Proceedings of the 16th Annual International Conference on Mobile Systems, Applications, and Services 2018
DOI: 10.1145/3210240.3223569
|View full text |Cite
|
Sign up to set email alerts
|

Leveraging Secure Multiparty Computation in the Internet of Things

Abstract: Centralized systems in the Internet of Things-be it local middleware or cloud-based services-fail to fundamentally address privacy of the collected data. We propose an architecture featuring secure multiparty computation at its core in order to realize data processing systems which already incorporate support for privacy protection in the architecture.

Help me understand this report
View preprint versions

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
5
0

Year Published

2018
2018
2024
2024

Publication Types

Select...
3
2
2

Relationship

2
5

Authors

Journals

citations
Cited by 7 publications
(5 citation statements)
references
References 17 publications
(10 reference statements)
0
5
0
Order By: Relevance
“…For example, Azad et al [30] created a machine-to-machine reputation system (M2M-REP) to evaluate the trustworthiness of autonomous machines in the Machine to Machine (M2M) through SMPC. In pursuit of privacy protection goals, Maltitz et al [31] designed a management and orchestration middleware utilizing SMPC. With the aid of fully homomorphic encryption (FHE) and SMPC, Tonyali et al [32] evaluated the performance of two open-source wireless mesh networks under smart grid advanced metering infrastructure network (SG-AMI).…”
Section: Related Workmentioning
confidence: 99%
See 1 more Smart Citation
“…For example, Azad et al [30] created a machine-to-machine reputation system (M2M-REP) to evaluate the trustworthiness of autonomous machines in the Machine to Machine (M2M) through SMPC. In pursuit of privacy protection goals, Maltitz et al [31] designed a management and orchestration middleware utilizing SMPC. With the aid of fully homomorphic encryption (FHE) and SMPC, Tonyali et al [32] evaluated the performance of two open-source wireless mesh networks under smart grid advanced metering infrastructure network (SG-AMI).…”
Section: Related Workmentioning
confidence: 99%
“…In pursuit of privacy protection goals, Maltitz et al. [31] designed a management and orchestration middleware utilizing SMPC. With the aid of fully homomorphic encryption (FHE) and SMPC, Tonyali et al.…”
Section: Related Workmentioning
confidence: 99%
“…HE allows for computations to be performed on encrypted data without the need of having to first decrypt it. The three main types of HE are: Middleware in IoT manages communication between hardware and applications, handling data collection, storage, analysis, processing, and forwarding to consumers [5]. However, it poses security risks as a high-value target for attackers.…”
Section: B Backgroundmentioning
confidence: 99%
“…Furthermore, due to the nature of the IoT, there are additional constraints, such as limited resources, diversity of standards, and network vulnerabilities [3]. In this resource-constrained environment, challenges regarding privacy during data aggregation and transport encryption emerge [4] [5]. Traditional cryptographic algorithms encounter challenges when applied to IoT scenarios due to inherent resource limitations such as power constraints, limited battery capacity, and the need for real-time execution [6].…”
Section: Introductionmentioning
confidence: 99%
“…In [23] von Maltitz et al provide a vision how SMC can be applied in smart environments: The starting point are distributed sensor platforms, understood as edge devices. They represent an intermediary to low-end sensors; they collect the data created by the connected sensors, store it locally and have sufficient resources to perform local, small-sized data processing.…”
Section: Previous Work For Smc In the Internet Of Thingsmentioning
confidence: 99%