373,736 research outputs found

    Secure aggregation of distributed information: How a team of agents can safely share secrets in front of a spy

    Full text link
    We consider the generic problem of Secure Aggregation of Distributed Information (SADI), where several agents acting as a team have information distributed among them, modeled by means of a publicly known deck of cards distributed among the agents, so that each of them knows only her cards. The agents have to exchange and aggregate the information about how the cards are distributed among them by means of public announcements over insecure communication channels, intercepted by an adversary "eavesdropper", in such a way that the adversary does not learn who holds any of the cards. We present a combinatorial construction of protocols that provides a direct solution of a class of SADI problems and develop a technique of iterated reduction of SADI problems to smaller ones which are eventually solvable directly. We show that our methods provide a solution to a large class of SADI problems, including all SADI problems with sufficiently large size and sufficiently balanced card distributions

    Secure and Privacy-Preserving Average Consensus

    Full text link
    Average consensus is fundamental for distributed systems since it underpins key functionalities of such systems ranging from distributed information fusion, decision-making, to decentralized control. In order to reach an agreement, existing average consensus algorithms require each agent to exchange explicit state information with its neighbors. This leads to the disclosure of private state information, which is undesirable in cases where privacy is of concern. In this paper, we propose a novel approach that enables secure and privacy-preserving average consensus in a decentralized architecture in the absence of any trusted third-parties. By leveraging homomorphic cryptography, our approach can guarantee consensus to the exact value in a deterministic manner. The proposed approach is light-weight in computation and communication, and applicable to time-varying interaction topology cases. A hardware implementation is presented to demonstrate the capability of our approach.Comment: 7 pages, 4 figures, paper is accepted to CPS-SPC'1

    Cryptoanalysis of a key exchange protocol based on a congruence-simple semiring action

    Full text link
    We show that a previously introduced key exchange based on a congruence-simple semiring action is not secure by providing an attack that reveals the shared key from the distributed public information for any of such semiring

    Process and System for Establishing a Moving Target Connection for Secure Communications in Client/Server Systems

    Get PDF
    A system and method performs a moving target blind rendezvous by exchanging data through a distributed hash table. The system allows users to securely send small pieces of information over a network while only requiring an exchange of public keys ahead of time. The system relies on the size and resilience of the BitTorrent Distributed Hash Table and the security properties of cryptographic constructions such as Elliptic Curve Diffie-Hellman key exchange and secure one-way hash functions.https://digitalcommons.usmalibrary.org/patents/1000/thumbnail.jp

    Energy Services Interface (DOE-PSU-0000922-1)

    Get PDF
    This document defines a set of rules known as the Energy Services Interface (ESI), which “establish a bi-directional, service-oriented, logical interface to support secure, trustworthy information exchange between an aggregator and distributed energy resources (DERs). These exchanges facilitate energy interactions between the DERs and the aggregator, thereby allowing the aggregator to provide grid services through dispatch of the DERs.” The ESI serves as an umbrella, ensuring the information exchange between an aggregator and DER owners conforms to expectations: protect privacy, provide security, develop trustworthiness, and ensure interoperability. DERMS developers use the ESI to ensure that information exchange meets these expectations

    RASCP: Providing for a Secure Group Communication Plane Using RFID

    Get PDF
    Predominantly large distributed networks currently provide support for group oriented protocols and applications Regardless of the type of distributed network there is a need to provide communication privacy and data integrity to the information exchange amongst the group members This paper introduces a protocol named Authentication based Secure Communication Plane adopts the commutative RSA algorithm to maintain data integrity The proposed protocol not only eliminates the overheads resulting from key distribution and key compromise attacks but also provide for information security in the presence of colluded group members Radio Frequency Identification tags is used for group member identification The RACP protocol is compared with the RFID extended Secure Lock group communication protocol and its efficiency in terms of the computational complexity involved is discussed in this pape

    A Robust Data Exchange Framework for Connected Vehicle Technology Supported Dynamic Transit Operations

    Get PDF
    Transit systems are an integral part of surface transportation systems. A connected vehicle technology (CVT) supported transit system will assist the users to manage trips both dynamically and efficiently. The primary focus of this research is to develop and evaluate the performance of a secure, scalable, and resilient data exchange framework. In the developed data exchange framework, a new data analytics layer, named Transit Cloud, is used to receive data from different sources, and send it to different users for a Dynamic Transit Operations (DTO) application. The DTO application allows the transit users to request trip information and obtain itineraries, using their personal information devices, (e.g., cell phone), and provides dynamic routing and scheduling information to the transit operators. A case study was conducted to investigate the effectiveness of the developed data exchange framework, by comparing the framework with the USDOT recommended data delivery delay requirements. This data exchange framework was simulated in the CloudLab, a distributed cloud infrastructure, in which, the data exchange delay for DTO was examined for different simulation scenarios, utilizing the synthetic data generated from Connected Vehicle Reference Implementation Architecture (CVRIA) and Research Data Exchange (RDE). Security, scalability, and resiliency of the developed data exchange framework are illustrated in this thesis. The results from the simulation network reveal that the data exchange delay satisfies the USDOT data delivery delay requirements. This suggests that the developed secure, scalable, and resilient data exchange framework, which is presented in this study, meets the application performance requirements. Thus, Transit Cloud is a more preferable alternative than the existing framework because of its added benefits in terms of security, scalability, and resiliency

    Cloud Security using Image based Attribute Encryption Scheme

    Get PDF
    In the realm of specialized life distributed computing has turned out to be fundamental part and furthermore understanding the method for business is changing and is probably going to keep changing into what's to come. Utilizing distributed storage administrations implies that you and others can get to and share records over a scope of gadgets and position. Records, for example, photographs and recordings can now and then be unmanageable to email on the off chance that they are too enormous or you have designate of information. You can transfer your information to a distributed storage supplier implies you can quickly flow your information with the assistance of cloud administration and you can impart your information documents to anybody you pick. Since distributed computing offers dispersed assets by means of system in the open condition hence it makes less secured. Information security has turned into a noteworthy issue in information sharing on cloud. The primary maxim behind our framework is that it secures the information and creates the key for every exchange so every client can secure our mutual information by the outsider i.e. untrustworthy programmer
    corecore