Open Access   Article Go Back

Privacy-Aware Data Aggregation Mechanism for Mobile Sensors

R.Rathi Priya1 , S.M.Jagatheesan 2

Section:Review Paper, Product Type: Journal Paper
Volume-3 , Issue-9 , Page no. 77-80, Sep-2015

Online published on Oct 01, 2015

Copyright © R.Rathi Priya , S.M.Jagatheesan . This is an open access article distributed under the Creative Commons Attribution License, which permits unrestricted use, distribution, and reproduction in any medium, provided the original work is properly cited.

View this paper at   Google Scholar | DPI Digital Library

How to Cite this Paper

  • IEEE Citation
  • MLA Citation
  • APA Citation
  • BibTex Citation
  • RIS Citation

IEEE Style Citation: R.Rathi Priya , S.M.Jagatheesan, “Privacy-Aware Data Aggregation Mechanism for Mobile Sensors,” International Journal of Computer Sciences and Engineering, Vol.3, Issue.9, pp.77-80, 2015.

MLA Style Citation: R.Rathi Priya , S.M.Jagatheesan "Privacy-Aware Data Aggregation Mechanism for Mobile Sensors." International Journal of Computer Sciences and Engineering 3.9 (2015): 77-80.

APA Style Citation: R.Rathi Priya , S.M.Jagatheesan, (2015). Privacy-Aware Data Aggregation Mechanism for Mobile Sensors. International Journal of Computer Sciences and Engineering, 3(9), 77-80.

BibTex Style Citation:
@article{Priya_2015,
author = {R.Rathi Priya , S.M.Jagatheesan},
title = {Privacy-Aware Data Aggregation Mechanism for Mobile Sensors},
journal = {International Journal of Computer Sciences and Engineering},
issue_date = {9 2015},
volume = {3},
Issue = {9},
month = {9},
year = {2015},
issn = {2347-2693},
pages = {77-80},
url = {https://www.ijcseonline.org/full_paper_view.php?paper_id=644},
publisher = {IJCSE, Indore, INDIA},
}

RIS Style Citation:
TY - JOUR
UR - https://www.ijcseonline.org/full_paper_view.php?paper_id=644
TI - Privacy-Aware Data Aggregation Mechanism for Mobile Sensors
T2 - International Journal of Computer Sciences and Engineering
AU - R.Rathi Priya , S.M.Jagatheesan
PY - 2015
DA - 2015/10/01
PB - IJCSE, Indore, INDIA
SP - 77-80
IS - 9
VL - 3
SN - 2347-2693
ER -

VIEWS PDF XML
2427 2287 downloads 2374 downloads
  
  
           

Abstract

Mobile devices such as smart phones are gaining an ever-increasing popularity. The information generated by these sensors give opportunities to create subtle inferences concerning not solely individuals however additionally their surroundings. This paper studies however an untrusted human in mobile sensing will sporadically get desired statistics over the information contributed by multiple mobile users, while not compromising the privacy of every user. The present protocols like Min mixture and add mixture to get the add mixture, that employs an additive homomorphic secret writing and a completely unique key management technique to support massive plain-text house. They either require bidirectional communications between the aggregator and mobile users in every aggregation period, or have high-computation overhead. The paper proposes a replacement hid information aggregation theme that is homomorphic public secret writing system primarily based. The planned theme has three contributions. First, it's designed for a multi-application surroundings. the bottom station extracts application-specific information from aggregate cipher texts. Next, it mitigates the impact of compromising attacks in single application environments. Finally, it degrades the injury from unauthorized aggregations. Data as a Service model is planned during which, a shopper stores a info on an untrusted service supplier. Therefore, the client has got to secure their info through Privacy similarity (PH) schemes as a result of hydrogen ion concentration schemes keep utile properties than standard ciphers. Based on PH schemes, the provider can conduct aggregation queries and retrieve results. The proposed protocols are faster than existing solutions, and it has much lower communication overhead.

Key-Words / Index Term

WSN, Data Aggregation, Mobile sensing, Embedded Sensor

References

[1] S.B.Eisenman, E.Miluzzo, N.D.Lane, R.A.Peterson, G. S.Ahn, and A.T.Campbell, “The Bike net Mobile Sensing System for Cyclist Experience Mapping,” Proc. ACM Fifth Int’l Conf. Embedded Networked Sensor Systems (SenSys ’07), pp. 87-101, 2007.
[2] P.A.Fouque, G.Poupard, and J.Stern, “Sharing Decryption in the Context of Voting or Lotteries,” Proc. Fourth Int’l Conf. Financial Cryptography (FC ’00), pp. 90-104, 2000.
[3] K.R.Fox, “The Influence of Physical Activity on Mental Well-being”, Public Health Nutrition, vol. 2, no. 3a, pp. 411–418, 1999.
[4] J.Hicks, N.Ramanathan, D.Kim, M.Monibi, J.Selsky, M.Hansen, and D.Estrin, “And Wellness: An Open Mobile System for Activity and Experience Sampling,” Proc. Wireless Health, pp. 34-43, 2010.
[5] N.D.Lane, M.Mohammod, M.Lin, X.Yang, H.Lu, S.Ali, A.Doryab, E.Berke, T.Choudhury, and A.Campbell, “BeWell: A Smart phone Application to Monitor, Model and Promote Well-being,” Proc. Fifth Int’l ICST Conf. Pervasive Computing Technologies for Healthcare, 2011.
[6] Nicholas D.Lane, Emiliano Miluzzo, Hong Lu, Daniel Peebles Tanzeem Choudhury, and Andrew T. Campbell, “A Survey of Mobile Phone Sensing”, Comm. Mag., vol. 48, pp. 140–150, September 2010.
[7] M. Jawurek and F. Kerschbaum, “Fault-Tolerant Privacy-Preserving Statistics,” Proc. 12th Privacy Enhancing Technologies Symp. (PETS ’12), 2012.
[8] R.Norris, D.Carroll, and R.Cochrane, “The Effects of Physical Activity and Exercise Training on Psychological Stress and Well-being in an Adolescent Population”, Journal of Psychosomatic Research, vol. 36, no. 1, pp. 55–65, 1992.
[9] Q. Li and G. Cao, “Providing Privacy-Aware Incentives for Mobile Sensing,” Proc. IEEE PerCom, 2013.
[10] V.Rastogi and S.Nath, “Differentially Private Aggregation of Distributed Time-Series with Transformation and Encryption,” Proc. ACM SIGMOD Int’l Conf. Management of Data, 2010.
[11] E.G.Rieffel, J.Biehl, W.Van Melle, and A.J.Lee, “Secured Histories: Computing Group Statistics on Encrypted Data While Preserving Individual Privacy,” 2010.
[12] E.Shi, T.H.H.Chan, E.Rieffel, R.Chow, and D.Song, “Privacy-Preserving Aggregation of Time-Series Data,” Proc. Network and Distributed System Security Symp. (NDSS ’11), 2011.
[13] T.-H.H. Chan, E. Shi, and D. Song, “Privacy-Preserving Stream Aggregation with Fault Tolerance,” Proc. Sixth Int’l Conf. Financial Cryptography and Data Security (FC ’12), 2012.