Skip to main content

Efficient Privacy-Preserving Stream Aggregation in Mobile Sensing with Low Aggregation Error

  • Conference paper
Privacy Enhancing Technologies (PETS 2013)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 7981))

Included in the following conference series:

Abstract

Aggregate statistics computed from time-series data contributed by individual mobile nodes can be very useful for many mobile sensing applications. Since the data from individual node may be privacy-sensitive, the aggregator should only learn the desired statistics without compromising the privacy of each node. To provide strong privacy guarantee, existing approaches add noise to each node’s data and allow the aggregator to get a noisy sum aggregate. However, these approaches either have high computation cost, high communication overhead when nodes join and leave, or accumulate a large noise in the sum aggregate which means high aggregation error. In this paper, we propose a scheme for privacy-preserving aggregation of time-series data in presence of untrusted aggregator, which provides differential privacy for the sum aggregate. It leverages a novel ring-based interleaved grouping technique to efficiently deal with dynamic joins and leaves and achieve low aggregation error. Specifically, when a node joins or leaves, only a small number of nodes need to update their cryptographic keys. Also, the nodes only collectively add a small noise to the sum to ensure differential privacy, which is O(1) with respect to the number of nodes. Based on symmetric-key cryptography, our scheme is very efficient in computation.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 49.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Thiagarajan, A., Ravindranath, L., LaCurts, K., Madden, S., Balakrishnan, H., Toledo, S., Eriksson, J.: Vtrack: accurate, energy-aware road traffic delay estimation using mobile phones. In: Proc. SenSys, pp. 85–98 (2009)

    Google Scholar 

  2. Mun, M., Reddy, S., Shilton, K., Yau, N., Burke, J., Estrin, D., Hansen, M., Howard, E., West, R., Boda, P.: Peir, the personal environmental impact report, as a platform for participatory sensing systems research. In: Proc. ACM MobiSys, pp. 55–68 (2009)

    Google Scholar 

  3. Lane, N.D., Mohammod, M., Lin, M., Yang, X., Lu, H., Ali, S., Doryab, A., Berke, E., Choudhury, T., Campbell, A.: Bewell: A smartphone application to monitor, model and promote wellbeing. In: Intl. ICST Conf. on Pervasive Computing Technologies for Healthcare (2011)

    Google Scholar 

  4. Hicks, J., Ramanathan, N., Kim, D., Monibi, M., Selsky, J., Hansen, M., Estrin, D.: Andwellness: an open mobile system for activity and experience sampling. In: Proc. Wireless Health, pp. 34–43 (2010)

    Google Scholar 

  5. Hull, B., Bychkovsky, V., Zhang, Y., Chen, K., Goraczko, M., Miu, A., Shih, E., Balakrishnan, H., Madden, S.: Cartel: a distributed mobile sensor computing system. In: SenSys (2006)

    Google Scholar 

  6. Honicky, R., Brewer, E.A., Paulos, E., White, R.: N-smarts: networked suite of mobile atmospheric real-time sensors. In: NSDR (2008)

    Google Scholar 

  7. Rastogi, V., Nath, S.: Differentially private aggregation of distributed time-series with transformation and encryption. In: ACM SIGMOD (2010)

    Google Scholar 

  8. Shi, E., Chan, T.-H.H., Rieffel, E., Chow, R., Song, D.: Privacy-preserving aggregation of time-series data. In: Network and Distributed System Security Symposium, NDSS (2011)

    Google Scholar 

  9. Chan, T.-H.H., Shi, E., Song, D.: Privacy-preserving stream aggregation with fault tolerance. In: Keromytis, A.D. (ed.) FC 2012. LNCS, vol. 7397, pp. 200–214. Springer, Heidelberg (2012)

    Chapter  Google Scholar 

  10. Jawurek, M., Kerschbaum, F.: Fault-tolerant privacy-preserving statistics. In: Fischer-Hübner, S., Wright, M. (eds.) PETS 2012. LNCS, vol. 7384, pp. 221–238. Springer, Heidelberg (2012)

    Chapter  Google Scholar 

  11. Dwork, C.: Differential privacy. Invited talk at ICALP (2006)

    Google Scholar 

  12. Dwork, C., McSherry, F., Nissim, K., Smith, A.: Calibrating noise to sensitivity in private data analysis. In: Halevi, S., Rabin, T. (eds.) TCC 2006. LNCS, vol. 3876, pp. 265–284. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  13. Li, Q., Cao, G.: Providing privacy-aware incentives for mobile sensing. In: Proc. IEEE PerCom (2013)

    Google Scholar 

  14. Zhu, Z., Cao, G.: Applaus: A privacy-preserving location proof updating system for location-based services. In: Proc. IEEE INFOCOM (2011)

    Google Scholar 

  15. Cristofaro, E.D., Soriente, C.: Short paper: Pepsi—privacy-enhanced participatory sensing infrastructure. In: Proc. ACM WiSec, pp. 23–28 (2011)

    Google Scholar 

  16. Li, Q., Cao, G.: Mitigating routing misbehavior in disruption tolerant networks. IEEE Transactions on Information Forensics and Security 7(2), 664–675 (2012)

    Article  Google Scholar 

  17. Castelluccia, C., Chan, A.C.-F., Mykletun, E., Tsudik, G.: Efficient and provably secure aggregation of encrypted data in wireless sensor networks. ACM Transactions on Sensor Networks (TOSN) 5(3), 20:1–20:36 (2009)

    Google Scholar 

  18. Shi, J., Zhang, R., Liu, Y., Zhang, Y.: Prisense: privacy-preserving data aggregation in people-centric urban sensing systems. In: Proc. IEEE INFOCOM, pp. 758–766 (2010)

    Google Scholar 

  19. Rieffel, E.G., Biehl, J., van Melle, W., Lee, A.J.: Secured histories: computing group statistics on encrypted data while preserving individual privacy (2010) (submission)

    Google Scholar 

  20. Li, Q., Cao, G.: Efficient and privacy-preserving data aggregation in mobile sensing. In: Proc. IEEE ICNP (2012)

    Google Scholar 

  21. Chen, R., Reznichenko, A., Francis, P., Gehrke, J.: Towards statistical queries over distributed private user data. In: Proc. of NSDI (2012)

    Google Scholar 

  22. Proserpio, D., Goldberg, S., McSherry, F.: A workflow for differentially-private graph synthesis. In: Proc. ACM Workshop on Online Social Networks, WOSN, pp. 13–18 (2012)

    Google Scholar 

  23. Sala, A., Zhao, X., Wilson, C., Zheng, H., Zhao, B.Y.: Sharing graphs using differentially private graph models. In: Proc. ACM IMC, pp. 81–98 (2011)

    Google Scholar 

  24. Shao, M., Yang, Y., Zhu, S., Cao, G.: Towards statistically strong source anonymity for sensor networks. In: Proc. IEEE INFOCOM (2008)

    Google Scholar 

  25. Lenstra, A.K., Verheul, E.R.: Selecting cryptographic key sizes. In: Imai, H., Zheng, Y. (eds.) PKC 2000. LNCS, vol. 1751, pp. 446–465. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  26. Ghosh, A., Roughgarden, T., Sundararajan, M.: Universally utility-maximizing privacy mechanisms. In: ACM Symposium on Theory of Computing, STOC, pp. 351–360 (2009)

    Google Scholar 

  27. Li, Q., Cao, G.: Efficient privacy-preserving stream aggregation in mobile sensing with low aggregation error. Technical Report, The Pennsylvania State University (April 2013), http://www.cse.psu.edu/~qxl118/papers/li2013tr.pdf

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2013 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Li, Q., Cao, G. (2013). Efficient Privacy-Preserving Stream Aggregation in Mobile Sensing with Low Aggregation Error. In: De Cristofaro, E., Wright, M. (eds) Privacy Enhancing Technologies. PETS 2013. Lecture Notes in Computer Science, vol 7981. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-39077-7_4

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-39077-7_4

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-39076-0

  • Online ISBN: 978-3-642-39077-7

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics