Artigos de revistas sobre o tema "Homomorphic Secret Sharing"

Siga este link para ver outros tipos de publicações sobre o tema: Homomorphic Secret Sharing.

Crie uma referência precisa em APA, MLA, Chicago, Harvard, e outros estilos

Selecione um tipo de fonte:

Veja os 50 melhores artigos de revistas para estudos sobre o assunto "Homomorphic Secret Sharing".

Ao lado de cada fonte na lista de referências, há um botão "Adicionar à bibliografia". Clique e geraremos automaticamente a citação bibliográfica do trabalho escolhido no estilo de citação de que você precisa: APA, MLA, Harvard, Chicago, Vancouver, etc.

Você também pode baixar o texto completo da publicação científica em formato .pdf e ler o resumo do trabalho online se estiver presente nos metadados.

Veja os artigos de revistas das mais diversas áreas científicas e compile uma bibliografia correta.

1

Ersoy, Oğuzhan, Thomas Brochmann Pedersen e Emin Anarim. "Homomorphic extensions of CRT-based secret sharing". Discrete Applied Mathematics 285 (outubro de 2020): 317–29. http://dx.doi.org/10.1016/j.dam.2020.06.006.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
2

Tsaloli, Georgia, Gustavo Banegas e Aikaterini Mitrokotsa. "Practical and Provably Secure Distributed Aggregation: Verifiable Additive Homomorphic Secret Sharing". Cryptography 4, n.º 3 (21 de setembro de 2020): 25. http://dx.doi.org/10.3390/cryptography4030025.

Texto completo da fonte
Resumo:
Often clients (e.g., sensors, organizations) need to outsource joint computations that are based on some joint inputs to external untrusted servers. These computations often rely on the aggregation of data collected from multiple clients, while the clients want to guarantee that the results are correct and, thus, an output that can be publicly verified is required. However, important security and privacy challenges are raised, since clients may hold sensitive information. In this paper, we propose an approach, called verifiable additive homomorphic secret sharing (VAHSS), to achieve practical and provably secure aggregation of data, while allowing for the clients to protect their secret data and providing public verifiability i.e., everyone should be able to verify the correctness of the computed result. We propose three VAHSS constructions by combining an additive homomorphic secret sharing (HSS) scheme, for computing the sum of the clients’ secret inputs, and three different methods for achieving public verifiability, namely: (i) homomorphic collision-resistant hash functions; (ii) linear homomorphic signatures; as well as (iii) a threshold RSA signature scheme. In all three constructions, we provide a detailed correctness, security, and verifiability analysis and detailed experimental evaluations. Our results demonstrate the efficiency of our proposed constructions, especially from the client side.
Estilos ABNT, Harvard, Vancouver, APA, etc.
3

Liu, Mulan, e Zhanfei Zhou. "Ideal homomorphic secret sharing schemes over cyclic groups". Science in China Series E: Technological Sciences 41, n.º 6 (dezembro de 1998): 650–60. http://dx.doi.org/10.1007/bf02917049.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
4

He, Yan, e Liang Feng Zhang. "Cheater-identifiable homomorphic secret sharing for outsourcing computations". Journal of Ambient Intelligence and Humanized Computing 11, n.º 11 (2 de março de 2020): 5103–13. http://dx.doi.org/10.1007/s12652-020-01814-5.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
5

Patel, Sankita, Mitali Sonar e Devesh C. Jinwala. "Privacy Preserving Distributed K-Means Clustering in Malicious Model Using Verifiable Secret Sharing Scheme". International Journal of Distributed Systems and Technologies 5, n.º 2 (abril de 2014): 44–70. http://dx.doi.org/10.4018/ijdst.2014040104.

Texto completo da fonte
Resumo:
In this article, the authors propose an approach for privacy preserving distributed clustering that assumes malicious model. In the literature, there do exist, numerous approaches that assume a semi honest model. However, such an assumption is, at best, reasonable in experimentations; rarely true in real world. Hence, it is essential to investigate approaches for privacy preservation using a malicious model. The authors use the Pederson's Verifiable Secret Sharing scheme ensuring the privacy using additively homomorphic secret sharing scheme. The trustworthiness of the data is assured using homomorphic commitments in Pederson's scheme. In addition, the authors propose two variants of the proposed approach - one for horizontally partitioned dataset and the other for vertically partitioned dataset. The experimental results show that the proposed approach is scalable in terms of dataset size. The authors also carry out experimentations to highlight the effectiveness of Verifiable Secret Sharing scheme against Zero Knowledge Proof scheme.
Estilos ABNT, Harvard, Vancouver, APA, etc.
6

Nanavati, Nirali R., Neeraj Sen e Devesh C. Jinwala. "Analysis and Evaluation of Novel Privacy Preserving Techniques for Collaborative Temporal Association Rule Mining Using Secret Sharing". International Journal of Distributed Systems and Technologies 5, n.º 3 (julho de 2014): 58–76. http://dx.doi.org/10.4018/ijdst.2014070103.

Texto completo da fonte
Resumo:
With digital data being abundant in today's world, competing organizations desire to gain insights about the market, without putting the privacy of their confidential data at risk. This paper provides a new dimension to the problem of Privacy Preserving Distributed Association Rule Mining (PPDARM) by extending it to a distributed temporal setup. It proposes extensions of public key based and non-public key based additively homomorphic techniques, based on efficient private matching and Shamir's secret sharing, to privately decipher these global cycles in cyclic association rules. Along with the theoretical analysis, it presents experimental results to substantiate it. This paper observes that the Secret Sharing scheme is more efficient than the one based on Paillier homomorphic encryption. However, it observes a considerable increase in the overhead associated with the Shamir's secret sharing scheme, as a result of the increase in the number of parties. To reduce this overhead, it extends the secret sharing scheme without mediators to a novel model with a Fully Trusted and a Semi Trusted Third Party. The experimental results establish this functioning for global cycle detections in a temporal setup as a case study. The novel constructions proposed can also be applied to other scenarios that want to undertake Secure Multiparty Computation (SMC) for PPDARM.
Estilos ABNT, Harvard, Vancouver, APA, etc.
7

Ghasemi, Fatemeh, Reza Kaboli, Shahram Khazaei, Maghsoud Parviz e Mohammad-Mahdi Rafiei. "On ideal homomorphic secret sharing schemes and their decomposition". Designs, Codes and Cryptography 89, n.º 9 (16 de junho de 2021): 2079–96. http://dx.doi.org/10.1007/s10623-021-00901-8.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
8

Mejia, Carolina, e J. Andrés Montoya. "On the information rates of homomorphic secret sharing schemes". Journal of Information and Optimization Sciences 39, n.º 7 (2 de maio de 2018): 1463–82. http://dx.doi.org/10.1080/02522667.2017.1367513.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
9

Salim, Mikail Mohammed, Inyeung Kim, Umarov Doniyor, Changhoon Lee e Jong Hyuk Park. "Homomorphic Encryption Based Privacy-Preservation for IoMT". Applied Sciences 11, n.º 18 (20 de setembro de 2021): 8757. http://dx.doi.org/10.3390/app11188757.

Texto completo da fonte
Resumo:
Healthcare applications store private user data on cloud servers and perform computation operations that support several patient diagnoses. Growing cyber-attacks on hospital systems result in user data being held at ransom. Furthermore, mathematical operations on data stored in the Cloud are exposed to untrusted external entities that sell private data for financial gain. In this paper, we propose a privacy-preserving scheme using homomorphic encryption to secure medical plaintext data from being accessed by attackers. Secret sharing distributes computations to several virtual nodes on the edge and masks all arithmetic operations, preventing untrusted cloud servers from learning the tasks performed on the encrypted patient data. Virtual edge nodes benefit from cloud computing resources to accomplish computing-intensive mathematical functions and reduce latency in device–edge node data transmission. A comparative analysis with existing studies demonstrates that homomorphically encrypted data stored at the edge preserves data privacy and integrity. Furthermore, secret sharing-based multi-node computation using virtual nodes ensures data confidentiality from untrusted cloud networks.
Estilos ABNT, Harvard, Vancouver, APA, etc.
10

Yan, Yao Jun, e Hai Yan Hu. "Research and Realization of Security Electronic Voting Plan Based on Homomorphic Commitment Verifiable Secret Sharing". Applied Mechanics and Materials 263-266 (dezembro de 2012): 1673–76. http://dx.doi.org/10.4028/www.scientific.net/amm.263-266.1673.

Texto completo da fonte
Resumo:
In this thesis, a kind of electronic voting plan based on homomorphic commitment verifiable secret sharing is posed through the combined research on electronic voting and security multi-party computation. This plan applies homomorphic commitment technology which is characterized by two-way authentication during agreement implementation process and can distinguish the dishonest voters and counting mechanisms, and thus, security and impartiality of voting are guaranteed well.
Estilos ABNT, Harvard, Vancouver, APA, etc.
11

Ma, Chunguang, Juyan Li e Weiping Ouyang. "Lattice-Based Identity-Based Homomorphic Conditional Proxy Re-Encryption for Secure Big Data Computing in Cloud Environment". International Journal of Foundations of Computer Science 28, n.º 06 (setembro de 2017): 645–60. http://dx.doi.org/10.1142/s0129054117400111.

Texto completo da fonte
Resumo:
With the arrival of the era of big data, more and more users begin to adopt public cloud storage to store data and compute data. Sharing large amounts of sensitive data in the public cloud will arouse privacy concerns. Data encryption is a widely accepted method to prevent information leakage. How to achieve the cloud sharing and cloud computing of big data is a challenging problem. Conditional proxy re-encryption can solve cloud sharing, and homomorphic encryption can achieve cloud computing. In this paper, we combine conditional proxy re-encryption with homomorphic encryption to construct a lattice-based identity-based homomorphic conditional proxy re-encryption for secure big data computing in cloud environment. The scheme can not only realize the encrypted data sharing in the cloud, but also can realize the encrypted data computing in the cloud. That is, the homomorphic conditional proxy re-encryption scheme can homomorphically evaluate ciphertexts no matter ciphertexts are “fresh” or re-encrypted (re-encrypted ciphertexts can come from different identities). The constructed scheme modifies the homomorphic proxy re-encryption scheme of Ma et al. We also use the approximate eigenvector method to manage the noise level and decrease the decryption complexity without introducing additional assumptions. At last, we prove that the scheme is indistinguishable against chosen-plaintext attacks, key privacy secure and master secret secure.
Estilos ABNT, Harvard, Vancouver, APA, etc.
12

Mao, Dong, Qiongqian Yang, Hongkai Wang, Zuge Chen, Chen Li, Yubo Song e Zhongyuan Qin. "EPFed: Achieving Optimal Balance between Privacy and Efficiency in Federated Learning". Electronics 13, n.º 6 (9 de março de 2024): 1028. http://dx.doi.org/10.3390/electronics13061028.

Texto completo da fonte
Resumo:
Federated learning (FL) is increasingly challenged by security and privacy concerns, particularly vulnerabilities exposed by malicious participants. There remains a gap in effectively countering threats such as model inversion and poisoning attacks in existing research. To address these challenges, this paper proposes the Effective Private-Protected Federated Learning Aggregation Algorithm (EPFed), a framework that utilizes a blockchain platform, homomorphic encryption, and secret sharing to fortify the data privacy and computational efficiency in a federated learning environment. EPFed works by establishing “trust groups” through the unique integration of a Chinese Remainder Theorem-based secret sharing scheme with Paillier homomorphic encryption, streamlining secure model parameter exchange and aggregation while minimizing the computational load. Our performance-driven aggregation strategy leverages local performance metrics to safeguard against malicious contributions, ensuring both the integrity and efficiency of the learning process. The evaluations demonstrate that EPFed achieves a remarkable accuracy rate of 92.5%, thereby confirming the advanced nature of the proposed solution in addressing the pressing challenges of FL.
Estilos ABNT, Harvard, Vancouver, APA, etc.
13

Liu, Kun, e Chunming Tang. "Secure Two-Party Decision Tree Classification Based on Function Secret Sharing". Complexity 2023 (31 de outubro de 2023): 1–13. http://dx.doi.org/10.1155/2023/5302915.

Texto completo da fonte
Resumo:
Decision tree models are widely used for classification tasks in data mining. However, privacy becomes a significant concern when training data contain sensitive information from different parties. This paper proposes a novel framework for secure two-party decision tree classification that enables collaborative training and evaluation without leaking sensitive data. The critical techniques employed include homomorphic encryption, function secret sharing (FSS), and a custom secure comparison protocol. Homomorphic encryption allows computations on ciphertexts, enabling parties to evaluate an encrypted decision tree model jointly. FSS splits functions into secret shares to hide sensitive intermediate values. The comparison protocol leverages FSS to securely compare attribute values to node thresholds for tree traversal, reducing overhead through efficient cryptographic techniques. Our framework divides computation between two servers holding private data. A privacy-preserving protocol lets them jointly construct a decision tree classifier without revealing their respective inputs. The servers encrypt their data and exchange function secret shares to traverse the tree and obtain the classification result. Rigorous security proofs demonstrate that the protocol protects data confidentiality in a semihonest model. Experiments on benchmark datasets confirm that the approach achieves high accuracy with reasonable computation and communication costs. The techniques minimize accuracy loss and latency compared to prior protocols. Overall, the paper delivers an efficient, modular framework for practical two-party secure decision tree evaluation that advances the capability of privacy-preserving machine learning.
Estilos ABNT, Harvard, Vancouver, APA, etc.
14

Zhang, En, Jun-Zhe Zhu, Gong-Li Li, Jian Chang e Yu Li. "Outsourcing Hierarchical Threshold Secret Sharing Scheme Based on Reputation". Security and Communication Networks 2019 (10 de outubro de 2019): 1–8. http://dx.doi.org/10.1155/2019/6989383.

Texto completo da fonte
Resumo:
Secret sharing is a basic tool in modern communication, which protects privacy and provides information security. Among the secret sharing schemes, fairness is a vital and desirable property. To achieve fairness, the existing secret sharing schemes either require a trusted third party or the execution of a multiround protocol, which are impractical. Moreover, the classic scheme requires expensive computing in the secret verification phase. In this work, we provide an outsourcing hierarchical threshold secret sharing (HTSS) protocol based on reputation. In the scheme, participants from different levels can fairly reconstruct the secret, and the protocol only needs to run for one round. A cloud service provider (CSP) uses powerful computing resources to help participants complete homomorphic encryption and complex verification operations, and the CSP cannot be aware of any valuable information. The participants can obtain the secret with a small number of operations. To avoid collusion, we suppose that participants have their own reputation value, and they are punished or rewarded according to their behavior. The reputation value of a participant who deviates from the protocol will decrease; therefore, the participant will choose a cooperative strategy to obtain better payoffs. Lastly, our scheme is proved to be secure, and experiments indicate that our scheme is feasible and efficient.
Estilos ABNT, Harvard, Vancouver, APA, etc.
15

Yang, Ching-Nung, Xiaotian Wu, Hsuan-Yu Lin e Cheonshik Kim. "Intragroup and intergroup secret image sharing based on homomorphic Lagrange interpolation". Journal of Information Security and Applications 61 (setembro de 2021): 102910. http://dx.doi.org/10.1016/j.jisa.2021.102910.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
16

Shenets, N. N. "Authentication in dynamic peer-to-peer networks based on homomorphic secret sharing". Automatic Control and Computer Sciences 51, n.º 8 (dezembro de 2017): 936–46. http://dx.doi.org/10.3103/s0146411617080193.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
17

Li, Li, Ahmed A. Abd El-Latif e Xiamu Niu. "Elliptic curve ElGamal based homomorphic image encryption scheme for sharing secret images". Signal Processing 92, n.º 4 (abril de 2012): 1069–78. http://dx.doi.org/10.1016/j.sigpro.2011.10.020.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
18

Dinur, Itai, Nathan Keller e Ohad Klein. "An Optimal Distributed Discrete Log Protocol with Applications to Homomorphic Secret Sharing". Journal of Cryptology 33, n.º 3 (26 de setembro de 2019): 824–73. http://dx.doi.org/10.1007/s00145-019-09330-2.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
19

Rehman, Amjad, Tanzila Saba, Khalid Haseeb, Souad Larabi Marie-Sainte e Jaime Lloret. "Energy-Efficient IoT e-Health Using Artificial Intelligence Model with Homomorphic Secret Sharing". Energies 14, n.º 19 (7 de outubro de 2021): 6414. http://dx.doi.org/10.3390/en14196414.

Texto completo da fonte
Resumo:
Internet of Things (IoT) is a developing technology for supporting heterogeneous physical objects into smart things and improving the individuals living using wireless communication systems. Recently, many smart healthcare systems are based on the Internet of Medical Things (IoMT) to collect and analyze the data for infectious diseases, i.e., body fever, flu, COVID-19, shortness of breath, etc. with the least operation cost. However, the most important research challenges in such applications are storing the medical data on a secured cloud and make the disease diagnosis system more energy efficient. Additionally, the rapid explosion of IoMT technology has involved many cyber-criminals and continuous attempts to compromise medical devices with information loss and generating bogus certificates. Thus, the increase in modern technologies for healthcare applications based on IoMT, securing health data, and offering trusted communication against intruders is gaining much research attention. Therefore, this study aims to propose an energy-efficient IoT e-health model using artificial intelligence with homomorphic secret sharing, which aims to increase the maintainability of disease diagnosis systems and support trustworthy communication with the integration of the medical cloud. The proposed model is analyzed and proved its significance against relevant systems.
Estilos ABNT, Harvard, Vancouver, APA, etc.
20

Wüller, Stefan, Daniel Mayer, Fabian Förg, Samuel Schüppen, Benjamin Assadsolimani, Ulrike Meyer e Susanne Wetzel. "Designing privacy-preserving interval operations based on homomorphic encryption and secret sharing techniques". Journal of Computer Security 25, n.º 1 (16 de março de 2017): 59–81. http://dx.doi.org/10.3233/jcs-16830.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
21

Shankar, K., Mohamed Elhoseny, R. Satheesh Kumar, S. K. Lakshmanaprabu e Xiaohui Yuan. "Secret image sharing scheme with encrypted shadow images using optimal homomorphic encryption technique". Journal of Ambient Intelligence and Humanized Computing 11, n.º 5 (10 de dezembro de 2018): 1821–33. http://dx.doi.org/10.1007/s12652-018-1161-0.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
22

Liang, Ziyuan, Qi’ao Jin, Zhiyong Wang, Zhaohui Chen, Zhen Gu, Yanhheng Lu e Fan Zhang. "SHAPER: A General Architecture for Privacy-Preserving Primitives in Secure Machine Learning". IACR Transactions on Cryptographic Hardware and Embedded Systems 2024, n.º 2 (12 de março de 2024): 819–43. http://dx.doi.org/10.46586/tches.v2024.i2.819-843.

Texto completo da fonte
Resumo:
Secure multi-party computation and homomorphic encryption are two primary security primitives in privacy-preserving machine learning, whose wide adoption is, nevertheless, constrained by the computation and network communication overheads. This paper proposes a hybrid Secret-sharing and Homomorphic encryption Architecture for Privacy-pERsevering machine learning (SHAPER). SHAPER protects sensitive data in encrypted or randomly shared domains instead of relying on a trusted third party. The proposed algorithm-protocol-hardware co-design methodology explores techniques such as plaintext Single Instruction Multiple Data (SIMD) and fine-grained scheduling, to minimize end-to-end latency in various network settings. SHAPER also supports secure domain computing acceleration and the conversion between mainstream privacy-preserving primitives, making it ready for general and distinctive data characteristics. SHAPER is evaluated by FPGA prototyping with a comprehensive hyper-parameter exploration, demonstrating a 94x speed-up over CPU clusters on large-scale logistic regression training tasks.
Estilos ABNT, Harvard, Vancouver, APA, etc.
23

Hua, Na, Juyan Li, Kejia Zhang e Long Zhang. "A Novel Deterministic Threshold Proxy Re-Encryption Scheme From Lattices". International Journal of Information Security and Privacy 16, n.º 1 (1 de janeiro de 2022): 1–17. http://dx.doi.org/10.4018/ijisp.310936.

Texto completo da fonte
Resumo:
Aiming at the problem that it is difficult to flexibly realize, the sharing and efficient search of encrypted data in large data-bases, this paper proposes a deterministic threshold proxy re-encryption scheme under the auxiliary input model. This scheme uses Shamir's secret sharing technology to achieve threshold control, uses homomorphic signature technology to verify the legitimacy of ciphertext, and applies deterministic algorithms to solve the search problem in large databases, while ensuring the user's control over their own data, and proves its security can reach indistinguishable semantic security (PRIV1-INDr) under the standard model. Compared with other schemes, this scheme not only shortens the length of the ciphertext and improves the decryption efficiency, but it also has anti-auxiliary input, robustness, and multi-hop characteristics and can better meet actual needs.
Estilos ABNT, Harvard, Vancouver, APA, etc.
24

Liu, Lin, Jinshu Su, Baokang Zhao, Qiong Wang, Jinrong Chen e Yuchuan Luo. "Towards an Efficient Privacy-Preserving Decision Tree Evaluation Service in the Internet of Things". Symmetry 12, n.º 1 (6 de janeiro de 2020): 103. http://dx.doi.org/10.3390/sym12010103.

Texto completo da fonte
Resumo:
With the fast development of the Internet of Things (IoT) technology, normal people and organizations can produce massive data every day. Due to a lack of data mining expertise and computation resources, most of them choose to use data mining services. Unfortunately, directly sending query data to the cloud may violate their privacy. In this work, we mainly consider designing a scheme that enables the cloud to provide an efficient privacy-preserving decision tree evaluation service for resource-constrained clients in the IoT. To design such a scheme, a new secure comparison protocol based on additive secret sharing technology is proposed in a two-cloud model. Then we introduce our privacy-preserving decision tree evaluation scheme which is designed by the secret sharing technology and additively homomorphic cryptosystem. In this scheme, the cloud learns nothing of the query data and classification results, and the client has no idea of the tree. Moreover, this scheme also supports offline users. Theoretical analyses and experimental results show that our scheme is very efficient. Compared with the state-of-art work, both the communication and computational overheads of the newly designed scheme are smaller when dealing with deep but sparse trees.
Estilos ABNT, Harvard, Vancouver, APA, etc.
25

Lu, Yao, Tianshu Zhou, Yu Tian, Shiqiang Zhu e Jingsong Li. "Web-Based Privacy-Preserving Multicenter Medical Data Analysis Tools Via Threshold Homomorphic Encryption: Design and Development Study". Journal of Medical Internet Research 22, n.º 12 (8 de dezembro de 2020): e22555. http://dx.doi.org/10.2196/22555.

Texto completo da fonte
Resumo:
Background Data sharing in multicenter medical research can improve the generalizability of research, accelerate progress, enhance collaborations among institutions, and lead to new discoveries from data pooled from multiple sources. Despite these benefits, many medical institutions are unwilling to share their data, as sharing may cause sensitive information to be leaked to researchers, other institutions, and unauthorized users. Great progress has been made in the development of secure machine learning frameworks based on homomorphic encryption in recent years; however, nearly all such frameworks use a single secret key and lack a description of how to securely evaluate the trained model, which makes them impractical for multicenter medical applications. Objective The aim of this study is to provide a privacy-preserving machine learning protocol for multiple data providers and researchers (eg, logistic regression). This protocol allows researchers to train models and then evaluate them on medical data from multiple sources while providing privacy protection for both the sensitive data and the learned model. Methods We adapted a novel threshold homomorphic encryption scheme to guarantee privacy requirements. We devised new relinearization key generation techniques for greater scalability and multiplicative depth and new model training strategies for simultaneously training multiple models through x-fold cross-validation. Results Using a client-server architecture, we evaluated the performance of our protocol. The experimental results demonstrated that, with 10-fold cross-validation, our privacy-preserving logistic regression model training and evaluation over 10 attributes in a data set of 49,152 samples took approximately 7 minutes and 20 minutes, respectively. Conclusions We present the first privacy-preserving multiparty logistic regression model training and evaluation protocol based on threshold homomorphic encryption. Our protocol is practical for real-world use and may promote multicenter medical research to some extent.
Estilos ABNT, Harvard, Vancouver, APA, etc.
26

Yildizli, Can Brochmann, Thomas Pedersen, Yucel Saygin, Erkay Savas e Albert Levi. "Distributed Privacy Preserving Clustering via Homomorphic Secret Sharing and Its Application to (Vertically) Partitioned Spatio-Temporal Data". International Journal of Data Warehousing and Mining 7, n.º 1 (janeiro de 2011): 46–66. http://dx.doi.org/10.4018/jdwm.2011010103.

Texto completo da fonte
Resumo:
Recent concerns about privacy issues have motivated data mining researchers to develop methods for performing data mining while preserving the privacy of individuals. One approach to develop privacy preserving data mining algorithms is secure multiparty computation, which allows for privacy preserving data mining algorithms that do not trade accuracy for privacy. However, earlier methods suffer from very high communication and computational costs, making them infeasible to use in any real world scenario. Moreover, these algorithms have strict assumptions on the involved parties, assuming involved parties will not collude with each other. In this paper, the authors propose a new secure multiparty computation based k-means clustering algorithm that is both secure and efficient enough to be used in a real world scenario. Experiments based on realistic scenarios reveal that this protocol has lower communication costs and significantly lower computational costs.
Estilos ABNT, Harvard, Vancouver, APA, etc.
27

Pereira, Diogo, Paulo Ricardo Reis e Fábio Borges. "Secure Aggregation Protocol Based on DC-Nets and Secret Sharing for Decentralized Federated Learning". Sensors 24, n.º 4 (17 de fevereiro de 2024): 1299. http://dx.doi.org/10.3390/s24041299.

Texto completo da fonte
Resumo:
In the era of big data, millions and millions of data are generated every second by different types of devices. Training machine-learning models with these data has become increasingly common. However, the data used for training are often sensitive and may contain information such as medical, banking, or consumer records, for example. These data can cause problems in people’s lives if they are leaked and also incur sanctions for companies that leak personal information for any reason. In this context, Federated Learning emerges as a solution to the privacy of personal data. However, even when only the gradients of the local models are shared with the central server, some attacks can reconstruct user data, allowing a malicious server to violate the FL principle, which is to ensure the privacy of local data. We propose a secure aggregation protocol for Decentralized Federated Learning, which does not require a central server to orchestrate the aggregation process. To achieve this, we combined a Multi-Secret-Sharing scheme with a Dining Cryptographers Network. We validate the proposed protocol in simulations using the MNIST handwritten digits dataset. This protocol achieves results comparable to Federated Learning with the FedAvg protocol while adding a layer of privacy to the models. Furthermore, it obtains a timing performance that does not significantly affect the total training time, unlike protocols that use Homomorphic Encryption.
Estilos ABNT, Harvard, Vancouver, APA, etc.
28

Liu, Wei, Yinghui Zhang, Gang Han, Jin Cao, Hui Cui e Dong Zheng. "Secure and Efficient Smart Healthcare System Based on Federated Learning". International Journal of Intelligent Systems 2023 (27 de fevereiro de 2023): 1–12. http://dx.doi.org/10.1155/2023/8017489.

Texto completo da fonte
Resumo:
The rapid development of smart healthcare system in the Internet of Things (IoT) has made the early detection of many chronic diseases more convenient, quick, and economical. However, when healthcare organizations collect users’ health data through deployed IoT devices, there are issues of compromising users’ privacy. In view of this situation, this paper introduces federated learning technology to solve the problem of data security. In this paper, we consider the two main problems of federated learning applications in IoT smart healthcare system: (1) how to reduce the time overhead of system running and (2) how to authenticate that the user device uploading data is deployed by the system itself. To solve the above problems, we propose the first federated learning scheme based on full dynamic secret sharing. First, we use a two-mask protocol to keep the user’s local model parameters confidential during federated learning. Then, based on homogeneous linear recursive equation, homomorphic hash function, and elliptic curve cryptosystem, the full dynamic secret sharing and user identity authentication are realized. In addition, our scheme allows users to join or quit during training. Finally, we have carried out simulation test on this scheme. The experimental results show that the efficiency of our scheme is improved by about 60% on average in the case of no user dropping and by about 30% in the case of some users dropping.
Estilos ABNT, Harvard, Vancouver, APA, etc.
29

Cheng, Nan, Naman Gupta, Aikaterini Mitrokotsa, Hiraku Morita e Kazunari Tozawa. "Constant-Round Private Decision Tree Evaluation for Secret Shared Data". Proceedings on Privacy Enhancing Technologies 2024, n.º 1 (janeiro de 2024): 397–412. http://dx.doi.org/10.56553/popets-2024-0023.

Texto completo da fonte
Resumo:
Decision tree evaluation is extensively used in machine learning to construct accurate classification models. Often in the cloud-assisted communication paradigm cloud servers execute remote evaluations of classification models using clients' data. In this setting, the need for private decision tree evaluation (PDTE) has emerged to guarantee no leakage of information for the client's input nor the service provider's trained model i.e., decision tree. In this paper, we propose a private decision tree evaluation protocol based on the three-party replicated secret sharing (RSS) scheme. This enables us to securely classify inputs without any leakage of the provided input or the trained decision tree model. Our protocol only requires constant rounds of communication among servers, which is useful in a network with longer delays.Ma et al. (NDSS 2021) presented a lightweight PDTE protocol with sublinear communication cost with linear round complexity in the size of the input data. This protocol works well in the low latency network such as LAN while its total execution time is unfavourably increased in the WAN setting. In contrast, Tsuchida et al. (ProvSec 2020) constructed a constant round PDTE protocol at the cost of communication complexity, which works well in the WAN setting. Although their construction still requires 25 rounds, it showed a possible direction on how to make constant round PDTE protocols. Ji et al. (IEEE Transactions on Dependable and Secure Computing) presented a simplified PDTE with constant rounds using the function secret sharing (FSS) at the cost of communication complexity. Our proposed protocol only requires five rounds among the employed three servers executing secret sharing schemes, which is comparable to previously proposed protocols that are based on garbled circuits and homomorphic encryption. To further demonstrate the efficiency of our protocol, we evaluated it using real-world classification datasets. The evaluation results indicate that our protocol provides better concrete performance in the WAN setting that has a large network delay.
Estilos ABNT, Harvard, Vancouver, APA, etc.
30

Zhou, Zhou, Youliang Tian e Changgen Peng. "Privacy-Preserving Federated Learning Framework with General Aggregation and Multiparty Entity Matching". Wireless Communications and Mobile Computing 2021 (26 de junho de 2021): 1–14. http://dx.doi.org/10.1155/2021/6692061.

Texto completo da fonte
Resumo:
The requirement for data sharing and privacy has brought increasing attention to federated learning. However, the existing aggregation models are too specialized and deal less with users’ withdrawal issue. Moreover, protocols for multiparty entity matching are rarely covered. Thus, there is no systematic framework to perform federated learning tasks. In this paper, we systematically propose a privacy-preserving federated learning framework (PFLF) where we first construct a general secure aggregation model in federated learning scenarios by combining the Shamir secret sharing with homomorphic cryptography to ensure that the aggregated value can be decrypted correctly only when the number of participants is greater than t . Furthermore, we propose a multiparty entity matching protocol by employing secure multiparty computing to solve the entity alignment problems and a logistic regression algorithm to achieve privacy-preserving model training and support the withdrawal of users in vertical federated learning (VFL) scenarios. Finally, the security analyses prove that PFLF preserves the data privacy in the honest-but-curious model, and the experimental evaluations show PFLF attains consistent accuracy with the original model and demonstrates the practical feasibility.
Estilos ABNT, Harvard, Vancouver, APA, etc.
31

Froelicher, David, Patricia Egger, João Sá Sousa, Jean Louis Raisaro, Zhicong Huang, Christian Mouchet, Bryan Ford e Jean-Pierre Hubaux. "UnLynx: A Decentralized System for Privacy-Conscious Data Sharing". Proceedings on Privacy Enhancing Technologies 2017, n.º 4 (1 de outubro de 2017): 232–50. http://dx.doi.org/10.1515/popets-2017-0047.

Texto completo da fonte
Resumo:
Abstract Current solutions for privacy-preserving data sharing among multiple parties either depend on a centralized authority that must be trusted and provides only weakest-link security (e.g., the entity that manages private/secret cryptographic keys), or leverage on decentralized but impractical approaches (e.g., secure multi-party computation). When the data to be shared are of a sensitive nature and the number of data providers is high, these solutions are not appropriate. Therefore, we present UnLynx, a new decentralized system for efficient privacy-preserving data sharing. We consider m servers that constitute a collective authority whose goal is to verifiably compute on data sent from n data providers. UnLynx guarantees the confidentiality, unlinkability between data providers and their data, privacy of the end result and the correctness of computations by the servers. Furthermore, to support differentially private queries, UnLynx can collectively add noise under encryption. All of this is achieved through a combination of a set of new distributed and secure protocols that are based on homomorphic cryptography, verifiable shuffling and zero-knowledge proofs. UnLynx is highly parallelizable and modular by design as it enables multiple security/privacy vs. runtime tradeoffs. Our evaluation shows that UnLynx can execute a secure survey on 400,000 personal data records containing 5 encrypted attributes, distributed over 20 independent databases, for a total of 2,000,000 ciphertexts, in 24 minutes.
Estilos ABNT, Harvard, Vancouver, APA, etc.
32

Nanavati, Nirali R., Prakash Lalwani e Devesh C. Jinwala. "Analysis and Evaluation of Schemes for Secure Sum in Collaborative Frequent Itemset Mining across Horizontally Partitioned Data". Journal of Engineering 2014 (2014): 1–10. http://dx.doi.org/10.1155/2014/470416.

Texto completo da fonte
Resumo:
Privacy preservation while undertaking collaborative distributed frequent itemset mining (PPDFIM) is an important research direction. The current state of the art for privacy preservation in distributed frequent itemset mining for secure sum in a horizontally partitioned data model comprises primarily public key based homomorphic schemes which are expensive in terms of the communication and computation cost. The nonpublic key based existing state-of-the-art scheme by Clifton et al. used for secure sum in PPDFIM is efficient but prone to security attacks. In this paper, we propose Shamir’s secret sharing based approaches and a symmetric key based scheme to calculate the secure sum in PPDFIM. These schemes are information theoretically secure under the standard assumptions. We further give a detailed theoretical and empirical evaluation of our proposed schemes for PPDFIM using a real market basket dataset. Our experimental analysis also shows that our schemes perform better in terms of the execution cost compared to the public key based scheme for secure sum in PPDFIM.
Estilos ABNT, Harvard, Vancouver, APA, etc.
33

Li, Li, Ahmed A. Abd El-Latif e Xiamu Niu. "Corrigendum to “Elliptic curve ElGamal based homomorphic image encryption scheme for sharing secret images” [Signal Process. 92 (2012) 1069–1078]". Signal Processing 92, n.º 9 (setembro de 2012): 2339–40. http://dx.doi.org/10.1016/j.sigpro.2012.01.021.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
34

Gao, Qi, Yi Sun, Xingyuan Chen, Fan Yang e Youhe Wang. "An Efficient Multi-Party Secure Aggregation Method Based on Multi-Homomorphic Attributes". Electronics 13, n.º 4 (6 de fevereiro de 2024): 671. http://dx.doi.org/10.3390/electronics13040671.

Texto completo da fonte
Resumo:
The federated learning on large-scale mobile terminals and Internet of Things (IoT) devices faces the issues of privacy leakage, resource limitation, and frequent user dropouts. This paper proposes an efficient secure aggregation method based on multi-homomorphic attributes to realize the privacy-preserving aggregation of local models while ensuring low overhead and tolerating user dropouts. First, based on EC-ElGamal, the homomorphic pseudorandom generator, and the Chinese remainder theorem, an efficient random mask secure aggregation method is proposed, which can efficiently aggregate random masks and protect the privacy of the masks while introducing secret sharing to achieve tolerance of user dropout. Then, an efficient federated learning secure aggregation method is proposed, which guarantees that the computation and communication overheads of users are only O(L); also, the method only performs two rounds of communication to complete the aggregation and allows user dropout, and the aggregation time does not increase with the dropout rate, so it is suitable for resource-limited devices. Finally, the correctness, security, and performance of the proposed method are analyzed and evaluated. The experimental results indicate that the aggregation time of the proposed method is linearly related to the number of users and the model size, and it decreases as the number of dropped out users increases. Compared to other schemes, the proposed method significantly improves the aggregation efficiency and has stronger dropout tolerance, and it improves the efficiency by about 24 times when the number of users is 500 and the dropout rate is 30%.
Estilos ABNT, Harvard, Vancouver, APA, etc.
35

Zhou, Jiapeng, Yuxiang Feng, Zhenyu Wang e Danyi Guo. "Using Secure Multi-Party Computation to Protect Privacy on a Permissioned Blockchain". Sensors 21, n.º 4 (23 de fevereiro de 2021): 1540. http://dx.doi.org/10.3390/s21041540.

Texto completo da fonte
Resumo:
The development of information technology has brought great convenience to our lives, but at the same time, the unfairness and privacy issues brought about by traditional centralized systems cannot be ignored. Blockchain is a peer-to-peer and decentralized ledger technology that has the characteristics of transparency, consistency, traceability and fairness, but it reveals private information in some scenarios. Secure multi-party computation (MPC) guarantees enhanced privacy and correctness, so many researchers have been trying to combine secure MPC with blockchain to deal with privacy and trust issues. In this paper, we used homomorphic encryption, secret sharing and zero-knowledge proofs to construct a publicly verifiable secure MPC protocol consisting of two parts—an on-chain computation phase and an off-chain preprocessing phase—and we integrated the protocol as part of the chaincode in Hyperledger Fabric to protect the privacy of transaction data. Experiments showed that our solution performed well on a permissioned blockchain. Most of the time taken to complete the protocol was spent on communication, so the performance has a great deal of room to grow.
Estilos ABNT, Harvard, Vancouver, APA, etc.
36

Tassa, Tamir, Tal Grinshpoun e Roie Zivan. "Privacy Preserving Implementation of the Max-Sum Algorithm and its Variants". Journal of Artificial Intelligence Research 59 (17 de julho de 2017): 311–49. http://dx.doi.org/10.1613/jair.5504.

Texto completo da fonte
Resumo:
One of the basic motivations for solving DCOPs is maintaining agents' privacy. Thus, researchers have evaluated the privacy loss of DCOP algorithms and defined corresponding notions of privacy preservation for secured DCOP algorithms. However, no secured protocol was proposed for Max-Sum, which is among the most studied DCOP algorithms. As part of the ongoing effort of designing secure DCOP algorithms, we propose P-Max-Sum, the first private algorithm that is based on Max-Sum. The proposed algorithm has multiple agents preforming the role of each node in the factor graph, on which the Max-Sum algorithm operates. P-Max-Sum preserves three types of privacy: topology privacy, constraint privacy, and assignment/decision privacy. By allowing a single call to a trusted coordinator, P-Max-Sum also preserves agent privacy. The two main cryptographic means that enable this privacy preservation are secret sharing and homomorphic encryption. In addition, we design privacy-preserving implementations of four variants of Max-Sum. We conclude by analyzing the price of privacy in terns of runtime overhead, both theoretically and by extensive experimentation.
Estilos ABNT, Harvard, Vancouver, APA, etc.
37

Kaji, Shizuo, Toshiaki Maeno, Koji Nuida e Yasuhide Numata. "Polynomial expressions of p-ary auction functions". Journal of Mathematical Cryptology 13, n.º 2 (1 de junho de 2019): 69–80. http://dx.doi.org/10.1515/jmc-2018-0016.

Texto completo da fonte
Resumo:
Abstract One of the common ways to design secure multi-party computation is twofold: to realize secure fundamental operations and to decompose a target function to be securely computed into them. In the setting of fully homomorphic encryption, as well as some kinds of secret sharing, the fundamental operations are additions and multiplications in the base field such as the field {\mathbb{F}_{2}} with two elements. Then the second decomposition part, which we study in this paper, is (in theory) equivalent to expressing the target function as a polynomial. It is known that any function over the finite prime field {\mathbb{F}_{p}} has a unique polynomial expression of degree at most {p-1} with respect to each input variable; however, there has been little study done concerning such minimal-degree polynomial expressions for practical functions. This paper aims at triggering intensive studies on this subject, by focusing on polynomial expressions of some auction-related functions such as the maximum/minimum and the index of the maximum/minimum value among input values.
Estilos ABNT, Harvard, Vancouver, APA, etc.
38

Wang, Ruyan, Shiqi Zhang, Zhigang Yang, Puning Zhang, Dapeng Wu, Yongling Lu e Alexander Fedotov. "Private Data Aggregation Based on Fog-Assisted Authentication for Mobile Crowd Sensing". Security and Communication Networks 2021 (22 de setembro de 2021): 1–12. http://dx.doi.org/10.1155/2021/7354316.

Texto completo da fonte
Resumo:
In mobile crowd sensing (MCS), the cloud as a single sensing platform undertakes a large number of communication tasks, leading to the reduction of sensing task execution efficiency and the risk of loss and leakage of users’ private data. In this paper, we propose a spatial ciphertext aggregation scheme with collaborative verification of fog nodes. Firstly, the cloud and fog collaboration architecture is constructed. Fog nodes are introduced for data validation and slices transmission, reducing computing cost on the sensing platform. Secondly, a multipath transmission method of slice data is proposed, in which the user identity and data are transmitted anonymously by the secret sharing method, and the data integrity is guaranteed by hash chain authentication. Finally, a spatial data aggregation method based on privacy protection is presented. The ciphertext aggregation calculation of the sensing platform is realized through Paillier homomorphic encryption, and the problem of insufficient data coverage in the sensing region is solved by the position-based weight interpolation method. The security analysis demonstrates that the scheme can achieve the expected security goal. The simulation results show the feasibility and effectiveness of the proposed scheme.
Estilos ABNT, Harvard, Vancouver, APA, etc.
39

Baum, Carsten, Daniel Escudero, Alberto Pedrouzo-Ulloa, Peter Scholl e Juan Ramón Troncoso-Pastoriza. "Efficient protocols for oblivious linear function evaluation from ring-LWE1". Journal of Computer Security 30, n.º 1 (20 de janeiro de 2022): 39–78. http://dx.doi.org/10.3233/jcs-200116.

Texto completo da fonte
Resumo:
An oblivious linear function evaluation protocol, or OLE, is a two-party protocol for the function f ( x ) = a x + b, where a sender inputs the field elements a, b, and a receiver inputs x and learns f ( x ). OLE can be used to build secret-shared multiplication, and is an essential component of many secure computation applications including general-purpose multi-party computation, private set intersection and more. In this work, we present several efficient OLE protocols from the ring learning with errors (RLWE) assumption. Technically, we build two new passively secure protocols, which build upon recent advances in homomorphic secret sharing from (R)LWE (Boyle et al. in: EUROCRYPT 2019, Part II (2019) 3–33 Springer), with optimizations tailored to the setting of OLE. We upgrade these to active security using efficient amortized zero-knowledge techniques for lattice relations (Baum et al. in: CRYPTO 2018, Part II (2018) 669–699 Springer), and design new variants of zero-knowledge arguments that are necessary for some of our constructions. Our protocols offer several advantages over existing constructions. Firstly, they have the lowest communication complexity amongst previous, practical protocols from RLWE and other assumptions; secondly, they are conceptually very simple, and have just one round of interaction for the case of OLE where b is randomly chosen. We demonstrate this with an implementation of one of our passively secure protocols, which can perform more than 1 million OLEs per second over the ring Z m , for a 120-bit modulus m, on standard hardware.
Estilos ABNT, Harvard, Vancouver, APA, etc.
40

Zhong, Jiayong, e Xiaofu Xiong. "Data Security Storage Method for Power Distribution Internet of Things in Cyber-Physical Energy Systems". Wireless Communications and Mobile Computing 2021 (2 de janeiro de 2021): 1–15. http://dx.doi.org/10.1155/2021/6694729.

Texto completo da fonte
Resumo:
The existing cloud storage methods cannot meet the delay requirements of intelligent devices in the power distribution Internet of Things (IoT), and it is difficult to ensure the data security in the complex network environment. Therefore, a data Security Storage method for the power distribution IoT is proposed. Firstly, based on the “cloud tube edge end” power distribution IoT structure, a cloud edge collaborative centralized distributed joint control mode is proposed, which makes full use of the collaborative advantages of cloud computing and edge computing to meet the real-time requirements. Then, a distributed data storage method based on the Kademlia algorithm is proposed, and the homomorphic encryption and secret sharing algorithm are used to store the data in the cloud as ciphertext and perform data query directly on the ciphertext. Finally, considering the heterogeneity of edge nodes, the security protection model of edge nodes based on noncooperative differential game is established, and the algorithm of optimal defense strategy of edge nodes is designed to ensure the security of edge nodes. The experimental results show that the proposed method obtained excellent query performance, and the ability to resist network attacks is better than other comparison methods. It can reduce the data storage and query delay and ensure the data security of the system.
Estilos ABNT, Harvard, Vancouver, APA, etc.
41

K Ravindranath, P. Raja Sekhar Reddy ,. "Enhancing Secure and Reliable Data Transfer through Robust Integrity". Journal of Electrical Systems 20, n.º 1s (28 de março de 2024): 900–910. http://dx.doi.org/10.52783/jes.841.

Texto completo da fonte
Resumo:
Cloud computing has emerged as a highly efficient platform that allows multiple users to access various services through virtualization on a shared physical network. The participants in a Cloud Computing (CC) environment include Cloud Service Providers (CSP), Consumers, Brokers, and Auditors. The advantages of cloud storage, such as universal network access, convenience, and scalability, have led to data owners preferring to store their data on remote servers. However, the transfer of outsourced data has become a critical requirement for cloud users due to the availability of different cloud storage services with varying quality of services. One major challenge in this context is ensuring the security of secret keys and data integrity. There is no guarantee of data integrity when storing data on an untrusted cloud server. To address this issue, this paper proposes a secure and efficient data integrity verification scheme for cloud storage services. The scheme utilizes a key-homomorphic cryptographic primitive to reduce system complexity and eliminate the need for a public key authentication framework based on a public key infrastructure (PKI) in the data integrity checking protocol. By employing this approach, the proposed method ensures the integrity of remote data stored on cloud servers. Through security analysis and empirical evaluation, it is demonstrated that our scheme is both practical and effective for securely sharing records with multiple owners in cloud computing.
Estilos ABNT, Harvard, Vancouver, APA, etc.
42

Wu, Yuncheng, Naili Xing, Gang Chen, Tien Tuan Anh Dinh, Zhaojing Luo, Beng Chin Ooi, Xiaokui Xiao e Meihui Zhang. "Falcon: A Privacy-Preserving and Interpretable Vertical Federated Learning System". Proceedings of the VLDB Endowment 16, n.º 10 (junho de 2023): 2471–84. http://dx.doi.org/10.14778/3603581.3603588.

Texto completo da fonte
Resumo:
Federated learning (FL) enables multiple data owners to collaboratively train machine learning (ML) models without disclosing their raw data. In the vertical federated learning (VFL) setting, the collaborating parties have data from the same set of users but with disjoint attributes. After constructing the VFL models, the parties deploy the models in production systems to infer prediction requests. In practice, the prediction output itself may not be convincing for party users to make the decisions, especially in high-stakes applications. Model interpretability is therefore essential to provide meaningful insights and better comprehension on the prediction output. In this paper, we propose Falcon, a novel privacy-preserving and interpretable VFL system. First, Falcon supports VFL training and prediction with strong and efficient privacy protection for a wide range of ML models, including linear regression, logistic regression, and multi-layer perceptron. The protection is achieved by a hybrid strategy of threshold partially homomorphic encryption (PHE) and additive secret sharing scheme (SSS), ensuring no intermediate information disclosure. Second, Falcon facilitates understanding of VFL model predictions by a flexible and privacy-preserving interpretability framework, which enables the implementation of state-of-the-art interpretable methods in a decentralized setting. Third, Falcon supports efficient data parallelism of VFL tasks and optimizes the parallelism factors to reduce the overall execution time. Falcon is fully implemented, and on which, we conduct extensive experiments using six real-world and multiple synthetic datasets. The results demonstrate that Falcon achieves comparable accuracy to non-private algorithms and outperforms three secure baselines in terms of efficiency.
Estilos ABNT, Harvard, Vancouver, APA, etc.
43

Zhou, Jun, e Zhen Yu Yang. "Data Privacy Preservation in Wireless Sensor Networks Based on Multi-Secret Sharing Scheme". Applied Mechanics and Materials 411-414 (setembro de 2013): 141–44. http://dx.doi.org/10.4028/www.scientific.net/amm.411-414.141.

Texto completo da fonte
Resumo:
The Internet of things is widespread concerned by the whole society now. As an important component of the Internet of things, wireless sensor network has wide application prospect in various fields such as medical and health, military defense. The traditional data privacy protection technology of PKI system used in the WSN networks has its own weakness. This paper presents the secret key sharing mechanism to protect data privacy. The secret key, remote node and base station used to communicate, was divided into multiple secrets. The multiple secrets were distributed in the nodes which connect directly to the base station node. Only through collect more than threshold number of multi-secret that can decrypt the communication data between the base station and the remote node. To be safer, we used digital watermarking technology to protect the data transmission between the base station and the aggregate node. These techniques combined with the data slice, homomorphism encryption technology to protect data privacy, construct a safe and efficient wireless sensor networks.
Estilos ABNT, Harvard, Vancouver, APA, etc.
44

Shah, Aayush, Prabhat Mahato e Aadarsh Bhagat. "Enhancing Post-Quantum Cryptography: Exploring Mathematical Foundations and Comparative Analysis of Different Cryptographic Algorithm". International Journal for Research in Applied Science and Engineering Technology 11, n.º 8 (31 de agosto de 2023): 1626–42. http://dx.doi.org/10.22214/ijraset.2023.55341.

Texto completo da fonte
Resumo:
Abstract: This research paper surveys the landscape of cryptography, encompassing historical origins and modern applications. Beginning with foundational concepts, it explores encryption, decryption, ciphers, and keys, spanning symmetric and asymmetric cryptography. Historical context unfolds, tracing cryptography from ancient Egyptian hieroglyphs to Julius Caesar's cipher. The study then transitions to contemporary subjects. Elliptic Curves and Cryptography are investigated, showcasing their significance in secure communication, demonstrating ECC key exchange and AES-GCM encryption using python and Comparative analysis of ECC, RSA, and Diffie-Hellman sheds light on their performance. Zero-Knowledge Proofs are introduced as tools for privacy-preserving verification followed by an exploration of various Zero-Knowledge Proof (ZKP) protocols. By presenting practical implementation examples using Python, the paper illustrates how these proofs can be applied in real-world scenarios. Random Number Generation is examined and distinction between pseudorandom number generators (PRNGs) and cryptographically secure PRNGs (CSPRNGs) is emphasized conducting a thorough comparative analysis of PRNGs and CSPRNGs, considering factors like correlation, independence, periodicity, and entropy. Furthermore, the section evaluates the performance of different random number generation techniques. Fully Homomorphic Encryption emerges as a groundbreaking concept, discussing its mathematical properties, practical implementation, parameter selection, and optimization techniques enabling computation on encrypted data. Cryptographic Secret Sharing Schemes are explored for secure information distribution. The paper concludes by delving into the Chinese Remainder Theorem's applications within modern cryptographic protocols, particularly in RSA decryption and the integration factorization process of the RSA public key cryptosystem. It also provides a comprehensive overview of the theoretical foundations of primality testing, a pivotal aspect of the RSA algorithm. Overall, this research paper provides a comprehensive exploration of cryptography's historical context, core concepts, advanced techniques, and practical implementations, offering valuable insights into the realm of secure communication
Estilos ABNT, Harvard, Vancouver, APA, etc.
45

Potdukhe, Hitesh. "Exploratory Review: Decentralized Voting System Using Blockchain". International Journal for Research in Applied Science and Engineering Technology 9, n.º 11 (30 de novembro de 2021): 1082–86. http://dx.doi.org/10.22214/ijraset.2021.38948.

Texto completo da fonte
Resumo:
Abstract: Electronic voting, often known as e-voting, has been utilized in various forms since the 1970s, with basic advantages over paper-based systems such as improved efficiency and lower error rates. However, achieving widespread acceptance of such systems remains a problem, particularly in terms of strengthening their resistance to possible failures. Blockchain is a modernday disruptive technology that promises to enhance the overall robustness of electronic voting systems. This article describes an effort to use blockchain's features, such as cryptographic underpinnings and transparency, to create an effective e-voting mechanism. The suggested method meets the basic requirements for electronic voting systems and provides end-to-end verifiability. The proposed e-voting method is described in depth, as well as its implementation on the Multichain platform. The article provides an in-depth analysis of the scheme, demonstrating its efficacy in achieving an end-to-end verifiable e-voting system. Electronic trust services are becoming an integral part of the information space. With the reliable implementation of basic services as an electronic signature and electronic authentication, it is possible to build more complex systems that rely on them, particularly the electronic voting system. In the paper, the new concept for developing a decentralized electronic voting system using blockchain technology is proposed. The two-level architecture provides a secure voting process without redundancy of existing (not based on blockchain) systems. The presented blockchain-based voting protocol ensures all requirements that are put forward to such types of protocols including voting transparency and anonymity. This project is aimed to design a decentralized e-voting system. The core idea is to combine the blockchain technology with secret sharing scheme and homomorphic encryption to realize the decentralized e-voting application without a trusted third party. It provides a public and transparent voting process while protecting the anonymity of voter’s identity, the privacy of data transmission and verifiability of ballots during the billing phase. Keywords: Blockchain, Multichain, authentication, decentralized, anonymity
Estilos ABNT, Harvard, Vancouver, APA, etc.
46

Zhang, En, Jie Peng e Ming Li. "Outsourcing secret sharing scheme based on homomorphism encryption". IET Information Security 12, n.º 1 (1 de janeiro de 2018): 94–99. http://dx.doi.org/10.1049/iet-ifs.2017.0026.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
47

Sun, Qindong, Han Cao, Shancang Li, Houbing Song e Yanxiao Liu. "Changing the Threshold in a Bivariate Polynomial Based Secret Image Sharing Scheme". Mathematics 10, n.º 5 (24 de fevereiro de 2022): 710. http://dx.doi.org/10.3390/math10050710.

Texto completo da fonte
Resumo:
Secret image sharing (SIS) is an important application of the traditional secret sharing scheme, which has become popular in recent years. In an SIS scheme, a confidential image is encrypted into a group of shadows. Any set of shadows that reaches the threshold can reconstruct the image; otherwise, nothing can be recovered at all. In most existing SIS schemes, the threshold on shadows for image reconstruction is fixed. However, in this work, we consider more complicated cases of SIS, such that the threshold is changeable according to the security environment. In this paper, we construct a (k↔h,n) threshold-changeable SIS (TCSIS) scheme using a bivariate polynomial, which provides h−k+1 possible thresholds, k,k+1,…,h. During image reconstruction, each participant can update their shadow according to the current threshold T based only on their initial shadow. Unlike previous TCSIS schemes, the proposed scheme achieves unconditional security and can overcome the information disclosure problem caused by homomorphism.
Estilos ABNT, Harvard, Vancouver, APA, etc.
48

Maivizhi, Radhakrishnan, e Palanichamy Yogesh. "Secure In-Network Aggregation in Wireless Sensor Networks". International Journal of Intelligent Information Technologies 16, n.º 1 (janeiro de 2020): 49–74. http://dx.doi.org/10.4018/ijiit.2020010104.

Texto completo da fonte
Resumo:
In-network aggregation is a natural approach in wireless sensor networks (WSNs) to collaboratively process data generated by the sensor nodes. Besides processing, in-network aggregation also achieves effective energy consumption and bandwidth utilization. Since the sensing devices of a WSN are prone to a variety of attacks due to wireless communication and limited resources, secure in-network aggregation is a great challenge. This article proposes a secure in-network aggregation (SINA) protocol for additive aggregation functions. This protocol integrates privacy homomorphism (PH) and secret sharing to achieve both data confidentiality and data integrity. Additionally, the proposed protocol ensures message authentication and data freshness. Moreover, it achieves false data screening in-network should be changed as in-network false data screening which considerably saves energy by not transmitting false packets. Security analysis reveals that SINA protects the network from variety of attacks. Performance analysis shows that SINA consumes less energy while achieving end-to-end security, and thereby increases the lifetime of the WSN.
Estilos ABNT, Harvard, Vancouver, APA, etc.
49

Han, Yibo, Weiwei Zhang e Zheng Zhang. "Security Analysis of Intelligent System Based on Edge Computing". Security and Communication Networks 2021 (16 de agosto de 2021): 1–10. http://dx.doi.org/10.1155/2021/1224333.

Texto completo da fonte
Resumo:
At present, artificial intelligence technology is widely used in society, and various intelligent systems emerge as the times require. Due to the uniqueness of biometrics, most intelligent systems use biometric-based recognition technology, among which face recognition is the most widely used. To improve the security of intelligent system, this paper proposes a face authentication system based on edge computing and innovatively extracts the features of face image by convolution neural network, verifies the face by cosine similarity, and introduces a user privacy protection scheme based on secure nearest neighbor algorithm and secret sharing homomorphism technology. The results show that when the threshold is 0.51, the correct rate of face verification reaches 92.46%, which is far higher than the recognition strength of human eyes. In face recognition time consumption and recognition accuracy, the encryption scheme is basically consistent with the recognition time consumption in plaintext state. It can be seen that the security of the intelligent system with this scheme can be significantly improved. This research provides a certain reference value for the research on the ways to improve the security of intelligent system.
Estilos ABNT, Harvard, Vancouver, APA, etc.
50

Jafari, Amir, e Shahram Khazaei. "On Abelian and Homomorphic Secret Sharing Schemes". Journal of Cryptology 34, n.º 4 (22 de setembro de 2021). http://dx.doi.org/10.1007/s00145-021-09410-2.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
Oferecemos descontos em todos os planos premium para autores cujas obras estão incluídas em seleções literárias temáticas. Contate-nos para obter um código promocional único!

Vá para a bibliografia