skip to main content
research-article

A New Framework for Privacy-Preserving Aggregation of Time-Series Data

Published: 18 March 2016 Publication History

Abstract

Aggregator-oblivious encryption is a useful notion put forward by Shi et al. in 2011 that allows an untrusted aggregator to periodically compute an aggregate value over encrypted data contributed by a set of users. Such encryption schemes find numerous applications, particularly in the context of privacy-preserving smart metering.
This article presents a general framework for constructing privacy-preserving aggregator-oblivious encryption schemes using a variant of Cramer-Shoup’s paradigm of smooth projective hashing. This abstraction leads to new schemes based on a variety of complexity assumptions. It also improves upon existing constructions, providing schemes with shorter ciphertexts and better encryption times.

References

[1]
Martín Abadi, Joan Feigenbaum, and Joe Kilian. 1989. On hiding information from an oracle. Journal of Computing and System Sciences 39, 1, 21--50.
[2]
Gergely Ács and Claude Castelluccia. 2011. I have a DREAM! (DiffeRentially privatE smArt metering). In Information Hiding. Lecture Notes in Computer Science, Vol. 6958. Springer, 118--132.
[3]
Mihir Bellare. 2005. Practice-oriented provable-security. In Information Security. Lecture Notes in Computer Science, Vol. 1396. Springer, 221--231.
[4]
Mihir Bellare and Phillip Rogaway. 1996. The exact security of digital signatures: How to sign with RSA and Rabin. In Advances in Cryptology—EUROCRYPT’96. Lecture Notes in Computer Science, Vol. 1070. Springer, 399--416.
[5]
Fabrice Benhamouda, Olivier Blazy, Céline Chevalier, David Pointcheval, and Damien Vergnaud. 2013. New techniques for SPHFs and efficient one-round PAKE protocols. In Advances in Cryptology—CRYPTO 2013. Lecture Notes in Computer Science, Vol. 8042. Springer, 449--475.
[6]
Dan Boneh, Xavier Boyen, and Hovav Shacham. 2004. Short group signatures. In Advances in Cryptology—CRYPTO 2004. Lecture Notes in Computer Science, Vol. 3152. Springer, 41--55.
[7]
Dan Boneh, Eu-Jin Goh, and Kobbi Nissim. 2005. Evaluating 2-DNF formulas on ciphertexts. In Theory of Cryptology. Lecture Notes in Computer Science, Vol. 3378. Springer, 325--341.
[8]
T.-H. Hubert Chan, Elaine Shi, and Dawn Song. 2012. Privacy-preserving stream aggregation with fault tolerance. In Financial Cryptology and Data Security. Lecture Notes in Computer Science, Vol. 7397. Springer, 200--214.
[9]
Jean-Sébastien Coron. 2000. On the exact security of full domain hash. In Advances in Cryptology—CRYPTO 2000. Lecture Notes in Computer Science, Vol. 1880. Springer, 229--235.
[10]
Jean-Sébastien Coron. 2002. Optimal security proofs for PSS and other signature schemes. In Advances in Cryptology—EUROCRYPT 2002. Lecture Notes in Computer Science, Vol. 2332. Springer, 272--287.
[11]
Ronald Cramer and Victor Shoup. 2002. Universal hash proofs and a paradigm for adaptive chosen ciphertext secure public-key encryption. In Advances in Cryptology—EUROCRYPT 2002. Lecture Notes in Computer Science, Vol. 2332. Springer, 45--64.
[12]
Alexander W. Dent. 2006. A Note on Game-Hopping Proofs. Cryptology ePrint Archive, Report 2006/260. Available at http://eprint.iacr.org/.
[13]
Cynthia Dwork. 2008. Differential privacy: A survey of results. In Theory and Applications of Models of Computation. Springer, 1--19.
[14]
Cynthia Dwork, Krishnaram Kenthapadi, Frank McSherry, Ilya Mironov, and Moni Naor. 2006. Our data, ourselves: Privacy via distributed noise generation. In Advances in Cryptology—EUROCRYPT 2006. Lecture Notes in Computer Science, Vol. 4004. Springer, 486--503.
[15]
ECRYPT II. 2012. Yearly Report on Algorithms and Keysizes. Retrieved February 4, 2016, from http://cordis.europa.eu/docs/projects/cnect/6/216676/080/deliverables/002-DSPA20.pdf.
[16]
Alex Escala, Gottfried Herold, Eike Kiltz, Carla Ràfols, and Jorge Villar. 2013. An algebraic framework for Diffie-Hellman assumptions. In Advances in Cryptology—CRYPTO 2013. Lecture Notes in Computer Science, Vol. 8043. Springer, 129--147.
[17]
Flavio D. Garcia and Bart Jacobs. 2010. Privacy-friendly energy-metering via homomorphic encryption. In Security and Trust Management. Lecture Notes in Computer Science, Vol. 6710. Springer, 226--238.
[18]
Sanjam Garg, Craig Gentry, Shai Halevi, Mariana Raykova, Amit Sahai, and Brent Waters. 2013. Candidate indistinguishability obfuscation and functional encryption for all circuits. In Proceedings of the 2013 IEEE 54th Annual Symposium on Foundations of Computer Science (FOCS’13). IEEE, Los Alamitos, CA, 40--49.
[19]
Shafi Goldwasser, S. Dov Gordon, Vipul Goyal, Abhishek Jain, Jonathan Katz, Feng-Hao Liu, Amit Sahai, Elaine Shi, and Hong-Sheng Zhou. 2014. Multi-input functional encryption. In Advances in Cryptology—EUROCRYPT 2014. Lecture Notes in Computer Science, Vol. 8441. Springer, 578--602.
[20]
Dennis Hofheinz and Eike Kiltz. 2007. Secure hybrid encryption from weakened key encapsulation. In Advances in Cryptology—CRYPTO 2007. Lecture Notes in Computer Science, Vol. 4622. Springer, 553--571.
[21]
Marek Jawurek and Florian Kerschbaum. 2012. Fault-tolerant privacy-preserving statistics. In Privacy Enhancing Technologies. Lecture Notes in Computer Science, Vol. 7384. Springer, 221--238.
[22]
Marek Jawurek, Florian Kerschbaum, and George Danezis. 2012. Privacy Technologies for Smart Grids—A Survey of Options. Technical Report MSR-TR-2012-119. Microsoft Research.
[23]
Marc Joye and Benoît Libert. 2013. A scalable scheme for privacy-preserving aggregation of time-series data. In Financial Cryptology and Data Security. Lecture Notes in Computer Science, Vol. 7859. Springer, 111--125.
[24]
Klaus Kursawe, George Danezis, and Markulf Kohlweiss. 2011. Privacy-friendly aggregation for the smart-grid. In Privacy Enhancing Technologies. Lecture Notes in Computer Science, Vol. 6794. Springer, 221--238.
[25]
Iraklis Leontiadis, Kaoutar Elkhiyaoui, and Refik Molva. 2014. Private and dynamic time-series data aggregation with trust relaxation. In Cryptology and Network Security. Lecture Notes in Computer Science, Vol. 8813. Springer, 305--320.
[26]
Patrick McDaniel and Stephen McLaughlin. 2009. Security and privacy challenges in the smart grid. IEEE Security and Privacy 7, 3, 75--77.
[27]
Ravi Montenegro and Prasad Tetali. 2009. How long does it take to catch a wild kangaroo? In Proceedings of the 41st Annual ACM Symposium on Theory of Computing (STOC’09). ACM, New York, NY, 553--560.
[28]
Moni Naor and Omer Reingold. 1997. Number-theoretic constructions of efficient pseudo-random functions. In Proceedings of the 38th IEEE Symposium on Foundations of Computer Science (FOCS’97). IEEE, Los Alamitos, CA, 458--467.
[29]
Pascal Paillier. 1999. Public-key cryptosystems based on composite degree residuosity classes. In Advances in Cryptology—EUROCRYPT’99. Lecture Notes in Computer Science, Vol. 1592. Springer, 223--238.
[30]
Vibhor Rastogi and Suman Nath. 2010. Differentially private aggregation of distributed time-series with transformation and encryption. In Proceedings of the 2010 ACM SIGMOD International Conference on Management of Data (SIGMOD’10). ACM, New York, NY, 735--746.
[31]
Hovav Shacham. 2007. A Cramer-Shoup Encryption Scheme from the Linear Assumption and from Progressively Weaker Linear Variants. Cryptology ePrint Archive, Report 2007/074. Available at http://eprint.iacr.org/.
[32]
Elaine Shi, T.-H. Hubert Chan, Eleanor G. Rieffel, Richard Chow, and Dawn Song. 2011. Privacy-preserving aggregation of time-series data. In Proceedings of the 18th Annual Network and Distributed System Security Symposium (NDSS’11).
[33]
Markus Stadler. 1996. Publicly verifiable secret sharing. In Advances in Cryptology—EUROCRYPT’96. Lecture Notes in Computer Science, Vol. 1070. Springer, 190--199.

Cited By

View all
  • (2024)Protecting Infinite Data Streams from Wearable Devices with Local Differential Privacy TechniquesInformation10.3390/info1510063015:10(630)Online publication date: 12-Oct-2024
  • (2024)Research on Multi-Client Functional Encryption Scheme Based on TEEComputer Science and Application10.12677/csa.2024.14613914:06(32-40)Online publication date: 2024
  • (2024)Privacy-Preserving Control of Partitioned Energy ResourcesProceedings of the 15th ACM International Conference on Future and Sustainable Energy Systems10.1145/3632775.3661988(610-624)Online publication date: 4-Jun-2024
  • Show More Cited By

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Transactions on Information and System Security
ACM Transactions on Information and System Security  Volume 18, Issue 3
April 2016
69 pages
ISSN:1094-9224
EISSN:1557-7406
DOI:10.1145/2891450
Issue’s Table of Contents
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 18 March 2016
Accepted: 01 January 2016
Revised: 01 November 2015
Received: 01 July 2015
Published in TISSEC Volume 18, Issue 3

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. Private aggregation
  2. aggregator-oblivious encryption
  3. security reduction
  4. smart metering
  5. smooth projective hashing

Qualifiers

  • Research-article
  • Research
  • Refereed

Funding Sources

  • “Programme Avenir Lyon Saint-Etienne de l‚Université de Lyon” in the framework of the French program “Investissements d’Avenir”
  • CFM Foundation

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)40
  • Downloads (Last 6 weeks)2
Reflects downloads up to 20 Feb 2025

Other Metrics

Citations

Cited By

View all
  • (2024)Protecting Infinite Data Streams from Wearable Devices with Local Differential Privacy TechniquesInformation10.3390/info1510063015:10(630)Online publication date: 12-Oct-2024
  • (2024)Research on Multi-Client Functional Encryption Scheme Based on TEEComputer Science and Application10.12677/csa.2024.14613914:06(32-40)Online publication date: 2024
  • (2024)Privacy-Preserving Control of Partitioned Energy ResourcesProceedings of the 15th ACM International Conference on Future and Sustainable Energy Systems10.1145/3632775.3661988(610-624)Online publication date: 4-Jun-2024
  • (2024)A Flexible and Scalable Malicious Secure Aggregation Protocol for Federated LearningIEEE Transactions on Information Forensics and Security10.1109/TIFS.2024.337552719(4174-4187)Online publication date: 14-Mar-2024
  • (2024)Decentralized Federated Learning: A Survey on Security and PrivacyIEEE Transactions on Big Data10.1109/TBDATA.2024.336219110:2(194-213)Online publication date: Apr-2024
  • (2024)Privacy-Preserving for Dynamic Real-Time Published Data Streams Based on Local Differential PrivacyIEEE Internet of Things Journal10.1109/JIOT.2023.333739711:8(13551-13562)Online publication date: 15-Apr-2024
  • (2024)A Critical Look into Threshold Homomorphic Encryption for Private Average Aggregation2024 2nd International Conference on Federated Learning Technologies and Applications (FLTA)10.1109/FLTA63145.2024.10840167(39-46)Online publication date: 17-Sep-2024
  • (2024)A privacy-preserving federated learning protocol with a secure data aggregation for the Internet of EverythingComputer Communications10.1016/j.comcom.2024.05.005Online publication date: May-2024
  • (2024)LaPSuS—A Lattice-Based Private Stream Aggregation Scheme Under ScrutinySecurity and Cryptography for Networks10.1007/978-3-031-71073-5_11(228-248)Online publication date: 11-Sep-2024
  • (2024)Efficient Non-interactive Anonymous CommunicationICT Systems Security and Privacy Protection10.1007/978-3-031-56326-3_8(102-116)Online publication date: 24-Apr-2024
  • Show More Cited By

View Options

Login options

Full Access

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Figures

Tables

Media

Share

Share

Share this Publication link

Share on social media