Skip to main content

Advertisement

Log in

Privacy-preserving and fault-tolerant aggregation of time-series data without TA

  • Published:
Peer-to-Peer Networking and Applications Aims and scope Submit manuscript

Abstract

The increase in popularity and usage of the Internet of Things (IoT) applications, along with big data, has highlighted time-series data aggregation. Data is continuously and periodically generated in a time-series scenario and then transported to the aggregator for analysis. Data aggregation is a helpful operation to preprocess data, where a group of users sense the time-series data. However, some security and privacy issues still need to be solved. Many traditional privacy-preserving solutions cannot support fault tolerance, a vital feature in time-series scenarios. Moreover, a trusted authority is difficult to build in the real world. This paper proposes a privacy-preserving time-series data aggregation scheme without TA. The proposed scheme can also compute arbitrary aggregate functions and achieve fault tolerance for enhancing data aggregation’s reliability and scalability. Security analysis demonstrates that our proposed scheme achieves forward secrecy and fault tolerance. We also conduct thorough experiments based on a simulated data aggregation scenario to show the scheme’s computation and communication efficiency.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7

Similar content being viewed by others

Data availability

The datasets used or analysed during the current study are available.

Notes

  1. http://www.indiaenvironmentportal.org.in/content/412608/smarter2030-ict-solutions-for-21st-century-challenges/

References

  1. Song F, Qin Z, Liu D, Zhang J, Lin X, Shen X (2021) Privacy-preserving task matching with threshold similarity search via vehicular crowdsourcing. IEEE Trans Veh Technol 70(7):7161–7175

  2. Zhao L, Li J, Al-Dubai AY, Zomaya AY, Min G, Hawbani A (2021) Routing schemes in software-defined vehicular networks: Design, open issues and challenges. IEEE Intell Transp Syst Mag 13(4):217–226

  3. Guan Z, Zhang Y, Zhu L, Wu L, Yu S (2019) Effect: an efficient flexible privacy-preserving data aggregation scheme with authentication in smart grid. Sci China Inf Sci 62(3):32103:1–32103:14

  4. Zhao S, Li F, Li H, Lu R, Ren S, Bao H, Lin J, Han S (2021) Smart and practical privacy-preserving data aggregation for fog-based smart grids. IEEE Trans Inf Forensics Secur 16:521–536

  5. Xu C, Wang J, Zhu L, Sharif K, Zhang C, Zhang C (2021) Enabling privacy-preserving multi-level attribute based medical service recommendation in ehealthcare systems. Peer-to-Peer Netw Appl 14(4):1841–1853

    Article  Google Scholar 

  6. Zhang G, Yang Z, Liu W (2022) Blockchain-based privacy preserving e-health system for healthcare data in cloud. Comput Networks 203:108586

    Article  Google Scholar 

  7. Longo A, Zappatore M, Bochicchio MA (2020) Apollon: Towards a citizen science methodology for urban environmental monitoring. Future Gener Comput Syst 112:899–912

    Article  Google Scholar 

  8. Senapati BR, Khilar PM, Swain RR (2021) Environmental monitoring through vehicular ad hoc network: A productive application for smart cities. Int J Commun Syst 34(18)

  9. Guan Z, Zhang Y, Wu L, Wu J, Li J, Ma Y, Hu J (2019) APPA: an anonymous and privacy preserving data aggregation scheme for fog-enhanced iot. J Netw Comput Appl 125:82–92

    Article  Google Scholar 

  10. Lu R, Heung K, Lashkari AH, Ghorbani AA (2017) A lightweight privacy-preserving data aggregation scheme for fog computing-enhanced iot. IEEE Access 5:3302–3312

    Article  Google Scholar 

  11. Guan Y, Lu R, Zheng Y, Shao J, Wei G (2020) Achieving efficient and privacy-preserving max aggregation query for time-series data. 2020 IEEE International Conference on Communications, ICC 2020, Dublin, Ireland, June 7–11, 2020. IEEE, Dublin, pp 1–6

    Google Scholar 

  12. Gong X, Hua Q, Qian L, Yu D, Jin H (2018) Communication-efficient and privacy-preserving data aggregation without trusted authority. 2018 IEEE Conference on Computer Communications, INFOCOM 2018, Honolulu, HI, USA, April 16–19, 2018. IEEE, Honolulu, pp 1250–1258

    Google Scholar 

  13. Hu P, Wang Y, Gong B, Wang Y, Li Y, Zhao R, Li H, Li B (2020) A secure and lightweight privacy-preserving data aggregation scheme for internet of vehicles. Peer-to-Peer Netw Appl 13(3):1002–1013. https://doi.org/10.1007/s12083-019-00849-6

  14. Boukerche A, Cheng X, Linus J (2005) A performance evaluation of a novel energy-aware data-centric routing algorithm in wireless sensor etworks. Wirel Networks 11(5):619–635

    Article  Google Scholar 

  15. Zhang P, Wang J, Guo K, Wu F, Min G (2018) Multi-functional secure data aggregation schemes for wsns. Ad Hoc Networks 69:86–99

    Article  Google Scholar 

  16. Hu S, Liu L, Fang L, Zhou F, Ye R (2020) A novel energy-efficient and privacy-preserving data aggregation for wsns. IEEE Access 8:802–813

  17. Singh P, Masud M, Hossain MS, Kaur A (2021) Blockchain and homomorphic encryption-based privacy-preserving data aggregation model in smart grid. Comput Electr Eng 93:107209

    Article  Google Scholar 

  18. Zuo X, Li L, Peng H, Luo S, Yang Y (2021) Privacy-preserving multidimensional data aggregation scheme without trusted authority in smart grid. IEEE Syst J 15(1):395–406

    Article  Google Scholar 

  19. Shen H, Liu Y, Xia Z, Zhang M (2020) An efficient aggregation scheme resisting on malicious data mining attacks for smart grid. Inf Sci 526:289–300

    Article  MathSciNet  Google Scholar 

  20. Sarwar K, Yongchareon S, Yu J, Rehman SU (2021) Lightweight, divide-and-conquer privacy-preserving data aggregation in fog computing. Future Gener Comput Syst 119:188–199

    Article  Google Scholar 

  21. Bonomi F, Milito RA, Zhu J, Addepalli S (2012) Fog computing and its role in the internet of things. In: Gerla M, Huang D (eds) Proceedings of the first edition of the MCC workshop on Mobile cloud computing, MCC@SIGCOMM 2012, Helsinki, Finland, August 17, 2012, ACM, Helsinki, pp 13–16

  22. Liu X, Qin B, Deng RH, Lu R, Ma J (2016) A privacy-preserving outsourced functional computation framework across large-scale multiple encrypted domains. IEEE Trans Computers 65(12):3567–3579

    MathSciNet  MATH  Google Scholar 

  23. Bresson E, Catalano D, Pointcheval D (2003) A simple public-key cryptosystem with a double trapdoor decryption mechanism and its applications. In: Laih C (ed) Advances in Cryptology - ASIACRYPT 2003, 9th International Conference on the Theory and Application of Cryptology and Information Security, Taipei, Taiwan, November 30 - December 4, 2003, Proceedings, Springer, Taipei, Lecture Notes in Computer Science, vol 2894, pp 37–54

  24. Xue K, Zhu B, Yang Q, Wei DSL, Guizani M (2020) An efficient and robust data aggregation scheme without a trusted authority for smart grid. IEEE Internet Things J 7(3):1949–1959

    Article  Google Scholar 

  25. Merkle RC, Hellman ME (1981) On the security of multiple encryption. Commun ACM 24(7):465–467

Download references

Acknowledgements

Not applicable.

Funding

This research is supported by the National Key R&D Program of China (Grant Nos.2021YFB2700500, 2021YFB2700502) and the National Natural Science Foundation of China (Grant Nos. 61972037, U1804263).

Author information

Authors and Affiliations

Authors

Contributions

C.X. contributed to the manuscript’s idea, formal analysis, and reviewing and editing the manuscript. R.Y. designed the scheme, conducted the experiments, gave formal analysis, and wrote the manuscript. L.Z. contributed to the manuscript’s idea, scheme design, and reviewing and editing the manuscript. C.Z. contributed to the manuscript’s idea and reviewing and editing the manuscript. K.S. contributed to the scheme design and formal analysis.

Corresponding author

Correspondence to Chang Xu.

Ethics declarations

Ethics approval

Not applicable.

Consent to participate

Not applicable.

Human and animal ethics

Not applicable.

Consent for publication

Not applicable.

Competing interest

The authors declare that they have no competing interests.

Additional information

Publisher’s note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Springer Nature or its licensor (e.g. a society or other partner) holds exclusive rights to this article under a publishing agreement with the author(s) or other rightsholder(s); author self-archiving of the accepted manuscript version of this article is solely governed by the terms of such publishing agreement and applicable law.

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Xu, C., Yin, R., Zhu, L. et al. Privacy-preserving and fault-tolerant aggregation of time-series data without TA. Peer-to-Peer Netw. Appl. 16, 358–367 (2023). https://doi.org/10.1007/s12083-022-01420-6

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s12083-022-01420-6

Keywords

Navigation