Academic literature on the topic 'Network management; secure multiparty computation; privacy-preserving protocols'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Network management; secure multiparty computation; privacy-preserving protocols.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Journal articles on the topic "Network management; secure multiparty computation; privacy-preserving protocols"

1

Anagreh, Mohammad, Peeter Laud, and Eero Vainikko. "Parallel Privacy-Preserving Shortest Path Algorithms." Cryptography 5, no. 4 (October 14, 2021): 27. http://dx.doi.org/10.3390/cryptography5040027.

Full text
Abstract:
In this paper, we propose and present secure multiparty computation (SMC) protocols for single-source shortest distance (SSSD) and all-pairs shortest distance (APSD) in sparse and dense graphs. Our protocols follow the structure of classical algorithms—Bellman–Ford and Dijkstra for SSSD; Johnson, Floyd–Warshall, and transitive closure for APSD. As the computational platforms offered by SMC protocol sets have performance profiles that differ from typical processors, we had to perform extensive changes to the structure (including their control flow and memory accesses) and the details of these algorithms in order to obtain good performance. We implemented our protocols on top of the secret sharing based protocol set offered by the Sharemind SMC platform, using single-instruction-multiple-data (SIMD) operations as much as possible to reduce the round complexity. We benchmarked our protocols under several different parameters for network performance and compared our performance figures against each other and with ones reported previously.
APA, Harvard, Vancouver, ISO, and other styles
2

Kukkala, Varsha Bhat, and S. R. S. Iyengar. "Identifying Influential Spreaders in a Social Network (While Preserving Privacy)." Proceedings on Privacy Enhancing Technologies 2020, no. 2 (April 1, 2020): 537–57. http://dx.doi.org/10.2478/popets-2020-0040.

Full text
Abstract:
AbstractIn order to disseminate information in a social network, it is important to first identify the influential spreaders in the network. Using them as the seed spreaders, the aim is to ensure that the information is cascaded throughout the network. The traditional approach to identifying influential nodes is to determine the top-r ranked nodes in accordance with various ranking methods such as PageRank, k-Shell decomposition, ClusterRank and VoteRank. In the current work, we study the problem of ranking the nodes when the underlying graph is distributedly held by a set of individuals, who consider their share of the data as private information. In particular, we design efficient secure multiparty computation (MPC) protocols for k-Shell decomposition, PageRank and VoteRank. For improved efficiency, we employ the oblivious RAM construct in conjunction with efficient data-oblivious graph data structures. We are the first to propose a secure variant of the VoteRank algorithm. We prove that the proposed protocols are asymptotically more efficient and have lower runtime in practice than the previous best known MPC protocols for computing k-Shell decomposition and PageRank centrality scores.
APA, Harvard, Vancouver, ISO, and other styles
3

Olufemi, Olakanmi Oladayo, and Adama Pamela. "An Efficient Multipath Routing Protocol for Decentralized Wireless Sensor Networks for Mission and Safety-Critical Systems." International Journal of Sensors, Wireless Communications and Control 10, no. 3 (November 2, 2020): 368–81. http://dx.doi.org/10.2174/2210327909666190531113558.

Full text
Abstract:
Background: Wireless Sensor Network (WSN) is a useful integral part of mission and safety-critical systems, whose failure may result in injury, loss of life, serious environmental damage and/or may result in the failure of some goal-directed activities. Its major challenges are reliability, and security related issues during data delivery. To mitigate these, the development of secure routing protocols, which are capable of optimum utilization of WSNs’ nodes resources for effective data delivery, has been one of the major research interests. However, most of the existing single path routing protocols for WSNs are not able to meet with up with the performance requirements of the mission and safety-critical systems. Meanwhile, a few that are multipath require high computational power, energy and their multiple paths are not ranked, this makes them unsuitable as routing protocol for WSNs in mission and safety-critical systems. Objective: In this work, we propose a secure multipath routing protocol based on sectorisation and best neighbouring nodes selection models to meet up with the performance requirements of WSNs in the mission and safety-critical systems. The protocol is capable of providing optimal multiple ranked route paths for reliable data delivery. Methods: A route management technique, using direct approach, is developed for selecting different optimal data paths for reliable data routing. Also, simple but efficient lightweight privacy preserving authentication scheme is proposed for the protocol to ensure security and privacy during data routing. Computational and security analysis were performed to ascertain its efficiency in terms of computational cost, energy consumption and security. Results: The results showed that SMRP achieved better performance compared to the two stateof- the-art solutions in terms of end-to-end delay, energy consumption and data routing reliability. Conclusion: The proposed protocol is suitable for wireless sensor network due to its low delay, low energy consumption and routing reliability metrics.
APA, Harvard, Vancouver, ISO, and other styles
4

Zare-Garizy, Tirazheh, Gilbert Fridgen, and Lars Wederhake. "A Privacy Preserving Approach to Collaborative Systemic Risk Identification: The Use-Case of Supply Chain Networks." Security and Communication Networks 2018 (July 22, 2018): 1–18. http://dx.doi.org/10.1155/2018/3858592.

Full text
Abstract:
Globalization and outsourcing are two main factors which are leading to higher complexity of supply chain networks. Due to the strategic importance of having a sustainable network, it is necessary to have an enhanced supply chain network risk management. In a supply chain network many firms depend directly or indirectly on a specific supplier. In this regard, unknown risks of network’s structure can endanger the whole supply chain network’s robustness. In spite of the importance of risk identification of supply chain network, firms are not willing to exchange the structural information of their network. Firms are concerned about risking their strategic positioning or established connections in the network. The paper proposes to combine secure multiparty computation cryptography methods with risk identification algorithms from social network analysis to address this challenge. The combination enables structural risk identification of supply chain networks without endangering firms’ competitive advantage.
APA, Harvard, Vancouver, ISO, and other styles
5

Hastings, Marcella, Brett Hemenway Falk, and Gerry Tsoukalas. "Privacy-Preserving Network Analytics." Management Science, December 21, 2022. http://dx.doi.org/10.1287/mnsc.2022.4582.

Full text
Abstract:
We develop a new privacy-preserving framework for a general class of financial network models, leveraging cryptographic principles from secure multiparty computation and decentralized systems. We show how aggregate-level network statistics required for stability assessment and stress testing can be derived from real data without any individual node revealing its private information to any outside party, be it other nodes in the network, or even a central agent. Our work bridges the gap between established theories of financial network contagion and systemic risk that assume agents have full network information and the real world where information sharing is hindered by privacy and security concerns. This paper was accepted by Agostino Capponi, finance. Supplemental Material: The data files and online appendices are available at https://doi.org/10.1287/mnsc.2022.4582 .
APA, Harvard, Vancouver, ISO, and other styles

Dissertations / Theses on the topic "Network management; secure multiparty computation; privacy-preserving protocols"

1

Henecka, Wilko. "Network management in a world of secrets." Thesis, 2015. http://hdl.handle.net/2440/95132.

Full text
Abstract:
The Internet is by definition a network of networks. No-one operates, or controls more than a small slice of the overall Internet. A large number of network providers manage their own, independent networks, and these then interconnect to create the world-spanning artefact we call the Internet. These Internet Service Providers (ISPs) are highly heterogeneous – they vary widely in scale, technology, objective, and management policies. However, they have some general features in common, and in particular they all engage in some kind of network management. Network management consists of a variety of tasks and activities, including performance analysis, detection of network anomalies or fraud, traffic engineering, and capacity planning. Some of the activities we wish to conduct as part of these tasks are apparently not possible without co-operation. However, these companies also compete, and much of the information that they would need to share to co-operate is secret! For the last 40 years a field of cryptology has been growing, named Secure Multiparty Computation (SMC). It offers protocols for multiple parties to compute functions without revealing their respective inputs to each other. These techniques have come a long way from the earliest theoretical ideas, now offering practical solutions for wide-ranging problems including electronic voting, auctions, or data mining. Despite the maturity of this exciting work on SMC, there remains relatively little research in the context of network management. In this thesis, we apply concepts of SMC to problems within network management. Importantly, SMC techniques generate significant overheads because they use cryptographic primitives to enable secure computation. With this in mind, the first half of this thesis we attempt to improve the practicability of SMC. Specifically, we show a new implementation of Yao’s two-party secure function evaluation protocol with significantly better performance than previous implementations. Its low memory footprint enables the evaluation of bigger circuits with less memory. We then demonstrate a secure scaling protocol which enables two parties to convert real-numbered privacy-preserving problems into the integer domain by scaling, as almost all techniques for SMC support only integer inputs and operations. Our approach does not limit the choice of SMC techniques for the privacy-preserving problem, nor does it introduce additional overheads compared with previous solutions. The core of our protocol is a novel algorithm for privacy-preserving random number generation. In the second half of the thesis, we present two examples of how to apply SMC to network management. First we present a distance-vector routing protocol that allows routers to compute the shortest paths without learning the distances of any paths. Whereas previous solutions relied on trusted third parties for route computation, we maintain the distributed nature of a routing protocol. The basic components of the protocol can easily be extended to implement other types of path metrics. The second example is a protocol for privacy-preserving fraud detection. It enables telecommunication providers to co-operate in detecting subscription fraud without violating protection laws for phone records. We present several protocols for call-signature based subscription fraud detection with different levels of privacy, enabling providers to mine each others fraudster databases. In all cases we present implementations, and we use these to show that SMC-based protocols are practical and may be highly beneficial to network operators.
Thesis (Ph.D.) -- University of Adelaide, School of Mathematical Sciences, 2015
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography