Mehrdad Nojoumian
Florida Atlantic University
Network
Latest external collaboration on country level. Dive into details by clicking on the dots.
Publication
Featured researches published by Mehrdad Nojoumian.
Iet Information Security | 2010
Mehrdad Nojoumian; Douglas R. Stinson; Morgan Grainger
The authors introduce the notion of a ‘social secret sharing scheme’, in which shares are allocated based on a players reputation and the way he/she interacts with other participants. During the social tuning phase, weights of players are adjusted such that participants who cooperate will end up with more shares than those who defect. Alternatively, newcomers are able to be enrolled in the scheme while corrupted players are disenrolled immediately. In other words, this scheme proactively renews shares at each cycle without changing the secret, and allows trusted participants to gain more authority. The motivation is that, in real-world applications, components of a secure scheme may have different levels of importance (i.e. the number of shares a player has) as well as reputation (i.e. cooperation with other players for the share renewal or secret recovery). Therefore a good construction should balance these two factors, respectively. In the proposed schemes, both the passive and active mobile adversaries are considered in an unconditionally secure setting.
decision and game theory for security | 2012
Mehrdad Nojoumian; Douglas R. Stinson
Rational secret sharing was proposed by Halpern and Teague in [8]. The authors show that, in a setting with rational players, secret sharing and multiparty computation are only possible if the actual secret reconstruction round remains unknown to the players. All the subsequent works use a similar approach with different assumptions.
Future Generation Computer Systems | 2018
Samet Tonyali; Kemal Akkaya; Nico Saputro; A. Selcuk Uluagac; Mehrdad Nojoumian
Abstract As the Internet of Things (IoT) gets more pervasive, its areas of usage expands. Smart Metering systems is such an IoT-enabled technology that enables convenient and high frequency data collection compared to existing metering systems. However, such a frequent data collection puts the consumers’ privacy in risk as it helps expose the consumers’ daily habits. Secure in-network data aggregation can be used to both preserve consumers’ privacy and reduce the packet traffic due to high frequency metering data. The privacy can be provided by performing the aggregation on concealed metering data. Fully homomorphic encryption (FHE) and secure multiparty computation (secure MPC) are the systems that enable performing multiple operations on concealed data. However, both FHE and secure MPC systems have some overhead in terms of data size or message complexity. The overhead is compounded in the IoT-enabled networks such as Smart Grid (SG) Advanced Metering Infrastructure (AMI). In this paper, we propose new protocols to adapt FHE and secure MPC to be deployed in SG AMI networks that are formed using wireless mesh networks. The proposed protocols conceal the smart meters’ (SMs) reading data by encrypting it (FHE) or computing its shares on a randomly generated polynomial (secure MPC). The encrypted data/computed shares are aggregated at some certain aggregator SM(s) up to the gateway of the network in a hierarchical manner without revealing the readings’ actual value. To assess their performance, we conducted extensive experiments using the ns-3 network simulator. The simulation results indicate that the secure MPC-based protocol can be a viable privacy-preserving data aggregation mechanism since it not only reduces the overhead with respect to FHE but also almost matches the performance of the Paillier cryptosystem when it is used within a proper sized AMI network.
conference on privacy, security and trust | 2012
Mehrdad Nojoumian; Douglas R. Stinson
We first review the notion of social secret sharing and its trust function. We then illustrate how this construction can be used in cloud computing to create a self-organizing environment. In fact, we show distributed secure systems using threshold secret sharing can be adjusted automatically based on the resource availability of the cloud providers. Accordingly, we propose a new trust function with social characteristics in order to improve the existing social secret sharing scheme.
information security practice and experience | 2014
Mehrdad Nojoumian; Douglas R. Stinson
This article proposes efficient solutions for the construction of sealed-bid second-price and combinatorial auction protocols in an active adversary setting. The main reason for constructing secure auction protocols is that the losing bids can be used in the future auctions as well as negotiations if they are not kept private. Our motivation is to apply verifiable secret sharing in order to construct various kinds of sealed-bid auctions. We initially propose two secure second-price auction protocols with different masking methods. Subsequently, we provide two secure combinatorial auction protocols based on our second masking approach. In the first scheme, we apply an existing dynamic programming method. In the second protocol, we use inter-agent negotiation as an approximate solution in the multiple traveling salesman problem to determine auction outcomes. It is worth mentioning that our protocols are independent of the secret sharing scheme that is being used.
principles of distributed computing | 2010
Mehrdad Nojoumian; Douglas R. Stinson
We introduce the notion of a social secret sharing scheme, in which shares are allocated based on a players reputation and the way he interacts with other participants. During the social tuning phase, weights of players are adjusted such that participants who cooperate will end up with more shares than those who defect.
international conference on information and communication security | 2010
Mehrdad Nojoumian; Douglas R. Stinson
Due to the rapid growth of e-commerce technology, secure auction protocols have attracted much attention among researchers. The main reason for constructing sealed-bid auction protocols is the fact that losing bids can be used in future auctions and negotiations if they are not kept private. Our motivation is to develop a new commitment scheme to construct first-price auction protocols similar to proposed solutions in [18,17,19]. Our constructions are auctioneer-free and unconditionally secure whereas those protocols rely on computational assumptions and use auctioneers. As our contribution, we first propose a multicomponent commitment scheme, that is, a construction with multiple committers and verifiers. Consequently, three secure first-price auction protocols are proposed, each of which has its own properties. We also provide the security proof and the complexity analysis of proposed constructions.
International Journal of Knowledge and Web Intelligence | 2011
Mehrdad Nojoumian; Timothy C. Lethbridge
We discuss how to reengineer complex PDF-based documents, such as specifications and technical books, so that end users have a better experience with them. Specifications of the object management group (OMG) are our initial targets. Such specifications are dense and intricate to use, and tend to have complicated structures. Our approach includes format conversion, logical structure extraction, text extraction and multi-layer hypertext generation. Logical structure extraction is central, and results in an XML document with a schema tailored to the type of document. Many key concepts of a document are expressed in this schema, including concepts extracted from the patterns of words used in headings. For example in OMG specifications, package relationships and class associations can often be extracted from the wording of headings. When we produce, in the final step, a multilayer hypertext version of the document, these extracted concepts allow a richer user experience.
genetic and evolutionary computation conference | 2008
Mehrdad Nojoumian; Divya Nair
This paper aims at comparing Genetic Algorithm (GA) and Guided Local Search (GLS) methods so as to scrutinize their behaviors. Authors apply the GLS program with the Fast Local Search (FLS), developed at University of Essex, and implement a genetic algorithm with partially-mapped and order crossovers, reciprocal and inversion mutations, and rank and tournament selections in order to experiment with various Travelling Salesman Problems. The paper then ends up with two prominent conclusions regarding the performance of these meta-heuristic techniques over wide range of symmetric-TSP instances. First, the GLS-FLS strategy on the s-TSP instances yields the most promising performance in terms of the near-optimality and the mean CPU time. Second, the GA results are comparable to GLS-FLS outcomes on the same s-TSP instances. In the other word, the GA is able to generate near optimal solutions with some compromise in the CPU time.
conference on computer communications workshops | 2017
Mehrdad Nojoumian; Arash Golchubian; Nico Saputro; Kemal Akkaya
In this paper, a game-theoretical solution concept is utilized to tackle the collusion attack in a SDN-based framework. In our proposed setting, the defenders (i.e., switches) are incentivized not to collude with the attackers in a repeated-game setting that utilizes a reputation system. We first illustrate our model and its components. We then use a socio-rational approach to provide a new anti-collusion solution that shows cooperation with the SDN controller is always Nash Equilibrium due to the existence of a long-term utility function in our model.