• Title/Summary/Keyword: Multi-party Computing

Search Result 19, Processing Time 0.024 seconds

A Novel Smart Contract based Optimized Cloud Selection Framework for Efficient Multi-Party Computation

  • Haotian Chen;Abir EL Azzaoui;Sekione Reward Jeremiah;Jong Hyuk Park
    • Journal of Information Processing Systems
    • /
    • v.19 no.2
    • /
    • pp.240-257
    • /
    • 2023
  • The industrial Internet of Things (IIoT) is characterized by intelligent connection, real-time data processing, collaborative monitoring, and automatic information processing. The heterogeneous IIoT devices require a high data rate, high reliability, high coverage, and low delay, thus posing a significant challenge to information security. High-performance edge and cloud servers are a good backup solution for IIoT devices with limited capabilities. However, privacy leakage and network attack cases may occur in heterogeneous IIoT environments. Cloud-based multi-party computing is a reliable privacy-protecting technology that encourages multiparty participation in joint computing without privacy disclosure. However, the default cloud selection method does not meet the heterogeneous IIoT requirements. The server can be dishonest, significantly increasing the probability of multi-party computation failure or inefficiency. This paper proposes a blockchain and smart contract-based optimized cloud node selection framework. Different participants choose the best server that meets their performance demands, considering the communication delay. Smart contracts provide a progressive request mechanism to increase participation. The simulation results show that our framework improves overall multi-party computing efficiency by up to 44.73%.

Multi-party Password-Authenticated Key Exchange Scheme with Privacy Preservation for Mobile Environment

  • Lu, Chung-Fu
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.9 no.12
    • /
    • pp.5135-5149
    • /
    • 2015
  • Communications among multi-party must be fast, cost effective and secure. Today's computing environments such as internet conference, multi-user games and many more applications involve multi-party. All participants together establish a common session key to enable multi-party and secure exchange of messages. Multi-party password-based authenticated key exchange scheme allows users to communicate securely over an insecure network by using easy-to-remember password. Kwon et al. proposed a practical three-party password-based authenticated key exchange (3-PAKE) scheme to allow two users to establish a session key through a server without pre-sharing a password between users. However, Kwon et al.'s scheme cannot meet the security requirements of key authentication, key confirmation and anonymity. In this paper, we present a novel, simple and efficient multi-party password-based authenticated key exchange (M-PAKE) scheme based on the elliptic curve cryptography for mobile environment. Our proposed scheme only requires two round-messages. Furthermore, the proposed scheme not only satisfies security requirements for PAKE scheme but also achieves efficient computation and communication.

An improved Multi-server Authentication Scheme for Distributed Mobile Cloud Computing Services

  • Irshad, Azeem;Sher, Muhammad;Ahmad, Hafiz Farooq;Alzahrani, Bander A.;Chaudhry, Shehzad Ashraf;Kumar, Rahul
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.10 no.12
    • /
    • pp.5529-5552
    • /
    • 2016
  • Mobile cloud computing (MCC) has revolutionized the way in which the services can be obtained from the cloud service providers. Manifold increase in the number of mobile devices and subscribers in MCC has further enhanced the need of an efficient and robust authentication solution. Earlier, the subscribers could get cloud-computing services from the cloud service providers only after having consulted the trusted third party. Recently, Tsai and Lo has proposed a multi-server authenticated key agreement solution for MCC based on bilinear pairing, to eliminate the trusted third party for mutual authentication. The scheme has been novel as far as the minimization of trusted party involvement in authenticating the user and service provider, is concerned. However, the Tsai and Lo scheme has been found vulnerable to server spoofing attack (misrepresentation attack), de-synchronization attack and denial-of-service attack, which renders the scheme unsuitable for practical deployment in different wireless mobile access networks. Therefore, we have proposed an improved model based on bilinear pairing, countering the identified threats posed to Tsai and Lo scheme. Besides, the proposed work also demonstrates performance evaluation and formal security analysis.

Semi-trusted Collaborative Framework for Multi-party Computation

  • Wong, Kok-Seng;Kim, Myung-Ho
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.4 no.3
    • /
    • pp.411-427
    • /
    • 2010
  • Data sharing is an essential process for collaborative works particularly in the banking, finance and healthcare industries. These industries require many collaborative works with their internal and external parties such as branches, clients, and service providers. When data are shared among collaborators, security and privacy concerns becoming crucial issues and cannot be avoided. Privacy is an important issue that is frequently discussed during the development of collaborative systems. It is closely related with the security issues because each of them can affect the other. The tradeoff between privacy and security is an interesting topic that we are going to address in this paper. In view of the practical problems in the existing approaches, we propose a collaborative framework which can be used to facilitate concurrent operations, single point failure problem, and overcome constraints for two-party computation. Two secure computation protocols will be discussed to demonstrate our collaborative framework.

Fair Private Matching with Semi-Trusted Third Party (STTP를 활용한 공평한 비밀 매칭)

  • Kim, E-Yong;Hong, Jeong-Dae;Cheon, Jung-Hee;Park, Kun-Soo
    • Journal of KIISE:Computing Practices and Letters
    • /
    • v.14 no.4
    • /
    • pp.446-450
    • /
    • 2008
  • Private Matching is the problem of computing the intersection of private datasets of two parties without revealing their own datasets. Freedman et al.[1] introduced a solution for the problem, where only one party gets private matching. When both parties want to get private matching simultaneously, we can consider the use of Kissner and Song[2]'s method which is a privacy-preserving set intersection with group decryption in multi-party case. In this paper we propose new protocols for fair private matching. Instead of group decryption we introduce a Semi-Trusted Third Party for fairness. We also propose an update procedure without restarting the PM protocol.

Cloud Computing and Secure Multi-Party Computation (클라우드 컴퓨팅과 안전성을 가진 다자간 연산)

  • Eun, Hasoo;Lee, Hoonjung;Son, Junggab;Oh, Heekuck;Kim, Sangjin
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2011.11a
    • /
    • pp.945-947
    • /
    • 2011
  • 클라우드 컴퓨팅 인프라를 사용할 때 사용자의 민감한 정보가 포함된 데이터를 사용하게 될 수 있다. 데이터를 아웃소싱하여 처리하는 경우 클라우드 제공자가 데이터 처리자로서 사용자의 데이터에 접근해야 한다. 사용자는 데이터를 처리하는 과정에서 행하는 클라우드 제공자의 동작을 알 수 없으므로 클라우드 컴퓨팅을 사용하는 것을 불안해하게 되고 공개를 해도 되는 일부의 데이터만을 사용하게 된다. 본 연구에서는 클라우드 컴퓨팅을 통해 연산을 수행하는 환경에서 사용자의 데이터를 보호하기 위한 연구의 일환으로써, 시스템 및 환경을 정의하고 주로 발생할 수 있는 정보보호 위협을 정리하였다. 또한 현재 연구가 진행되고 있는 SMPC(Secure Multi-Party Computation)을 소개하고 이를 클라우드 컴퓨팅을 통해 연산을 수행하는 환경에 적용하기 위해 고려해야 할 사항들을 제시하며, 향후 연구 방향을 모색한다.

Secure Multi-Party Computation of Correlation Coefficients (상관계수의 안전한 다자간 계산)

  • Hong, Sun-Kyong;Kim, Sang-Pil;Lim, Hyo-Sang;Moon, Yang-Sae
    • Journal of KIISE
    • /
    • v.41 no.10
    • /
    • pp.799-809
    • /
    • 2014
  • In this paper, we address the problem of computing Pearson correlation coefficients and Spearman's rank correlation coefficients in a secure manner while data providers preserve privacy of their own data in distributed environment. For a data mining or data analysis in the distributed environment, data providers(data owners) need to share their original data with each other. However, the original data may often contain very sensitive information, and thus, data providers do not prefer to disclose their original data for preserving privacy. In this paper, we formally define the secure correlation computation, SCC in short, as the problem of computing correlation coefficients in the distributed computing environment while preserving the data privacy (i.e., not disclosing the sensitive data) of multiple data providers. We then present SCC solutions for Pearson and Spearman's correlation coefficients using secure scalar product. We show the correctness and secure property of the proposed solutions by presenting theorems and proving them formally. We also empirically show that the proposed solutions can be used for practical applications in the performance aspect.

Agent-based Service Composition in Multi-party Collaboration Environments (다자간 협업 환경에서 에이전트 기반 서비스 합성)

  • Han, Sang-Woo;Kim, Jong-Won
    • Journal of the Institute of Electronics Engineers of Korea CI
    • /
    • v.45 no.5
    • /
    • pp.74-84
    • /
    • 2008
  • To support advanced collaboration among knowledge workers distributed geographically, there have been extensive researches under the scope of ubiquitous computing environments. Especially, to cope with several known problems in traditional room-based collaboration environments such as uncomfortable sharing of visuals and documents and difficult operation of collaboration tools, several conceptual frameworks are designed and prototyped. Focusing on practical and interactive collaboration with remote nodes, in this paper, we conceptually design an agent-based service composition model for multi-party collaboration environments. The proposed model is designed to automatically discover and combine services to achieve given tasks in a collaboration environment by using high-level user commands (without the knowledge of internal architecture). Based on the service composition model, we develop a multi-agent-based management toolkit for multi-party collaboration environments. It provides easy-to-use GUI to operate various services in an environment and perform service composition algorithm to discover appropriate services and combine them. To explore the possibility of the toolkit we implement collaboration services to support video conference by using the toolkit.

Mutual Authentication Protocol for Safe Data Transmission of Multi-distributed Web Cluster Model (다중 분산 웹 클러스터모델의 안전한 데이터 전송을 위한 상호 인증 프로토콜)

  • Lee, Kee-Jun;Kim, Chang-Won;Jeong, Chae-Yeong
    • The KIPS Transactions:PartC
    • /
    • v.8C no.6
    • /
    • pp.731-740
    • /
    • 2001
  • Multi-distributed web cluster model expanding conventional cluster system is the cluster system which processes large-scaled work demanded from users with parallel computing method by building a number of system nodes on open network into a single imaginary network. Multi-distributed web cluster model on the structured characteristics exposes internal system nodes by an illegal third party and has a potential that normal job performance is impossible by the intentional prevention and attack in cooperative work among system nodes. This paper presents the mutual authentication protocol of system nodes through key division method for the authentication of system nodes concerned in the registration, requirement and cooperation of service code block of system nodes and collecting the results and then designs SNKDC which controls and divides symmetrical keys of the whole system nodes safely and effectively. SNKDC divides symmetrical keys required for performing the work of system nodes and the system nodes transmit encoded packet based on the key provided. Encryption packet given and taken between system nodes is decoded by a third party or can prevent the outflow of information through false message.

  • PDF

Cryptanalysis and improvement of a Multi-server Authentication protocol by Lu et al.

  • Irshad, Azeem;Sher, Muhammad;Alzahrani, Bander A.;Albeshri, Aiiad;Chaudhry, Shehzad Ashraf;Kumari, Saru
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.12 no.1
    • /
    • pp.523-549
    • /
    • 2018
  • The increasing number of subscribers and demand of multiplicity of services has turned Multi-Server Authentication (MSA) into an integral part of remote authentication paradigm. MSA not only offers an efficient mode to register the users by engaging a trusted third party (Registration Centre), but also a cost-effective architecture for service procurement, onwards. Recently, Lu et al.'s scheme demonstrated that Mishra et al.'s scheme is unguarded to perfect forward secrecy compromise, server masquerading, and forgery attacks, and presented a better scheme. However, we discovered that Lu et al.'s scheme is still susceptible to malicious insider attack and non-compliant to perfect forward secrecy. This study presents a critical review on Lu et al.'s scheme and then proposes a secure multi-server authentication scheme. The security properties of contributed work are validated with automated Proverif tool and proved under formal security analysis.