2014 IEEE International Conference on Acoustics, Speech and Signal Processing (ICASSP) 2014
DOI: 10.1109/icassp.2014.6855039
|View full text |Cite
|
Sign up to set email alerts
|

Secure multi-party consensus gossip algorithms

Abstract: Information fusion is the keystone of many surveillance systems, in which the security of the information is a crucial aspect. This paper proposes a method to fuse information exchanging only encrypted data, through a secure extension of the popular consensus gossip algorithm using secure multi-party computation methodology. Sensor entities exchange only encrypted information and never have direct access to the data while iteratively reaching consensus. The agents do not have access to the final value and can … Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
26
0

Year Published

2016
2016
2024
2024

Publication Types

Select...
5
4

Relationship

1
8

Authors

Journals

citations
Cited by 28 publications
(26 citation statements)
references
References 32 publications
0
26
0
Order By: Relevance
“…In this subsection, we consider the nonparametric case where the underlying sensor distributions are unknown. We perform simulations to provide insights into the performance of our proposed EPIC approach in (18).…”
Section: B Simulation Resultsmentioning
confidence: 99%
“…In this subsection, we consider the nonparametric case where the underlying sensor distributions are unknown. We perform simulations to provide insights into the performance of our proposed EPIC approach in (18).…”
Section: B Simulation Resultsmentioning
confidence: 99%
“…Therefore this single connection configuration should always be avoided, which is also required by other noise-based privacy protocols, for instance in [6] and [9].…”
Section: Ea Ebmentioning
confidence: 99%
“…Different from existing noise-based privacy-preserving approaches which can only achieve average consensus in the statistic case, our approach can guarantee convergence to the exact average value in a deterministic manner. Unlike the existing cryptography based average consensus approach in [9], this approach allows every participating nodes to access the exact final value. Furthermore, the approach is completely decentralized and light-weight in computation, which makes it easily applicable to resource restricted systems.…”
Section: Introductionmentioning
confidence: 99%
“…If the agents' inputs are integers (bounded), privacy in distributed average consensus can be achieved by relying on (information-theoretic) distributed secure multi-party computation protocols [12] or homomorphic encryption-based average consensus [10], [13]. In this paper, we are interested in real-valued inputs with known bound, as several applications of distributed average consensus such as distributed Kalman filtering [4], formation control [14] and distributed learning [15]-deal with real-valued agents' inputs.…”
Section: Introductionmentioning
confidence: 99%