide if gab ¼ gc. Informally, we say our calculation is CDH-secure in G if
illegally inferring an honest participant’s private value during our calculation is at
least as hard as CDH problem in G.
Module 2
Achieving sum and product under secure Channel
Before introducing our aggregation scheme without secure communication
channel, we first describe the basic idea of randomized secure sum calculation
under secured communication channel (It can be trivially converted to secure
product calculation). The basic idea came from Clifton et al. which is also
reviewed, but we found their setting imposed unnecessary communication
overhead, and we reduced it while maintaining the same security level. Assume
participants p1; p2; . . . ; pn are arranged in a ring for computation purpose. Each
participant pi itself breaks its privately owned data block xi into k segments si;j
such that the sum of all k segments is equal to the value of the data block. The
value of each segment is randomly decided. For sum, we can simply assign random
values to segments si;j (1 _ j _ k _ 1) and let si;k ¼ xi _ Pk_1 j¼1 si;j. Similar
method can be used for product. In this scheme, each participant randomly selects
k _ 1 participants and transmit each of those participants a distinctive segment si;j.
Thus at the end of this redistribution each of participants holds several segments
within which one segment belongs to itself and the rest belongs to some other
participants. The receiving participant adds all its received segments and transmits
its result to the next participant in the ring. This process is repeated until all the
segments of all the participants are added and the sum is announced by the
aggregator.
Module 3
Sum and product calculationwithout Secure channel
In this section, we first present two novel calculation protocols for each model
which calculate sum and product while preserving each participant’s data privacy
against semihonest adversaries who follow the protocol specification and do not
collude with anyone. Then, we show how to defend against passive adversaries
who may adaptively choose their secret parameters based on others’ public
parameters and collude with each other.
Product Protocol—Participants OnlyModel
In this model, the participants want to jointly compute the value with their
privately known values where p is a large prime. The basic idea of our proQtocol is
to find some random integers such that and the user pi can compute the random
number Ri easily while it is computationally expensive for other participants to
compute the value Ri. Our protocol for privacy preserving product calculation Q i
xi is composed ofthe following three algorithms: Setup, Encrypt, Product.
ProductProtocol—OneAggregator Model
The product calculation in the One Aggregater Model is similar to the protocol
above, except that the aggregator A acts as the ðn þ 1Þth participant pnþ1. The
second difference is that, each participant pi will send the ciphertext Ci to the
aggregator, instead of broadcasting to all participants. However, since our
communication channel is insecure, this is essentially the broadcast from the
adversary’s perspective. The last difference is that the aggregator A will not
announce its random number to any other participant. Each participant sends the
ciphertext to the aggregator A. The aggregator A then calculates to achieve the
final product, where Rnþ1 is kept secret to any participant.
Sum Protocol—Participants Only Model
Now, we present how to let n participants jointly compute xi given their
privately known values xi 2 G1. It seems we can exploit the aforementioned
method in produPct calculation by finding random numbers Ri such that but we
found it is challenging to let participants independently achieve such numbers. The
previous method was secure because of the hardness of the discrete logarithm, but
the same analogue does not exist in the additions. The basic idea of this protocol is
to convert the sum of numbers into product of numbers. Previous solution [11]
essentially applied this approach also by computing the product and finding by
computing the discrete logarithm of the product. As discrete logarithm is
computationally expensive, we will not adopt this method. Instead, we propose a
computationally efficient method here.
CONCLUSION
In this paper, we successfully achieve privacy-preserving sum and product
calculation protocols without secure communication channels or trusted key
issuers. We allow up to k (adjustable parameter) collusive participants who will not
tamper the computation but try to manipulate their parameters to infer others’
private values. We formally analyzed the security of our protocols and showed that
the protocols are secure if the CDH problem is assumed to be intractable, and we
also showed with implementation that the protocols are efficient to be applicable in
real life. At the end, we propose numerous applications that are achieved from our
protocols. One of our future works is to design privacy preserving data releasing
protocols such that general function of data can be evaluated correctly while
preserving individuals’ data privacy.
REFERENCES
[1] A. C.-C. Yao, “Protocols for secure computations,” in Proc. 23rd Annu. Symp.
Found. Comput. Sci., vol. 82, 1982, pp. 160–164.
[2] O. Goldreich, “Secure multi-party computation,” Manuscript Preliminary Vers.,
1998.
[3] C. Gentry, “Fully homomorphic encryption using ideal lattices,” in Proc. 41st
Annu. ACM Symp. Theory Comput., 2009, pp. 169–169.
[4] C. Gentry and S. Halevi, “Implementing gentry’s fullyhomomorphic encryption
scheme,” in Proc. 30th Annu. Int. Conf. Theory Appl. Cryptographic Techn.: Adv.
Cryptology, 2011, pp. 129–148.
[5] M. Naehrig, K. Lauter, and V. Vaikuntanathan, “Can homomorphic encryption
be practical?” in Proc. 3rd ACM Workshop Cloud Comput. Security Workshop,
2011, pp. 113–124.
[6] C. Castelluccia, A. C. Chan, E. Mykletun, and G. Tsudik, “Efficient and
provably secure aggregation of encrypted data in wireless sensor networks,” Trans.
Sensor Netw., vol. 5, no. 3, p. 20, 2009.
[7] C. Castelluccia, E. Mykletun, and G. Tsudik, “Efficient aggregation of
encrypted data in wireless sensor networks,” in Proc. 2nd Annu. Int. Conf. Mobile
Ubiquitous Syst.:Netw. Serv., 2005, pp. 109–117.
[8] R. Sheikh, B. Kumar, and D. Mishra, “Privacy preserving k secure sum
protocol,”2009..
[9] C. Clifton, M. Kantarcioglu, J. Vaidya, X. Lin, and M. Y. Zhu, “Tools for
privacy preserving distributed data mining,” SIGKDD Explorations Newslett., vol.
4, no. 2, pp. 28–34, 2002.
[10] W. He, X. Liu, H. Nguyen, K. Nahrstedt, and T. Abdelzaher, “PDA: Privacy-
preserving data aggregation in wireless sensor networks,” in Proc. IEEE Conf.
Comput. Commun., 2007, pp. 2045– 2053.
[11] E. Shi, T.-H. H. Chan, E. G. Rieffel, R. Chow, and D. Song, “Privacy-
preserving aggregation of time-series data,” in Proc. Netw. Distrib. Syst. Security
Symp., vol. 2, 2011, p. 4.
[12] A. J. Menezes, P. C. Van Oorschot, and S. A. Vanstone, Handbook of Applied
Cryptography. Boca Raton, FL, USA: CRC press, 1996.

More Related Content

What's hot

A Stream Authentication Method over Lossy Networks using Optimized Butterfly ...
A Stream Authentication Method over Lossy Networks using Optimized Butterfly ...A Stream Authentication Method over Lossy Networks using Optimized Butterfly ...
A Stream Authentication Method over Lossy Networks using Optimized Butterfly ...IJCSIS Research Publications
 
Outsourced kp abe with chosen ciphertext security
Outsourced kp abe with chosen ciphertext securityOutsourced kp abe with chosen ciphertext security
Outsourced kp abe with chosen ciphertext securitycsandit
 
Comprehensive Study of Counter-acting Security Threats in Mobile Ad Hoc Networks
Comprehensive Study of Counter-acting Security Threats in Mobile Ad Hoc NetworksComprehensive Study of Counter-acting Security Threats in Mobile Ad Hoc Networks
Comprehensive Study of Counter-acting Security Threats in Mobile Ad Hoc Networksdrsrinivasanvenkataramani
 
security framework
security frameworksecurity framework
security frameworkJihad Labban
 
A New Key Agreement Protocol Using BDP and CSP in Non Commutative Groups
A New Key Agreement Protocol Using BDP and CSP in Non Commutative GroupsA New Key Agreement Protocol Using BDP and CSP in Non Commutative Groups
A New Key Agreement Protocol Using BDP and CSP in Non Commutative GroupsEswar Publications
 
Ciphertext policy Attribute based Encryption with anonymous access policy
Ciphertext policy Attribute based Encryption with anonymous access policy Ciphertext policy Attribute based Encryption with anonymous access policy
Ciphertext policy Attribute based Encryption with anonymous access policy ijp2p
 
A Survey on Privacy-Preserving Data Aggregation Without Secure Channel
A Survey on Privacy-Preserving Data Aggregation Without Secure ChannelA Survey on Privacy-Preserving Data Aggregation Without Secure Channel
A Survey on Privacy-Preserving Data Aggregation Without Secure ChannelIRJET Journal
 
A new secret handshakes scheme with dynamic matching based on zss
A new secret handshakes scheme with dynamic matching based on zssA new secret handshakes scheme with dynamic matching based on zss
A new secret handshakes scheme with dynamic matching based on zssIJNSA Journal
 
A Survey of Source Authentication Schemes for Multicast transfer in Adhoc Net...
A Survey of Source Authentication Schemes for Multicast transfer in Adhoc Net...A Survey of Source Authentication Schemes for Multicast transfer in Adhoc Net...
A Survey of Source Authentication Schemes for Multicast transfer in Adhoc Net...ijsrd.com
 
AN EFFICIENT GROUP AUTHENTICATION FOR GROUP COMMUNICATIONS
AN EFFICIENT GROUP AUTHENTICATION FOR GROUP COMMUNICATIONSAN EFFICIENT GROUP AUTHENTICATION FOR GROUP COMMUNICATIONS
AN EFFICIENT GROUP AUTHENTICATION FOR GROUP COMMUNICATIONSIJNSA Journal
 
Specification and Verification of Contract-based Applications
Specification and Verification of Contract-based ApplicationsSpecification and Verification of Contract-based Applications
Specification and Verification of Contract-based ApplicationsDavide Basile
 

What's hot (13)

A Stream Authentication Method over Lossy Networks using Optimized Butterfly ...
A Stream Authentication Method over Lossy Networks using Optimized Butterfly ...A Stream Authentication Method over Lossy Networks using Optimized Butterfly ...
A Stream Authentication Method over Lossy Networks using Optimized Butterfly ...
 
Outsourced kp abe with chosen ciphertext security
Outsourced kp abe with chosen ciphertext securityOutsourced kp abe with chosen ciphertext security
Outsourced kp abe with chosen ciphertext security
 
Comprehensive Study of Counter-acting Security Threats in Mobile Ad Hoc Networks
Comprehensive Study of Counter-acting Security Threats in Mobile Ad Hoc NetworksComprehensive Study of Counter-acting Security Threats in Mobile Ad Hoc Networks
Comprehensive Study of Counter-acting Security Threats in Mobile Ad Hoc Networks
 
Cryptography and netwrk securityunit 4
Cryptography and netwrk securityunit 4Cryptography and netwrk securityunit 4
Cryptography and netwrk securityunit 4
 
security framework
security frameworksecurity framework
security framework
 
A New Key Agreement Protocol Using BDP and CSP in Non Commutative Groups
A New Key Agreement Protocol Using BDP and CSP in Non Commutative GroupsA New Key Agreement Protocol Using BDP and CSP in Non Commutative Groups
A New Key Agreement Protocol Using BDP and CSP in Non Commutative Groups
 
Ciphertext policy Attribute based Encryption with anonymous access policy
Ciphertext policy Attribute based Encryption with anonymous access policy Ciphertext policy Attribute based Encryption with anonymous access policy
Ciphertext policy Attribute based Encryption with anonymous access policy
 
A Survey on Privacy-Preserving Data Aggregation Without Secure Channel
A Survey on Privacy-Preserving Data Aggregation Without Secure ChannelA Survey on Privacy-Preserving Data Aggregation Without Secure Channel
A Survey on Privacy-Preserving Data Aggregation Without Secure Channel
 
A new secret handshakes scheme with dynamic matching based on zss
A new secret handshakes scheme with dynamic matching based on zssA new secret handshakes scheme with dynamic matching based on zss
A new secret handshakes scheme with dynamic matching based on zss
 
A Survey of Source Authentication Schemes for Multicast transfer in Adhoc Net...
A Survey of Source Authentication Schemes for Multicast transfer in Adhoc Net...A Survey of Source Authentication Schemes for Multicast transfer in Adhoc Net...
A Survey of Source Authentication Schemes for Multicast transfer in Adhoc Net...
 
Ch31
Ch31Ch31
Ch31
 
AN EFFICIENT GROUP AUTHENTICATION FOR GROUP COMMUNICATIONS
AN EFFICIENT GROUP AUTHENTICATION FOR GROUP COMMUNICATIONSAN EFFICIENT GROUP AUTHENTICATION FOR GROUP COMMUNICATIONS
AN EFFICIENT GROUP AUTHENTICATION FOR GROUP COMMUNICATIONS
 
Specification and Verification of Contract-based Applications
Specification and Verification of Contract-based ApplicationsSpecification and Verification of Contract-based Applications
Specification and Verification of Contract-based Applications
 

Viewers also liked

Technology
TechnologyTechnology
Technologykzkhan
 
Macostone--Color
Macostone--ColorMacostone--Color
Macostone--ColorErica Yan
 
Grace Century - About Us
Grace Century - About UsGrace Century - About Us
Grace Century - About UsScott Wolf
 
Koko maakunta nyt liikkeelle!
Koko maakunta nyt liikkeelle!Koko maakunta nyt liikkeelle!
Koko maakunta nyt liikkeelle!Liisa Avelin
 
Top 8 edi coordinator resume samples
Top 8 edi coordinator resume samplesTop 8 edi coordinator resume samples
Top 8 edi coordinator resume samplestonychoper505
 
04. Беларусь ва ўмовах рэфармавання. Грамадска палітычнае жыццё БССР ў другой...
04. Беларусь ва ўмовах рэфармавання. Грамадска палітычнае жыццё БССР ў другой...04. Беларусь ва ўмовах рэфармавання. Грамадска палітычнае жыццё БССР ў другой...
04. Беларусь ва ўмовах рэфармавання. Грамадска палітычнае жыццё БССР ў другой...AnastasiyaF
 
CONTROL CLOUD DATA ACCESS PRIVILEGE AND ANONYMITY WITH FULLY ANONYMOUS ATTRI...
 CONTROL CLOUD DATA ACCESS PRIVILEGE AND ANONYMITY WITH FULLY ANONYMOUS ATTRI... CONTROL CLOUD DATA ACCESS PRIVILEGE AND ANONYMITY WITH FULLY ANONYMOUS ATTRI...
CONTROL CLOUD DATA ACCESS PRIVILEGE AND ANONYMITY WITH FULLY ANONYMOUS ATTRI...nexgentechnology
 
Паллиативная помощь и благотворительность
Паллиативная помощь и благотворительностьПаллиативная помощь и благотворительность
Паллиативная помощь и благотворительностьФонд Вера
 
Top 8 internal communications specialist resume samples
Top 8 internal communications specialist resume samplesTop 8 internal communications specialist resume samples
Top 8 internal communications specialist resume samplestonychoper6605
 
Top 8 accounts receivable coordinator resume samples
Top 8 accounts receivable coordinator resume samplesTop 8 accounts receivable coordinator resume samples
Top 8 accounts receivable coordinator resume samplestonychoper505
 
Top 8 talent specialist resume samples
Top 8 talent specialist resume samplesTop 8 talent specialist resume samples
Top 8 talent specialist resume samplestonychoper6605
 
Top 8 construction administrator resume samples
Top 8 construction administrator resume samplesTop 8 construction administrator resume samples
Top 8 construction administrator resume samplesmikenagy357
 
nhận làm clip quảng cáo giá rẻ
nhận làm clip quảng cáo giá rẻnhận làm clip quảng cáo giá rẻ
nhận làm clip quảng cáo giá rẻpete549
 
Tajomstvo rozhodovania
Tajomstvo rozhodovaniaTajomstvo rozhodovania
Tajomstvo rozhodovaniaBSPartner
 
Community relations specialist performance appraisal
Community relations specialist performance appraisalCommunity relations specialist performance appraisal
Community relations specialist performance appraisalcodyfred747
 

Viewers also liked (20)

Technology
TechnologyTechnology
Technology
 
IH Annual Report
IH Annual ReportIH Annual Report
IH Annual Report
 
Macostone--Color
Macostone--ColorMacostone--Color
Macostone--Color
 
Grace Century - About Us
Grace Century - About UsGrace Century - About Us
Grace Century - About Us
 
Koko maakunta nyt liikkeelle!
Koko maakunta nyt liikkeelle!Koko maakunta nyt liikkeelle!
Koko maakunta nyt liikkeelle!
 
Top 8 edi coordinator resume samples
Top 8 edi coordinator resume samplesTop 8 edi coordinator resume samples
Top 8 edi coordinator resume samples
 
04. Беларусь ва ўмовах рэфармавання. Грамадска палітычнае жыццё БССР ў другой...
04. Беларусь ва ўмовах рэфармавання. Грамадска палітычнае жыццё БССР ў другой...04. Беларусь ва ўмовах рэфармавання. Грамадска палітычнае жыццё БССР ў другой...
04. Беларусь ва ўмовах рэфармавання. Грамадска палітычнае жыццё БССР ў другой...
 
CONTROL CLOUD DATA ACCESS PRIVILEGE AND ANONYMITY WITH FULLY ANONYMOUS ATTRI...
 CONTROL CLOUD DATA ACCESS PRIVILEGE AND ANONYMITY WITH FULLY ANONYMOUS ATTRI... CONTROL CLOUD DATA ACCESS PRIVILEGE AND ANONYMITY WITH FULLY ANONYMOUS ATTRI...
CONTROL CLOUD DATA ACCESS PRIVILEGE AND ANONYMITY WITH FULLY ANONYMOUS ATTRI...
 
Паллиативная помощь и благотворительность
Паллиативная помощь и благотворительностьПаллиативная помощь и благотворительность
Паллиативная помощь и благотворительность
 
Top 8 internal communications specialist resume samples
Top 8 internal communications specialist resume samplesTop 8 internal communications specialist resume samples
Top 8 internal communications specialist resume samples
 
Top 8 accounts receivable coordinator resume samples
Top 8 accounts receivable coordinator resume samplesTop 8 accounts receivable coordinator resume samples
Top 8 accounts receivable coordinator resume samples
 
Top 8 talent specialist resume samples
Top 8 talent specialist resume samplesTop 8 talent specialist resume samples
Top 8 talent specialist resume samples
 
Top 8 construction administrator resume samples
Top 8 construction administrator resume samplesTop 8 construction administrator resume samples
Top 8 construction administrator resume samples
 
nhận làm clip quảng cáo giá rẻ
nhận làm clip quảng cáo giá rẻnhận làm clip quảng cáo giá rẻ
nhận làm clip quảng cáo giá rẻ
 
Tajomstvo rozhodovania
Tajomstvo rozhodovaniaTajomstvo rozhodovania
Tajomstvo rozhodovania
 
Implantación
ImplantaciónImplantación
Implantación
 
Horror channel
Horror channel Horror channel
Horror channel
 
Dv40
Dv40Dv40
Dv40
 
JBJCV0315
JBJCV0315JBJCV0315
JBJCV0315
 
Community relations specialist performance appraisal
Community relations specialist performance appraisalCommunity relations specialist performance appraisal
Community relations specialist performance appraisal
 

Similar to COLLUSION-TOLERABLE PRIVACY-PRESERVING SUM AND PRODUCT CALCULATION WITHOUT SECURE CHANNEL

SYMMETRIC-KEY BASED PRIVACYPRESERVING SCHEME FOR MINING SUPPORT COUNTS
SYMMETRIC-KEY BASED PRIVACYPRESERVING SCHEME FOR MINING SUPPORT COUNTSSYMMETRIC-KEY BASED PRIVACYPRESERVING SCHEME FOR MINING SUPPORT COUNTS
SYMMETRIC-KEY BASED PRIVACYPRESERVING SCHEME FOR MINING SUPPORT COUNTSacijjournal
 
PUBLIC INTEGRIYT AUDITING FOR SHARED DYNAMIC DATA STORAGE UNDER ONTIME GENERA...
PUBLIC INTEGRIYT AUDITING FOR SHARED DYNAMIC DATA STORAGE UNDER ONTIME GENERA...PUBLIC INTEGRIYT AUDITING FOR SHARED DYNAMIC DATA STORAGE UNDER ONTIME GENERA...
PUBLIC INTEGRIYT AUDITING FOR SHARED DYNAMIC DATA STORAGE UNDER ONTIME GENERA...paperpublications3
 
REU Group 2 - Paper
REU Group 2 - PaperREU Group 2 - Paper
REU Group 2 - PaperScott Payne
 
anonymous and efficient authentication scheme for privacy-preserving distribu...
anonymous and efficient authentication scheme for privacy-preserving distribu...anonymous and efficient authentication scheme for privacy-preserving distribu...
anonymous and efficient authentication scheme for privacy-preserving distribu...SUBHAJIT GHOSH
 
secure mining of association rules in horizontally distributed databases
secure mining of association rules in horizontally distributed databasessecure mining of association rules in horizontally distributed databases
secure mining of association rules in horizontally distributed databasesswathi78
 
Efficient Data Mining Of Association Rules in Horizontally Distributed Databases
Efficient Data Mining Of Association Rules in Horizontally Distributed DatabasesEfficient Data Mining Of Association Rules in Horizontally Distributed Databases
Efficient Data Mining Of Association Rules in Horizontally Distributed Databasesijircee
 
SPDZ-BASED OPTIMISTIC FAIR MULTI-PARTY COMPUTATION
SPDZ-BASED OPTIMISTIC FAIR MULTI-PARTY COMPUTATIONSPDZ-BASED OPTIMISTIC FAIR MULTI-PARTY COMPUTATION
SPDZ-BASED OPTIMISTIC FAIR MULTI-PARTY COMPUTATIONIJNSA Journal
 
A Framework for Secure Computations with Two Non-Colluding Servers and Multip...
A Framework for Secure Computations with Two Non-Colluding Servers and Multip...A Framework for Secure Computations with Two Non-Colluding Servers and Multip...
A Framework for Secure Computations with Two Non-Colluding Servers and Multip...1crore projects
 
Towards Statistical Queries over Distributed Private User Data
Towards Statistical Queries over Distributed Private User Data Towards Statistical Queries over Distributed Private User Data
Towards Statistical Queries over Distributed Private User Data Serafeim Chatzopoulos
 
CERTIFICATE LESS KEY MANAGEMENT SCHEME IN MANET USING THRESHOLD CRYPTOGRAPHY
CERTIFICATE LESS KEY MANAGEMENT SCHEME IN MANET USING THRESHOLD CRYPTOGRAPHYCERTIFICATE LESS KEY MANAGEMENT SCHEME IN MANET USING THRESHOLD CRYPTOGRAPHY
CERTIFICATE LESS KEY MANAGEMENT SCHEME IN MANET USING THRESHOLD CRYPTOGRAPHYIJNSA Journal
 
In Processes We Trust: Privacy and Trust in Business Processes
In Processes We Trust: Privacy and Trust in Business ProcessesIn Processes We Trust: Privacy and Trust in Business Processes
In Processes We Trust: Privacy and Trust in Business ProcessesMarlon Dumas
 
Improving Efficiency of Security in Multi-Cloud
Improving Efficiency of Security in Multi-CloudImproving Efficiency of Security in Multi-Cloud
Improving Efficiency of Security in Multi-CloudIJTET Journal
 
Secure computing for java and dot net
Secure computing for java and dot netSecure computing for java and dot net
Secure computing for java and dot netredpel dot com
 
A Survey on A Secure Anti-Collusion Data Sharing Scheme for Dynamic Groups in...
A Survey on A Secure Anti-Collusion Data Sharing Scheme for Dynamic Groups in...A Survey on A Secure Anti-Collusion Data Sharing Scheme for Dynamic Groups in...
A Survey on A Secure Anti-Collusion Data Sharing Scheme for Dynamic Groups in...IRJET Journal
 
Space-efficient Verifiable Secret Sharing Using Polynomial Interpolation
Space-efficient Verifiable Secret Sharing Using Polynomial InterpolationSpace-efficient Verifiable Secret Sharing Using Polynomial Interpolation
Space-efficient Verifiable Secret Sharing Using Polynomial Interpolationnexgentechnology
 
Space efficient verifiable secret sharing
Space efficient verifiable secret sharingSpace efficient verifiable secret sharing
Space efficient verifiable secret sharingnexgentech15
 
Space-efficient Verifiable Secret Sharing Using Polynomial Interpolation
Space-efficient Verifiable Secret Sharing Using Polynomial InterpolationSpace-efficient Verifiable Secret Sharing Using Polynomial Interpolation
Space-efficient Verifiable Secret Sharing Using Polynomial Interpolationnexgentechnology
 
SPACE-EFFICIENT VERIFIABLE SECRET SHARING USING POLYNOMIAL INTERPOLATION
 SPACE-EFFICIENT VERIFIABLE SECRET SHARING USING POLYNOMIAL INTERPOLATION SPACE-EFFICIENT VERIFIABLE SECRET SHARING USING POLYNOMIAL INTERPOLATION
SPACE-EFFICIENT VERIFIABLE SECRET SHARING USING POLYNOMIAL INTERPOLATIONNexgen Technology
 
SECURE OUTSOURCED CALCULATIONS WITH HOMOMORPHIC ENCRYPTION
SECURE OUTSOURCED CALCULATIONS WITH HOMOMORPHIC ENCRYPTIONSECURE OUTSOURCED CALCULATIONS WITH HOMOMORPHIC ENCRYPTION
SECURE OUTSOURCED CALCULATIONS WITH HOMOMORPHIC ENCRYPTIONacijjournal
 

Similar to COLLUSION-TOLERABLE PRIVACY-PRESERVING SUM AND PRODUCT CALCULATION WITHOUT SECURE CHANNEL (20)

SYMMETRIC-KEY BASED PRIVACYPRESERVING SCHEME FOR MINING SUPPORT COUNTS
SYMMETRIC-KEY BASED PRIVACYPRESERVING SCHEME FOR MINING SUPPORT COUNTSSYMMETRIC-KEY BASED PRIVACYPRESERVING SCHEME FOR MINING SUPPORT COUNTS
SYMMETRIC-KEY BASED PRIVACYPRESERVING SCHEME FOR MINING SUPPORT COUNTS
 
PUBLIC INTEGRIYT AUDITING FOR SHARED DYNAMIC DATA STORAGE UNDER ONTIME GENERA...
PUBLIC INTEGRIYT AUDITING FOR SHARED DYNAMIC DATA STORAGE UNDER ONTIME GENERA...PUBLIC INTEGRIYT AUDITING FOR SHARED DYNAMIC DATA STORAGE UNDER ONTIME GENERA...
PUBLIC INTEGRIYT AUDITING FOR SHARED DYNAMIC DATA STORAGE UNDER ONTIME GENERA...
 
REU Group 2 - Paper
REU Group 2 - PaperREU Group 2 - Paper
REU Group 2 - Paper
 
anonymous and efficient authentication scheme for privacy-preserving distribu...
anonymous and efficient authentication scheme for privacy-preserving distribu...anonymous and efficient authentication scheme for privacy-preserving distribu...
anonymous and efficient authentication scheme for privacy-preserving distribu...
 
secure mining of association rules in horizontally distributed databases
secure mining of association rules in horizontally distributed databasessecure mining of association rules in horizontally distributed databases
secure mining of association rules in horizontally distributed databases
 
Efficient Data Mining Of Association Rules in Horizontally Distributed Databases
Efficient Data Mining Of Association Rules in Horizontally Distributed DatabasesEfficient Data Mining Of Association Rules in Horizontally Distributed Databases
Efficient Data Mining Of Association Rules in Horizontally Distributed Databases
 
SPDZ-BASED OPTIMISTIC FAIR MULTI-PARTY COMPUTATION
SPDZ-BASED OPTIMISTIC FAIR MULTI-PARTY COMPUTATIONSPDZ-BASED OPTIMISTIC FAIR MULTI-PARTY COMPUTATION
SPDZ-BASED OPTIMISTIC FAIR MULTI-PARTY COMPUTATION
 
A Framework for Secure Computations with Two Non-Colluding Servers and Multip...
A Framework for Secure Computations with Two Non-Colluding Servers and Multip...A Framework for Secure Computations with Two Non-Colluding Servers and Multip...
A Framework for Secure Computations with Two Non-Colluding Servers and Multip...
 
Towards Statistical Queries over Distributed Private User Data
Towards Statistical Queries over Distributed Private User Data Towards Statistical Queries over Distributed Private User Data
Towards Statistical Queries over Distributed Private User Data
 
CERTIFICATE LESS KEY MANAGEMENT SCHEME IN MANET USING THRESHOLD CRYPTOGRAPHY
CERTIFICATE LESS KEY MANAGEMENT SCHEME IN MANET USING THRESHOLD CRYPTOGRAPHYCERTIFICATE LESS KEY MANAGEMENT SCHEME IN MANET USING THRESHOLD CRYPTOGRAPHY
CERTIFICATE LESS KEY MANAGEMENT SCHEME IN MANET USING THRESHOLD CRYPTOGRAPHY
 
In Processes We Trust: Privacy and Trust in Business Processes
In Processes We Trust: Privacy and Trust in Business ProcessesIn Processes We Trust: Privacy and Trust in Business Processes
In Processes We Trust: Privacy and Trust in Business Processes
 
Improving Efficiency of Security in Multi-Cloud
Improving Efficiency of Security in Multi-CloudImproving Efficiency of Security in Multi-Cloud
Improving Efficiency of Security in Multi-Cloud
 
Secure computing for java and dot net
Secure computing for java and dot netSecure computing for java and dot net
Secure computing for java and dot net
 
A Survey on A Secure Anti-Collusion Data Sharing Scheme for Dynamic Groups in...
A Survey on A Secure Anti-Collusion Data Sharing Scheme for Dynamic Groups in...A Survey on A Secure Anti-Collusion Data Sharing Scheme for Dynamic Groups in...
A Survey on A Secure Anti-Collusion Data Sharing Scheme for Dynamic Groups in...
 
Space-efficient Verifiable Secret Sharing Using Polynomial Interpolation
Space-efficient Verifiable Secret Sharing Using Polynomial InterpolationSpace-efficient Verifiable Secret Sharing Using Polynomial Interpolation
Space-efficient Verifiable Secret Sharing Using Polynomial Interpolation
 
Space efficient verifiable secret sharing
Space efficient verifiable secret sharingSpace efficient verifiable secret sharing
Space efficient verifiable secret sharing
 
Space-efficient Verifiable Secret Sharing Using Polynomial Interpolation
Space-efficient Verifiable Secret Sharing Using Polynomial InterpolationSpace-efficient Verifiable Secret Sharing Using Polynomial Interpolation
Space-efficient Verifiable Secret Sharing Using Polynomial Interpolation
 
SPACE-EFFICIENT VERIFIABLE SECRET SHARING USING POLYNOMIAL INTERPOLATION
 SPACE-EFFICIENT VERIFIABLE SECRET SHARING USING POLYNOMIAL INTERPOLATION SPACE-EFFICIENT VERIFIABLE SECRET SHARING USING POLYNOMIAL INTERPOLATION
SPACE-EFFICIENT VERIFIABLE SECRET SHARING USING POLYNOMIAL INTERPOLATION
 
F505052131
F505052131F505052131
F505052131
 
SECURE OUTSOURCED CALCULATIONS WITH HOMOMORPHIC ENCRYPTION
SECURE OUTSOURCED CALCULATIONS WITH HOMOMORPHIC ENCRYPTIONSECURE OUTSOURCED CALCULATIONS WITH HOMOMORPHIC ENCRYPTION
SECURE OUTSOURCED CALCULATIONS WITH HOMOMORPHIC ENCRYPTION
 

Recently uploaded

Employee wellbeing at the workplace.pptx
Employee wellbeing at the workplace.pptxEmployee wellbeing at the workplace.pptx
Employee wellbeing at the workplace.pptxNirmalaLoungPoorunde1
 
ENGLISH 7_Q4_LESSON 2_ Employing a Variety of Strategies for Effective Interp...
ENGLISH 7_Q4_LESSON 2_ Employing a Variety of Strategies for Effective Interp...ENGLISH 7_Q4_LESSON 2_ Employing a Variety of Strategies for Effective Interp...
ENGLISH 7_Q4_LESSON 2_ Employing a Variety of Strategies for Effective Interp...JhezDiaz1
 
Proudly South Africa powerpoint Thorisha.pptx
Proudly South Africa powerpoint Thorisha.pptxProudly South Africa powerpoint Thorisha.pptx
Proudly South Africa powerpoint Thorisha.pptxthorishapillay1
 
Full Stack Web Development Course for Beginners
Full Stack Web Development Course  for BeginnersFull Stack Web Development Course  for Beginners
Full Stack Web Development Course for BeginnersSabitha Banu
 
What is Model Inheritance in Odoo 17 ERP
What is Model Inheritance in Odoo 17 ERPWhat is Model Inheritance in Odoo 17 ERP
What is Model Inheritance in Odoo 17 ERPCeline George
 
ECONOMIC CONTEXT - PAPER 1 Q3: NEWSPAPERS.pptx
ECONOMIC CONTEXT - PAPER 1 Q3: NEWSPAPERS.pptxECONOMIC CONTEXT - PAPER 1 Q3: NEWSPAPERS.pptx
ECONOMIC CONTEXT - PAPER 1 Q3: NEWSPAPERS.pptxiammrhaywood
 
Hierarchy of management that covers different levels of management
Hierarchy of management that covers different levels of managementHierarchy of management that covers different levels of management
Hierarchy of management that covers different levels of managementmkooblal
 
Alper Gobel In Media Res Media Component
Alper Gobel In Media Res Media ComponentAlper Gobel In Media Res Media Component
Alper Gobel In Media Res Media ComponentInMediaRes1
 
Atmosphere science 7 quarter 4 .........
Atmosphere science 7 quarter 4 .........Atmosphere science 7 quarter 4 .........
Atmosphere science 7 quarter 4 .........LeaCamillePacle
 
Romantic Opera MUSIC FOR GRADE NINE pptx
Romantic Opera MUSIC FOR GRADE NINE pptxRomantic Opera MUSIC FOR GRADE NINE pptx
Romantic Opera MUSIC FOR GRADE NINE pptxsqpmdrvczh
 
Field Attribute Index Feature in Odoo 17
Field Attribute Index Feature in Odoo 17Field Attribute Index Feature in Odoo 17
Field Attribute Index Feature in Odoo 17Celine George
 
ROOT CAUSE ANALYSIS PowerPoint Presentation
ROOT CAUSE ANALYSIS PowerPoint PresentationROOT CAUSE ANALYSIS PowerPoint Presentation
ROOT CAUSE ANALYSIS PowerPoint PresentationAadityaSharma884161
 
Keynote by Prof. Wurzer at Nordex about IP-design
Keynote by Prof. Wurzer at Nordex about IP-designKeynote by Prof. Wurzer at Nordex about IP-design
Keynote by Prof. Wurzer at Nordex about IP-designMIPLM
 
Introduction to ArtificiaI Intelligence in Higher Education
Introduction to ArtificiaI Intelligence in Higher EducationIntroduction to ArtificiaI Intelligence in Higher Education
Introduction to ArtificiaI Intelligence in Higher Educationpboyjonauth
 
Earth Day Presentation wow hello nice great
Earth Day Presentation wow hello nice greatEarth Day Presentation wow hello nice great
Earth Day Presentation wow hello nice greatYousafMalik24
 
MULTIDISCIPLINRY NATURE OF THE ENVIRONMENTAL STUDIES.pptx
MULTIDISCIPLINRY NATURE OF THE ENVIRONMENTAL STUDIES.pptxMULTIDISCIPLINRY NATURE OF THE ENVIRONMENTAL STUDIES.pptx
MULTIDISCIPLINRY NATURE OF THE ENVIRONMENTAL STUDIES.pptxAnupkumar Sharma
 
AMERICAN LANGUAGE HUB_Level2_Student'sBook_Answerkey.pdf
AMERICAN LANGUAGE HUB_Level2_Student'sBook_Answerkey.pdfAMERICAN LANGUAGE HUB_Level2_Student'sBook_Answerkey.pdf
AMERICAN LANGUAGE HUB_Level2_Student'sBook_Answerkey.pdfphamnguyenenglishnb
 
How to do quick user assign in kanban in Odoo 17 ERP
How to do quick user assign in kanban in Odoo 17 ERPHow to do quick user assign in kanban in Odoo 17 ERP
How to do quick user assign in kanban in Odoo 17 ERPCeline George
 

Recently uploaded (20)

Employee wellbeing at the workplace.pptx
Employee wellbeing at the workplace.pptxEmployee wellbeing at the workplace.pptx
Employee wellbeing at the workplace.pptx
 
ENGLISH 7_Q4_LESSON 2_ Employing a Variety of Strategies for Effective Interp...
ENGLISH 7_Q4_LESSON 2_ Employing a Variety of Strategies for Effective Interp...ENGLISH 7_Q4_LESSON 2_ Employing a Variety of Strategies for Effective Interp...
ENGLISH 7_Q4_LESSON 2_ Employing a Variety of Strategies for Effective Interp...
 
Proudly South Africa powerpoint Thorisha.pptx
Proudly South Africa powerpoint Thorisha.pptxProudly South Africa powerpoint Thorisha.pptx
Proudly South Africa powerpoint Thorisha.pptx
 
Full Stack Web Development Course for Beginners
Full Stack Web Development Course  for BeginnersFull Stack Web Development Course  for Beginners
Full Stack Web Development Course for Beginners
 
OS-operating systems- ch04 (Threads) ...
OS-operating systems- ch04 (Threads) ...OS-operating systems- ch04 (Threads) ...
OS-operating systems- ch04 (Threads) ...
 
What is Model Inheritance in Odoo 17 ERP
What is Model Inheritance in Odoo 17 ERPWhat is Model Inheritance in Odoo 17 ERP
What is Model Inheritance in Odoo 17 ERP
 
ECONOMIC CONTEXT - PAPER 1 Q3: NEWSPAPERS.pptx
ECONOMIC CONTEXT - PAPER 1 Q3: NEWSPAPERS.pptxECONOMIC CONTEXT - PAPER 1 Q3: NEWSPAPERS.pptx
ECONOMIC CONTEXT - PAPER 1 Q3: NEWSPAPERS.pptx
 
Hierarchy of management that covers different levels of management
Hierarchy of management that covers different levels of managementHierarchy of management that covers different levels of management
Hierarchy of management that covers different levels of management
 
Alper Gobel In Media Res Media Component
Alper Gobel In Media Res Media ComponentAlper Gobel In Media Res Media Component
Alper Gobel In Media Res Media Component
 
Atmosphere science 7 quarter 4 .........
Atmosphere science 7 quarter 4 .........Atmosphere science 7 quarter 4 .........
Atmosphere science 7 quarter 4 .........
 
Romantic Opera MUSIC FOR GRADE NINE pptx
Romantic Opera MUSIC FOR GRADE NINE pptxRomantic Opera MUSIC FOR GRADE NINE pptx
Romantic Opera MUSIC FOR GRADE NINE pptx
 
Field Attribute Index Feature in Odoo 17
Field Attribute Index Feature in Odoo 17Field Attribute Index Feature in Odoo 17
Field Attribute Index Feature in Odoo 17
 
ROOT CAUSE ANALYSIS PowerPoint Presentation
ROOT CAUSE ANALYSIS PowerPoint PresentationROOT CAUSE ANALYSIS PowerPoint Presentation
ROOT CAUSE ANALYSIS PowerPoint Presentation
 
Keynote by Prof. Wurzer at Nordex about IP-design
Keynote by Prof. Wurzer at Nordex about IP-designKeynote by Prof. Wurzer at Nordex about IP-design
Keynote by Prof. Wurzer at Nordex about IP-design
 
Introduction to ArtificiaI Intelligence in Higher Education
Introduction to ArtificiaI Intelligence in Higher EducationIntroduction to ArtificiaI Intelligence in Higher Education
Introduction to ArtificiaI Intelligence in Higher Education
 
Earth Day Presentation wow hello nice great
Earth Day Presentation wow hello nice greatEarth Day Presentation wow hello nice great
Earth Day Presentation wow hello nice great
 
MULTIDISCIPLINRY NATURE OF THE ENVIRONMENTAL STUDIES.pptx
MULTIDISCIPLINRY NATURE OF THE ENVIRONMENTAL STUDIES.pptxMULTIDISCIPLINRY NATURE OF THE ENVIRONMENTAL STUDIES.pptx
MULTIDISCIPLINRY NATURE OF THE ENVIRONMENTAL STUDIES.pptx
 
9953330565 Low Rate Call Girls In Rohini Delhi NCR
9953330565 Low Rate Call Girls In Rohini  Delhi NCR9953330565 Low Rate Call Girls In Rohini  Delhi NCR
9953330565 Low Rate Call Girls In Rohini Delhi NCR
 
AMERICAN LANGUAGE HUB_Level2_Student'sBook_Answerkey.pdf
AMERICAN LANGUAGE HUB_Level2_Student'sBook_Answerkey.pdfAMERICAN LANGUAGE HUB_Level2_Student'sBook_Answerkey.pdf
AMERICAN LANGUAGE HUB_Level2_Student'sBook_Answerkey.pdf
 
How to do quick user assign in kanban in Odoo 17 ERP
How to do quick user assign in kanban in Odoo 17 ERPHow to do quick user assign in kanban in Odoo 17 ERP
How to do quick user assign in kanban in Odoo 17 ERP
 

COLLUSION-TOLERABLE PRIVACY-PRESERVING SUM AND PRODUCT CALCULATION WITHOUT SECURE CHANNEL

  • 1. COLLUSION-TOLERABLE PRIVACY-PRESERVING SUM AND PRODUCT CALCULATION WITHOUT SECURE CHANNEL Abstract—Much research has been conducted to securely outsource multiple parties’ data aggregation to an untrusted aggregator without disclosing each individual’s privately owned data, or to enable multiple parties to jointly aggregate their data while preserving privacy. However, those works either require secure pair-wise communication channels or suffer from high complexity. In this paper, we consider how an external aggregator or multiple parties can learn some algebraic statistics (e.g., sum, product) over participants’ privately owned data while preserving the data privacy. We assume all channels are subject to eavesdropping attacks, and all the communications throughout the aggregation are open to others. We first propose several protocols that successfully guarantee data privacy under semi-honest model, and then present advanced protocols which tolerate up to k passive adversaries who do not try to tamper the computation. Under this weak assumption, we limit both the communication and computation complexity of each participant to a small constant. At the end, we present applications which solve several interesting problems via our protocols. EXISTING SYSTEM:
  • 2. Many novel protocols have been proposed for privacy-preserving data aggregation or in general secure multi-party computation. Castelluccia et al. presented a provable secure and efficient aggregation of encrypted data in WSN which is extended from. They designed a symmetric key homomorphic encryption scheme which is additively homomorphic to conduct the aggregation operations on the ciphertexts. Their scheme uses modular addition, so the scheme is good for CPU- bounded devices such as sensor nodes in WSN. Their scheme can also efficiently compute various statistical values such as mean, variance and deviation. However, since they used the symmetric homomorphic encryption, their aggregator can decrypt each individual sensor’s data, and they assumed the trusted aggregator in their model. Sheikh et al. proposed a k-secure sum protocol, which is motivated by the work of Clifton et al. . They significantly reduced the probability of data leakage by segmenting the data block of individual party, and distributing segments to other parties. Here, sum of each party’s segments is his data, therefore the final sum of all segments are sum of all parties’ data. This scheme can be easily converted to k-secure product protocol by converting each addition to multiplication. However, pair-wise unique secure communication channels should be given between each pair of users such that only the receiver and the sender know the transmitted segment. Otherwise, each party’s secret data can be
  • 3. calculated by performing OðkÞ computations. In this paper, we remove the limitation of using secure communication channels. PROPOSED SYSTEM: The main contributions of this paper are: 1) Formulation of a model without secure channel or trusted center. Different from many other models in privacy preserving data aggregation problem, our model does not require a secure communication channel nor a trusted central key issuer. 2) Efficient protocol in linear time. The total communication and computation complexity of our work is proportional to the number of participants n, while the complexities of many similar works are proportional to n2. We do not use complicated encryption protocols, which makes our system much faster than other proposedsystems. 3) Secure sum and product calculation. We generalize the privacy-preserving data aggregation to multivariate sum and product calculation whose inputs are jointly provided by multiple parties. That is, our scheme enables multiple parties to securely compute 4) Tolerate up to k collusive adversaries. Our protocol is robust against up to k colluding passive adversaries who do not try to tamper the computation.
  • 4. Module 1 Security Model First, we assume that all the communication channels in our protocol are insecure. Anyone can eavesdrop them to intercept the data being transferred. To address the challenges of insecure communication channel, we assume that the following CDH problem is computationally intractable, i.e., any probabilistic polynomial time adversary (PPTA) has negligible chance to solve the following problem: Definition 1 (CDH Problem in G). The Computational Diffie- Hellman problem in a multiplicative group G with generator g is defined as follows: given only g; ga; gb 2 G where a; b 2 Z, compute gab without knowing a or b. Definition 2 (DDH Problem in G). The Decisional Diffie- Hellman problem in a multiplicative group G with generator g is defined as follows: given only g; ga; gb; gc 2 G where a; b; c 2 Z, decide if gab ¼ gc. Informally, we say our calculation is CDH-secure in G if illegally inferring an honest participant’s private value during our calculation is at least as hard as CDH problem in G.
  • 5. Module 2 Achieving sum and product under secure Channel Before introducing our aggregation scheme without secure communication channel, we first describe the basic idea of randomized secure sum calculation under secured communication channel (It can be trivially converted to secure product calculation). The basic idea came from Clifton et al. which is also reviewed, but we found their setting imposed unnecessary communication overhead, and we reduced it while maintaining the same security level. Assume participants p1; p2; . . . ; pn are arranged in a ring for computation purpose. Each participant pi itself breaks its privately owned data block xi into k segments si;j such that the sum of all k segments is equal to the value of the data block. The value of each segment is randomly decided. For sum, we can simply assign random values to segments si;j (1 _ j _ k _ 1) and let si;k ¼ xi _ Pk_1 j¼1 si;j. Similar method can be used for product. In this scheme, each participant randomly selects k _ 1 participants and transmit each of those participants a distinctive segment si;j. Thus at the end of this redistribution each of participants holds several segments within which one segment belongs to itself and the rest belongs to some other participants. The receiving participant adds all its received segments and transmits its result to the next participant in the ring. This process is repeated until all the
  • 6. segments of all the participants are added and the sum is announced by the aggregator. Module 3 Sum and product calculationwithout Secure channel In this section, we first present two novel calculation protocols for each model which calculate sum and product while preserving each participant’s data privacy against semihonest adversaries who follow the protocol specification and do not collude with anyone. Then, we show how to defend against passive adversaries who may adaptively choose their secret parameters based on others’ public parameters and collude with each other. Product Protocol—Participants OnlyModel In this model, the participants want to jointly compute the value with their privately known values where p is a large prime. The basic idea of our proQtocol is to find some random integers such that and the user pi can compute the random
  • 7. number Ri easily while it is computationally expensive for other participants to compute the value Ri. Our protocol for privacy preserving product calculation Q i xi is composed ofthe following three algorithms: Setup, Encrypt, Product. ProductProtocol—OneAggregator Model The product calculation in the One Aggregater Model is similar to the protocol above, except that the aggregator A acts as the ðn þ 1Þth participant pnþ1. The second difference is that, each participant pi will send the ciphertext Ci to the aggregator, instead of broadcasting to all participants. However, since our communication channel is insecure, this is essentially the broadcast from the adversary’s perspective. The last difference is that the aggregator A will not announce its random number to any other participant. Each participant sends the ciphertext to the aggregator A. The aggregator A then calculates to achieve the final product, where Rnþ1 is kept secret to any participant. Sum Protocol—Participants Only Model Now, we present how to let n participants jointly compute xi given their privately known values xi 2 G1. It seems we can exploit the aforementioned method in produPct calculation by finding random numbers Ri such that but we found it is challenging to let participants independently achieve such numbers. The previous method was secure because of the hardness of the discrete logarithm, but the same analogue does not exist in the additions. The basic idea of this protocol is
  • 8. to convert the sum of numbers into product of numbers. Previous solution [11] essentially applied this approach also by computing the product and finding by computing the discrete logarithm of the product. As discrete logarithm is computationally expensive, we will not adopt this method. Instead, we propose a computationally efficient method here. CONCLUSION In this paper, we successfully achieve privacy-preserving sum and product calculation protocols without secure communication channels or trusted key issuers. We allow up to k (adjustable parameter) collusive participants who will not tamper the computation but try to manipulate their parameters to infer others’ private values. We formally analyzed the security of our protocols and showed that the protocols are secure if the CDH problem is assumed to be intractable, and we also showed with implementation that the protocols are efficient to be applicable in real life. At the end, we propose numerous applications that are achieved from our protocols. One of our future works is to design privacy preserving data releasing protocols such that general function of data can be evaluated correctly while preserving individuals’ data privacy.
  • 9. REFERENCES [1] A. C.-C. Yao, “Protocols for secure computations,” in Proc. 23rd Annu. Symp. Found. Comput. Sci., vol. 82, 1982, pp. 160–164. [2] O. Goldreich, “Secure multi-party computation,” Manuscript Preliminary Vers., 1998. [3] C. Gentry, “Fully homomorphic encryption using ideal lattices,” in Proc. 41st Annu. ACM Symp. Theory Comput., 2009, pp. 169–169. [4] C. Gentry and S. Halevi, “Implementing gentry’s fullyhomomorphic encryption scheme,” in Proc. 30th Annu. Int. Conf. Theory Appl. Cryptographic Techn.: Adv. Cryptology, 2011, pp. 129–148. [5] M. Naehrig, K. Lauter, and V. Vaikuntanathan, “Can homomorphic encryption be practical?” in Proc. 3rd ACM Workshop Cloud Comput. Security Workshop, 2011, pp. 113–124. [6] C. Castelluccia, A. C. Chan, E. Mykletun, and G. Tsudik, “Efficient and provably secure aggregation of encrypted data in wireless sensor networks,” Trans. Sensor Netw., vol. 5, no. 3, p. 20, 2009.
  • 10. [7] C. Castelluccia, E. Mykletun, and G. Tsudik, “Efficient aggregation of encrypted data in wireless sensor networks,” in Proc. 2nd Annu. Int. Conf. Mobile Ubiquitous Syst.:Netw. Serv., 2005, pp. 109–117. [8] R. Sheikh, B. Kumar, and D. Mishra, “Privacy preserving k secure sum protocol,”2009.. [9] C. Clifton, M. Kantarcioglu, J. Vaidya, X. Lin, and M. Y. Zhu, “Tools for privacy preserving distributed data mining,” SIGKDD Explorations Newslett., vol. 4, no. 2, pp. 28–34, 2002. [10] W. He, X. Liu, H. Nguyen, K. Nahrstedt, and T. Abdelzaher, “PDA: Privacy- preserving data aggregation in wireless sensor networks,” in Proc. IEEE Conf. Comput. Commun., 2007, pp. 2045– 2053. [11] E. Shi, T.-H. H. Chan, E. G. Rieffel, R. Chow, and D. Song, “Privacy- preserving aggregation of time-series data,” in Proc. Netw. Distrib. Syst. Security Symp., vol. 2, 2011, p. 4. [12] A. J. Menezes, P. C. Van Oorschot, and S. A. Vanstone, Handbook of Applied Cryptography. Boca Raton, FL, USA: CRC press, 1996.