Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
research-article

Privacy-preserving Data Aggregation Computing in Cyber-Physical Social Systems

Published: 29 August 2018 Publication History

Abstract

In cyber-physical social systems (CPSS), a group of volunteers report data about the physical environment through their cyber devices and data aggregation is widely utilized. An important issue in data aggregation for CPSS is to protect users’ privacy. In this article, we use bitwise XOR and propose a bit-choosing algorithm to realize privacy-preserving min, k-th min, and percentile computation. By our algorithm, the aggregator can confirm whether a user’s data value is equal to certain value or within certain scale. Consequently, it is also possible to count the number of users satisfying given conditions. Our bit-choosing algorithm makes sure that the users send non-repetition replies to the aggregator to raise the aggregation accuracy. We analyze the communication cost and the achievable accuracy of our algorithm. Via performance comparison against existing protocols, the efficiency and accuracy of our algorithm are verified.

References

[1]
C. Castelluccia, A. Chan, E. Mykletun, and G. Tsudik. 2009. Efficient and provably secure aggregation of encrypted data in wireless sensor networks. ACM Trans. Sen. Netw. 5, 3, Article 20 (June 2009).
[2]
H. Chan, E. Shi, E. Rieffel, R. Chow, and D. Song. 2011. Privacy-preserving aggregation of time-series data. In Proceedings of the Annual Network 8 Distributed System Security Symposium (NDSS’11). Retrieved from http://hdl.handle.net/10722/135709.
[3]
C. Chen, J. Yan, N. Lu, Y. Wang, X. Yang, and X. Guan. 2015. Ubiquitous monitoring for industrial cyber-physical systems over relay-assisted wireless sensor networks. IEEE Trans. Emerg. Topics Comput. 3, 3 (Sept. 2015), 352--362.
[4]
T. Das, P. Mohan, V. Padmanabhan, R. Ramjee, and A. Sharma. 2010. PRISM: Platform for remote sensing using smartphones. In Proceedings of the 8th International Conference on Mobile Systems, Applications, and Services (MobiSys’10). ACM, New York, NY, 63--76.
[5]
M. Du, K. Wang, X. Liu, S. Guo, and Y. Zhang. 2017. A differential privacy-based query model for sustainable fog data centers. IEEE Trans. Sustain. Comput. 99 (2017), 1--1.
[6]
S. El-Tawab, S. Olariu, and M. Almalag. 2012. Friend: A cyber-physical system for traffic flow related information aggregation and dissemination. In Proceedings of the IEEE International Symposium on a World of Wireless, Mobile and Multimedia Networks (WoWMoM’12). 1--6.
[7]
R. Eleanor, B. Jacob, M. William, and L. Adam. 2010. Secured histories: Computing group statistics on encrypted data while preserving individual privacy. CoRR abs/1012.2152 (2010). Retrieved from http://arxiv.org/abs/1012.2152.
[8]
L. Ertaul and V. Kedlaya. 2007. Computing aggregation function minimum/maximum using homomorphic encryption schemes in wireless sensor networks (WSNs). In Proceedings of the International Conference on Wireless Networks. 186--192.
[9]
M. M. Groat, W. Hey, and S. Forrest. 2011. KIPDA: k-indistinguishable privacy-preserving data aggregation in wireless sensor networks. In Proceedings of the IEEE International Conference on Computer Communications (INFOCOM’11). 2024--2032.
[10]
W. He, X. Liu, H. Nguyen, K. Nahrstedt, and T. Abdelzaher. 2007. PDA: Privacy-preserving data aggregation in wireless sensor networks. In Proceedings of the 26th IEEE International Conference on Computer Communications (INFOCOM’07). 2045--2053.
[11]
C. Huang, J. Marshall, D. Wang, and M. Dong. 2016. Towards reliable social sensing in cyber-physical-social systems. In Proceedings of the IEEE International Parallel and Distributed Processing Symposium Workshops (IPDPSW’16). 1796--1802.
[12]
B. Jiang and Y. Zhang. 2015. Privacy-preserving min and kth min computations with fully homomorphic encryption. In Proceedings of the IEEE 34th International Performance Computing and Communications Conference (IPCCC’15). 1--8.
[13]
O. Kocabas, T. Soyata, and M. K. Aktas. 2016. Emerging security mechanisms for medical cyber physical systems. IEEE/ACM Trans. Comput. Biol. Bioinformat. 13, 3 (May 2016), 401--416.
[14]
H. Li, K. Wang, X. Liu, Y. Sun, and S. Guo. 2017. A selective privacy preserving approach for multimedia data. IEEE Multimedia 99 (June 2017), 1--1.
[15]
Q. Li and G. Cao. 2012. Efficient and privacy-preserving data aggregation in mobile sensing. In Proceedings of the 20th IEEE International Conference on Network Protocols (ICNP’12). 1--10.
[16]
M. Liu, Y. Shi, and H. Gao. 2016. Aggregation and charging control of PHEVs in smart grid: A cyber and physical perspective. Proc. IEEE 104, 5 (May 2016), 1071--1085.
[17]
R. Lu, X. Liang, X. Li, X. Lin, and X. Shen. 2012. EPPA: An efficient and privacy-preserving aggregation scheme for secure smart grid communications. IEEE Trans. Parallel Distrib. Syst. 23, 9 (Sept. 2012), 1621--1631.
[18]
X. Qin, H. Wang, X. Du, and S. Wang. 2011. Parallel aggregation queries over star schema: A hierarchical encoding scheme and efficient percentile computing as a case. In Proceedings of the IEEE 9th International Symposium on Parallel and Distributed Processing with Applications. 329--334.
[19]
V. Rastogi and S. Nath. 2010. Differentially private aggregation of distributed time-series with transformation and encryption. In Proceedings of the 2010 ACM SIGMOD International Conference on Management of Data (SIGMOD’10). ACM, New York, NY, 735--746.
[20]
J. Ren, G. Wu, X. Su, G. Cui, F. Xia, and M. S. Obaidat. 2016. Learning automata-based data aggregation tree construction framework for cyber-physical systems. IEEE Syst. J. 99 (2016), 1--13.
[21]
B. K. Samanthula, W. Jiang, and S. Madria. 2013. A probabilistic encryption based MIN/MAX computation in wireless sensor networks. In Proceedings of the IEEE 14th International Conference on Mobile Data Management, Vol. 1. 77--86.
[22]
J. Shi, R. Zhang, Y. Liu, and Y. Zhang. 2010. PriSense: Privacy-preserving data aggregation in people-centric urban sensing systems. In Proceedings of the IEEE International Conference on Computer Communications (INFOCOM’10). 1--9.
[23]
K. Wang, M. Du, Y. Sun, A. Vinel, and Y. Zhang. 2016a. Attack detection and distributed forensics in machine-to-machine networks. IEEE Netw. 30, 6 (Nov. 2016), 49--55.
[24]
K. Wang, M. Du, D. Yang, C. Zhu, J. Shen, and Y. Zhang. 2016b. Game-theory-based active defense for intrusion detection in cyber-physical embedded systems. ACM Trans. Embed. Comput. Syst. 16, 1, Article 18 (Oct. 2016).
[25]
K. Wang, L. Gu, Y. Sun, H. Chen, and V. C. M. Leung. 2017a. Crowdsourcing-based content-centric network: A social perspective. IEEE Netw. 31, 5 (Sep. 2017), 12--18.
[26]
K. Wang, X. Qi, L. Shu, D. J. Deng, and J. J. P. C. Rodrigues. 2016c. Toward trustworthy crowdsourcing in social internet of things. IEEE Wireless Commun. 30, 5 (Oct. 2016), 30--36.
[27]
K. Wang, Y. Shao, L. Shu, C. Zhu, and Y. Zhang. 2016d. Mobile big data fault-tolerant processing for ehealth networks. IEEE Netw. 30, 1 (Jan. 2016), 36--42.
[28]
K. Wang, J. Yu, X. Liu, and S. Guo. 2017b. A pre-authentication approach to proxy re-encryption in big data context. IEEE Trans. Big Data (May 2017).
[29]
Y. Yang, X. Wang, S. Zhu, and G. Cao. 2006. SDAP: A secure hop-by-hop data aggregation protocol for sensor networks. In Proceedings of the 7th ACM International Symposium on Mobile Ad Hoc Networking and Computing (MobiHoc’06). ACM, New York, NY, 356--367.
[30]
J. Yu, K. Wang, P. Li, R. Xia, S. Guo, and M. Guo. 2017. Efficient trustworthiness management for malicious user detection in big data collection. IEEE Trans. Big Data (Oct. 2017).
[31]
Y. Zhang, Q. Chen, and S. Zhong. 2017. Efficient and privacy-preserving min and kth min computations in mobile sensing systems. IEEE Trans. Depend. Secure Comput. 14, 1 (Jan. 2017), 9--21.

Cited By

View all
  • (2024)Revisiting Privacy-Preserving Min and k-th Min Protocols for Mobile SensingIEEE Transactions on Dependable and Secure Computing10.1109/TDSC.2023.332480221:4(3211-3226)Online publication date: Jul-2024
  • (2024)Integrating Private and Accountable Threshold Signature Into Ciphertext-Policy Attribute-Based Encryption Supporting Collaboration Decryption2024 IEEE International Conference on Systems, Man, and Cybernetics (SMC)10.1109/SMC54092.2024.10831747(3893-3898)Online publication date: 6-Oct-2024
  • (2023)Application of Distributed Constraint Optimization Technique for Privacy Preservation in Cyber-Physical SystemsIntelligent Cyber Physical Systems and Internet of Things10.1007/978-3-031-18497-0_24(319-327)Online publication date: 4-Feb-2023
  • Show More Cited By

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Transactions on Cyber-Physical Systems
ACM Transactions on Cyber-Physical Systems  Volume 3, Issue 1
Special Issue on Dependability in CPS
January 2019
256 pages
ISSN:2378-962X
EISSN:2378-9638
DOI:10.1145/3274532
  • Editor:
  • Tei-Wei Kuo
Issue’s Table of Contents
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

Publisher

Association for Computing Machinery

New York, NY, United States

Journal Family

Publication History

Published: 29 August 2018
Accepted: 01 September 2017
Revised: 01 July 2017
Received: 01 February 2017
Published in TCPS Volume 3, Issue 1

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. Cyber-physical social systems
  2. data aggregation
  3. privacy-preserving

Qualifiers

  • Research-article
  • Research
  • Refereed

Funding Sources

  • NSFC
  • National China 973 Project
  • China Postdoctoral Science Special Foundation
  • MIC, Japan
  • China Postdoctoral Science Foundation
  • Strategic Information and Communications R8D Promotion Programme

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)15
  • Downloads (Last 6 weeks)1
Reflects downloads up to 03 Feb 2025

Other Metrics

Citations

Cited By

View all
  • (2024)Revisiting Privacy-Preserving Min and k-th Min Protocols for Mobile SensingIEEE Transactions on Dependable and Secure Computing10.1109/TDSC.2023.332480221:4(3211-3226)Online publication date: Jul-2024
  • (2024)Integrating Private and Accountable Threshold Signature Into Ciphertext-Policy Attribute-Based Encryption Supporting Collaboration Decryption2024 IEEE International Conference on Systems, Man, and Cybernetics (SMC)10.1109/SMC54092.2024.10831747(3893-3898)Online publication date: 6-Oct-2024
  • (2023)Application of Distributed Constraint Optimization Technique for Privacy Preservation in Cyber-Physical SystemsIntelligent Cyber Physical Systems and Internet of Things10.1007/978-3-031-18497-0_24(319-327)Online publication date: 4-Feb-2023
  • (2022)A Secure Data Aggregation Strategy in Edge Computing and Blockchain-Empowered Internet of ThingsIEEE Internet of Things Journal10.1109/JIOT.2020.30235889:16(14237-14246)Online publication date: 15-Aug-2022
  • (2022)Trust management and data protection for online social networksIET Communications10.1049/cmu2.1240116:12(1355-1368)Online publication date: 3-May-2022
  • (2022)A security framework for QaaS model in intelligent transportation systemsMicroprocessors and Microsystems10.1016/j.micpro.2022.10450090(104500)Online publication date: Apr-2022
  • (2022)Hybrid Privacy Protection of IoT Using Reinforcement LearningPrivacy Preservation in IoT: Machine Learning Approaches10.1007/978-981-19-1797-4_5(77-109)Online publication date: 28-Apr-2022
  • (2022)Personalized Privacy Protection of IoTs Using GAN-Enhanced Differential PrivacyPrivacy Preservation in IoT: Machine Learning Approaches10.1007/978-981-19-1797-4_4(49-76)Online publication date: 28-Apr-2022
  • (2022)Decentralized Privacy Protection of IoTs Using Blockchain-Enabled Federated LearningPrivacy Preservation in IoT: Machine Learning Approaches10.1007/978-981-19-1797-4_3(19-48)Online publication date: 28-Apr-2022
  • (2022)Current Methods of Privacy Protection in IoTsPrivacy Preservation in IoT: Machine Learning Approaches10.1007/978-981-19-1797-4_2(7-18)Online publication date: 28-Apr-2022
  • Show More Cited By

View Options

Login options

Full Access

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

HTML Format

View this article in HTML Format.

HTML Format

Figures

Tables

Media

Share

Share

Share this Publication link

Share on social media