Wednesday 23 July 2014

Efficient and Privacy-Aware Data Aggregation in Mobile Sensing



EFFICIENT AND PRIVACY-AWARE DATA AGGREGATION IN MOBILE SENSING

ABSTRACT:
The proliferation and ever-increasing capabilities of mobile devices such as smart phones give rise to a variety of mobile sensing applications. This paper studies how an untrusted aggregator in mobile sensing can periodically obtain desired statistics over the data contributed by multiple mobile users, without compromising the privacy of each user. Although there are some existing works in this area, they either require bidirectional communications between the aggregator and mobile users in every aggregation period, or have high computation overhead and cannot support large plaintext spaces. Also, they do not consider the Min aggregate which is quite useful in mobile sensing. To address these problems, we propose an efficient protocol to obtain the Sum aggregate, which employs an additive homomorphic encryption and a novel key management technique to support large plaintext space. We also extend the sum aggregation protocol to obtain the Min aggregate of time-series data. To deal with dynamic joins and leaves of mobile users, we propose a scheme which utilizes the redundancy in security to reduce the communication cost for each join and leave. Evaluations show that our protocols are orders of magnitude faster than existing solutions, and it has much lower communication overhead.
EXISTING SYSTEM:
The works on sensor data aggregation assume a trusted aggregator, and hence cannot protect user privacy against an untrusted aggregator in mobile sensing applications. Several recent works consider the aggregation of timeseries data in the presence of an untrusted aggregator. To protect user privacy, they design encryption schemes in which the aggregator can only decrypt the sum of all users’ data but nothing else. Rastogi and Nath use threshold Paillier cryptosystem to build such an encryption scheme. To decrypt the sum, their scheme needs an extra round of interaction between the aggregator and all users in every aggregation period, which means high communication cost and long delay. Moreover, it requires all users to be online until decryption is completed, which may not be practical in many mobile sensing scenarios due to user mobility and the heterogeneity of user connectivity. Rieffel propose a construction that does not require bidirectional communications between the aggregator and the users, but it has high computation and storage cost to deal with collusions in a large system. Shi et al. also propose a construction for sum aggregation which does not need the extra round of interaction.
However, the decryption in their construction needs to traverse the possible plaintext space of the aggregated value, which is very expensive for a large system with large plaintext space. In mobile sensing, the plaintext space of some application can be large.
DISADVANTAGES OF EXISTING SYSTEM:
v  It has no privacy the untrusted aggregator can able to access the data.
v It has high computation and storage cost to deal with collusions in a large system.
v It takes high communication cost and long delay.

PROPOSED SYSTEM:
In this paper, we propose a new protocol for mobile sensing to obtain the sum aggregate of time-series data in the presence of an untrusted aggregator. Our protocol employs an additive homomorphic encryption and a novel key management scheme based on efficient HMAC to ensure that the aggregator can only obtain the sum of all users’ data, without knowing individual user’s data or intermediate result. In our protocol, each user (the aggregator) only needs to compute a very small number of HMACs to encrypt her data (decrypt the sum). Hence, the computation cost is very low, and the protocol can scale to large systems with large plaintext spaces, resource constrained devices and high aggregation loads. Another nice property of our protocol is that it only requires a single round of user-to-aggregator communication. Based on the sum aggregation protocol, we propose a protocol to obtain the Min aggregate. To our best knowledge, this is the first privacy-preserving solution to obtain the Min of time-series data in mobile sensing with just one round of userto- aggregator communication. Our protocols for Sum and Min can be easily adapted to derive many other aggregate statistics such as Count, Average and Max.
ADVANTAGES OF PROPOSED SYSTEM:
v It reduce the communication cost of dealing with dynamic joins and leaves.
v Users may frequently join and leave in mobile sensing.
v It only requires a single round of user-to-aggregator communication.

SYSTEM CONFIGURATION:-

HARDWARE REQUIREMENTS:-

Processor             -       Pentium –IV

Speed                  -       1.1 Ghz
RAM                   -       512 MB(min)
Hard Disk            -       40 GB
Key Board           -       Standard Windows Keyboard
Mouse                 -       Two or Three Button Mouse
Monitor               -       LCD/LED
SOFTWARE REQUIREMENTS:
Operating system        :       Windows XP.
Coding Language       :       JAVA
Data Base                    :       MySQL
Tool                            :       Netbeans

REFERENCE:
Qinghua Li, Guohong Cao, Thomas F. La Porta, “Efficient and Privacy-Aware Data Aggregation in Mobile Sensing” IEEE TRANSACTIONS ON DEPEDABLE AND SECURE COMPUTING, VOL. 11, NO. 2, MARCH/APRIL 2014.

No comments:

Post a Comment