Skip to main content

The Present and Future of Privacy-Preserving Computation in Fog Computing

  • Chapter
  • First Online:
Fog Computing in the Internet of Things

Abstract

Edge computing is becoming a prevalent alternative to the classical cloud paradigm. Instead of relying on a centralized infrastructure, hyper local clouds which are used in fog computing and edge clouds focus on performing computation and storing data locally. This increase of locality allows an enhancement of privacy and interactivity with end users. In particular, this allows computation to be performed near the users and thus shielding them from directed tracking. However, current computational frameworks are not suitable to implement privacy-preserving computation on the edge. Multi-party computation (MPC) poses itself as a suitable option to offer the basic building block for building decentralized privacy-preserving computational frameworks. In MPC, each party has to share their own data (inputs) with the other parties over a public function while ensuring that no private information is leaked. One of the recent approaches in this field is Enigma’s computation model based on an optimized version of secure multi-party computation which removes the need for a trusted third party. This model works in parallel with blockchain technology that controls the network, manages access control, identities, and serves as a tamper proof log of events. In this work, we follow this path of privacy based on blockchain with secure multi-party computation. We start describing the related work, then the current state of the art in terms of security and privacy and finally new directions in the field with special focus in security and privacy.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

eBook
USD 16.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 119.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 119.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    Bitcoin is a digital currency and online payment system, also called digital cash. It works in a decentralized way, that uses peer-to-peer to enable payments between parties without the need of mutual trust. The payments are made in Bitcoins that are digital coins issued and transferred by the Bitcoin network [1].

  2. 2.

    Mist computing decreases latency and increases subsystems’ autonomy. This takes fog computing concepts further by pushing some of the computation to the very edge of the network, to the sensor and actuator devices that make up the network [6].

  3. 3.

    The main innovation behind IOTA is the Tangle, a novel new blockless distributed ledger which is scalable, lightweight and for the first time ever makes it possible to transfer value without any fees. Contrary to today’s blockchains, consensus is no-longer decoupled but instead an intrinsic part of the system, leading to decentralized and self-regulating peer-to-peer network [9].

  4. 4.

    Ethereum is a decentralized platform that runs smart contracts: applications that run exactly as programmed without any possibility of downtime, censorship, fraud or third party interference [10].

  5. 5.

    Yao’s GC, utilized for SMPC, allows multiple parties to compute an arbitrary Boolean function on their individual inputs without revealing information about those inputs to any trusted third party, as long as they are semi-honest [41, 42].

  6. 6.

    “Additive sharing supports efficient addition and multiplication due to the algebraic properties of the scheme. However, floating-point arithmetic is much more sophisticated and contains a composition of different operations, both integer arithmetic and bitwise operations.” [43].

  7. 7.

    Shamir’s Secret Sharing is a form of secret sharing, where a secret is divided into parts, giving each participant a random part of the secret, where some of the parts or all of them are needed in order to reconstruct the secret. Sometimes, it is used a threshold scheme to define k parts that are sufficient to reconstruct the original secret, since can be impractical to have all participants to combine the secret [44].

References

  1. D. Ron, A. Shamir, Quantitative analysis of the full bitcoin transaction graph, in International Conference on Financial Cryptography and Data Security (Springer, Berlin, 2013)

    Google Scholar 

  2. M. Swan, Blockchain: Blueprint for a New Economy (O’Reilly Media, Sebastopol, 2015)

    Google Scholar 

  3. A. Dorri, S.S. Kanhere, R. Jurdak, Blockchain in internet of things: challenges and solutions (2016). arXiv preprint arXiv:1608.05187

    Google Scholar 

  4. G. Zyskind, O. Nathan, A. Pentland, Enigma: decentralized computation platform with guaranteed privacy (2015). arXiv preprint arXiv:1506.03471

    Google Scholar 

  5. What is IOTA? https://iota.readme.io/v1.1.0/docs. Cited 23 January 2017

  6. J.S. Preden et al., The benefits of self-awareness and attention in fog and mist computing. IEEE Comput. Mag. 48, 37–45 (2015)

    Article  Google Scholar 

  7. M. Atzori, Blockchain-based architectures for the internet of things: a survey. Browser Download This Paper (2016)

    Google Scholar 

  8. IOTA: Economy of Internet-of-Things (2016). https://medium.com/@DavidSonstebo/iota-97592581f985#.rhosuii7l. Cited 10 November 2016

    Google Scholar 

  9. IOTA (2016). http://www.iotatoken.com/. Cited 10 November 2016

  10. Ethereum - Homestead Release Blockchain App Platform (2013). https://www.ethereum.org/. Cited 11 November 2016

  11. IOTA: Internet of Things Without the Blockchain? (2016) http://bitcoinist.net/iota-internet-things-without-blockchain/. Cited 10 November 2016

  12. P. Veena et al., Empowering the edge-practical insights on a decentralized internet of things. IBM Institute for Business Value 17 (2015)

    Google Scholar 

  13. Autonomous Decentralized Peer-to-Peer Telemetry (2015). http://wiki.p2pfoundation.net/Autonomous_Decentralized_Peer-to-Peer_Telemetry. Cited 11 November 2016

  14. M. Signorini, Towards an internet of trust: issues and solutions for identification and authentication in the internet of things. Ph.D Thesis, Universitat Pompeu Fabra (2015)

    Google Scholar 

  15. S. Nakamoto, Bitcoin: a peer-to-peer electronic cash system (2008). https://bitcoin.org/en/. Cited 18 April 2017

  16. S. King, S. Nadal, Ppcoin: peer-to-peer crypto-currency with proof-of-stake. Self-published paper (2012)

    Google Scholar 

  17. TeleHash - Encrypted Mesh Protocol (2014). http://telehash.org/. Cited 11 November 2016

  18. IBM & Samsung live demo of ADEPT — TheProtocol.TV (2015). https://www.youtube.com/watch?v=U1XOPIqyP7A. Cited 11 November 2016

  19. A.C. Yao, Protocols for secure computations, in 23rd Annual Symposium on Foundations of Computer Science, 1982. SFCS’08 (IEEE, New York, 1982)

    Google Scholar 

  20. N.M. Edwin, Software frameworks, architectural and design patterns. J. Softw. Eng. Appl. 7 (8), 670 (2014)

    Google Scholar 

  21. I.P. Vuksanovic, B. Sudarevic, Use of web application frameworks in the development of small applications, in MIPRO, 2011 Proceedings of the 34th International Convention (IEEE, New York, 2011)

    Google Scholar 

  22. Twisted Matrix Labs: Building the engine of your Internet (2016). http://twistedmatrix.com/trac/. Cited 25 October 2016

  23. The General Multiprecision PYthon project (GMPY) (2008). https://wiki.python.org/moin/GmPy. Cited 25 October 2016

  24. A. Aly, Network flow problems with secure multiparty computation. Diss. Ph.D Thesis, Universté catholique de Louvain, IMMAQ (2015)

    Google Scholar 

  25. I. Damgård et al., Asynchronous multiparty computation: theory and implementation, in International Workshop on Public Key Cryptography (Springer, Berlin, 2009)

    Google Scholar 

  26. VIFF, the Virtual Ideal Functionality Framework (2007). http://viff.dk/. Cited 25 October 2016

  27. D. Bogdanov, S. Laur, J. Willemson, Sharemind: a framework for fast privacy-preserving computations. in European Symposium on Research in Computer Security (Springer, Berlin, 2008)

    Google Scholar 

  28. Sharemind SDK Beta (2015). https://sharemind-sdk.github.io/.Cited25October2016

  29. I. Damgård et al., Multiparty computation from somewhat homomorphic encryption, in Advances in Cryptology—CRYPTO 2012 (Springer, Berlin, 2012), pp. 643–662

    Google Scholar 

  30. Y. Lindell et al., Efficient constant round multi-party computation combining BMR and SPDZ. in Annual Cryptology Conference (Springer, Berlin, 2015)

    Google Scholar 

  31. I. Damgård et al., Practical covertly secure mpc for dishonest majority—or: Breaking the spdz limits, in European Symposium on Research in Computer Security (Springer, Berlin, 2013)

    Google Scholar 

  32. SPDZ Software (2016). https://www.cs.bris.ac.uk/Research/CryptographySecurity/SPDZ/. Cited 25 October 2016

  33. D. Malkhi et al., Fairplay-secure two-party computation system, in USENIX Security Symposium, vol. 4 (2004)

    Google Scholar 

  34. A. Ben-David, N. Nisan, B. Pinkas, FairplayMP: a system for secure multi-party computation, in Proceedings of the 15th ACM Conference on Computer and Communications Security (ACM, New York, 2008)

    Book  Google Scholar 

  35. SCAPI Documentation (2014). https://scapi.readthedocs.io/en/latest/intro.html. Cited 30 October 2016

  36. W. Henecka et al., TASTY: tool for automating secure two-party computations, in Proceedings of the 17th ACM Conference on Computer and Communications Security (ACM, New York, 2010)

    Book  Google Scholar 

  37. M. Burkhart et al., Sepia: security through private information aggregation (2009). arXiv preprint arXiv:0903.4258

    Google Scholar 

  38. M. Burkhart, M. Strasser, D. Many, X.A. Dimitropoulos, SEPIA: privacy-preserving aggregation of multi-domain network events and statistics, in USENIX Security Symposium, USENIX Association (2010), pp. 223–240

    Google Scholar 

  39. SEPIA - Security through Private Information Aggregation (2011). http://sepia.ee.ethz.ch/. Cited 10 November 2016

  40. Y. Ejgenberg et al., SCAPI: the secure computation application programming interface. IACR Cryptol. 2012, 629 (2012). ePrint Archive

    Google Scholar 

  41. P. Chen, S. Narayanan, J. Shen, Using Secure MPC to Play Games. (Massachusetts Institute of Technology, 2015)

    Google Scholar 

  42. A.C.-C. Yao, How to generate and exchange secrets, in 27th Annual Symposium on Foundations of Computer Science, 1986 (IEEE, New York, 1986)

    Google Scholar 

  43. P. Pullonen, S. Siim, Combining secret sharing and garbled circuits for efficient private IEEE 754 floating-point computations, in International Conference on Financial Cryptography and Data Security (Springer, Berlin, 2015)

    Google Scholar 

  44. A. Shamir, How to share a secret. Commun. ACM 22 (11), 612–613 (1979)

    Article  MathSciNet  MATH  Google Scholar 

  45. K.V. Jónsson, G. Kreitz, M. Uddin, Secure multi-party sorting and applications. IACR Cryptol. 2011, 122 (2011). ePrint Archive

    Google Scholar 

  46. Y. Huang et al., Faster secure two-party computation using garbled circuits, in USENIX Security Symposium, vol. 201(1) (2011)

    Google Scholar 

  47. S. Havron, Poster: secure multi-party computation as a tool for privacy-preserving data analysis (University of Virginia, 2016)

    Google Scholar 

  48. M. Andrychowicz et al., Secure multiparty computations on bitcoin, in 2014 IEEE Symposium on Security and Privacy (IEEE, New York, 2014)

    Google Scholar 

  49. S. Rass, P. Schartner, M. Brodbeck, Private function evaluation by local two-party computation. EURASIP J. Inform. Secur. 2015 (1), 1–11 (2015)

    Article  Google Scholar 

  50. B. Yuan, W. Lin, C. McDonnell, Blockchains and electronic health records(2015). http://mcdonnell.mit.edu/blockchain_ehr.pdf. Cited 18 April 2017

  51. M. Herlihy, M. Moir, Enhancing accountability and trust in distributed ledgers (2016). arXiv preprint arXiv:1606.07490

    Google Scholar 

  52. Blockchain and Health IT: Algorithms, Privacy, and Data (2016). White Paper

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Patrícia R. Sousa .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2018 Springer International Publishing AG

About this chapter

Cite this chapter

Sousa, P.R., Antunes, L., Martins, R. (2018). The Present and Future of Privacy-Preserving Computation in Fog Computing. In: Rahmani, A., Liljeberg, P., Preden, JS., Jantsch, A. (eds) Fog Computing in the Internet of Things. Springer, Cham. https://doi.org/10.1007/978-3-319-57639-8_4

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-57639-8_4

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-57638-1

  • Online ISBN: 978-3-319-57639-8

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics