Proceedings of the 14th ACM Conference on Embedded Network Sensor Systems CD-ROM 2016
DOI: 10.1145/2994551.2996536
|View full text |Cite
|
Sign up to set email alerts
|

Talos a Platform for Processing Encrypted IoT Data

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1

Citation Types

0
6
0

Year Published

2017
2017
2023
2023

Publication Types

Select...
5
1

Relationship

1
5

Authors

Journals

citations
Cited by 10 publications
(10 citation statements)
references
References 3 publications
0
6
0
Order By: Relevance
“…However, it suffered from high cost of decryption [50]. Paillier improved the earlier schemes by allowing encryption of plaintext data up to a bit-length , while reducing the ciphertext expansion during encryption and at the same time maintaining a reasonable encryption and decryption costs.…”
Section: Partially Homomorphic Encryption Schemesmentioning
confidence: 99%
See 1 more Smart Citation
“…However, it suffered from high cost of decryption [50]. Paillier improved the earlier schemes by allowing encryption of plaintext data up to a bit-length , while reducing the ciphertext expansion during encryption and at the same time maintaining a reasonable encryption and decryption costs.…”
Section: Partially Homomorphic Encryption Schemesmentioning
confidence: 99%
“…In an IoT application, such an approach can potentially conflict with the security and privacy requirements. In addition, it has been identified that the solutions are computationally intensive with an overhead of 25% [50].…”
Section: Partially Homomorphic Encryption Schemesmentioning
confidence: 99%
“…CryptDB is a secure DataBase Management System (DBMS) developed at MIT [12] with both academic [18], [20], [21], [47]- [53] and industrial [54]- [58] impacts [14], e.g., Google [54] and SAP [55] produced their own CryptDBinspired solutions. CryptDB aims at providing data privacy guarantees in the face of a compromised server and a honest but curious CSP by data encryption.…”
Section: B Cryptdbmentioning
confidence: 99%
“…Hence, it can leak information if compromised. Talos [51,53] tailors CryptDB for IoT devices and eliminates the need to trust the application server. Mylar [47] introduces encrypted text file search with multiple keys.…”
Section: Related Workmentioning
confidence: 99%
“…The current PHE approaches are either targeted at single-key encrypted data [46,53,62] (no support for sharing) or consider only text-based data [27,47] (of limited use in an IoT context). Talos [51,53] is specifically tailored for IoT scenarios and has demonstrated PHE on embedded devices, but it does not offer any sharing features. Existing protocols for sharing, such as OAuth [35], fall short in providing strong assurances about the policy enforcements.…”
mentioning
confidence: 99%