scholarly journals Privacy Preserving Implementation of the Max-Sum Algorithm and its Variants

2017 ◽  
Vol 59 ◽  
pp. 311-349 ◽  
Author(s):  
Tamir Tassa ◽  
Tal Grinshpoun ◽  
Roie Zivan

One of the basic motivations for solving DCOPs is maintaining agents' privacy. Thus, researchers have evaluated the privacy loss of DCOP algorithms and defined corresponding notions of privacy preservation for secured DCOP algorithms. However, no secured protocol was proposed for Max-Sum, which is among the most studied DCOP algorithms. As part of the ongoing effort of designing secure DCOP algorithms, we propose P-Max-Sum, the first private algorithm that is based on Max-Sum. The proposed algorithm has multiple agents preforming the role of each node in the factor graph, on which the Max-Sum algorithm operates. P-Max-Sum preserves three types of privacy: topology privacy, constraint privacy, and assignment/decision privacy. By allowing a single call to a trusted coordinator, P-Max-Sum also preserves agent privacy. The two main cryptographic means that enable this privacy preservation are secret sharing and homomorphic encryption. In addition, we design privacy-preserving implementations of four variants of Max-Sum. We conclude by analyzing the price of privacy in terns of runtime overhead, both theoretically and by extensive experimentation.

Author(s):  
Nirali R. Nanavati ◽  
Neeraj Sen ◽  
Devesh C. Jinwala

With digital data being abundant in today's world, competing organizations desire to gain insights about the market, without putting the privacy of their confidential data at risk. This paper provides a new dimension to the problem of Privacy Preserving Distributed Association Rule Mining (PPDARM) by extending it to a distributed temporal setup. It proposes extensions of public key based and non-public key based additively homomorphic techniques, based on efficient private matching and Shamir's secret sharing, to privately decipher these global cycles in cyclic association rules. Along with the theoretical analysis, it presents experimental results to substantiate it. This paper observes that the Secret Sharing scheme is more efficient than the one based on Paillier homomorphic encryption. However, it observes a considerable increase in the overhead associated with the Shamir's secret sharing scheme, as a result of the increase in the number of parties. To reduce this overhead, it extends the secret sharing scheme without mediators to a novel model with a Fully Trusted and a Semi Trusted Third Party. The experimental results establish this functioning for global cycle detections in a temporal setup as a case study. The novel constructions proposed can also be applied to other scenarios that want to undertake Secure Multiparty Computation (SMC) for PPDARM.


2021 ◽  
Vol 11 (18) ◽  
pp. 8757
Author(s):  
Mikail Mohammed Salim ◽  
Inyeung Kim ◽  
Umarov Doniyor ◽  
Changhoon Lee ◽  
Jong Hyuk Park

Healthcare applications store private user data on cloud servers and perform computation operations that support several patient diagnoses. Growing cyber-attacks on hospital systems result in user data being held at ransom. Furthermore, mathematical operations on data stored in the Cloud are exposed to untrusted external entities that sell private data for financial gain. In this paper, we propose a privacy-preserving scheme using homomorphic encryption to secure medical plaintext data from being accessed by attackers. Secret sharing distributes computations to several virtual nodes on the edge and masks all arithmetic operations, preventing untrusted cloud servers from learning the tasks performed on the encrypted patient data. Virtual edge nodes benefit from cloud computing resources to accomplish computing-intensive mathematical functions and reduce latency in device–edge node data transmission. A comparative analysis with existing studies demonstrates that homomorphically encrypted data stored at the edge preserves data privacy and integrity. Furthermore, secret sharing-based multi-node computation using virtual nodes ensures data confidentiality from untrusted cloud networks.


Author(s):  
Sankita Patel ◽  
Mitali Sonar ◽  
Devesh C. Jinwala

In this article, the authors propose an approach for privacy preserving distributed clustering that assumes malicious model. In the literature, there do exist, numerous approaches that assume a semi honest model. However, such an assumption is, at best, reasonable in experimentations; rarely true in real world. Hence, it is essential to investigate approaches for privacy preservation using a malicious model. The authors use the Pederson's Verifiable Secret Sharing scheme ensuring the privacy using additively homomorphic secret sharing scheme. The trustworthiness of the data is assured using homomorphic commitments in Pederson's scheme. In addition, the authors propose two variants of the proposed approach - one for horizontally partitioned dataset and the other for vertically partitioned dataset. The experimental results show that the proposed approach is scalable in terms of dataset size. The authors also carry out experimentations to highlight the effectiveness of Verifiable Secret Sharing scheme against Zero Knowledge Proof scheme.


2017 ◽  
Vol 25 (1) ◽  
pp. 59-81 ◽  
Author(s):  
Stefan Wüller ◽  
Daniel Mayer ◽  
Fabian Förg ◽  
Samuel Schüppen ◽  
Benjamin Assadsolimani ◽  
...  

Author(s):  
Sankita Patel ◽  
Mitali Sonar ◽  
Devesh C. Jinwala

In this article, the authors propose an approach for privacy preserving distributed clustering that assumes malicious model. In the literature, there do exist, numerous approaches that assume a semi honest model. However, such an assumption is, at best, reasonable in experimentations; rarely true in real world. Hence, it is essential to investigate approaches for privacy preservation using a malicious model. The authors use the Pederson's Verifiable Secret Sharing scheme ensuring the privacy using additively homomorphic secret sharing scheme. The trustworthiness of the data is assured using homomorphic commitments in Pederson's scheme. In addition, the authors propose two variants of the proposed approach - one for horizontally partitioned dataset and the other for vertically partitioned dataset. The experimental results show that the proposed approach is scalable in terms of dataset size. The authors also carry out experimentations to highlight the effectiveness of Verifiable Secret Sharing scheme against Zero Knowledge Proof scheme.


Author(s):  
Yuancheng Li ◽  
Jiawen Yu

Background: In the power Internet of Things (IoT), power consumption data faces the risk of privacy leakage. Traditional privacy-preserving schemes cannot ensure data privacy on the system, as the secret key pairs shall be shared between all the interior nodes once leaked. In addition, the general schemes only support summation algorithms, resulting in a lack of extensibility. Objective: To preserve the privacy of power consumption data, ensure the privacy of secret keys, and support multiple data processing methods, we propose an improved power consumption data privacy-preserving scheme. Method: Firstly, we have established a power IoT architecture based on edge computing. Then the data is encrypted with the multi-key fully homomorphic algorithm to realize the operation of ciphertext, without the restrictions of calculation type. Through the improved decryption algorithm, ciphertext that can be separately decrypted in cloud nodes is generated, which contributes to reducing communication costs and preventing data leakage. Results: The experimental results show that our scheme is more efficient than traditional schemes in privacy preservation. According to the variance calculation result, the proposed scheme has reached the application standard in terms of computational cost and is feasible for practical operation. Discussion: In the future, we plan to adopt a secure multi-party computation based scheme so that data can be managed locally with homomorphic encryption, so as to ensure data privacy.


Sensors ◽  
2021 ◽  
Vol 21 (16) ◽  
pp. 5369
Author(s):  
Qiannan Wang ◽  
Haibing Mu

Edge computing has been introduced to the Internet of Things (IoT) to meet the requirements of IoT applications. At the same time, data aggregation is widely used in data processing to reduce the communication overhead and energy consumption in IoT. Most existing schemes aggregate the overall data without filtering. In addition, aggregation schemes also face huge challenges, such as the privacy of the individual IoT device’s data or the fault-tolerant and lightweight requirements of the schemes. In this paper, we present a privacy-preserving and lightweight selective aggregation scheme with fault tolerance (PLSA-FT) for edge computing-enhanced IoT. In PLSA-FT, selective aggregation can be achieved by constructing Boolean responses and numerical responses according to specific query conditions of the cloud center. Furthermore, we modified the basic Paillier homomorphic encryption to guarantee data privacy and support fault tolerance of IoT devices’ malfunctions. An online/offline signature mechanism is utilized to reduce computation costs. The system characteristic analyses prove that the PLSA-FT scheme achieves confidentiality, privacy preservation, source authentication, integrity verification, fault tolerance, and dynamic membership management. Moreover, performance evaluation results show that PLSA-FT is lightweight with low computation costs and communication overheads.


Sensors ◽  
2021 ◽  
Vol 21 (7) ◽  
pp. 2452
Author(s):  
Faiza Loukil ◽  
Chirine Ghedira-Guegan ◽  
Khouloud Boukadi ◽  
Aïcha-Nabila Benharkat

Data analytics based on the produced data from the Internet of Things (IoT) devices is expected to improve the individuals’ quality of life. However, ensuring security and privacy in the IoT data aggregation process is a non-trivial task. Generally, the IoT data aggregation process is based on centralized servers. Yet, in the case of distributed approaches, it is difficult to coordinate several untrustworthy parties. Fortunately, the blockchain may provide decentralization while overcoming the trust problem. Consequently, blockchain-based IoT data aggregation may become a reasonable choice for the design of a privacy-preserving system. To this end, we propose PrivDA, a Privacy-preserving IoT Data Aggregation scheme based on the blockchain and homomorphic encryption technologies. In the proposed system, each data consumer can create a smart contract and publish both terms of service and requested IoT data. Thus, the smart contract puts together into one group potential data producers that can answer the consumer’s request and chooses one aggregator, the role of which is to compute the group requested result using homomorphic computations. Therefore, group-level aggregation obfuscates IoT data, which complicates sensitive information inference from a single IoT device. Finally, we deploy the proposal on a private Ethereum blockchain and give the performance evaluation.


2022 ◽  
Vol 12 (2) ◽  
pp. 734
Author(s):  
Jaehyoung Park ◽  
Hyuk Lim

Federated learning (FL) is a machine learning technique that enables distributed devices to train a learning model collaboratively without sharing their local data. FL-based systems can achieve much stronger privacy preservation since the distributed devices deliver only local model parameters trained with local data to a centralized server. However, there exists a possibility that a centralized server or attackers infer/extract sensitive private information using the structure and parameters of local learning models. We propose employing homomorphic encryption (HE) scheme that can directly perform arithmetic operations on ciphertexts without decryption to protect the model parameters. Using the HE scheme, the proposed privacy-preserving federated learning (PPFL) algorithm enables the centralized server to aggregate encrypted local model parameters without decryption. Furthermore, the proposed algorithm allows each node to use a different HE private key in the same FL-based system using a distributed cryptosystem. The performance analysis and evaluation of the proposed PPFL algorithm are conducted in various cloud computing-based FL service scenarios.


2018 ◽  
Vol 5 (1) ◽  
Author(s):  
Esethu Monakali

This article offers an analysis of the identity work of a black transgender woman through life history research. Identity work pertains to the ongoing effort of authoring oneself and positions the individual as the agent; not a passive recipient of identity scripts. The findings draw from three life history interviews. Using thematic analysis, the following themes emerge: institutionalisation of gender norms; gender and sexuality unintelligibility; transitioning and passing; and lastly, gender expression and public spaces. The discussion follows from a poststructuralist conception of identity, which frames identity as fluid and as being continually established. The study contends that identity work is a complex and fragmented process, which is shaped by other social identities. To that end, the study also acknowledges the role of collective agency in shaping gender identity.


Sign in / Sign up

Export Citation Format

Share Document