scispace - formally typeset
Search or ask a question

Showing papers on "Trusted third party published in 2016"



Patent
28 Mar 2016
TL;DR: In this article, a method for authenticating a chain of custody utilizing blockchain technology is presented, whereby digital evidence or other digital content is acquired and then hashed to produce a hash fingerprint/signature and then immediately or instantly submitting said hash fingerprint fingerprint/Signature to the blockchain using the blockchain network protocol, forming an immediate verifiable chain of possession without human interaction or requiring a trusted third party.
Abstract: A method for authenticating a chain of custody utilizing blockchain technology, whereby digital evidence or other digital content is acquired and then hashed to produce a hash fingerprint/signature and then immediately or instantly submitting said hash fingerprint/signature to the blockchain using the blockchain network protocol, forming an immediate verifiable chain of custody without human interaction or requiring a trusted third party

219 citations


Proceedings ArticleDOI
07 Nov 2016
TL;DR: A Decentralised App for the sharing of everyday objects based on a smart contract on the Ethereum blockchain that enables users to register and rent devices without involvement of a Trusted Third Party (TTP), disclosure of any personal information or prior sign up to the service.
Abstract: The sharing economy, the business of collectively using privately owned objects and services, has fuelled some of the fastest growing businesses of the past years. However, popular sharing platforms like Airbnb or Uber exhibit several drawbacks: a cumbersome sign up procedure, lack of participant privacy, overbearing terms and conditions, and significant fees for users. We demonstrate a Decentralised App (DAPP) for the sharing of everyday objects based on a smart contract on the Ethereum blockchain. This contract enables users to register and rent devices without involvement of a Trusted Third Party (TTP), disclosure of any personal information or prior sign up to the service. With increasing distribution of cryptocurrencies the use of smart contracts such as proposed in this paper has the potential to revolutionise the sharing economy.

164 citations


Proceedings ArticleDOI
30 May 2016
TL;DR: The ChainAnchor architecture is introduced that provides device commissioning in a privacy-preserving fashion and is designed to support anonymous deviceCommissioning, to support device-owners being remunerated for selling their device sensor-data to service providers, and to incentivize device- owners and service providers to share sensor- data in a Privacy-preserve manner.
Abstract: In this paper we describe a privacy-preserving method for commissioning an IoT device into a cloud ecosystem. The commissioning consists of the device proving its manufacturing provenance in an anonymous fashion without reliance on a trusted third party, and for the device to be anonymously registered through the use of a blockchain system. We introduce the ChainAnchor architecture that provides device commissioning in a privacy-preserving fashion. The goal of ChainAnchor is (i) to support anonymous device commissioning, (ii) to support device-owners being remunerated for selling their device sensor-data to service providers, and (iii) to incentivize device-owners and service providers to share sensor-data in a privacy-preserving manner.

154 citations


Book ChapterDOI
30 May 2016
TL;DR: In this paper, a blockchain based decentralized privacy-preserving reputation system for e-commerce applications is presented. But the system is not suitable for real world usage in, for example, ecommerce applications.
Abstract: Reputation systems are crucial for distributed applications in which users have to be made accountable for their actions, such as e-commerce websites. However, existing systems often disclose the identity of the raters, which might deter honest users from submitting reviews out of fear of retaliation from the ratees. While many privacy-preserving reputation systems have been proposed, we observe that none of them is simultaneously truly decentralized, trustless, and suitable for real world usage in, for example, e-commerce applications. In this paper, we present a blockchain based decentralized privacy-preserving reputation system. We demonstrate that our system provides correctness and security while eliminating the need for users to trust any third parties or even fellow users.

103 citations


Journal ArticleDOI
TL;DR: Evidence is presented on the fact that advantages are not negligible for cases in which an attacker has had enough time for secretly mining fraudulent blocks or significant control over the network.

83 citations


Dissertation
01 Jan 2016
TL;DR: An architecture for a Decentralized Identity Management System (DIMS) using the concept of claim-based identity and blockchain technology is designed, which will be developed on a public blockchain and source code will be made open-source.
Abstract: With more than three billion internet users, each with multiple digital identities, the management of these identities is very important Surveys show that people often use the identity management systems they don't want to use They don't have full control over their infor mation, have no way to know what is shared with other parties and are dependent on trusted parties when logging in to websites Blockchain technology is used as basis for a secure and transparent distributed ledger for the Bitcoin cryptocurrency Its decentralized, pub lic and immutable properties solve the double spending problem and allow every participant of the network to read the transaction history, help in the validation process and pay and receive Bitcoin Cryptographically complex math ensures that everyone can do trans actions with everyone without the need for a trusted third party Next to financial transactions, this also holds for other claims Entities can put claims on a decentralized ledger by digitally signing it, which allows any other entity to verify that these claims are made by that specific entity This allows authorities like governments to make claims about indi viduals, which can be combined with other claims to create a very strong claim about someone Because both the claimant and the claimee can be verified, this allows entities like mortgage lenders to outsource their Customer Due Diligence (CDD) processes In this research we will explore the possibility of self-sovereign identity, where you are in control of your digital identity We started with a desk research on currently available identity man agement solutions We concluded that in most systems, the end-user is not able to store their own data Currently only one decentralized system is available, but has not gained wide adoption yet A case study has been performed on a solution which allows the ex change of KYC attributes, resulting from thorough Customer Due Dili gence (CDD) as is often performed when opening a bank account These attributes can be used by other entities, like insurance companies and mortgage lenders to make their on-boarding process easier for customers, since they don't need to supply copies of the same documentation all over again Also, the companies themselves could outsource their Customer Due Diligence (CDD) this way to lower costs and make fewer errors Al though the idea is very interesting, the studied solution did not meet the expectations At the time the company behind the solution was very small and the process to improve very complex The solution was also propri etary, creating dependence on the vendor, which heightens the adoption barrier Because of the lessons learned from the case study, the results of the literature research and the desk research, we designed an architecture for a Decentralized Identity Management System (DIMS) using the concept of claim-based identity and blockchain technology To lower adoption barriers and create a self-sustaining ecosystem, it will be developed on a public blockchain and source code will be made open-source The solution will be privacy-friendly by using privacy-enhancing techniques and storing only claims about one's identity We also provide a solution to allow retrieval of more sensitive data, and made it as modular as possible to make integration within existing IT architecture easier The Decentralized Identity Management System (DIMS) can be use ful in a wide range of use cases, like proving your age when buying liquor at the supermarket or applying for a health insurance where you get a student discount if you can show your are enrolled at a university This shows that our work resulted in a solid foundation for self-sovereign identity using blockchain technology

71 citations


Proceedings ArticleDOI
12 Dec 2016
TL;DR: The use of Intel SGX, the most recent and arguably most promising trusted hardware technology, as the basis for a TRE for many-party applications is explored, and its performance is compared to a previous system based on the Trusted Platform Module (TPM).
Abstract: The theoretical construct of a Trusted Third Party (TTP) has the potential to solve many security and privacy challenges. In particular, a TTP is an ideal way to achieve secure multiparty computation---a privacy-enhancing technique in which mutually distrusting participants jointly compute a function over their private inputs without revealing these inputs. Although there exist cryptographic protocols to achieve this, their performance often limits them to the two-party case, or to a small number of participants. However, many real-world applications involve thousands or tens of thousands of participants. Examples of this type of many-party application include privacy-preserving energy metering, location-based services, and mobile network roaming.Challenging the notion that a trustworthy TTP does not exist, recent research has shown how trusted hardware and remote attestation can be used to establish a sufficient level of assurance in a real system such that it can serve as a trustworthy remote entity (TRE). We explore the use of Intel SGX, the most recent and arguably most promising trusted hardware technology, as the basis for a TRE for many-party applications.Using privacy-preserving energy metering as a case study, we design and implement a prototype TRE using SGX, and compare its performance to a previous system based on the Trusted Platform Module (TPM). Our results show that even without specialized optimizations, SGX provides comparable performance to the optimized TPM system, and therefore has significant potential for large-scale many-party applications.

50 citations


Journal ArticleDOI
TL;DR: This paper formalises the public log data structure and provides a formal analysis of the security that DTKI guarantees, which greatly reduces the oligopoly of service providers and allows verification of the behaviour of trusted parties.
Abstract: The security of public key validation protocols for web-based applications has recently attracted attention because of weaknesses in the certificate authority model, and consequent attacks. Recent proposals using public logs have succeeded in making certificate management more transparent and verifiable. However, those proposals involve a fixed set of authorities. This means an oligopoly is created. Another problem with current log-based system is their heavy reliance on trusted parties that monitor the logs. We propose a distributed transparent key infrastructure (DTKI), which greatly reduces the oligopoly of service providers and allows verification of the behaviour of trusted parties. In addition, this paper formalises the public log data structure and provides a formal analysis of the security that DTKI guarantees.

47 citations


Journal ArticleDOI
TL;DR: The Bit coin system can be used to go beyond the standard "emulation-based" definition of the MPCs, by constructing protocols that link their inputs and the outputs with the real Bit coin transactions.
Abstract: Is it possible to design an online protocol for playing a lottery, in a completely decentralized way, that is, without relying on a trusted third party? Or can one construct a fully decentralized protocol for selling secret information, so that neither the seller nor the buyer can cheat in it? Until recently, it seemed that every online protocol that has financial consequences for the participants needs to rely on some sort of a trusted server that ensures that the money is transferred between them. In this work, we propose to use Bitcoin (a digital currency, introduced in 2008) to design such fully decentralized protocols that are secure even if no trusted third party is available. As an instantiation of this idea, we construct protocols for secure multiparty lotteries using the Bitcoin currency, without relying on a trusted authority. Our protocols guarantee fairness for the honest parties no matter how the loser behaves. For example, if one party interrupts the protocol, then her money is transferred to the honest participants. Our protocols are practical (to demonstrate it, we performed their transactions in the actual Bitcoin system) and in principle could be used in real life as a replacement for the online gambling sites.

47 citations


Journal ArticleDOI
TL;DR: Two credit-based privacy-aware incentive schemes for mobile sensing systems are proposed where the focus is on privacy protection instead of on the design of incentive mechanisms, and ensure that malicious users cannot abuse the system to earn unlimited credits.
Abstract: Mobile sensing relies on data contributed by users through their mobile device (e.g., smart phone) to obtain useful information about people and their surroundings. However, users may not want to contribute due to lack of incentives and concerns on possible privacy leakage. To effectively promote user participation, both incentive and privacy issues should be addressed. Although incentive and privacy have been addressed separately in mobile sensing, it is still an open problem to address them simultaneously. In this paper, we propose two credit-based privacy-aware incentive schemes for mobile sensing systems, where the focus is on privacy protection instead of on the design of incentive mechanisms. Our schemes enable mobile users to earn credits by contributing data without leaking which data they have contributed, and ensure that malicious users cannot abuse the system to earn unlimited credits. Specifically, the first scheme considers scenarios where an online trusted third party (TTP) is available, and relies on the TTP to protect user privacy and prevent abuse attacks. The second scheme considers scenarios where no online TTP is available. It applies blind signature, partially blind signature, and a novel extended Merkle tree technique to protect user privacy and prevent abuse attacks. Security analysis and cost evaluations show that our schemes are secure and efficient.

Journal ArticleDOI
TL;DR: A monitoring-purpose system that preserves customers’ privacy by homomorphically aggregating the consumptions of all n members of a neighborhood is presented, which has an efficient linear O(n) communication cost and is proven to preserve customers' privacy even in the presence of a corrupted substation and some malicious smart meters.

Proceedings ArticleDOI
24 Oct 2016
TL;DR: In this paper, the authors adapt the classic Gale-Shapley algorithm for use in a secure multi-party context, and show experimentally that their modifications yield a lower asymptotic complexity and more than an order of magnitude in practical cost improvement over previous techniques.
Abstract: When a group of individuals and organizations wish to compute a stable matching---for example, when medical students are matched to medical residency programs---they often outsource the computation to a trusted arbiter in order to preserve the privacy of participants' preferences. Secure multi-party computation offers the possibility of private matching processes that do not rely on any common trusted third party. However, stable matching algorithms have previously been considered infeasible for execution in a secure multi-party context on non-trivial inputs because they are computationally intensive and involve complex data-dependent memory access patterns. We adapt the classic Gale-Shapley algorithm for use in such a context, and show experimentally that our modifications yield a lower asymptotic complexity and more than an order of magnitude in practical cost improvement over previous techniques. Our main improvements stem from designing new oblivious data structures that exploit the properties of the matching algorithms. We apply a similar strategy to scale the Roth-Peranson instability chaining algorithm, currently in use by the National Resident Matching Program. The resulting protocol is efficient enough to be useful at the scale required for matching medical residents nationwide, taking just over 18 hours to complete an execution simulating the 2016 national resident match with more than 35,000 participants and 30,000 residency slots.

Journal ArticleDOI
TL;DR: A novel location privacy model (s, e)-anonymity is devised from perspective of minimum inferred region and candidate answer region, which present location protection strength and scale of intermediate results, respectively and delivers well trade-off among location protection, query performance and query user's privacy preference.
Abstract: Location-based services can provide users' surroundings anywhere and anytime. While this service brings convenience for users, the disclosure of user's location becomes the main concerns. Most current practices fall into K-anonymity model, in parallel with location cloaking. This schema commonly suffers from the following constraints. (1) K-anonymity cannot support users' preferential query requirements effectively. (2) location cloaking commonly assumes that there exists a trusted third party to serve as anonymizer, which is inclined to be the bottleneck of the query. Concerning these problems, a novel location privacy model (s, e)-anonymity is devised from perspective of minimum inferred region and candidate answer region, which present location protection strength and scale of intermediate results, respectively. Particularly, user's preferential query requirements on privacy protection strength and query efficiency can be presented in a more convenient and effective way by setting parameters s and e rather than K-anonymity model does. A thin server solution is developed to realize the model, which pushes most workload originated from user's preferential requirement down to client side leveraging false query technology without any trusted third parties' intervention. Furthermore, an entropy based strategy is devised to construct candidate answer region, which boosts privacy protection strength and query efficiency simultaneously. Theoretical analysis and empirical studies demonstrate our implementation delivers well trade-off among location protection, query performance and query user's privacy preference.

Patent
18 Mar 2016
TL;DR: In this paper, a password recovery technique for access to a system includes receiving a request from a first party to recover the first party's password to access the system, receiving a selection of a second party from the first parties, sending a message to the second party requesting that the second parties authorize the request, and resetting the first's password responsive to receiving authorization from the second owners.
Abstract: A password recovery technique for access to a system includes receiving a request from a first party to recover the first party's password to access the system, receiving a selection of a second party from the first party, sending a message to the second party requesting that the second party authorize the request to recover the first party's password, receiving authorization from the second party for the request to recover the first party's password, and resetting the first party's password responsive to receiving authorization from the second party.

Proceedings ArticleDOI
14 Mar 2016
TL;DR: A logic and mechanism called FLANC (A Formal Logic for Authorizing Network Control) is introduced, which authorizes each participant to control forwarding actions on a shared switch and also allows participants to delegate forwarding actions to other participants at the switch.
Abstract: Software Defined Internet Exchange Points (SDXes) increase the flexibility of interdomain traffic delivery on the Internet. Yet, an SDX inherently requires multiple participants to have access to a single, shared physical switch, which creates the need for an authorization mechanism to mediate this access. In this paper, we introduce a logic and mechanism called FLANC (A Formal Logic for Authorizing Network Control), which authorizes each participant to control forwarding actions on a shared switch and also allows participants to delegate forwarding actions to other participants at the switch (e.g., a trusted third party). FLANC extends "says" and "speaks for" logic that have been previously designed for operating system objects to handle expressions involving network traffic flows. We describe FLANC, explain how participants can use it to express authorization policies for realistic interdomain routing settings, and demonstrate that it is efficient enough to operate in operational settings.

Journal ArticleDOI
TL;DR: A novel authentication framework, namely APEA, is developed that integrates a new key management protocol, i.e., an adapted construction of short group signature (SGS) and batch verification, as an effective approach to simultaneously achieve the four goals without involving any trusted third party.
Abstract: The convergence of wireless access networks significantly changes the way we live and work, bringing us closer to the goal of computing anywhere at any time. Security, privacy, accountability, and efficiency issues are of most concern in the deployment of such networks. Despite the need and importance, little research has been conducted on designing accountable and privacy-preserving authentication schemes for wireless access networks, not to mention schemes that can simultaneously and efficiently provide accountability and privacy protection without involving any trusted third party. This motivates us to develop a novel authentication framework, namely APEA , that integrates a new key management protocol, i.e., an adapted construction of short group signature (SGS) and batch verification, as an effective approach to simultaneously achieve the four goals without involving any trusted third party. Experiments using our implementation on laptop PCs demonstrate that APEA is feasible in practice.

Journal Article
Yining Liu, Gao Liu, Chi Cheng, Zhe Xia, Jian Shen 
TL;DR: In this paper, a privacy-preserving health data aggregation scheme using differential privacy is proposed, which not only resists many well known attacks in the open wireless networks, but also achieves the resilience against the human-factor-aware differential aggregation attack.
Abstract: Patients’ health data is very sensitive and the access to individual’s health data should be strictly restricted. However, many data consumers may need to use the aggregated health data. For example, the insurance companies needs to use this data to setup the premium level for health insurances. Therefore, privacy-preserving data aggregation solutions for health data have both theoretical importance and application potentials. In this paper, we propose a privacy-preserving health data aggregation scheme using differential privacy. In our scheme, patients’ health data are aggregated by the local healthcare center before it is used by data comsumers, and this prevents individual’s data from being leaked. Moreover, compared with the existing schemes in the literature, our work enjoys two additional benefits: 1) it not only resists many well known attacks in the open wireless networks, but also achieves the resilience against the human-factor-aware differential aggregation attack; 2) no trusted third party is employed in our proposed scheme, hence it achieves the robustness property and it does not suffer the single point failure problem.

Book ChapterDOI
10 May 2016
TL;DR: This paper proposes SLAVE, a blockchain-based solution which does not require any TTP, and defines how to embed transaction logs in a public blockchain, so that each involved party can verify the identity of the others while keeping confident the content of transactions.
Abstract: We are witnessing an ongoing global trend towards the automation of almost any transaction through the employment of some Internet-based mean. Furthermore, the large spread of cloud computing and the massive emergence of the software as a service (Saas) paradigm have unveiled many opportunities to combine distinct services, provided by different parties, to establish higher level and more advanced services, that can be offered to end users and enterprises. Business-to-business (B2B) integration and third-party authorization (i.e. using standards like OAuth) are examples of processes requiring more parties to interact with each other to deliver some desired functionality. These kinds of interactions mostly consist of transactions and are usually regulated by some agreement which defines the obligations that involved parties have to comply with. In case one of the parties claims a violation of some clause of such agreement, disputes can occur if the party accused of the infraction refuses to recognize its fault. Moreover, in case of auditing, for convenience reasons a party may deny to have taken part in a given transaction, or may forge historical records related to that transaction. Solutions based on a trusted third party (TTP) have drawbacks: high overhead due to the involvement of an additional party, possible fees to pay for each transaction, and the risks stemming from having to blindly trust another party. If it were possible to only base on transaction logs to sort disputes out, then it would be feasible to get rid of any TTP and related shortcomings. In this paper we propose SLAVE, a blockchain-based solution which does not require any TTP. Storing transactions in a public blockchain like Bitcoin’s or Ethereum’s provides strong guarantees on transactions’ integrity, hence they can be actually used as proofs when controversies arise. The solution we propose defines how to embed transaction logs in a public blockchain, so that each involved party can verify the identity of the others while keeping confident the content of transactions.

Journal ArticleDOI
TL;DR: This contribution presents two procedures to disseminate information for the contending purposes of transparency and privacy preservation and presents design guidelines for the information systems that aim at sharing information in a real setting and in a privacy preserving way.

Journal ArticleDOI
TL;DR: This paper proposes a privacy-preserving private image matching scheme between two parties where images are confidential, namely secure and efficientprivate image matching (SEPIM), and presents the development and validation of a secure scheme to measure the cosine similarity between two descriptor sets.
Abstract: Matching a particular image within extensive datasets has become increasingly pressing in many practical fields. Hence, a number of matching methods have been developed when confidential images are used in image matching between a pair of security agencies, but they are limited by either search cost or search precision. In this paper, we propose a privacy-preserving private image matching scheme between two parties where images are confidential, namely secure and efficient private image matching (SEPIM). The descriptor set of the queried party needs to be generated and encrypted properly with the use of a secret key at the queried party side before being transferred to the other party. We present the development and validation of a secure scheme to measure the cosine similarity between two descriptor sets. To hasten the search process, we construct a tree-based index structure by utilizing the k-means clustering algorithm. The method can work without using any image encryption, sharing, and trusted third party. SEPIM is relatively efficient when set against other methods of searching images over plaintexts, and shows a higher search cost of just 14% and reduction in search precision of just 2%. We conducted several empirical analyses on real image collections to demonstrate the performance of our work.

Proceedings ArticleDOI
04 Jan 2016
TL;DR: A protocol that allows end-users in a decentralized setup to protect data shipped to remote servers using two factors - knowledge and possession using a time based one time password generation for authentication that is portable.
Abstract: In this paper we propose a protocol that allows end-users in a decentralized setup (without requiring any trusted third party) to protect data shipped to remote servers using two factors - knowledge (passwords) and possession (a time based one time password generation for authentication) that is portable. The protocol also supports revocation and recreation of a new possession factor if the older possession factor is compromised, provided the legitimate owner still has a copy of the possession factor. Furthermore, akin to some other recent works, our approach naturally protects the outsourced data from the storage servers themselves, by application of encryption and dispersal of information across multiple servers. We also extend the basic protocol to demonstrate how collaboration can be supported even while the stored content is encrypted, and where each collaborator is still restrained from accessing the data through a multi-factor access mechanism. Such techniques achieving layered security is crucial to (opportunistically) harness storage resources from untrusted entities.

Journal ArticleDOI
TL;DR: A random-QBE algorithm is proposed to put up with personalized anonymity in user collaboration algorithms, and this algorithm could preserve both query privacy and location privacy.
Abstract: In cyberspace security, the privacy in location-based services (LBSs) becomes more critical. In previous solutions, a trusted third party (TTP) was usually employed to provide disturbance or obfuscation, but it may become the single point of failure or service bottleneck. In order to cope with this drawback, we focus on another important class, establishing anonymous group through short-range communication to achieve k-anonymity with collaborative users. Along with the analysis of existing algorithms, we found users in the group must share the same maximum anonymity degree, and they could not ease the process of preservation in a lower one. To cope with this problem, we proposed a random-QBE algorithm to put up with personalized anonymity in user collaboration algorithms, and this algorithm could preserve both query privacy and location privacy. Then we studied the attacks from passive and active adversaries and used entropy to measure user's privacy level. Finally, experimental evaluations further verify its effectiveness and efficiency.

Book ChapterDOI
19 Jun 2016
TL;DR: In two-party computation, achieving both fairness and guaranteed output delivery is well known to be impossible as discussed by the authors. Despite this limitation, many approaches provide solutions of practical interest by weakening somewhat the fairness requirement.
Abstract: In two-party computation, achieving both fairness and guaranteed output delivery is well known to be impossible. Despite this limitation, many approaches provide solutions of practical interest by weakening somewhat the fairness requirement. Such approaches fall roughly in three categories: “gradual release” schemes assume that the aggrieved party can eventually reconstruct the missing information; “optimistic schemes” assume a trusted third party arbitrator that can restore fairness in case of litigation; and “concurrent” or “legally fair” schemes in which a breach of fairness is compensated by the aggrieved party having a digitally signed cheque from the other party (called the keystone).

Proceedings ArticleDOI
24 Oct 2016
TL;DR: This work considers a cryptographic approach to hide the details of an indicator of compromise so that it can be shared with other parties, and applies another cryptographic construction to let parties report back their number of sightings to a central party.
Abstract: Information sharing helps to better protect computer systems against digital threats and known attacks. However, since security information is usually considered sensitive, parties are hesitant to share all their information through public channels. Instead, they only exchange this information with parties with whom they already established trust relationships. We propose the use of two complementary techniques to allow parties to share information without the need to immediately reveal private information. We consider a cryptographic approach to hide the details of an indicator of compromise so that it can be shared with other parties. These other parties are still able to detect intrusions with these cryptographic indicators. Additionally, we apply another cryptographic construction to let parties report back their number of sightings to a central party. This central party can aggregate the messages from the various parties to learn the total number of sightings for each indicator, without learning the number of sightings from each individual party.An evaluation of our open-source proof-of-concept implementations shows that both techniques incur only little overhead, making the techniques prime candidates for practice.

Journal ArticleDOI
21 Dec 2016-Sensors
TL;DR: A symmetric security scheme for a maritime coastal environment monitoring WSN that provides security for travelling packets via individually encrypted links between authenticated neighbors, thus avoiding a reiteration of a global rekeying process is presented.
Abstract: There has been a significant increase in the proliferation and implementation of Wireless Sensor Networks (WSNs) in different disciplines, including the monitoring of maritime environments, healthcare systems, and industrial sectors. It has now become critical to address the security issues of data communication while considering sensor node constraints. There are many proposed schemes, including the scheme being proposed in this paper, to ensure that there is a high level of security in WSNs. This paper presents a symmetric security scheme for a maritime coastal environment monitoring WSN. The scheme provides security for travelling packets via individually encrypted links between authenticated neighbors, thus avoiding a reiteration of a global rekeying process. Furthermore, this scheme proposes a dynamic update key based on a trusted node configuration, called a leader node, which works as a trusted third party. The technique has been implemented in real time on a Waspmote test bed sensor platform and the results from both field testing and indoor bench testing environments are discussed in this paper.

Book ChapterDOI
26 Sep 2016
TL;DR: This paper proposes a concept that allows the user to manage and share his attributes asynchronously with a requesting party using a secure, decentralized name system.
Abstract: Today, user attributes are managed at centralized identity providers. However, two centralized identity providers dominate digital identity and access management on the web. This is increasingly becoming a privacy problem in times of mass surveillance and data mining for targeted advertisement. Existing systems for attribute sharing or credential presentation either rely on a trusted third party service or require the presentation to be online and synchronous. In this paper we propose a concept that allows the user to manage and share his attributes asynchronously with a requesting party using a secure, decentralized name system.

Book ChapterDOI
16 Dec 2016
TL;DR: This paper proposes an alternative, in which, the desired analysis can be performed by the parties who distributedly hold the network, such that: (a) no central third party is required; (b) the topology of the underlying network is kept hidden.
Abstract: Social network analysis as a technique has been applied to a diverse set of fields, including, organizational behavior, sociology, economics and biology. However, for sensitive networks such as hate networks, trust networks and sexual networks, these techniques have been sparsely used. This is majorly attributed to the unavailability of network data. Anonymization is the most commonly used technique for performing privacy preserving network analysis. The process involves the presence of a trusted third party, who is aware of the complete network, and releases a sanitized version of it. In this paper, we propose an alternative, in which, the desired analysis can be performed by the parties who distributedly hold the network, such that: (a) no central third party is required; (b) the topology of the underlying network is kept hidden. We design multiparty protocols for securely performing few of the commonly studied social network analysis algorithms, which include degree distribution, closeness centrality, PageRank algorithm and K-shell decomposition algorithm. The designed protocols are proven to be secure in the presence of an arithmetic black-box extended with comparison, equality and modulo operations.

Patent
Zhe Xia, Tong Zheng, Xiao Yang, Min Xiao, Yining Liu 
03 Aug 2016
TL;DR: A distributed public verifiable random number generation method was proposed in this article, where a random number is generated through the cooperation of a participant and the ciphertext is made public in the process of generating the random number so as to be verified.
Abstract: The invention discloses a distributed public verifiable random number generation method A random number is generated through the cooperation of a participant, and the ciphertext is made public in the process of generating the random number so as to be verified Unpredictability requires that the random number is private before being issued, but the public verifiability requires to discloses the information for verification, one of the main contributions of the patent is to solve the contradiction between two characters Furthermore, the second contribution of the patent is that the trusted third party can be eliminated in the verifiable random number generation process; on one hand, the method can prevent single participant from knowing the random number result in advance, the security of the protocol is improved; on the other hand, the method is conductive to solving sing point of failure problem, and the robustness of the protocol is improved

Patent
19 Sep 2016
TL;DR: A software-based method and system for maintaining documents and data associated with a given commercial transaction as original, authenticated documents or datasets associated with the underlying transaction is presented in this paper.
Abstract: A software-based method and system for maintaining documents and datasets associated with a given commercial transaction as original, authenticated documents or datasets associated with the underlying transaction. Datasets that have been designated as "auditable" are maintained by the system as tamper-evident and reflect the data actually provided to the system by the transaction owner or a trusted third party at each stage of the transaction, In certain preferred embodiments the system establishes and maintains a verified, original audit trail or trails reflecting the custodial chain of ownership of said data. A visual interface is provided to the stakeholders for secure access to authoritative copies of documents, transaction data and the related audit trails. In addition, the system includes real-time analytics and monitoring with threshold-based alerts, and drill-down capability to any level of the data, documents and audit trail.