Privacy in Population Protocols with Probabilistic Scheduling

  • Conference paper
  • First Online:
Stabilization, Safety, and Security of Distributed Systems (SSS 2023)

Abstract

The population protocol model [3] offers a theoretical framework for designing and analyzing distributed algorithms among limited-resource mobile agents. While the original population protocol model considers the concept of anonymity, the issue of privacy is not investigated thoroughly. However, there is a need for time- and space-efficient privacy-preserving techniques in the population protocol model if these algorithms are to be implemented in settings handling sensitive data, such as sensor networks, IoT devices, and drones. In this work, we introduce several formal definitions of privacy, ranging from assuring only plausible deniability of the population input vector to having a full information-theoretic guarantee that knowledge beyond an agent’s input and output bear no influence on the probability of a particular input vector. We then apply these definitions to both existing and novel protocols. We show that the Remainder-computing protocol from [10] (which is proven to satisfy output independent privacy under adversarial scheduling) is not information-theoretically private under probabilistic scheduling. In contrast, we provide a new algorithm and demonstrate that it correctly and information-theoretically privately computes Remainder under probabilistic scheduling.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Subscribe and save

Springer+ Basic
EUR 32.99 /Month
  • Get 10 units per month
  • Download Article/Chapter or Ebook
  • 1 Unit = 1 Article or 1 Chapter
  • Cancel anytime
Subscribe now

Buy Now

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 69.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 89.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free ship** worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Similar content being viewed by others

Notes

  1. 1.

    Under non-uniform random scheduling, this notion of time no longer applies.

  2. 2.

    For randomized \(\delta \), we assume \(\mathcal {A}\) has a fixed tape of random bits that it uses to update its state, so \(\mathcal {A}\) can still reconstruct its entire view from the specified information.

  3. 3.

    Recall that agents in the same state are indistinguishable by the protocol; therefore, \(\varPhi \) must map any input vectors with the same multiset of inputs to the same output.

References

  1. Amir, T., Aspnes, J.: Privacy in population protocols with probabilistic scheduling (2023). https://arxiv.org/abs/2305.02377

  2. Amir, T., Aspnes, J., Doty, D., Eftekhari, M., Severson, E.: Message complexity of population protocols. In: 34th International Symposium on Distributed Computing (DISC 2020). Leibniz International Proceedings in Informatics (LIPIcs), vol. 179, pp. 6:1–6:18. Schloss Dagstuhl-Leibniz-Zentrum für Informatik, Dagstuhl, Germany (2020). https://doi.org/10.4230/LIPIcs.DISC.2020.6

  3. Angluin, D., Aspnes, J., Diamadi, Z., Fischer, M.J., Peralta, R.: Computation in networks of passively mobile finite-state sensors. Proc. Annu. ACM Symp. Principles Distrib. Comput. 18, 235–253 (2006). https://doi.org/10.1007/s00446-005-0138-3

    Article  MATH  Google Scholar 

  4. Angluin, D., Aspnes, J., Eisenstat, D.: Fast computation by population protocols with a leader. Distrib. Comput. 21, 183–199 (2006). https://doi.org/10.1007/s00446-008-0067-z

    Article  MATH  Google Scholar 

  5. Aspnes, J., Diamadi, Z., Gjøsteen, K., Peralta, R., Yampolskiy, A.: Spreading alerts quietly and the subgroup escape problem. In: Roy, B. (ed.) ASIACRYPT 2005. LNCS, vol. 3788, pp. 253–272. Springer, Heidelberg (2005). https://doi.org/10.1007/11593447_14

    Chapter  Google Scholar 

  6. Blazy, O., Chevalier, C.: Spreading alerts quietly: new insights from theory and practice. In: Proceedings of the 13th International Conference on Availability, Reliability and Security. ARES 2018, Association for Computing Machinery, New York, NY, USA (2018). https://doi.org/10.1145/3230833.3230841

  7. Canetti, R., et al.: Privacy-preserving automated exposure notification. IACR Cryptology ePrint Archive 2020, 863 (2020)

    Google Scholar 

  8. Castelluccia, C., Mykletun, E., Tsudik, G.: Efficient aggregation of encrypted data in wireless sensor networks. In: The Second Annual International Conference on Mobile and Ubiquitous Systems: Networking and Services, pp. 109–117 (2005)

    Google Scholar 

  9. Chan, J., et al.: PACT: privacy sensitive protocols and mechanisms for mobile contact tracing (2020)

    Google Scholar 

  10. Delporte-Gallet, C., Fauconnier, H., Guerraoui, R., Ruppert, E.: Secretive birds: privacy in population protocols. In: Tovar, E., Tsigas, P., Fouchal, H. (eds.) OPODIS 2007. LNCS, vol. 4878, pp. 329–342. Springer, Heidelberg (2007). https://doi.org/10.1007/978-3-540-77096-1_24

    Chapter  Google Scholar 

  11. Lindell, Y.: How to simulate it – a tutorial on the simulation proof technique. In: Tutorials on the Foundations of Cryptography. ISC, pp. 277–346. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-57048-8_6

    Chapter  MATH  Google Scholar 

  12. Liu, C.X., Liu, Y., Zhang, Z.J., Cheng, Z.Y.: High energy-efficient and privacy-preserving secure data aggregation for wireless sensor networks. Int. J. Commun Syst 26(3), 380–394 (2013). https://doi.org/10.1002/dac.2412

    Article  Google Scholar 

  13. Monshizadeh, N., Tabuada, P.: Plausible deniability as a notion of privacy. In: 2019 IEEE 58th Conference on Decision and Control (CDC), pp. 1710–1715 (2019). https://doi.org/10.1109/CDC40024.2019.9030201

  14. Setia, P.K., Tillem, G., Erkin, Z.: Private data aggregation in decentralized networks. In: 2019 7th International Istanbul Smart Grids and Cities Congress and Fair (ICSG), pp. 76–80 (2019). https://doi.org/10.1109/SGCF.2019.8782377

  15. Taban, G., Gligor, V.D.: Privacy-preserving integrity-assured data aggregation in sensor networks. In: Proceedings of the 2009 International Conference on Computational Science and Engineering - Volume 03, pp. 168–175. CSE 2009, IEEE Computer Society, USA (2009). https://doi.org/10.1109/CSE.2009.389

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Talley Amir .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2023 The Author(s), under exclusive license to Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Amir, T., Aspnes, J. (2023). Privacy in Population Protocols with Probabilistic Scheduling. In: Dolev, S., Schieber, B. (eds) Stabilization, Safety, and Security of Distributed Systems. SSS 2023. Lecture Notes in Computer Science, vol 14310. Springer, Cham. https://doi.org/10.1007/978-3-031-44274-2_30

Download citation

  • DOI: https://doi.org/10.1007/978-3-031-44274-2_30

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-031-44273-5

  • Online ISBN: 978-3-031-44274-2

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics

Navigation