Browse > Article
http://dx.doi.org/10.6109/jkiice.2021.25.12.1904

Performance Analysis for Privacy-preserving Data Collection Protocols  

Lee, Jongdeog (Department of Computer Science, Korea Military Academy)
Jeong, Myoungin (Department of Mathematics, Korea Military Academy)
Yoo, Jincheol (Department of Computer Science, Korea Military Academy)
Abstract
With the proliferation of smart phones and the development of IoT technology, it has become possible to collect personal data for public purposes. However, users are afraid of voluntarily providing their private data due to privacy issues. To remedy this problem, mainly three techniques have been studied: data disturbance, traditional encryption, and homomorphic encryption. In this work, we perform simulations to compare them in terms of accuracy, message length, and computation delay. Experiment results show that the data disturbance method is fast and inaccurate while the traditional encryption method is accurate and slow. Similar to traditional encryption algorithms, the homomorphic encryption algorithm is relatively effective in privacy preserving because it allows computing encrypted data without decryption, but it requires high computation costs as well. However, its main cost, arithmetic operations, can be processed in parallel. Also, data analysis using the homomorphic encryption needs to do decryption only once at any number of data.
Keywords
Homomorphic encryption; Privacy; Data collection protocol; Internet of Things;
Citations & Related Records
연도 인용수 순위
  • Reference
1 A. Celesti, A. Galletta, L. Carnevale, M. Fazio, A. Lay-Ekuakille, and M. Villari, "An IoT cloud system fortraffic monitoring and vehicular accidents prevention based on mobile sensor data processing," IEEE Sensors Journal, vol. 18, no. 12, pp. 4795-4802, 2017.   DOI
2 B. Hull, V. Bychkovsky, Y. Zhang, K. Chen, M. Goraczko, A. Miu, E. Shih, H. Balakrishnan, and S. Madden, "CarTel: A distributed mobile sensor computing system," Proceedings of the 4th international conference on Embedded networked sensor systems, pp. 125-138, 2006.
3 Myfitnesspal [Internet]. Available: https://www.myfitnesspal.com/.
4 D. Feldman, C. Xiang, R. Zhu, and D. Rus, "Coresets for differentially private k-means clustering and applications to privacy in mobile sensor network," 2017 16th ACM/IEEE International Conference on Information Processing in Sensor Networks, pp. 3-16, 2017.
5 Helib [Internet]. Available: github.com/homenc/HElib.
6 Palisade homomorphic encryption software library [Internet]. Available: https://palisade-crypto.org/.
7 Pyfhel [Internet]. Available: https://github.com/ibarrond/Pyfhel.
8 R. Ganti, N. Pham, Y. Tsai, and T. Abdelzaher, "PoolView: Stream privacy for grassroots participatory sensing," Proceedings of the 6th ACM conference on Embedded network sensor systems, pp. 281-294, 2008.
9 J. Shi, R. Zhang, Y. Liu, and Y. Zhang, "PriSense: Privacy-Preserving Data Aggregation in People-Centric Urban Sensing Systems," 2010 Proceedings IEEE INFOCOM, pp. 1-9, 2010.
10 S. Kumar, A. Deshpande, S. Ho, J. Ku, and S. Sarma, "Urban street lighting infrastructure monitoring using a mobile sensor platform," IEEE Sensors Journal, vol. 16, no. 12, pp. 4981-4994, 2016.   DOI
11 A. Acar, H. Aksu, A. Uluagac, and M. Conti, "A survey on homomorphic encryption schemes: Theory and implementation," ACM Computing Surveys, vol. 51, no. 4, pp. 1-35, 2018.
12 C. Gentry, "Fully homomorphic encryption using ideal lattices," Proceedings of the forty-first annual ACM symposium on Theory of computing, pp. 169-178, 2009.
13 J. Cheon, A. Kim, M. Kim, and Y. Song, "Homomorphic encryption for arithmetic of approximate numbers," International Conference on the Theory and Application of Cryptology and Information Security, pp. 409-437, 2017.
14 J. Lee, M. Jeong, and J. Yoo, "A Study on Data Collection Protocol with Homomorphic Encryption Algorithm," The Journal of the Korea Contents Association, vol. 21, no. 9, pp. 42-50, 2021.   DOI
15 Microsoft SEAL [Internet]. Available: www.microsoft.com/en-us/research/project/microsoft-seal.
16 HEAAN [Internet]. Available: github.com/snucrypto/HEAAN.
17 2016 NYC Real Time Traffic Speed Data Feed [Internet]. Available: https://www.kaggle.com/crailtap/nyc-real-timetraffic-speed-data-feed.
18 Z. Brakerski, C. Gentry, and V. Vaikuntanathan, "(Leveled) fully homomorphic encryption without bootstrapping," ACM Transactions on Computation Theory (TOCT), vol. 6, no. 3, pp. 1-36, 2014.