Browse > Article
http://dx.doi.org/10.9708/jksci.2020.25.06.065

Privacy-Preserving Aggregation of IoT Data with Distributed Differential Privacy  

Lim, Jong-Hyun (Dept. of Computer Science, Sangmyung University)
Kim, Jong-Wook (Dept. of Computer Science, Sangmyung University)
Abstract
Today, the Internet of Things is used in many places, including homes, industrial sites, and hospitals, to give us convenience. Many services generate new value through real-time data collection, storage and analysis as devices are connected to the network. Many of these fields are creating services and applications that utilize sensors and communication functions within IoT devices. However, since everything can be hacked, it causes a huge privacy threat to users who provide data. For example, a variety of sensitive information, such as personal information, lifestyle patters and the existence of diseases, will be leaked if data generated by smarwatches are abused. Development of IoT must be accompanied by the development of security. Recently, Differential Privacy(DP) was adopted to privacy-preserving data processing. So we propose the method that can aggregate health data safely on smartwatch platform, based on DP.
Keywords
Internet of Things; Privacy-Preserving Aggregation; Distributed Differential Privacy; Smart Healthcare; Homomorphic Encryption; Paillier Cryptosystem;
Citations & Related Records
연도 인용수 순위
  • Reference
1 Boneh, D., Gentry, C., Halevi, S., Wang, F., & Wu, D. J. (2013, June). Private database queries using somewhat homomorphic encryption. In International Conference on Applied Cryptography and Network Security (pp. 102-118). Springer, Berlin, Heidelberg.
2 Tebaa, M., El Hajji, S., & El Ghazi, A. (2012, July). Homomor phic encryption applied to the cloud computing security. In Proceedings of the World Congress on Engineering (Vol. 1, No. 2012,pp. 4-6).
3 A ligtweight privacy-preserving data aggregation scheme for fog computing-enhanced IoT. IEEE Access, 5, 3302-3312.   DOI
4 Xia, F., Yang, L. T., Wang, L., & Vinel, A. (2012). Internet of things. International journal of communication systems, 25(9), 1101.   DOI
5 Catarinucci, L., De Donno, D., Mainetti, L., Palano, L., Patrono, L., Stefanizzi, M. L., & Tarricone, L. (2015). An IoT-aware architecture for smart healthcare systems. IEEE Internet of Things Journal, 2(6), 515-526.   DOI
6 Mahmud, R., Koch, F. L., & Buyya, R. (2018, January). Cloud-fog interoperability in IoT-enabled healthcare solutions. In Proceedings of the 19th international conference on distributed computing and networking (pp. 1-10).
7 Samani, A., Ghenniwa, H. H., & Wahaishi, A. (2015). Privacy in Internet of Things: A model and protection framework. (pp.606). Procedia Computer Science, 52, 606-613.   DOI
8 Perera, C., Ranjan, R., Wang, L., Khan, S. U., & Zomaya, A. Y. (2015). Big data privacy in the internet of things era. IT Professional, 17(3), 32-39.   DOI
9 Abomhara, M., & Koien, G. M. (2014, May). Security and privacy in the Internet of Things: Current status and open issues. In 2014 international conference on privacy and security in mobile systems (PRISMS) (pp. 1-8). IEEE.
10 Kim, J. W., Lim, J. H., Moon, S. M., Yoo, H., & Jang, B. (2019, January). Privacy-Preserving Data Collection Scheme on Smartwatch Platform. In 2019 IEEE International Conference on Consumer Electronics (ICCE) pp. 2. IEEE.
11 Kim, J. W., Kim, D. H., & Jang, B. (2018). Application of local differential privacy to collection of indoor positioning data. pp. 1. IEEE Access, 6, 4276-4286.   DOI
12 McSherry, F. D. (2009, June). Privacy integrated queries: an extensible platform for privacy-preserving data analysis. In Proceedings of the 2009 ACM SIGMOD International Conference on Management of data (pp. 19-30).
13 Goryczka, S., Xiong, L., & Sunderam, V. (2013, March). Secure multiparty aggregation with differential privacy: A comparative study. In Proceedings of the Joint EDBT/ICDT 2013 Workshops (pp. 155-163).
14 Acs, G., & Castelluccia, C. (2011, May). I have a dream!(dif ferentially private smart metering). In International Workshop on Information Hiding (pp. 118-132). Springer, Berlin, Heidelberg.
15 Shi, E., Chan, T. H., Rieffel, E., Chow, R., & Song, D. (2011). Privacy-preserving aggregation of time-series data. In Proc. NDSS (Vol. 2, pp. 1-17).
16 Paillier, P. (1999, May). Public-key cryptosystems based on composite degree residuosity classes. In International conference on the theory and applications of cryptographic techniques (pp. 223-238). Springer, Berlin, Heidelberg.