Skip to main content

Communication-Efficient and Privacy-Preserving Protocol for Computing Over-Threshold Set-Union

  • Conference paper
  • First Online:
Wireless Algorithms, Systems, and Applications (WASA 2020)

Part of the book series: Lecture Notes in Computer Science ((LNTCS,volume 12384))

  • 2492 Accesses

Abstract

In a variety of applications, the data items of multiple participants are collected and analyzed, and meanwhile the participants’ privacy needs to be protected. This paper studies an over-threshold data aggregation problem, i.e., over-threshold set-union. In our model, we assume there are n participants, an untrusted data aggregator and a proxy, and each participant has a sensitive data item. The over-threshold set-union is normally defined as follows: given a threshold t, the aggregator only learns the data items which appear at least t times in the union of data items of all participants without learning anything else. Existing solutions either suffer from high communication cost or leak the multiplicity information of data items. In order to handle this defect, we present an efficient protocol in the honest-but-curious model by leveraging threshold secret sharing and dual pairing vector spaces. We prove that the proposed protocol not only has \(O(n\log ^2 n)\) communication complexity which nearly matches the lower bound \(\varOmega (n/\log n)\) but also protects the data privacy.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 84.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Kissner, L., Song, D.: Privacy-preserving set operations. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol. 3621, pp. 241–257. Springer, Heidelberg (2005). https://doi.org/10.1007/11535218_15

    Chapter  Google Scholar 

  2. Qinghua, L., Guohong, C.: Efficient and privacy-preserving data aggregation in mobile sensing. In: ICNP, pp. 1–10. IEEE, 2012

    Google Scholar 

  3. Martin, B., Xenofontas, D.: Fast privacy-preserving top-k queries using secret sharing. In: ICCCN, pp. 1–7. IEEE, 2010

    Google Scholar 

  4. Cai, Z., Zheng, X., Yu, J.: A differential-private framework for urban traffic flows estimation via taxi companies. IEEE Trans. Ind. Inform. 15(12), 6492–6499 (2019)

    Article  Google Scholar 

  5. Cai, Z., Zheng, X.: A private and efficient mechanism for data uploading in smart cyber-physical systems. IEEE Trans. Netw. Sci. Eng., 2018

    Google Scholar 

  6. Zhipeng, C., Zaobo, H.: Trading private range counting over big IoT data. In: ICDCS, pp. 144–153. IEEE, 2019

    Google Scholar 

  7. Zheng, X., Cai, Z.: Privacy-preserved data sharing towards multiple parties in industrial iots. IEEE J. Sel. Areas Commun. 38(5), 968–979 (2020)

    Article  Google Scholar 

  8. Applebaum, B., Ringberg, H., Freedman, M.J., Caesar, M., Rexford, J.: Collaborative, privacy-preserving data aggregation at scale. In: Atallah, M.J., Hopper, N.J. (eds.) PETS 2010. LNCS, vol. 6205, pp. 56–74. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-14527-8_4

    Chapter  Google Scholar 

  9. Myungsun, K., Aziz, M., Jung, H.C., Yongdae, K.: Private over-threshold aggregation protocols over distributed datasets. IEEE Trans. Knowl. Data Eng. 28(9), 2467–2479 (2016)

    Article  Google Scholar 

  10. Ji, Y.C., Dong, H.L., Ik, R.J.: Privacy-preserving range set union for rare cases in healthcare data. IET Commun. 6(18), 3288–3293 (2012)

    Article  MathSciNet  Google Scholar 

  11. Woodruff, D.P., Zhang, Q.: When distributed computation is communication expensive. Distributed Comput. 30(5), 309–323 (2014). https://doi.org/10.1007/s00446-014-0218-3

    Article  MathSciNet  MATH  Google Scholar 

  12. Bishop, A., Jain, A., Kowalczyk, L.: Function-hiding inner product encryption. In: Iwata, T., Cheon, J.H. (eds.) ASIACRYPT 2015. LNCS, vol. 9452, pp. 470–491. Springer, Heidelberg (2015). https://doi.org/10.1007/978-3-662-48797-6_20

    Chapter  Google Scholar 

  13. Abe, M., Chase, M., David, B., Kohlweiss, M., Nishimaki, R., Ohkubo, M.: Constant-size structure-preserving signatures: Generic constructions and simple assumptions. J. Cryptol. 29(4), 833–878 (2016)

    Article  MathSciNet  MATH  Google Scholar 

  14. Okamoto, T., Takashima, K.: Fully secure functional encryption with general relations from the decisional linear assumption. In: Rabin, T. (ed.) CRYPTO 2010. LNCS, vol. 6223, pp. 191–208. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-14623-7_11

    Chapter  Google Scholar 

  15. Tomida, J., Abe, M., Okamoto, T.: Efficient functional encryption for inner-product values with full-hiding security. In: Bishop, M., Nascimento, A.C.A. (eds.) ISC 2016. LNCS, vol. 9866, pp. 408–425. Springer, Cham (2016). https://doi.org/10.1007/978-3-319-45871-7_24

    Chapter  MATH  Google Scholar 

  16. Shamir, A.: How to share a secret. Commun. ACM 22(11), 612–613 (1979)

    Article  MathSciNet  MATH  Google Scholar 

  17. Gennaro, R., Jarecki, S., Krawczyk, H., Rabin, T.: Secure distributed key generation for discrete-log based cryptosystems. J. Cryptol. 20(1), 51–83 (2007)

    Article  MathSciNet  MATH  Google Scholar 

  18. Castelluccia, C., Chan, A.C.F., Mykletun, E., Tsudik, G.: Efficient and provably secure aggregation of encrypted data in wireless sensor networks. ACM TOSN 5(3), 1–36 (2009)

    Article  Google Scholar 

  19. Menezes, A.J., Katz, J., Van Oorschot, P.C., Vanstone, S.A.: Handbook of applied cryptography. CRC Press, United States (1996)

    MATH  Google Scholar 

  20. Luby, M., Rackoff, C.: How to construct pseudorandom permutations from pseudorandom functions. SIAM J. Comput. 17(2), 373–386 (1988)

    Article  MathSciNet  MATH  Google Scholar 

  21. Xuhui, G., Qiang-Sheng, H., Hai, J.: Communication-efficient and privacy-preserving protocol for computing over-threshold set-union. https://qiangshenghua.github.io/papers/otsu-full.pdf

Download references

Acknowledgements

This work is supported in part by the National Natural Science Foundation of China Grant No. 61972447.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Qiang-sheng Hua .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2020 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Gong, X., Hua, Qs., Jin, H. (2020). Communication-Efficient and Privacy-Preserving Protocol for Computing Over-Threshold Set-Union. In: Yu, D., Dressler, F., Yu, J. (eds) Wireless Algorithms, Systems, and Applications. WASA 2020. Lecture Notes in Computer Science(), vol 12384. Springer, Cham. https://doi.org/10.1007/978-3-030-59016-1_11

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-59016-1_11

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-59015-4

  • Online ISBN: 978-3-030-59016-1

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics