Data aggregation method capable of protecting privacy

A technology for data aggregation and privacy protection, which is applied to the public key and key distribution of secure communication, which can solve the problems of high resource overhead on the client side, achieve comprehensive security analysis, reduce interaction, and reduce resource overhead.

Pending Publication Date: 2022-07-15
ANHUI UNIVERSITY
View PDF0 Cites 0 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

However, this method uses a centralized model that requires frequent interaction between the user and the cloud server, resulting in a large resource overhead on the user end

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Data aggregation method capable of protecting privacy
  • Data aggregation method capable of protecting privacy
  • Data aggregation method capable of protecting privacy

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0049] In this embodiment, see figure 1 , a privacy-preserving data aggregation method, is applied in a network environment composed of cloud servers and N users. In this embodiment, the process mainly includes: a parameter generation stage, a key generation stage, a key sharing stage, an encrypted data stage, and an aggregation decryption stage. See figure 2 , and includes the following steps:

[0050] Step 1. Parameter generation stage:

[0051] Step 1.1. Given the security parameter λ, the number of users N and the threshold value t, select a prime number q with a length of 2λ, and determine the q-order multiplication cyclic group let generator Define a hash function F: {0,1} * →{0,1} 2λ and a prime p of length λ;

[0052] Step 1.2, the cloud server will expose parameters Send to the i-th user u i ∈U, where U represents the set of all users;

[0053] Step 2: Key generation stage:

[0054] Step 2.1, the i-th user u i Execute the Diffie-Hellman key generation a...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention discloses a data aggregation method capable of protecting privacy. The method comprises the following steps: 1, a parameter generation stage: a system generates public parameters and forwards the public parameters to all users through a cloud server; 2, a secret key generation stage: a user executes a Diffie-Hellman secret key generation algorithm to generate two pairs of secret keys, and a public key pair is forwarded to other users through a cloud server; 3, a secret key sharing stage: the user uses a threshold Shamir secret sharing algorithm to share the private key of the user, uses an AES symmetric encryption algorithm to encrypt the share of the private key, and forwards a ciphertext to other users through the cloud server; 4, a data encryption stage: the user encrypts data by using a double-mask encryption technology, and sends a ciphertext and a random number to the cloud server and a next user respectively; and 5, an aggregation decryption stage: the cloud server decrypts the ciphertext to obtain the sum of the data of all the online users. According to the method, the resource overhead of the user side can be reduced, and user offline can be supported.

Description

technical field [0001] The invention relates to information security technology, in particular to a privacy-protecting data aggregation method. Background technique [0002] With the proliferation of mobile devices, data aggregation becomes increasingly important. Using data aggregation technology, cloud servers can collect and analyze large amounts of user data to make correct decisions. However, simple data aggregation may violate users' privacy, so privacy-preserving data aggregation is a current research hotspot. Although many privacy-preserving data aggregation methods have been proposed, most of them use public key cryptography, resulting in high overhead and unsuitable for practical applications. In addition, the mobile device may cause the user to be disconnected due to malfunctions, etc. In 2017, Bonawitz et al. (Practical Secure Aggregation for Privacy-Preserving Machine Learning, ACM CCS 2017) used a double-mask encryption method to design a data aggregation me...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(China)
IPC IPC(8): H04L9/30H04L9/08
CPCH04L9/30H04L9/3013H04L9/0861H04L9/088
Inventor 田苗苗陈娟
Owner ANHUI UNIVERSITY
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products