Paper 2014/256

Private and Dynamic Time-Series Data Aggregation with Trust Relaxation

Iraklis Leontiadis, Kaoutar Elkhiyaoui, and Refik Molva

Abstract

Abstract. With the advent of networking applications collecting user data on a massive scale, the privacy of individual users appears to be a major concern. The main challenge is the design of a solution that allows the data analyzer to compute global statistics over the set of individual inputs that are protected by some confidentiality mechanism. Joye et al. [7] recently suggested a solution that allows a centralized party to compute the sum of encrypted inputs collected through a smart metering network. The main shortcomings of this solution are its reliance on a trusted dealer for key distribution and the need for frequent key updates. In this paper we introduce a secure protocol for aggregation of time series data that is based on the Joye et al. [7] scheme and in which the main shortcomings of the latter, namely, the requirement for key updates and for the trusted dealer are eliminated. Moreover our scheme supports a dynamic group management, whereby as opposed to Joye et al. [7] leave and join operations do not trigger a key update at the users.

Metadata
Available format(s)
PDF
Publication info
Published elsewhere. Minor revision. CANS 2014
DOI
10.1007/978-3-319-12280-9_20
Keywords
data aggregationprivacytime-series data
Contact author(s)
leontiad @ eurecom fr
History
2015-02-20: last of 5 revisions
2014-04-20: received
See all versions
Short URL
https://ia.cr/2014/256
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2014/256,
      author = {Iraklis Leontiadis and Kaoutar Elkhiyaoui and Refik Molva},
      title = {Private and Dynamic Time-Series Data Aggregation with Trust Relaxation},
      howpublished = {Cryptology ePrint Archive, Paper 2014/256},
      year = {2014},
      doi = {10.1007/978-3-319-12280-9_20},
      note = {\url{https://eprint.iacr.org/2014/256}},
      url = {https://eprint.iacr.org/2014/256}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.