Browse > Article
http://dx.doi.org/10.5392/JKCA.2021.21.09.042

A Study on Data Collection Protocol with Homomorphic Encryption Algorithm  

Lee, Jongdeog (육군사관학교 컴퓨터과학과)
Jeong, Myoungin (육군사관학교 수학과)
Yoo, Jincheol (육군사관학교 컴퓨터과학과)
Publication Information
Abstract
As the Internet environment develops, data-analysis-based applications have been widely and extensively used in the past decade. However, these applications potentially have a privacy problem in that users' personal information may be leaked to unauthorized parties. To tackle such a problem, researchers have suggested several techniques including data perturbation and cryptography. The homomorphic encryption algorithm is a relatively new cryptography technology that allows arithmetic operations for encrypted values as it is without decryption. Since original values are not required, we believe that this method provides better privacy protection than other existing solutions. In this work, we propose to apply a homomorphic encryption algorithm that protects personal information while enabling data analysis.
Keywords
Data Collection Protocol; Sensor Data; Homomorphic Encryption Algorithm; Privacy Protection;
Citations & Related Records
연도 인용수 순위
  • Reference
1 Bret Hull, "CarTel: A distributed mobile sensor computing system," Proc. ACM SenSys, pp.125-138. 2006.
2 https://www.myfitnesspal.com/
3 Shane Eisenman, "BikeNet: A Mobile Sensing System for Cyclist Experience Mapping," TOSN, 2006.
4 Marc Davis, "MMM2: mobile media metadata for media sharing," CHI EA, 2005.
5 Raghu Ganti, "PoolView: Stream privacy for grassroots participatory sensing," SenSys - Proceedings of the 6th ACM Conference on Embedded Networked Sensor Systems, pp.281-294, 2008.
6 Jing Shi, "PriSense: Privacy-Preserving Data Aggregation in People-Centric Urban Sensing Systems," 2010 Proceedings IEEE INFOCOM, San Diego, CA, 2010.
7 Rui Zhang, "Verifiable Privacy-Preserving Aggregation in People-Centric Urban Sensing Systems," in IEEE Journal on Selected Areas in Communications, Vol.31, No.9, pp.268-278, 2013.   DOI
8 R. Rivest, L. Addleman, and M. Dertouzos, "On data banks and privacy homomorphism," In Foundations of Secure Computation, pp.169-177, 1978.
9 M. V. Dijk, C. Gentry, S. Halevi, and V. Vaikuntanathan, "fully homomorphic encryption over the integers," Advances in Cryptology - EUROCRYPT, Lecture Notes in Computer Science, Vol.6110, pp.24-43, 2010.
10 S Li, S Zhao, G Min, L Qi, and G. Liu, "Lightweight privacy-preserving scheme using homomorphic encryption in industrial Internet of Things," IEEE Internet of Things Journal, 2021.
11 J. H. Cheon, J. S. Coron, J. Kim, M. S. Lee, T. Lepoint, M. Tibouchi, and A. Yun, "Batch fully hoomorphic encryption over the integers," Advances in Cryptology - EUROCRYPT, Lecture Notes in Computer Science, Vol.7881, pp.315-335, 2013.
12 P. Paillier, "Public-key cryptosystems based on composite degree residuosity classes," EUROCRYPT, pp.223-238, 1999.
13 Cristian Borcea, "PICADOR: End-to-end encrypted Publish-Subscribe information distribution with proxy re-encryption," Future Generation Computer Systems, Vol.71, Pages pp.177-191, 2017.   DOI
14 Sasank Reddy, "Image browsing, processing, and clustering for participatory sensing: Lessons from a DietSense prototype," Proceedings of the 4th Workshop on Embedded Networked Sensors, EmNets, 2007.
15 Qinghua Li, "Efficient and privacy-preserving data aggregation in mobile sensing," 2012 20th IEEE International Conference on Network Protocols (ICNP), Austin, TX, 2012.
16 I. Damgard and M. Jurik, "A Generalization, a Simplification and Some Applications of Paillier's Probabilistic Public-Key System," Public Key Cryptography - PKC, pp.119-136, 2001.
17 S. Galbraith, "Elliptic curve Paillier schemes," Journal of Cryptology - JOC, Vol.15, No.2, pp.129-138, 2002.   DOI
18 D. Boneh, E. Goh, and K. Nissm, "Evaluating 2-DNF formulars on ciphertexts," Theory of Cryptography, pp.325-341, 2005
19 C. Gentry, "Fully homomorphic encryption using ideal lattices," ACM Symposium on Theory of Computing - STOC, pp.169-178, 2009.