skip to main content
10.1145/3029806.3029829acmconferencesArticle/Chapter ViewAbstractPublication PagescodaspyConference Proceedingsconference-collections
research-article

Achieving Differential Privacy in Secure Multiparty Data Aggregation Protocols on Star Networks

Published:22 March 2017Publication History

ABSTRACT

We consider the problem of privacy-preserving data aggregation in a star network topology, i.e., several untrusting participants connected to a single aggregator. We require that the participants do not discover each other's data, and the service provider remains oblivious to each participant's individual contribution. Furthermore, the final result is to be published in a differentially private manner, i.e., the result should not reveal the contribution of any single participant to a (possibly external) adversary who knows the contributions of all other participants. In other words, we require a secure multiparty computation protocol that also incorporates a differentially private mechanism. Previous solutions have resorted to caveats such as postulating a trusted dealer to distribute keys to the participants, or introducing additional entities to withhold the decryption key from the aggregator, or relaxing the star topology by allowing pairwise communication amongst the participants. In this paper, we show how to obtain a noisy (differentially private) aggregation result using Shamir secret sharing and additively homomorphic encryption without these mitigating assumptions. More importantly, while we assume semi-honest participants, we allow the aggregator to be stronger than semi-honest, specifically in the sense that he can try to reduce the noise in the differentially private result.

To respect the differential privacy requirement, collusions of mutually untrusting entities need to be analyzed differently from traditional secure multiparty computation: It is not sufficient that such collusions do not reveal the data of honest participants; we must also ensure that the colluding entities cannot undermine differential privacy by reducing the amount of noise in the final result. Our protocols avoid this by requiring that no entity -- neither the aggregator nor any participant -- knows how much noise a participant contributes to the final result. We also ensure that if a cheating aggregator tries to influence the noise term in the differentially private output, he can be detected with overwhelming probability.

References

  1. G. Ács and C. Castelluccia. I have a DREAM! (differentially private smart metering). In Information Hiding, pages 118--132, 2011. Google ScholarGoogle ScholarCross RefCross Ref
  2. M. Ben-Or, S. Goldwasser, and A. Wigderson. Completeness theorems for non-cryptographic fault-tolerant distributed computation. In Proceedings of the twentieth annual ACM symposium on Theory of computing, pages 1--10, 1988. Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. I. Bilogrevic, J. Freudiger, E. De Cristofaro, and E. Uzun. What's the gist? privacy-preserving aggregation of user profiles. In Computer Security-ESORICS 2014, pages 128--145. 2014.Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. T.-H. H. Chan, E. Shi, and D. Song. Privacy-preserving stream aggregation with fault tolerance. In Financial Cryptography and Data Security, pages 200--214. 2012.Google ScholarGoogle ScholarCross RefCross Ref
  5. I. Damgård, M. Jurik, and J. Nielsen. A generalization of Paillier's public-key system with applications to electronic voting. International Journal of Information Security, 9(6):371--385, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. C. Dwork. Differential privacy: A survey of results. In Theory and applications of models of computation, pages 1--19. Springer, 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. C. Dwork and A. Roth. The algorithmic foundations of differential privacy. Theoretical Computer Science, 9(3--4):211--407, 2013. Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. Z. Erkin, J. R. Troncoso-Pastoriza, R. Lagendijk, and F. Perez-Gonzalez. Privacy-preserving data aggregation in smart metering systems: An overview. Signal Processing Magazine, IEEE, 30(2):75--86, 2013.Google ScholarGoogle ScholarCross RefCross Ref
  9. Z. Erkin and G. Tsudik. Private computation of spatial and temporal power consumption with smart meters. In Applied Cryptography and Network Security, pages 561--577, 2012. Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. F. Garcia and B. Jacobs. Privacy-friendly energy-metering via homomorphic encryption. In Security and Trust Management, pages 226--238. 2011. Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. M. Jawurek and F. Kerschbaum. Fault-tolerant privacy-preserving statistics. In Privacy Enhancing Technologies, pages 221--238, 2012. Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. M. Joye and B. Libert. A scalable scheme for privacy-preserving aggregation of time-series data. In Financial Cryptography and Data Security, pages 111--125. 2013.Google ScholarGoogle ScholarCross RefCross Ref
  13. D. E. Knuth. Seminumerical Algorithms, The art of computer programming, Vol. 2, Section 4.6, 1981.Google ScholarGoogle Scholar
  14. S. Koltz, T. Kozubowski, and K. Podgorski. The laplace distribution and generalizations, 2001.Google ScholarGoogle Scholar
  15. K. Kursawe, G. Danezis, and M. Kohlweiss. Privacy-friendly aggregation for the smart-grid. In Privacy Enhancing Technologies, pages 175--191, 2011. Google ScholarGoogle ScholarCross RefCross Ref
  16. I. Leontiadis, K. Elkhiyaoui, and R. Molva. Private and dynamic time-series data aggregation with trust relaxation. In Cryptology and Network Security, pages 305--320. Springer, 2014. Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. I. Mironov. On significance of the least significant bits for differential privacy. In Proceedings of the 2012 ACM conference on Computer and communications security, pages 650--661. ACM, 2012. Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. K. Nissim, S. Raskhodnikova, and A. Smith. Smooth sensitivity and sampling in private data analysis. In Proceedings of the thirty-ninth annual ACM symposium on Theory of computing, pages 75--84. ACM, 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. P. Paillier. Public-key cryptosystems based on composite degree residuosity classes. In Advances in cryptology, EUROCRYPT99, pages 223--238, 1999. Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. S. Rane, J. Freudiger, A. Brito, and E. Uzun. Privacy, efficiency and fault tolerance in aggregate computations on massive star networks. In IEEE Workshop on Information Forensics and Security (WIFS 2015), Rome, Italy, November 2015.Google ScholarGoogle ScholarCross RefCross Ref
  21. A. Shamir. How to share a secret. Communications of the ACM, 22(11):612--613, 1979. Google ScholarGoogle ScholarDigital LibraryDigital Library
  22. E. Shi, T.-H. H. Chan, E. Rieffel, R. Chow, and D. Song. Privacy-preserving aggregation of time-series data. In NDSS, volume 2, page 4, 2011.Google ScholarGoogle Scholar
  23. J. Stern. A new and efficient all-or-nothing disclosure of secrets protocol. In Advances in Cryptology ASIACRYPT'98, pages 357--371. Springer, 1998. Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. Achieving Differential Privacy in Secure Multiparty Data Aggregation Protocols on Star Networks

        Recommendations

        Comments

        Login options

        Check if you have access through your login credentials or your institution to get full access on this article.

        Sign in
        • Published in

          cover image ACM Conferences
          CODASPY '17: Proceedings of the Seventh ACM on Conference on Data and Application Security and Privacy
          March 2017
          382 pages
          ISBN:9781450345231
          DOI:10.1145/3029806

          Copyright © 2017 ACM

          Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

          Publisher

          Association for Computing Machinery

          New York, NY, United States

          Publication History

          • Published: 22 March 2017

          Permissions

          Request permissions about this article.

          Request Permissions

          Check for updates

          Qualifiers

          • research-article

          Acceptance Rates

          CODASPY '17 Paper Acceptance Rate21of134submissions,16%Overall Acceptance Rate149of789submissions,19%

          Upcoming Conference

          CODASPY '24

        PDF Format

        View or Download as a PDF file.

        PDF

        eReader

        View online with eReader.

        eReader