DOI QR코드

DOI QR Code

개인정보보호를 위한 데이터 수집 프로토콜의 성능 분석

Performance Analysis for Privacy-preserving Data Collection Protocols

  • Lee, Jongdeog (Department of Computer Science, Korea Military Academy) ;
  • Jeong, Myoungin (Department of Mathematics, Korea Military Academy) ;
  • Yoo, Jincheol (Department of Computer Science, Korea Military Academy)
  • 투고 : 2021.10.26
  • 심사 : 2021.11.18
  • 발행 : 2021.12.31

초록

스마트폰의 대중화와 IoT 기술의 발달로 데이터 수집이 쉬워지며 공익을 위해 이를 분석하는 것이 가능해졌지만, 개인정보 유출의 가능성으로 인해 다수의 사용자는 자발적으로 데이터를 제공하는 것에 우려를 표한다. 이러한 문제해결을 위해 개인정보를 보호하면서 데이터 수집을 가능하게 하는 프로토콜에 관하여 연구하였다. 본 연구에서는 자료 교란, 전통 암호, 그리고 동형암호를 이용한 알고리즘들의 성능에 대해 분석하였으며 정확도, 메시지 길이, 그리고 계산 지연시간의 3가지 단위를 이용하여 비교 분석하였다. 실험 결과를 통해 자료 교란 방식은 연산 속도가 빠르고 정확도는 낮으며, 반면에 전통 암호 알고리즘은 효율성이 떨어지지만 100%의 정확도를 보장한다는 점을 확인하였다. 동형 암호 알고리즘은 암호화된 데이터에 대해 복호화 없이 연산을 수행하는 방식이므로 상대적으로 개인정보보호에 효과적이지만, 높은 비용이 발생하였다. 그러나 동형 암호 알고리즘의 주요 비용인 사칙연산은 분산 처리하여 비용을 낮출 수 있으며, 통계수치 분석과 같은 연산은 데이터 개수와 상관없이 복호화가 단 한 번만 수행된다는 장점을 확인하였다.

With the proliferation of smart phones and the development of IoT technology, it has become possible to collect personal data for public purposes. However, users are afraid of voluntarily providing their private data due to privacy issues. To remedy this problem, mainly three techniques have been studied: data disturbance, traditional encryption, and homomorphic encryption. In this work, we perform simulations to compare them in terms of accuracy, message length, and computation delay. Experiment results show that the data disturbance method is fast and inaccurate while the traditional encryption method is accurate and slow. Similar to traditional encryption algorithms, the homomorphic encryption algorithm is relatively effective in privacy preserving because it allows computing encrypted data without decryption, but it requires high computation costs as well. However, its main cost, arithmetic operations, can be processed in parallel. Also, data analysis using the homomorphic encryption needs to do decryption only once at any number of data.

키워드

과제정보

This work was supported by 2020 research fund of Korea Military Academy Cyber Warfare Research Center and by the National Research Foundation of Korea(NRF) grant funded by the Korea government(No. 2020R1G1A100528812).

참고문헌

  1. B. Hull, V. Bychkovsky, Y. Zhang, K. Chen, M. Goraczko, A. Miu, E. Shih, H. Balakrishnan, and S. Madden, "CarTel: A distributed mobile sensor computing system," Proceedings of the 4th international conference on Embedded networked sensor systems, pp. 125-138, 2006.
  2. Myfitnesspal [Internet]. Available: https://www.myfitnesspal.com/.
  3. S. Kumar, A. Deshpande, S. Ho, J. Ku, and S. Sarma, "Urban street lighting infrastructure monitoring using a mobile sensor platform," IEEE Sensors Journal, vol. 16, no. 12, pp. 4981-4994, 2016. https://doi.org/10.1109/JSEN.2016.2552249
  4. A. Celesti, A. Galletta, L. Carnevale, M. Fazio, A. Lay-Ekuakille, and M. Villari, "An IoT cloud system fortraffic monitoring and vehicular accidents prevention based on mobile sensor data processing," IEEE Sensors Journal, vol. 18, no. 12, pp. 4795-4802, 2017. https://doi.org/10.1109/jsen.2017.2777786
  5. D. Feldman, C. Xiang, R. Zhu, and D. Rus, "Coresets for differentially private k-means clustering and applications to privacy in mobile sensor network," 2017 16th ACM/IEEE International Conference on Information Processing in Sensor Networks, pp. 3-16, 2017.
  6. R. Ganti, N. Pham, Y. Tsai, and T. Abdelzaher, "PoolView: Stream privacy for grassroots participatory sensing," Proceedings of the 6th ACM conference on Embedded network sensor systems, pp. 281-294, 2008.
  7. J. Shi, R. Zhang, Y. Liu, and Y. Zhang, "PriSense: Privacy-Preserving Data Aggregation in People-Centric Urban Sensing Systems," 2010 Proceedings IEEE INFOCOM, pp. 1-9, 2010.
  8. A. Acar, H. Aksu, A. Uluagac, and M. Conti, "A survey on homomorphic encryption schemes: Theory and implementation," ACM Computing Surveys, vol. 51, no. 4, pp. 1-35, 2018.
  9. C. Gentry, "Fully homomorphic encryption using ideal lattices," Proceedings of the forty-first annual ACM symposium on Theory of computing, pp. 169-178, 2009.
  10. J. Cheon, A. Kim, M. Kim, and Y. Song, "Homomorphic encryption for arithmetic of approximate numbers," International Conference on the Theory and Application of Cryptology and Information Security, pp. 409-437, 2017.
  11. J. Lee, M. Jeong, and J. Yoo, "A Study on Data Collection Protocol with Homomorphic Encryption Algorithm," The Journal of the Korea Contents Association, vol. 21, no. 9, pp. 42-50, 2021. https://doi.org/10.5392/JKCA.2021.21.09.042
  12. Microsoft SEAL [Internet]. Available: www.microsoft.com/en-us/research/project/microsoft-seal.
  13. Helib [Internet]. Available: github.com/homenc/HElib.
  14. Palisade homomorphic encryption software library [Internet]. Available: https://palisade-crypto.org/.
  15. HEAAN [Internet]. Available: github.com/snucrypto/HEAAN.
  16. Pyfhel [Internet]. Available: https://github.com/ibarrond/Pyfhel.
  17. 2016 NYC Real Time Traffic Speed Data Feed [Internet]. Available: https://www.kaggle.com/crailtap/nyc-real-timetraffic-speed-data-feed.
  18. Z. Brakerski, C. Gentry, and V. Vaikuntanathan, "(Leveled) fully homomorphic encryption without bootstrapping," ACM Transactions on Computation Theory (TOCT), vol. 6, no. 3, pp. 1-36, 2014.