Skip to main content
Log in

Private data aggregation with integrity assurance and fault tolerance for mobile crowd-sensing

  • Published:
Wireless Networks Aims and scope Submit manuscript

Abstract

Mobile crowd-sensing can learn the aggregate statistics over personal data to produce useful knowledge about the world. Since personal data may be privacy-sensitive, the aggregator should only gain desired statistics without learning anything about the personal data. To guarantee differential privacy of personal data under an untrusted aggregator, existing approaches encrypt the noisy personal data, and allow the aggregator to get a noisy sum. However, these approaches lack of either efficient support of dynamic joins and leaves, or secure data-integrity verification, or fault tolerance. In this paper, we propose a novel private data aggregation scheme to address these issues for mobile crowd-sensing applications. In our scheme, we first design an efficient group management protocol to deal with the participants’ dynamic joins and leaves. Then we enhance the scheme with data-integrity verification by considering the security vulnerability of limited data range. Moreover, we guarantee fault tolerance by leveraging a future message buffering mechanism, enabling continuously obtaining aggregate results and integrity verifications when failures happen. The analysis indicates that our scheme achieves desired properties, and the performance evaluation demonstrates the scheme’s efficiency in terms of communication and computation overhead.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Institutional subscriptions

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8

Similar content being viewed by others

Notes

  1. We use “data integrity” and “aggregation integrity” interchangeably in this paper.

References

  1. Burke, J. A., Estrin, D., Hansen, M., Parker, A., Ramanathan, N., Reddy, S., & Srivastava, M. B. (2006). Participatory sensing. In Proceedings of the 1st workshop on world-sensor-web (pp. 1–5).

  2. Campbell, A. T., Eisenman, S. B., Lane, N. D, Miluzzo, E., & Peterson, R. A. (2006). People-centric urban sensing. In Proceedings of the 2nd ACM annual international workshop on wireless internet.

  3. Ganti, R. K., Ye, F., & Lei, H. (2011). Mobile crowdsensing: Current state and future challenges. Communications Magazine, IEEE, 49(11), 32–39.

    Article  Google Scholar 

  4. Thiagarajan, A., Ravindranath, L., LaCurts, K., Madden, S., Balakrishnan, H., Toledo, S., et al. (2009). Vtrack: accurate, energy-aware road traffic delay estimation using mobile phones. In Proceedings of the 7th ACM conference on embedded networked sensor systems (pp. 85–98). ACM.

  5. Mun, M., Reddy, S., Shilton, K., Yau, N., Burke, J., Estrin, D., et al. (2009). Peir, the personal environmental impact report, as a platform for participatory sensing systems research. In Proceedings of the 7th international conference on mobile systems, applications, and services (pp. 55–68). ACM.

  6. Lane, N. D., Mohammod, M., Lin, M., Yang, X., Lu, H., Ali, S., et al. (2011). Bewell: A smartphone application to monitor, model and promote wellbeing. In Proceedings of the 5th international ICST conference on pervasive computing technologies for healthcare (pp. 23–26).

  7. Guha, S., Reznichenko, A., Tang, K., Haddadi, H., Francis, P. (2009). Serving ads from localhost for performance, privacy, and profit. In Proceedings of the eighth ACM workshop on hot topics in networks.

  8. Rastogi, V., & Nath, S. (2010). Differentially private aggregation of distributed time-series with transformation and encryption. In Proceedings of the 2010 ACM international conference on management of data (pp. 735–746). ACM.

  9. Shi, E., Chan, T.-H. H., Rieffel, E. G., Chow, R., & Song, D. (2011). Privacy-preserving aggregation of time-series data. In Proceedings of the 18th annual network and distributed system security symposium (Vol. 2, p. 4).

  10. Acs, G., & Castelluccia, C. (2011). I have a dream! (differentially private smart metering). In T. Filler, T. Pevný, S. Craver, & A. Ker (Eds.), Information hiding (pp. 118–132). Berlin: Springer.

    Chapter  Google Scholar 

  11. Chan, T.-H. H., Shi, E., & Song, D. (2012). Privacy-preserving stream aggregation with fault tolerance. In A. D. Keromytis (Ed.), Proceedings of financial cryptography and data security (pp. 200–214). Berlin: Springer.

  12. Li, Q., & Cao, G. (2013). Efficient privacy-preserving stream aggregation in mobile sensing with low aggregation error. In E. De Cristofaro & M. Wright (Eds.), Proceedings of privacy enhancing technologies (pp. 60–81). Berlin: Springer.

  13. Won, J., Ma, C. Y. T., Yau, D. K. Y., & Rao, N. S. V. (2014). Proactive fault-tolerant aggregation protocol for privacy-assured smart metering. In Proceedings of IEEE international conference on computer communications (pp. 2804–2812). IEEE.

  14. Dwork, C. (2006). Differential privacy. In Proceedings of the 33rd international colloquium on automata, languages and programming.

  15. Dwork, C. (2008). Differential privacy: A survey of results. In M. Agrawal, D. Du, Z. Duan, & A. Li (Eds.), Theory and applications of models of computation (pp. 1–19). Berlin: Springer.

    Chapter  Google Scholar 

  16. Dwork, C. (2011). A firm foundation for private data analysis. Communications of the ACM, 54(1), 86–95.

    Article  Google Scholar 

  17. Chen, R., Reznichenko, A., Francis, P., & Gehrke, J. (2012). Towards statistical queries over distributed private user data. In Proceedings of the 9th symposium on networked systems design and implementation.

  18. Jawurek, M., & Kerschbaum, F. (2012). Fault-tolerant privacy-preserving statistics. In S. Fischer-Hübner & M. Wright (Eds.), Proceedings of privacy enhancing technologies (pp. 221–238). Berlin: Springer.

  19. Shi, J., Zhang, Y., & Liu, Y. (2010). Prisense: privacy-preserving data aggregation in people-centric urban sensing systems. In Proceedings of IEEE international conference on computer communications (pp. 1–9). IEEE.

  20. Li, Q., & Cao, G. (2012). Efficient and privacy-preserving data aggregation in mobile sensing. In The 20th IEEE international conference on network protocols (pp. 1–10). IEEE.

  21. Zhao, D., Li, X.-Y., & Ma, H.-D. (2014). How to crowdsource tasks truthfully without sacrificing utility: Online incentive mechanisms with budget constraint. In Proceedings of IEEE international conference on computer communications (pp. 1213–1221). IEEE.

  22. Ma, H.-D., Zhao, D., & Yuan, P. (2014). Opportunities in mobile crowd sensing. IEEE Communications Magazine, 52(8), 29–35.

    Article  Google Scholar 

  23. Liu, L., Wei, W., Zhao, D., & Ma, H. (2015). Urban resolution: New metric for measuring the quality of urban sensing. IEEE Transactions on Mobile Computing, 14(12), 2560–2575.

    Article  Google Scholar 

  24. Claude, C., Chan, A. C. F., Mykletun, E., & Tsudik, G. (2009). Efficient and provably secure aggregation of encrypted data in wireless sensor networks. ACM Transactions on Sensor Networks, 5(3), 20.

    Google Scholar 

  25. He, W., Liu, X., Nguyen, H., Nahrstedt, K., & Abdelzaher, T. (2007). Pda: Privacy-preserving data aggregation in wireless sensor networks. In Proceedings of the 26th IEEE international conference on computer communications (pp. 2045–2053). IEEE.

  26. Dwork, C., Kenthapadi, K., McSherry, F., Mironov, I., & Naor, M. (2006). Our data, ourselves: Privacy via distributed noise generation. In S. Vaudenay (Ed.), Advances in cryptology-EUROCRYPT 2006 (pp. 486–503). Berlin: Springer

    Chapter  Google Scholar 

  27. Dwork, C., McSherry, F., Nissim, K., & Smith, A. (2006). Calibrating noise to sensitivity in private data analysis. In S. Halevi & T. Rabin (Eds.), Theory of cryptography (pp. 265–284). Berlin: Springer.

    Chapter  Google Scholar 

  28. Kotz, S., Kozubowski, T., & Podgorski, K. (2001). The Laplace distribution and generalizations: A revisit with applications to communications, exonomics, engineering, and finance. Number 183. New York: Springer.

  29. McSherry, F. D. (2009). Privacy integrated queries: an extensible platform for privacy-preserving data analysis. In Proceedings of the 2009 ACM international conference on management of data (pp. 19–30). ACM.

  30. Lynn, B. (2006). Pbc library: The pairing-based cryptography library. http://crypto.stanford.edu/pbc/.

  31. OpenSSL Project. http://www.openssl.org/.

Download references

Acknowledgments

This work is supported by the National Natural Science Foundation of China under Grant Nos. 61332005 and 61502051; the Funds for Creative Research Groups of China under Grant No. 61421061; the Research Fund for the Doctoral Program of Higher Education of China under Grant No. 20120005130002; the Beijing Training Project for the Leading Talents in S&T (ljrc201502); the China Postdoctoral Science Foundation under Grant No. 2015M570059; the Foundation of Fujian Province Educational Department of China under Grant No. JB14020.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Huadong Ma.

Appendix

Appendix

1.1 Theorem 1

Theorem 1

Let \(\gamma\) denote the maximum fraction of compromised nodes. Assume any node in a ring can only know the identities of his neighbour nodes. If the number of nodes in a ring \({\mathcal {R}}_i\) satisfies: \(|{\mathcal {R}}_{i}| \ge 2\gamma n+1\), then the aggregator cannot completely learn the identities of all the nodes in the ring \({\mathcal {R}}_i\).

Proof

Suppose that all the \(\gamma n\) compromised nodes are assigned in the same ring \({\mathcal {R}}_i\). When placing a uncompromised node in the position between two neighbour compromised nodes, it can be placed at most \(\gamma n\) uncompromised nodes so that all the compromised nodes can still know the identities of all the other uncompromised nodes in the ring \({\mathcal {R}}_i\). The reason is that the two neighbour compromised nodes of a uncompromised node \(U_i\) can confirm \(U_i\)’s identity and their connectivity through the exchanged parameters \(g^{r_i}\). When \(\gamma n +1\) or more uncompromised nodes are placed in the ring \({\mathcal {R}}_i\), there exist at least two uncompromised nodes that are neighbours. It is uncertain for the compromised nodes that how many other nodes are between the two uncompromised nodes, so they cannot obtain all the identity information of the nodes in the ring \({\mathcal {R}}_i\).

1.2 Proof of Theorem 2

Proof

Proof of necessity. We use the method of proof by contradiction and take Fig. 6 as an example to illustrate it. Assume that \({\mathcal {R}}_1\) is the subset \({\mathcal {R}}'\) in consideration, i.e., \({\mathcal {R}}'={\mathcal {R}}_1\), \({\mathcal {R}}_a={\mathcal {R}}_1\), and \({\mathcal {R}}_b={\mathcal {R}}_2\). If there does not exist a uncompromised participant U, such that \(U \in {\mathcal {R}}_{1}\) and \(U \in {\mathcal {R}}_{2}\). According to Eq. (1) and (3), the aggregator is able to obtain the noisy sum of \({\mathcal {R}}_1\). This obviously violates the condition that the aggregator cannot learn the noisy sum of any proper subset \({\mathcal {R}}'\) of the uncompromised participants.

Proof of sufficiency. Let \({\mathcal {R}}'\) denote any proper subset of the uncompromised participants, and the aggregator aims to get the aggregate sum of \({\mathcal {R}}'\). The proof proceeds in three cases.

Case 1: \({\mathcal {R}}'\) is a proper subset of a ring. e.g., \({\mathcal {R}}'=\{U_1\}\subset {\mathcal {R}}_1\) in Fig. 6. Since the aggregator does not know the encryption key of any uncompromised node in \({\mathcal {R}}'\), it cannot obtain the aggregate sum of \({\mathcal {R}}'\).

Case 2: \({\mathcal {R}}'\) is a ring. e.g., \({\mathcal {R}}'={\mathcal {R}}_1=\{U_1,U_2,U_3\}\) in Fig. 6. In this case, due to Constraint 1, \(U_2 \in {\mathcal {R}}_1\) and \(U_2 \in {\mathcal {R}}_2\), so that \(U_2\) uses both the encryption key \(\hat{R}_{1,2,t}\) produced in \({\mathcal {R}}_1\) and the encryption key \(\hat{R}_{2,2,t}\) produced in \({\mathcal {R}}_2\) to encrypt his sensing data. The aggregator knows that all the encryption keys used in the ring \({\mathcal {R}}_1\) (including \(\hat{R}_{1,2,t}\)) can cancel out in the aggregate sum. However, the other encryption key \(\hat{R}_{2,2,t}\) of \(U_2\) cannot cancel out, and the aggregator does not know it. Hence the aggregator cannot obtain the aggregate sum of \({\mathcal {R}}'\).

Case 3: \({\mathcal {R}}'\) is an arbitrary combination of the above two cases. e.g., \({\mathcal {R}}'=\{U_1,U_2,U_3,U_4\}\) in Fig. 6. The proof of this case can be based on the above two cases. \(\square\)

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Chen, J., Ma, H. & Zhao, D. Private data aggregation with integrity assurance and fault tolerance for mobile crowd-sensing. Wireless Netw 23, 131–144 (2017). https://doi.org/10.1007/s11276-015-1120-z

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11276-015-1120-z

Keywords

Navigation