Skip to main content
Log in

Privacy-preserving aggregation in life cycle assessment

  • Published:
Environment Systems and Decisions Aims and scope Submit manuscript

Abstract

Life cycle assessment (LCA) is the standard technique used to make a quantitative evaluation about the ecological sustainability of a product or service. The life cycle inventory (LCI) data sets that provide input to LCA computations can express essential information about the operation of a process or production step. As a consequence, LCI data are often regarded as confidential and are typically concealed through aggregation with other data sets. Despite the importance of privacy protection in publishing LCA studies, the community lacks a formal framework for managing private data, and no techniques exist for performing aggregation of LCI data sets that preserve the privacy of input data. However, emerging computational techniques known as “secure multiparty computation” enable data contributors to jointly compute numerical results without enabling any party to determine another party’s private data. In the proposed approach, parties who agree on a shared computation model, but do not trust one another and also do not trust a common third party, can collaboratively compute a weighted average of an LCA metric without sharing their private data with any other party. First, we formulate the LCA aggregation problem as an inner product over a foreground inventory model. Then, we show how LCA aggregations can be computed as the ratio of two secure sums. The protocol is useful when preparing LCA studies involving mutually competitive firms.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4

Similar content being viewed by others

References

  • Bateman AH, Blanco EE, Sheffi Y (2017) Disclosing and reporting environmental sustainability of supply chains. In: Bouchery Y, Corbett CJ, Fransoo JC, Tan T (eds) Sustainable supply chains: a research-based textbook on operations and strategy. Springer International Publishing, New York. doi:10.1007/978-3-319-29791-0_6

    Google Scholar 

  • Baum C, Damgård I, Orlandi C (2014) Publicly auditable secure multiparty computation. In: Proceedings of the 9th conference on security and cryptography for networks (SCN 2014). https://eprint.iacr.org/2014/075

  • Curran MA (1996) Environmental life-cycle assessment. McGraw-Hill Professional Publishing, New York

    Google Scholar 

  • Dwork C (2006) Differential privacy. In: Bugliesi M, Preneel B, Sassone V, Wegener I (eds) Automata, languages and programming: 33rd international colloquium, ICALP 2006, Venice, Italy, July 10–14, 2006, Proceedings, Part II, pp 1–12. Springer Berlin Heidelberg, Berlin, Heidelberg. doi:10.1007/11787006_1

  • Finnveden G, Hauschild MZ, Ekvall T, Guinée J, Heijungs R, Hellweg S, Koehler A, Pennington D, Suh S (2009) Recent developments in life cycle assessment. J Environ Manage 91(1):1–21. doi:10.1016/j.jenvman.2009.06.018

    Article  Google Scholar 

  • Franklin Associates (2007) Cradle-to-gate life cycle inventory of nine plastic resins and two polyurethane precursors. Appendix F. Tech. rep., American Chemistry Council

  • Frischknecht R (2004) Transparency in LCA-a heretical request? Int J Life Cycle Assess 9(4):211–213. doi:10.1007/BF02978595

    Article  Google Scholar 

  • Fung BCM, Wang K, Chen R, Yu PS (2010) Privacy-preserving data publishing. CSUR 42(4):1–53. doi:10.1145/1749603.1749605

    Article  Google Scholar 

  • Goryczka S, Xiong L, Sunderam V (2013) Secure multiparty aggregation with differential privacy. In: Proceedings of the joint EDBT/ICDT 2013 workshops on—EDBT 13. Association for Computing Machinery (ACM). doi:10.1145/2457317.2457343

  • Heijungs R, Suh S (2002) The computational structure of life cycle assessment, vol 11. Springer, Berlin

    Google Scholar 

  • Hunsager EA, Bach M, Breuer L (2014) An institutional analysis of EPD programs and a global PCR registry. Int J Life Cycle Assess 19(4):786–795. doi:10.1007/s11367-014-0711-8

    Article  Google Scholar 

  • Hunt RG, Franklin WE (1996) LCA—How it came about. Int J Life Cycle Assess 1(1):4–7

    Article  Google Scholar 

  • ISO (2006) ISO 14044. Environmental management—Life cycle assessment—Requirements and guidelines. ISO, Geneva, Switzerland

  • Kaenzig J, Friot D, Saadé M, Margni M, Jolliet O (2010) Using life cycle approaches to enhance the value of corporate environmental disclosures. Bus Strategy Environ 20(1):38–54. doi:10.1002/bse.667

    Article  Google Scholar 

  • Kantarcioglu M (2008) A survey of privacy-preserving methods across horizontally partitioned data. In: Privacy-preserving data mining, pp 313–335. Springer Science and Business Media. doi:10.1007/978-0-387-70992-5_13

  • Katz J (2007) Universally composable multi-party computation using tamper-proof hardware. In: Advances in cryptology-EUROCRYPT 2007, pp 115–128. Springer

  • Kerschbaum F, Strüker J, Koslowski T (2011) Confidential information-sharing for automated sustainability benchmarks. In: Proceedings of the 32nd international conference on information systems ICIS 2011

  • Koffler C (2016) Transparency at any cost? LinkedIn Pulse. https://www.linkedin.com/pulse/transparency-any-cost-christoph-koffler. Accessed 14 Nov 2016

  • Kuczenski B (2015) Partial ordering of life cycle inventory databases. Int J Life Cycle Assess 20(12):1673–1683. doi:10.1007/s11367-015-0972-x

    Article  Google Scholar 

  • Lindell Y, Pinkas B (2009) Secure multiparty computation for privacy-preserving data mining. J Priv Confid 1(1):5. https://eprint.iacr.org/2008/197

  • Menezes AJ, Vanstone SA, Oorschot PCV (1996) Handbook of applied cryptography, 1st edn. CRC Press Inc., Boca Raton

    Book  Google Scholar 

  • Nakano K, Hirao M (2011) Collaborative activity with business partners for improvement of product environmental performance using LCA. J Clean Prod 19(11):1189–1197. doi:10.1016/j.jclepro.2011.03.007

    Article  Google Scholar 

  • Paillier P (1999) Public-key cryptosystems based on composite degree residuosity classes. In: Stern J (ed) Advances in cryptology—EUROCRYPT’99: international conference on the theory and application of cryptographic techniques Prague, Czech Republic, May 2–6, 1999 Proceedings, pp 223–238. Springer Berlin Heidelberg, Berlin, Heidelberg. doi:10.1007/3-540-48910-X_16

  • Pinkas B, Schneider T, Smart NP, Williams SC (2009) Secure two-party computation is practical. In: Advances in cryptology—ASIACRYPT 2009, pp 250–267. Springer Science and Business Media. doi:10.1007/978-3-642-10366-7_15

  • Solér C, Bergström K, Shanahan H (2010) Green supply chains and the missing link between environmental information and practice. Bus Strategy Environ 19(14–15):14–25. doi:10.1002/bse.655

    Google Scholar 

  • UNEP (2016) Global LCA data access network. http://www.scpclearinghouse.org/working-group/54-global-lca-data-access-network.html. Accessed 17 Oct 2016

  • UNEP/SETAC (2011) Global guidance principles for life cycle assessment databases. Tech. rep., United Nations Environment Programme

  • Weidema BP, Bauer C, Hischier R, Mutel C, Nemecek T, Reinhard J, Vadenbo CO, Wernet G (2013) Overview and methodology. Data quality guideline for the ecoinvent database version 3. Tech. rep., The ecoinvent Centre, St. Gallen

  • World Steel Association (2011) Life cycle assessment methodology report. World Steel Association, Brussels, Belgium

    Google Scholar 

  • Yao AC (1982) Protocols for secure computations. In: 23rd annual symposium on foundations of computer science (SFCS 1982). Institute of Electrical and Electronics Engineers (IEEE). doi:10.1109/SFCS.1982.38

Download references

Acknowledgements

This work was supported by the National Science Foundation (CCF-1442966). We thank Omer Egecioglu (UCSB) for contributing to the development of this research.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Brandon Kuczenski.

Additional information

Originally Accepted in the Proceedings of the 2016 International Symposium on Sustainable Systems and Technology (ISSST 2016).

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Kuczenski, B., Sahin, C. & El Abbadi, A. Privacy-preserving aggregation in life cycle assessment. Environ Syst Decis 37, 13–21 (2017). https://doi.org/10.1007/s10669-016-9620-7

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10669-016-9620-7

Keywords

Navigation