Proceedings of the 2017 Workshop on Cyber-Physical Systems Security and PrivaCy 2017
DOI: 10.1145/3140241.3140243
|View full text |Cite
|
Sign up to set email alerts
|

Secure and Privacy-Preserving Average Consensus

Abstract: Average consensus is fundamental for distributed systems since it underpins key functionalities of such systems ranging from distributed information fusion, decision-making, to decentralized control. In order to reach an agreement, existing average consensus algorithms require each agent to exchange explicit state information with its neighbors. This leads to the disclosure of private state information, which is undesirable in cases where privacy is of concern. In this paper, we propose a novel approach that e… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
4
1

Citation Types

0
34
0

Year Published

2018
2018
2024
2024

Publication Types

Select...
5
4
1

Relationship

1
9

Authors

Journals

citations
Cited by 48 publications
(34 citation statements)
references
References 21 publications
0
34
0
Order By: Relevance
“…In practical applications, the transmission power of the nodes in the graph can be arranged such that the Assumptions 1 and 2 are satisfied; the graph is connected and one of the coupling weight a ij is hidden from a semi-honest adversary in the network. To establish the privacy against an eavesdropper who can tap arbitrarily any channel, homomorphic encryption [25] or secret sharing schemes with channel encryption [20] can be used. Mean Squared Error Proposed Approach S andard Randomized Gossip S a e Decomposi ion Synchronous Dis ribu ed Averaging Fig.…”
Section: Methodsmentioning
confidence: 99%
“…In practical applications, the transmission power of the nodes in the graph can be arranged such that the Assumptions 1 and 2 are satisfied; the graph is connected and one of the coupling weight a ij is hidden from a semi-honest adversary in the network. To establish the privacy against an eavesdropper who can tap arbitrarily any channel, homomorphic encryption [25] or secret sharing schemes with channel encryption [20] can be used. Mean Squared Error Proposed Approach S andard Randomized Gossip S a e Decomposi ion Synchronous Dis ribu ed Averaging Fig.…”
Section: Methodsmentioning
confidence: 99%
“…However, although cryptography based approaches can easily enable privacy preservation with the assistance of an aggregator or third-party [23], like in cloud-based control or computation [24], [25], [26], their extension to the completely decentralized average consensus problem in the absence of an aggregator or thirdparty is extremely hard due to the difficulties in decentralized key management. In fact, to our knowledge, except our recent result [27], [22], existing efforts ( [28], [29]) incorporate cryptography into decentralized average consensus without giving participating nodes access to the final consensus value (note that in [29] individual participating nodes do not have access to the decryption key to decrypt the final consensus value which is obtained in the encrypted form, otherwise they will be able to decrypt intermediate computations to access other nodes' states). Furthermore, cryptography based approaches will also significantly increase communication and computation overhead (please see e.g., [30] for detailed discussions), which is not appropriate for systems with limited resources or systems with fast evolving behaviors or subject to hard realtime constraints.…”
Section: Introductionmentioning
confidence: 99%
“…Computational security is defined in terms of computational hardness: secrets cannot be reconstructed efficiently under the condition that so-called malicious adversaries are computationally limited. Computationally secure algorithms [12][13][14][15][16] usually apply techniques from secure multiparty computation [17] such as homomorphic encryption (HE) [18,19] and garbled circuit (GC) [20,21], where computations are performed in the encrypted domain. However, these algorithms are computationally demanding and have high a communication bandwidth.…”
Section: Introductionmentioning
confidence: 99%