Skip to main content
Log in

Secure and collusion-resistant data aggregation from convertible tags

  • Regular contribution
  • Published:
International Journal of Information Security Aims and scope Submit manuscript

Abstract

The progress in communication and hardware technology increases the computational capabilities of personal devices. Aggregators, acting as third parties, are interested in learning a statistical function as the sum over a census of data. Users are reluctant to reveal their information in cleartext, since it is treated as personal sensitive information. The paradoxical paradigm of preserving the privacy of individual data while granting an untrusted third party to learn in cleartext a function thereof, is partially addressed by the current privacy-preserving aggregation protocols. Current solutions are either focused on an honest-but-curious Aggregator who is trusted to follow the rules of the protocol or model a malicious Aggregator with trustworthy users. In this paper, we are the first to propose a protocol with fully malicious users who collude with a malicious Aggregator in order to forge a message of a trusted user. We introduce the new cryptographic primitive of convertible tag, that consists of a two-layer authentication tag. Users first tag their data with their secret key and then an untrusted Converter converts the first layer tags in a second layer. The final tags allow the Aggregator to produce a proof for the correctness of a computation over users’ data. Security and privacy of the scheme is preserved against the Converter and the Aggregator, under the notions of Aggregator obliviousness and Aggregate unforgeability security definitions, augmented with malicious users. Our protocol is provably secure, and experimental evaluations demonstrate its practicality.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7

Similar content being viewed by others

Notes

  1. Gray background denotes the different crypto machinery needed to prevent collusions between users and \({\mathcal {C}}\).

References

  1. Akinyele, J.A., Garman, C., Miers, I., Pagano, M.W., Rushanan, M., Green, M., Rubin, A.D.: Charm: a framework for rapidly prototyping cryptosystems. J. Cryptogr. Eng. 3(2), 111–128 (2013)

    Article  Google Scholar 

  2. Ateniese, G., Camenisch, J., Joye, M., Tsudik, G.: A practical and provably secure coalition-resistant group signature scheme. In: Advances in Cryptology—CRYPTO 2000, pp. 255–270. Springer, Berlin Heidelberg (2000)

  3. Ateniese, G., Hohenberger, S.: Proxy re-signatures: new definitions, algorithms, and applications. In: Proceedings of the 12th ACM Conference on Computer and Communications Security, CCS ’05, pp. 310–319. ACM, New York, NY, USA (2005)

  4. Bakondi, B.G., Peter, A., Everts, M., Hartel, P., Jonker, W.: Publicly verifiable private aggregation of time-series data. In: 2015 10th International Conference on Availability, Reliability and Security (ARES), pp. 50–59 (2015)

  5. Bao, H., Lu, R.: A new differentially private data aggregation with fault tolerance for smart grid communications. IEEE Internet Things J. 2(3), 248–258 (2015)

    Article  Google Scholar 

  6. Barthe, G., Danezis, G., Grégoire, B., Kunz, C., Béguelin, S.Z.: Verified computational differential privacy with applications to smart metering. In: 2013 IEEE 26th Computer Security Foundations Symposium, New Orleans, LA, USA, June 26–28, 2013, pp. 287–301 (2013)

  7. Bichsel, P., Camenisch, J., Neven, G., Smart, N., Warinschi, B.: Get shorty via group signatures without encryption. In: Garay, J., De Prisco, R. (eds.) Security and Cryptography for Networks, Volume-6280 of Lecture Notes in Computer Science, pp. 381–398. Springer, Berlin (2010)

    Google Scholar 

  8. Blaze, M., Bleumer, G., Strauss, M.: Divertible protocols and atomic proxy cryptography. In: Nyberg, K. (ed.) Advances in Cryptology—EUROCRYPT’98, Volume 1403 of Lecture Notes in Computer Science, pp. 127–144. Springer, Berlin (1998)

    Google Scholar 

  9. Boldyreva, A., Palacio, A., Warinschi, B.: Secure proxy signature schemes for delegation of signing rights. J. Cryptol. 25(1), 57–115 (2012)

    Article  MathSciNet  Google Scholar 

  10. Boneh, D., Boyen, X., Shacham, H.: Short group signatures. In: Franklin, M. (ed.) Advances in Cryptology—CRYPTO 2004, Volume 3152 of Lecture Notes in Computer Science, pp. 41–55. Springer, Berlin (2004)

    Google Scholar 

  11. Brands, S.A.: An efficient off-line electronic cash system based on the representation problem. Technical report, Amsterdam, The Netherlands(1993)

  12. Camenisch, J., Lysyanskaya, A.: An efficient system for non-transferable anonymous credentials with optional anonymity revocation. In: Advances in Cryptology—EUROCRYPT 2001, pp. 93–118. Springer, Berlin (2001)

  13. Camenisch, J., Lysyanskaya, A.: Signature schemes and anonymous credentials from bilinear maps. In: Franklin, M. (ed.) Advances in Cryptology—CRYPTO 2004, Volume 3152 of Lecture Notes in Computer Science, pp. 56–72. Springer, Berlin (2004)

    Google Scholar 

  14. Camenisch, J., Stadler, M.: Efficient group signature schemes for large groups. In: Advances in Cryptology—CRYPTO’97, pp. 410–424. Springer, Berlin (1997)

  15. Camenisch, J., Stadler, M.: Efficient group signature schemes for large groups. In: Kaliski, J., Burton, S. (eds) Advances in Cryptology—CRYPTO’97, Volume 1294 of Lecture Notes in Computer Science, pp. 410–424. Springer, Berlin (1997)

  16. Chan, T.-H.H., Shi, E., Song, D.: Privacy-preserving stream aggregation with fault tolerance. In: Financial Cryptography, pp. 200–214 (2012)

  17. Chaum, D.: Blind signatures for untraceable payments. In: CRYPTO, pp. 199–203 (1982)

  18. Chaum, D.: Blind signatures for untraceable payments. In: Chaum, D., Rivest, R., Sherman, A. (eds.) Advances in Cryptology, pp. 199–203. Springer, New York (1983)

    Chapter  Google Scholar 

  19. Chaum, D., van Heyst, E.: Group signatures. In: Davies, D. (ed.) Advances in Cryptology—EUROCRYPT 1991, Volume 547 of Lecture Notes in Computer Science, pp. 257–265. Springer, Berlin (1991)

    Google Scholar 

  20. Chen, J., Ma, H., Zhao, D.: Private data aggregation with integrity assurance and fault tolerance for mobile crowd-sensing. Wirel. Netw. 23, 1–14 (2015)

    Google Scholar 

  21. Chen, L., Lu, R., Cao, Z.: Pdaft: a privacy-preserving data aggregation scheme with fault tolerance for smart grid communications. Peer-to-peer Netw. Appl. 8(6), 1122–1132 (2015)

    Article  Google Scholar 

  22. Cramer, R., Gennaro, R., Schoenmakers, B.: A secure and optimally efficient multi-authority election scheme. In: Proceedings of the 16th Annual International Conference on Theory and Application of Cryptographic Techniques, EUROCRYPT’97, pp. 103–118. Springer, Berlin (1997)

  23. Datta, A., Joye, M.: Cryptanalysis of a privacy-preserving aggregation protocol. IEEE Trans. Dependable Sec. Comput. (2016). http://joye.site88.net/papers/DJ__cryptanalysis.pdf

  24. Derler, D., Hanser, C., Slamanig, D.: Privacy-enhancing proxy signatures from non-interactive anonymous credentials. In: Atluri, V., Pernul, G. (eds.) Data and Applications Security and Privacy XXVIII, Volume 8566 of Lecture Notes in Computer Science, pp. 49–65. Springer, Berlin (2014)

    Google Scholar 

  25. Erkin, Z., Tsudik, G.: Private computation of spatial and temporal power consumption with smart meters. In: ACNS, pp. 561–577 (2012)

  26. Fan, J., Li, Q., Cao, G.: Privacy-aware trustworthy data aggregation in mobile sensing. In: IEEE Conference on Communications and Network Security (2015)

  27. Fiat, A., Shamir, A.: How to prove yourself: practical solutions to identification and signature problems. In: Proceedings on Advances in Cryptology—CRYPTO ’86, pp. 186–194. Springer, London, UK (1987)

  28. Fuchsbauer, G., Pointcheval, D.: Anonymous proxy signatures. In: Ostrovsky, R., De Prisco, R., Visconti, I. (eds.) Security and Cryptography for Networks, Volume 5229 of Lecture Notes in Computer Science, pp. 201–217. Springer, Berlin (2008)

    Google Scholar 

  29. Galbraith, S.D., Hess, F., Vercauteren, F.: Aspects of pairing inversion. IEEE Trans. Inf. Theory 54, 5719–5728 (2008)

    Article  MathSciNet  Google Scholar 

  30. Grining, K., Klonowski, M., Syga, P.: Practical Fault-Tolerant Data Aggregation, pp. 386–404. Springer, Cham (2016)

    MATH  Google Scholar 

  31. Günther, F., Manulis, M., Peter, A.: Privacy-enhanced participatory sensing with collusion resistance and data aggregation. In: Proceedings of Cryptology and Network Security—13th International Conference, CANS 2014, Heraklion, Crete, Greece, October 22–24, 2014, pp. 321–336 (2014)

  32. Hanser, C., Slamanig, D.: Blank digital signatures. In: Proceedings of the 8th ACM SIGSAC Symposium on Information, Computer and Communications Security, ASIA CCS ’13, pp. 95–106. ACM, New York, NY, USA (2013)

  33. Jawurek, M., Kerschbaum, F.: Fault-tolerant privacy-preserving statistics. In: Privacy Enhancing Technologies, pp. 221–238 (2012)

  34. Joye, M., Libert, B.: A scalable scheme for privacy-preserving aggregation of time-series data. In: Financial Cryptography (2013)

  35. Jung, T., Li, X., Wan, M.: Collusion-tolerable privacy-preserving sum and product calculation without secure channel. IEEE Trans. Dependable Sec. Comput. 12(1), 45–57 (2015)

    Article  Google Scholar 

  36. Kursawe, K., Danezis, G., Kohlweiss, M.: Privacy-friendly aggregation for the smart-grid. In: PETS, pp. 175–191 (2011)

  37. Leontiadis, I., Elkhiyaoui, K., Molva, R.: Private and dynamic time-series data aggregation with trust relaxation. In: Proceedings of Cryptology and Network Security—13th International Conference, CANS 2014, Heraklion, Crete, Greece, October 22–24, 2014, pp. 305–320 (2014)

  38. Leontiadis, I., Elkhiyaoui, K., Önen, M., Molva, R.: PUDA—privacy and unforgeability for data aggregation. In: Proceedings of Cryptology and Network Security—14th International Conference, CANS 2015, Marrakesh, Morocco, December 10–12, 2015, pp. 3–18 (2015)

  39. Li, Q., Cao, G.: Efficient privacy-preserving stream aggregation in mobile sensing with low aggregation error. In: PETS, pp. 60–81 (2013)

  40. Libert, B., Vergnaud, D.: Multi-use unidirectional proxy re-signatures. In: Proceedings of the 15th ACM Conference on Computer and Communications Security, CCS ’08, pp. 511–520. ACM, New York, NY, USA (2008)

  41. Mambo, M., Usuda, K., Okamoto, E.: Proxy signatures for delegating signing operation. In: Proceedings of the 3rd ACM Conference on Computer and Communications Security, CCS ’96, pp. 48–57. ACM, New York, NY, USA (1996)

  42. Melis, L., Danezis, G., Cristofaro, E.D.: Efficient private statistics with succinct sketches (2015). arXiv:1508.06110

  43. Patsakis, C., Laird, P., Clear, M., Bouroche, M., Solanas, A.: Interoperable privacy-aware e-participation within smart cities. Computer 48(1), 52–58 (2015)

    Article  Google Scholar 

  44. Pointcheval, D., Stern, J.: Provably secure blind signature schemes, pp. 252–265. Springer, Berlin (1996)

    MATH  Google Scholar 

  45. Shi, E., Chan, T.-H.H., Rieffel, E.G., Chow, R., Song, D.: Privacy-preserving aggregation of time-series data. In: NDSS (2011)

  46. Won, J., Ma, C.Y., Yau, D.K., Rao, N.S.: Proactive fault-tolerant aggregation protocol for privacy-assured smart metering. In: IEEE INFOCOM 2014-IEEE Conference on Computer Communications, pp. 2804–2812. IEEE (2014)

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Iraklis Leontiadis.

Ethics declarations

Ethical approval

This article does not contain any studies with human participants or animals performed by any of the authors.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Leontiadis, I., Li, M. Secure and collusion-resistant data aggregation from convertible tags. Int. J. Inf. Secur. 20, 1–20 (2021). https://doi.org/10.1007/s10207-019-00485-4

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10207-019-00485-4

Keywords

Navigation