Skip to main content

Collaborative, Privacy-Preserving Data Aggregation at Scale

  • Conference paper
Privacy Enhancing Technologies (PETS 2010)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 6205))

Included in the following conference series:

Abstract

Combining and analyzing data collected at multiple administrative locations is critical for a wide variety of applications, such as detecting malicious attacks or computing an accurate estimate of the popularity of Web sites. However, legitimate concerns about privacy often inhibit participation in collaborative data aggregation. In this paper, we design, implement, and evaluate a practical solution for privacy-preserving data aggregation (PDA) among a large number of participants. Scalability and efficiency is achieved through a “semi-centralized” architecture that divides responsibility between a proxy that obliviously blinds the client inputs and a database that aggregates values by (blinded) keywords and identifies those keywords whose values satisfy some evaluation function. Our solution leverages a novel cryptographic protocol that provably protects the privacy of both the participants and the keywords, provided that proxy and database do not collude, even if both parties may be individually malicious. Our prototype implementation can handle over a million suspect IP addresses per hour when deployed across only two quad-core servers, and its throughput scales linearly with additional computational resources.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Alexa the Web Information Company (2010), http://www.alexa.com/

  2. Allman, M., Blanton, E., Paxson, V., Shenker, S.: Fighting coordinated attackers with cross-organizational information sharing. In: HotNets (November 2006)

    Google Scholar 

  3. Ben-David, A., Nisan, N., Pinkas, B.: FairplayMP: A system for secure multi-party computation. In: CCS (October 2008)

    Google Scholar 

  4. Ben-Or, M., Goldwasser, S., Wigderson, A.: Completeness theorems for non-cryptographic fault-tolerant distributed computation. In: STOC (1988)

    Google Scholar 

  5. Bogetoft, P., Christensen, D.L., Damgard, I., Geisler, M., Jakobsen, T., Krøigaard, M., Nielsen, J.D., Nielsen, J.B., Nielsen, K., Pagter, J., Schwartzbach, M., Toft, T.: Secure multiparty computation goes live. In: Dingledine, R., Golle, P. (eds.) FC 2009. LNCS, vol. 5628, pp. 325–343. Springer, Heidelberg (2009)

    Chapter  Google Scholar 

  6. Burrows, M.: The Chubby lock service for loosely-coupled distributed systems. In: OSDI (November 2006)

    Google Scholar 

  7. Chaum, D., Crépeau, C., Damgård, I.B.: Multiparty unconditionally secure protocols. In: Pomerance, C. (ed.) CRYPTO 1987. LNCS, vol. 293, pp. 462–462. Springer, Heidelberg (1988)

    Google Scholar 

  8. Chor, B., Goldreich, O., Kushilevitz, E., Sudan, M.: Private information retrieval. J. ACM 45(6) (November 1998)

    Google Scholar 

  9. Cramer, R., Damgård, I.: On the amortized complexity of zero-knowledge protocols. In: Halevi, S. (ed.) CRYPTO 2009. LNCS, vol. 5677, pp. 177–191. Springer, Heidelberg (2009)

    Chapter  Google Scholar 

  10. Dachman-Soled, D., Malkin, T., Raykova, M., Yung, M.: Efficient robust private set intersection. In: Abdalla, M., Pointcheval, D., Fouque, P.-A., Vergnaud, D. (eds.) ACNS 2009. LNCS, vol. 5536, pp. 125–142. Springer, Heidelberg (2009)

    Chapter  Google Scholar 

  11. Dingledine, R., Mathewson, N., Syverson, P.: Tor: The second-generation onion router. In: USENIX Technical (August 2004)

    Google Scholar 

  12. Douceur, J.R.: The Sybil attack. In: Druschel, P., Kaashoek, M.F., Rowstron, A. (eds.) IPTPS 2002. LNCS, vol. 2429, p. 251. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  13. Fagin, R., Naor, M., Winkler, P.: Comparing information without leaking it. Comm. ACM 39(5) (1996)

    Google Scholar 

  14. Franklin, M.K., Reiter, M.K.: Fair exchange with a semi-trusted third party (extended abstract). In: CCS (April 1997)

    Google Scholar 

  15. Freedman, M.J., Ishai, Y., Pinkas, B., Reingold, O.: Keyword search and oblivious pseudorandom functions. In: Kilian, J. (ed.) TCC 2005. LNCS, vol. 3378, pp. 303–324. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  16. Freedman, M.J., Nissim, K., Pinkas, B.: Efficient private matching and set intersection. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 1–19. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  17. Friend-of-a-Friend Project (2009), http://www.foaf-project.org/

  18. Garriss, S., Kaminsky, M., Freedman, M.J., Karp, B., Mazières, D., Yu, H.: Re: Reliable email. In: NSDI (May 2006)

    Google Scholar 

  19. Goldreich, O.: Foundations of Cryptography: Basic Applications. Cambridge University Press, Cambridge (2004)

    Book  MATH  Google Scholar 

  20. Goldreich, O., Micali, S., Wigderson, A.: How to play any mental game (extended abstract). In: STOC (May 1987)

    Google Scholar 

  21. Goldwasser, S., Micali, S.: Probabilistic encryption. JCSS 28 (1984)

    Google Scholar 

  22. Goldwasser, S., Micali, S., Rackoff, C.: The knowledge complexity of interactive proof systems. SIAM J. Computing 18 (1989)

    Google Scholar 

  23. Hazay, C., Lindell, Y.: Efficient protocols for set intersection and pattern matching with security against malicious and covert adversaries. In: Canetti, R. (ed.) TCC 2008. LNCS, vol. 4948, pp. 155–175. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  24. Ishai, Y., Kilian, J., Nissim, K., Petrank, E.: Extending oblivious transfers efficiently. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 145–161. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  25. Jung, J., Sit, E., Balakrishnan, H., Morris, R.: DNS performance and the effectiveness of caching. IEEE/ACM Trans. Networking 10(5) (October 2002)

    Google Scholar 

  26. Kissner, L., Song, D.: Privacy preserving set operations. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol. 3621, pp. 241–257. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  27. Lindell, Y., Pinkas, B.: Privacy preserving data mining. In: Bellare, M. (ed.) CRYPTO 2000. LNCS, vol. 1880, p. 36. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  28. Malkhi, D., Nisan, N., Pinkas, B., Sella, Y.: Fairplay: A secure two-party computation system. In: USENIX Security (August 2004)

    Google Scholar 

  29. Mao, Z., Sekar, V., Spatscheck, O., van der Merwe, J., Vasudevan, R.: Analyzing large DDoS attacks using multiple data sources. In: SIGCOMM LSAD (September 2006)

    Google Scholar 

  30. Naor, M., Pinkas, B.: Oblivious transfer and polynomial evaluation. In: STOC (May 1999)

    Google Scholar 

  31. Naor, M., Pinkas, B.: Oblivious transfer with adaptive queries. In: Wiener, M. (ed.) CRYPTO 1999. LNCS, vol. 1666, p. 573. Springer, Heidelberg (1999)

    Chapter  Google Scholar 

  32. Naor, M., Pinkas, B.: Efficient oblivious transfer protocols. In: SODA (January 2001)

    Google Scholar 

  33. Naor, M., Reingold, O.: Number-theoretic constructions of efficient pseudorandom functions. In: FOCS (October 1997)

    Google Scholar 

  34. Poole, L., Pai, V.S.: ConfiDNS: Leveraging scale and history to improve DNS security. In: WORLDS (November 2006)

    Google Scholar 

  35. Privacy Rights Clearinghouse. A chronology of data breaches (January 2009), http://www.privacyrights.org/ar/ChronDataBreaches.htm

  36. Rabin, M.: How to exchange secrets by oblivious transfer. Tech. Rep. TR-81, Harvard Aiken Computation Lab. (1981)

    Google Scholar 

  37. Rajab, M.A., Zarfoss, J., Monrose, F., Terzis, A.: My botnet is bigger than yours (maybe, better than yours): Why size estimates remain challenging. In: HotBots (April 2007)

    Google Scholar 

  38. Ramachandran, A., Feamster, N.: Understanding the network-level behavior of spammers. In: SIGCOMM (September 2006)

    Google Scholar 

  39. Ringberg, H., Soule, A., and Caesar, M. Evaluating the potential of collaborative anomaly detection (2008) (manuscript)

    Google Scholar 

  40. Schechter, S., Jung, J., Stockwell, W., McLain, C.: Inoculating SSH against address harvesting. In: NDSS (Feburary 2006)

    Google Scholar 

  41. Wendlandt, D., Andersen, D.G., Perrig, A.: Perspectives: Improving SSH-style host authentication with multi-path probing. In: USENIX Technical (June 2008)

    Google Scholar 

  42. Yao, A.C.: Protocols for secure computations. In: FOCS (November 1982)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2010 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Applebaum, B., Ringberg, H., Freedman, M.J., Caesar, M., Rexford, J. (2010). Collaborative, Privacy-Preserving Data Aggregation at Scale. In: Atallah, M.J., Hopper, N.J. (eds) Privacy Enhancing Technologies. PETS 2010. Lecture Notes in Computer Science, vol 6205. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-14527-8_4

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-14527-8_4

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-14526-1

  • Online ISBN: 978-3-642-14527-8

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics