skip to main content
research-article

DAML: Practical Secure Protocol for Data Aggregation Based on Machine Learning

Published:05 September 2020Publication History
Skip Abstract Section

Abstract

Data aggregation based on machine learning (ML), in mobile edge computing, allows participants to send ephemeral parameter updates of local ML on their private data instead of the exact data to the untrusted aggregator. However, it still enables the untrusted aggregator to reconstruct participants’ private data, although parameter updates contain significantly less information than the private data. Existing work either incurs extremely high overhead or ignores malicious participants dropping out. The latest research deals with the dropouts with desirable cost, but it is vulnerable to malformed message attacks. To this end, we focus on the data aggregation based on ML in a practical setting where malicious participants may send malformed parameter updates to perturb the total parameter updates learned by the aggregator. Moreover, malicious participants may drop out and collude with other participants or the untrusted aggregator. In such a scenario, we propose a scheme named DAML, which to the best of our knowledge is the first attempt toward verifying participants’ submissions in data aggregation based on ML. The main idea is to validate participants’ submissions via SSVP, a novel secret-shared verification protocol, and then aggregate participants’ parameter updates using SDA, a secure data aggregation protocol. Simulation results demonstrate that DAML can protect participants’ data privacy with preferable overhead.

References

  1. M. Abadi, A. Chu, I. Goodfellow, H. B. McMahan, I. Mironov, K. Talwar, and L. Zhang. 2016. Deep learning with differential privacy. In Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security (CCS’16).Google ScholarGoogle Scholar
  2. Asmaa Abdallah and Xuemin Sherman Shen. 2018. A lightweight lattice-based homomorphic privacy-preserving data aggregation scheme for smart grid. IEEE Transactions on Smart Grid 9, 1 (2018), 396--405.Google ScholarGoogle ScholarCross RefCross Ref
  3. Gergely Ács and Claude Castelluccia. 2011. I have a dream! (differentially private smart metering). In Proceedings of International Workshop on Information Hiding.Google ScholarGoogle ScholarCross RefCross Ref
  4. Wael Alghamdi, Mohsen Rezvani, Hui Wu, and Salil S. Kanhere. 2019. Routing-aware and malicious node detection in a concealed data aggregation for WSNs. ACM Transactions on Sensor Networks 15, 2 (2019), 1--18.Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. Toshinori Araki, Jun Furukawa, Yehuda Lindell, Ariel Nof, and Kazuma Ohara. 2016. High-throughput semi-honest secure three-party computation with an honest majority. In Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security (CCS’16).Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. Saman Atapattu, Nathan Ross, Yindi Jing, Yuanyuan He, and Jamie S. Evans. 2019. Physical-layer security in full-duplex multi-hop multi-user wireless network with relay selection. IEEE Transactions on Wireless Communications 18, 2 (2019), 1216--1232.Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. E. Ben-Sasson, A. Chiesa, and D. Genkin. 2013. SNARKs for C: Verifying program executions succinctly and in zero knowledge. In Advances in Cryptology—CRYPTO 2013. Lecture Notes in Computer Science, Vol. 8043. Springer, 90--108.Google ScholarGoogle Scholar
  8. E. Ben-Sasson, S. Fehr, and R. Ostrovsky. 2012. Near-linear unconditionally-secure multiparty computation with a dishonest minority. In Advances in Cryptology—CRYPTO 2012. Lecture Notes in Computer Science, Vol. 7417. Springer, 663--680.Google ScholarGoogle Scholar
  9. Keith Bonawitz, Vladimir Ivanov, Ben Kreuter, Antonio Marcedone, H. Brendan McMahan, Sarvar Patel, Daniel Ramage, Aaron Segal, and Karn Seth. 2017. Practical secure aggregation for privacy-preserving machine learning. In Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security (CCS’17).Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. T.-H. Hubert Chan, Elaine Shi, and Dawn Song. 2012. Privacy-preserving stream aggregation with fault tolerance. In Proceedings of International Conference on Financial Cryptography and Data Security.Google ScholarGoogle ScholarCross RefCross Ref
  11. Yuwen Chen, José-Fernán Martínez, Pedro Castillejo, and Lourdes López. 2019. A homomorphic based multiple data aggregation scheme for smart grid. IEEE Sensors Journal 19, 10 (2019), 3921--3929.Google ScholarGoogle ScholarCross RefCross Ref
  12. Henry Corrigan-Gibbs and Dan Boneh. 2017. Prio: Private, robust, and scalable computation of aggregate statistics. In Proceedings of the 14th USENIX Symposium on Networked Systems Design and Implementation (NSDI’17).Google ScholarGoogle Scholar
  13. Henry Corrigan-Gibbs, David Isaac Wolinsky, and Bryan Ford. 2013. Proactively accountable anonymous messaging in Verdict. In Proceedings of the 2013 USENIX Security Symposium.Google ScholarGoogle Scholar
  14. Hongwei Duan, Runmeng Du, Qiong Wei, Wenli Wang, and Xin Liu. 2018. Efficient collusion-tolerable secure multiparty computation of weighted average. In Proceedings of the IEEE International Conference on Computational Intelligence and Security (CIS’18).Google ScholarGoogle ScholarCross RefCross Ref
  15. C. Dwork and J. Lei. 2009. Differential privacy and robust statistics. In Proceedings of the ACM Symposium on Theory of Computing.Google ScholarGoogle Scholar
  16. Tariq Elahi, George Danezis, and Ian Goldberg. 2014. Privex: Private collection of traffic statistics for anonymous communication networks. In Proceedings of the 2014 ACM SIGSAC Conference on Computer and Communications Security (CCS’14).Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. G. Fanti, V. Pihur, and U. Erlingsson. 2016. Building a RAPPOR with the unknown: Privacy-preserving learning of associations and data dictionaries. Proceedings on Privacy Enhancing Technologies 3, 1 (2016), 41--61.Google ScholarGoogle ScholarCross RefCross Ref
  18. R. Gennaro, C. Gentry, and B. Parno. 2013. Quadratic span programs and succinct NIZKs without PCPs. In Proceedings of the International Conference on the Theory and Applications of Cryptographic Techniques.Google ScholarGoogle Scholar
  19. Shafi Goldwasser, Silvio Micali, and Charles Rackoff. 1989. The knowledge complexity of interactive proof systems. SIAM Journal on Computing 18, 1 (1989), 186--208.Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. Philippe Golle and Ari Juels. 2004. Dining cryptographers revisited. In Proceedings of the International Conference on the Theory and Applications of Cryptographic Techniques.Google ScholarGoogle ScholarCross RefCross Ref
  21. Slawomir Goryczka and Li Xiong. 2017. A comprehensive comparison of multiparty secure additions with differential privacy. IEEE Transactions on Dependable and Secure Computing 14, 5 (2017), 463--477.Google ScholarGoogle ScholarCross RefCross Ref
  22. A. Greenberg. 2016. Apple’s ‘Differential Privacy’ Is About Collecting Your Data—But Not Your Data.Retrieved July 7, 2020 from https://www.wired.com/2016/06/apples-differential-privacy-collecting-data/.Google ScholarGoogle Scholar
  23. Shai Halevi, Yehuda Lindell, and Benny Pinkas. 2011. Secure computation on the web: Computing without simultaneous interaction. In Proceedings of the Annual Cryptology Conference.Google ScholarGoogle ScholarCross RefCross Ref
  24. Bret Hull, Vladimir Bychkovsky, Yang Zhang, Kevin Chen, Michel Goraczko, Allen Miu, Eugene Shih, Hari Balakrishnan, and Samuel Madden. 2006. CarTel: A distributed mobile sensor computing system. In Proceedings of the International Conference on Embedded Networked Sensor Systems.Google ScholarGoogle ScholarDigital LibraryDigital Library
  25. T. Hunt, C. Song, R. Shokri, V. Shmatikov, and E Witchel. 2018. Chiron: Privacy-preserving machine learning as a service. arXiv:1803.05961.Google ScholarGoogle Scholar
  26. Rob Jansen and Aaron Johnson. 2016. Safely measuring Tor. In Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security (CCS’16). 1553--1567.Google ScholarGoogle ScholarDigital LibraryDigital Library
  27. Taeho Jung, Xiang-Yang Li, and Meng Wan. 2015. Collusion-tolerable privacy-preserving sum and product calculation without secure channel. IEEE Transactions on Dependable and Secure Computing 12, 1 (2015), 45--57.Google ScholarGoogle ScholarCross RefCross Ref
  28. T. Jung, Z. Li, X.-Y. Wan, and M. Wan. 2013. Privacy preserving cloud data access with multi-authorities. In Proceedings of the 2013 IEEE INFOCOM Conference.Google ScholarGoogle Scholar
  29. Y. LeCun, Y. Bengio, and G. Hinton. 2015. Deep learning. Nature 521, 7553 (2015), 436--444.Google ScholarGoogle Scholar
  30. Q. Li, G. Cao, and T. F. L. Porta. 2014. Efficient and privacy-aware data aggregation in mobile sensing. IEEE Transactions on Dependable and Secure Computing 11, 2 (2014), 115--129.Google ScholarGoogle ScholarDigital LibraryDigital Library
  31. Shaohua Li, Kaiping Xue, Qingyou Yang, and Peilin Hong. 2018c. PPMA: Privacy-preserving multisubset data aggregation in smart grid. IEEE Transactions on Industrial Informatics 14, 2 (2018), 462--471.Google ScholarGoogle ScholarCross RefCross Ref
  32. Xiong Li, Shanpeng Liu, Fan Wu, and Saru Kumari. 2018a. Privacy preserving data aggregation scheme for mobile edge computing assisted IoT applications. IEEE Internet of Things Journal 6, 3 (2018), 4755--4763.Google ScholarGoogle ScholarCross RefCross Ref
  33. Xujing Li, Wei Liu, Mande Xie, Anfeng Liu, and Ming Zhao. 2018b. Differentiated data aggregation routing scheme for energy conserving and delay sensitive wireless sensor networks. Sensors 18, 7 (2018), 2349--2378.Google ScholarGoogle ScholarCross RefCross Ref
  34. Xuening Liao, Yuanyu Zhang, Zhenqiang Wu, Yulong Shen, Xiaohong Jiang, and Hiroshi Inamura. 2018. On security-delay trade-off in two-hop wireless networks with buffer-aided relay selection. IEEE Transactions on Wireless Communications 17, 3 (2018), 1893--1906.Google ScholarGoogle ScholarCross RefCross Ref
  35. Yehuda Lindell, Benny Pinkas, Nigel P. Smart, and Avishay Yanai. 2015. Efficient constant round multi-party computation combining BMR and SPDZ. In Proceedings of the Annual Cryptology Conference.Google ScholarGoogle ScholarCross RefCross Ref
  36. Yining Liu, Wei Guo, Chun-I. Fan, Liang Chang, and Chi Cheng. 2018. A practical privacy-preserving data aggregation (3PDA) scheme for smart grid. IEEE Transactions on Industrial Informatics 15, 3 (2018), 1767--1774.Google ScholarGoogle ScholarCross RefCross Ref
  37. Yi-Ning Liu, Yan-Ping Wang, Xiao-Fen Wang, Zhe Xia, and Jing-Fang Xu. 2019. Privacy-preserving raw data collection without a trusted authority for IoT. Computer Networks 148 (2019), 340--348.Google ScholarGoogle ScholarCross RefCross Ref
  38. P. Mohassel and Y. Zhang. 2017. SecureML: A system for scalable privacy-preserving machine learning. In Proceedings of the 2017 IEEE Symposium on Security and Privacy (SP’17).Google ScholarGoogle Scholar
  39. Jiangtian Nie, Jun Luo, Zehui Xiong, Dusit Niyato, and Wang Ping. 2019. A Stackelberg game approach towards socially-aware incentive mechanisms for mobile crowdsensing. IEEE Transactions on Wireless Communications 18, 1 (2019), 724--738.Google ScholarGoogle ScholarDigital LibraryDigital Library
  40. X. Pan, J. Chen, R. Monga, S. Bengio, and R. Jozefowicz. 2017. Revisiting distributed synchronous SGD. arXiv:1702.05800.Google ScholarGoogle Scholar
  41. A. Shamir. 1979. How to share a secret. Communications of the ACM 22, 11 (1979), 612--613.Google ScholarGoogle ScholarDigital LibraryDigital Library
  42. Rashid Sheikh and Durgesh Kumar Mishra. 2019. Secure sum computation using homomorphic encryption. In Data Science and Big Data Analytics. Springer, 357--363.Google ScholarGoogle Scholar
  43. Runting Shi, Richard Chow, and Tsz Hong Hubert Chan. 2013. Privacy-preserving aggregation of time-series data. US Patent 8,555,400.Google ScholarGoogle Scholar
  44. R. Shokri, M. Stronati, C. Song, and V. Shmatikov. 2017. Membership inference attacks against machine learning models. In Proceedings of the 2017 IEEE Symposium on Security and Privacy (SP’17).Google ScholarGoogle Scholar
  45. Arvind Thiagarajan, Lenin Ravindranath, Katrina Lacurts, Samuel Madden, Hari Balakrishnan, Sivan Toledo, and Jakob Eriksson. 2009. VTrack: Accurate, energy-aware road traffic delay estimation using mobile phones. In Proceedings of the ACM Conference on Embedded Networked Sensor Systems.Google ScholarGoogle ScholarDigital LibraryDigital Library
  46. Marcel von Maltitz, Dominik Bitzer, and Georg Carle. 2019. Data querying and access control for secure multiparty computation. arXiv:1901.02651.Google ScholarGoogle Scholar
  47. Q. Wang, Y. Zhang, X. Lu, Z. Wang, Z. Qin, and K. Ren. 2018. Real-time and spatio-temporal crowd-sourced social network data publishing with differential privacy. IEEE Transactions on Dependable and Secure Computing 15, 4 (2018), 591--606.Google ScholarGoogle ScholarDigital LibraryDigital Library
  48. Z. Wang, J. Hu, R. Lv, J. Wei, Q. Wang, D. Yang, and H. Qi. 2019. Personalized privacy-preserving task allocation for mobile crowdsensing. IEEE Transactions on Mobile Computing 18, 6 (2019), 1330--1341.Google ScholarGoogle ScholarDigital LibraryDigital Library
  49. Z. Wang, X. Pang, Y. Chen, H. Shao, Q. Wang, L. Wu, H. Chen, and H. Qi. 2019a. Privacy-preserving crowd-sourced statistical data publishing with an untrusted server. IEEE Transactions on Mobile Computing 18, 6 (2019), 1356--1367.Google ScholarGoogle ScholarDigital LibraryDigital Library
  50. Z. Wang, X. Pang, J. Hu, W. Liu, Q. Wang, Y. Li, and H. Chen. 2019b. When mobile crowdsensing meets privacy. IEEE Communications Magazine 57, 9 (2019), 72--78.Google ScholarGoogle ScholarDigital LibraryDigital Library
  51. Z. Wang, M. Song, Z. Zhang, Y. Song, Q. Wang, and H. Qi. 2019c. Beyond inferring class representatives: User-level privacy leakage from federated learning. In Proceedings of the IEEE INFOCOM Conference.Google ScholarGoogle Scholar
  52. Hai-Qin Wu, Liangmin Wang, and Guoliang Xue. 2019. Privacy-aware task allocation and data aggregation in fog-assisted spatial crowdsourcing. IEEE Transactions on Network Science and Engineering 7, 1 (2019), 589--602.Google ScholarGoogle ScholarCross RefCross Ref
  53. D. Yuan, Q. Li, G. Li, Q. Wang, and K. Ren. 2020. PriRadar: A privacy-preserving framework for spatial crowdsourcing. IEEE Transactions on Information Forensics and Security 15 (2020), 299--314.Google ScholarGoogle ScholarDigital LibraryDigital Library
  54. Lan Zhang, Xiang-Yang Li, and Yunhao Liu. 2013a. Message in a sealed bottle: Privacy preserving friending in social networks. In Proceedings of the 2013 IEEE 33rd International Conference on Distributed Computing Systems (ICDCS’13).Google ScholarGoogle ScholarDigital LibraryDigital Library
  55. R. Zhang, J. Shi, Y. Zhang, and C. Zhang. 2013b. Verifiable privacy-preserving aggregation in people-centric urban sensing systems. IEEE Journal on Selected Areas in Communications 31, 9 (2013), 268--278.Google ScholarGoogle ScholarCross RefCross Ref
  56. P. Zhao, H. Jiang, J. C. S. Lui, C. Wang, F. Zeng, F. Xiao, and Z. Li. 2018a. P3-LOC: A privacy-preserving paradigm-driven framework for indoor localization. IEEE/ACM Transactions on Networking 26, 6 (2018), 2856--2869.Google ScholarGoogle ScholarDigital LibraryDigital Library
  57. Ping Zhao, Hongbo Jiang, Chen Wang, Haojun Huang, Gaoyang Liu, and Yang Yang. 2018b. On the performance of k-anonymity against inference attacks with background information. IEEE Internet of Things Journal 6, 1 (2018), 808--819.Google ScholarGoogle ScholarCross RefCross Ref

Index Terms

  1. DAML: Practical Secure Protocol for Data Aggregation Based on Machine Learning

      Recommendations

      Comments

      Login options

      Check if you have access through your login credentials or your institution to get full access on this article.

      Sign in

      Full Access

      • Published in

        cover image ACM Transactions on Sensor Networks
        ACM Transactions on Sensor Networks  Volume 16, Issue 4
        November 2020
        311 pages
        ISSN:1550-4859
        EISSN:1550-4867
        DOI:10.1145/3414039
        Issue’s Table of Contents

        Copyright © 2020 ACM

        Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

        Publisher

        Association for Computing Machinery

        New York, NY, United States

        Publication History

        • Published: 5 September 2020
        • Revised: 1 May 2020
        • Accepted: 1 May 2020
        • Received: 1 July 2019
        Published in tosn Volume 16, Issue 4

        Permissions

        Request permissions about this article.

        Request Permissions

        Check for updates

        Qualifiers

        • research-article
        • Research
        • Refereed

      PDF Format

      View or Download as a PDF file.

      PDF

      eReader

      View online with eReader.

      eReader

      HTML Format

      View this article in HTML Format .

      View HTML Format