A Distributed k-secure Sum Protocol for Secure Multi-Party Computations

Similar documents
Privacy-Preserving k-secure Sum Protocol Rashid Sheikh, Beerendra Kumar SSSIST, Sehore, INDIA

PRIVACY PRESERVING IN DISTRIBUTED DATABASE USING DATA ENCRYPTION STANDARD (DES)

Privacy in Distributed Database

MINING ASSOCIATION RULE FOR HORIZONTALLY PARTITIONED DATABASES USING CK SECURE SUM TECHNIQUE

International Journal of Modern Engineering and Research Technology

Using secure multi-party computation when pocessing distributed health data

Research Statement. Yehuda Lindell. Dept. of Computer Science Bar-Ilan University, Israel.

Secure Multiparty Computation

Secure Multi-Party Computation Problems and Their Applications: A Review And Open Problems

Secure Multiparty Computation Introduction to Privacy Preserving Distributed Data Mining

CS573 Data Privacy and Security. Cryptographic Primitives and Secure Multiparty Computation. Li Xiong

PPKM: Preserving Privacy in Knowledge Management

Analysis of Data and Traffic Management during Privacy Preservation in Secure Multiparty Computation

Leveraging the Multi in Secure Multi-Party Computation

PRIVACY-PRESERVING MULTI-PARTY DECISION TREE INDUCTION

Applications of Secure Multi party Computation SMC

IMPLEMENTATION OF UNIFY ALGORITHM FOR MINING OF ASSOCIATION RULES IN PARTITIONED DATABASES

MTAT Research Seminar in Cryptography Building a secure aggregation database

Privacy Preserving Naïve Bayes Classifier for Horizontally Distribution Scenario Using Un-trusted Third Party

Privacy Preserving Two-Layer Decision Tree Classifier for Multiparty Databases

Secure Multiparty Computation

An Architecture for Privacy-preserving Mining of Client Information

International Journal of Scientific & Engineering Research, Volume 8, Issue 4, April-2017 ISSN V.Sathya, and Dr.V.

Raunak Rathi 1, Prof. A.V.Deorankar 2 1,2 Department of Computer Science and Engineering, Government College of Engineering Amravati

Privacy-Preserving Algorithms for Distributed Mining of Frequent Itemsets

BUILDING PRIVACY-PRESERVING C4.5 DECISION TREE CLASSIFIER ON MULTI- PARTIES

Accumulative Privacy Preserving Data Mining Using Gaussian Noise Data Perturbation at Multi Level Trust

Secure Multiparty Computation: Introduction. Ran Cohen (Tel Aviv University)

Rational Oblivious Transfer

Implementation of Privacy Mechanism using Curve Fitting Method for Data Publishing in Health Care Domain

Distributed Data Mining with Differential Privacy

K Anup Kumar et al,int.j.comp.tech.appl,vol 3 (1), 32-39

Privacy-Preserving Inter-Database Operations

Dr. Durgesh Kumar Mishra H-123 B, Vigyan Nagar Scheme 97, Part 4, Slice 3 Annapurna Road, Indore Ph , Mobile

. (1) N. supp T (A) = If supp T (A) S min, then A is a frequent itemset in T, where S min is a user-defined parameter called minimum support [3].

Preserving Privacy Using Gradient Descent Methods Applied for Neural Network with Distributed Datasets

An Overview of Active Security in Garbled Circuits

Efficiency Optimisation Of Tor Using Diffie-Hellman Chain

CLASSIFICATIONANDEVALUATION THE PRIVACY PRESERVING DISTRIBUTED DATA MININGTECHNIQUES

Separation Shielding and Content Supporting Locus Positioned Problems

PBKM: A Secure Knowledge Management Framework

An Overview of Secure Multiparty Computation

Zero-Knowledge Proof and Authentication Protocols

2008 IEEE. Personal use of this material is permitted. However, permission to reprint/republish this material for advertising or promotional purposes

Privacy Preserving Decision Tree Classification on Horizontal Partition Data

Exclusion-Freeness in Multi-party Exchange Protocols

Secure Multi-party Computation

Introduction to Secure Multi-Party Computation

A Methodology for Assigning Access Control to Public Clouds

Experimental Analysis of a Privacy-Preserving Scalar Product Protocol

Practical Private Regular Expression Matching

Privacy Preserving Data Mining Technique and Their Implementation

k-ttp: A New Privacy Model for Large-Scale Distributed Environments

Efficient Methods for Privacy Preserving Face Detection

C.P.Ronald Reagan, S.Selvi, Dr.S.Prasanna Devi, Dr.V.Natarajan

CERIAS Tech Report A SECURE PROTOCOL FOR COMPUTING DOT-PRODUCTS IN CLUSTERED AND DISTRIBUTED ENVIRONMENTS

Using Commutative Encryption to Share a Secret

Web Security Vulnerabilities: Challenges and Solutions

International Journal of Advance Engineering and Research Development

Approaches to distributed privacy protecting data mining

Privacy-Preserving SVM Classification on Vertically Partitioned Data

DISCLOSURE PROTECTION OF SENSITIVE ATTRIBUTES IN COLLABORATIVE DATA MINING V. Uma Rani *1, Dr. M. Sreenivasa Rao *2, V. Theresa Vinayasheela *3

Yale University Department of Computer Science

A New Encryption and Decryption Algorithm for Block Cipher Using Cellular Automata Rules

Vlad Kolesnikov Bell Labs

ETP-Mine: An Efficient Method for Mining Transitional Patterns

STUDY ON FREQUENT PATTEREN GROWTH ALGORITHM WITHOUT CANDIDATE KEY GENERATION IN DATABASES

STUDY & DESIGN OF ADVANCED DATA AGGREGATION TECHNIQUE IN WIRELESS SENSOR NETWORKS

NISS. Joyee Ghosh, Jerome P. Reiter, and Alan F. Karr. Technical Report Number 160 June 2006

Multi-Party, Privacy-Preserving Distributed Data Mining using a Game Theoretic Framework

ADDITIVE GAUSSIAN NOISE BASED DATA PERTURBATION IN MULTI-LEVEL TRUST PRIVACY PRESERVING DATA MINING

A Hash-based Strong Password Authentication Protocol with User Anonymity

PDA: Privacy-preserving Data Aggregation in Wireless Sensor Networks

Privacy Protection Against Malicious Adversaries in Distributed Information Sharing Systems

Preserving Data Mining through Data Perturbation

Lecture 19 - Oblivious Transfer (OT) and Private Information Retrieval (PIR)

Privacy-preserving carpooling

Research Trends in Privacy Preserving in Association Rule Mining (PPARM) On Horizontally Partitioned Database

Mining Multiple Private Databases Using a knn Classifier

Degree Branch / Specialization College University CSE SONA COLLEGE OF TECHNOLOGY : ASSISTANT PROFESSOR (SENIOR GRADE) ASSISTANT PROFESSOR

Evaluating Private Information Retrieval on the Cloud

A FUZZY BASED APPROACH FOR PRIVACY PRESERVING CLUSTERING

Service-Oriented Architecture for Privacy-Preserving Data Mashup

Mamatha Nadikota et al, / (IJCSIT) International Journal of Computer Science and Information Technologies, Vol. 2 (4), 2011,

Design and Implementation of Arbiter schemes for SDRAM on FPGA

Lecture 22 - Oblivious Transfer (OT) and Private Information Retrieval (PIR)

Wireless Communications, Information Theory, Physical Layer Security, Cyber Security for Smart Grid, Cryptography, Network Coding.

A New Efficient Privacy-Preserving Scalar Product Protocol

COST-EFFECTIVE AUTHENTIC AND ANONYMOUS DATA SHARING WITH FORWARD SECURITY

An Efficient Protocol for Yao s Millionaires Problem

Protocols for Authenticated Oblivious Transfer

Velammal Engineering College Department of Computer Science and Engineering

Introduction to Secure Multi-Party Computation

Private Information Retrieval from MDS Coded Data in Distributed Storage Systems

Privacy-Preserving Graph Algorithms in the Semi-honest Model

ZERO KNOWLEDGE PROOFS FOR EXACT COVER AND 0-1 KNAPSACK

CSC 5930/9010 Cloud S & P: Cloud Primitives

A Related Key Attack on the Feistel Type Block Ciphers

Arbee L.P. Chen ( 陳良弼 )

Dr. V.U.K.Sastry Professor (CSE Dept), Dean (R&D) SreeNidhi Institute of Science & Technology, SNIST Hyderabad, India

Transcription:

HTTPS://SITES.GOOGLE.COM/SITE/JOURNALOFCOMPUTING/ A Distributed k-secure Sum Protocol for Secure Multi-Party Computations Rashid Sheikh, Beerendra Kumar, Durgesh Kumar Mishra 68 Abstract Secure sum computation of private data inputs is an interesting example of Secure Multiparty Computation (SMC) which has attracted many researchers to devise secure protocols with lower probability of data leakage. In this paper, we provide a novel protocol to compute the sum of individual data inputs with zero probability of data leakage when two neighbor parties collude to know the data of a middle party. We break the data block of each party into number of segments and redistribute the segments among parties before the computation. These entire steps create a scenario in which it becomes impossible for semi honest parties to know the private data of some other party. Index Terms Secure Multiparty Computation (SMC), Privacy, Semi honest parties, k-secure Sum Protocol, Information Security, Trusted Third Party (TTP). 1 INTRODUCTION Due to the tremendous growth of the Internet and huge amount of online transactions taking place over it, opportunities exist for joint computations requiring privacy of the inputs. These computations occur between parties which may or may not have trust in one another. In literature, this subject of information security is called Secure Multiparty Computation (SMC). This type of computation is aimed at privacy of individual inputs and the correctness of the result. Formally, in SMC the parties P 1, P 2,, P k want to compute some common function f(x 1, x 2,, x k ) of inputs x 1, x 2,, x k such that a party P i can know only its own input x i and the value of the function f. The SMC problems use two computation paradigms; ideal model and real model paradigm. In ideal model there exists a Trusted Third Party (TTP) which accepts inputs from all the parties, evaluates the common function and sends result of the computation to the parties. If the TTP is honest, then the parties can know the result only. In real model, there is no third party, instead all the parties agree on some protocol which allows them to evaluate the function while preserving privacy of individual inputs. Consider an example of SMC where two banks cooperatively want to know details about some suspicious customer but no bank is willing to disclose the details of the customer to other bank or even the result of the query. In such situations the SMC solutions are of great significance. A simple and easily understood example of SMC is the secure sum computation where all the parties want to know the sum of their individual data inputs preserving the privacy of inputs [10]. The secure sum protocol proposed by Clifton et al. [10] used randomization method for computing the sum. Parties were arranged in a unidirectional ring. One of the parties is selected as a protocol initiator party which starts the computation by selecting a random number and adds its own data. The sum is then transmitted to the next Rashid Sheikh and Beerendra Kumar are with the Sri Satya Sai Institute of Science and Technology, Sehore, India, Durgesh Kumar Mishra is with the Acropolis Institute of Technology and Research, Indore, India. party. The next party simply adds the data to the received sum and then sends this new sum to the next party. This procedure is repeated until the protocol initiator receives the sum of all the data and the random number. Since the random number is known only to the protocol initiator party, it subtracts the random number from the sum and announces the result to all the parties. The architecture of secure sum protocol is depicted in fig. 1 where parties P 0, P 1, P 2 and P 3 perform secure sum computation over their data 10, 8, 7 and 15. The protocol initiator party P 0 selects a random number R = 5 and sends the sum of this random number and its private data to P 1. This sum (15) is added with the data of P 1 to get the new sum 23 which is sent to P 2. This process is repeated until the sum 45 is received by P 0. Now, since the random number is only known to P 0 it simply subtracts this random number from 45 and broadcasts the final sum as 40 to all the parties. This protocol works well when all the parties are honest in the sense they follow each step agreed in the protocol and never try to know other information except the result of the computation. In this protocol, two adjacent parties to a middle party can cooperate maliciously to know the data of a middle party. We proposed novel protocols in [11, 15, 16] where the probability of data leakage has been reduced by breaking the data block into a fixed number of segments. In this paper, we propose a secure sum computation protocol with zero probability of data leakage when two adjacent parties to a middle party collude to hack the data of a middle party. Each data block is broken into k segments where k is equal to the number of parties. Then the segments are distributed to other parties before computation. This protocol we call as dk-secure Sum Protocol.

HTTPS://SITES.GOOGLE.COM/SITE/JOURNALOFCOMPUTING/ 69 Fig. 1: Secure Sum Protocol [10]. 3 PROPOSED ARCHITECTURE AND PROTOCOL DESCRIPTION Figure 2 shows the proposed protocol architecture for dk- Secure Sum Protocol before redistribution of segments. Cooperating parties P 1, P 2,, P k are arranged in a ring for computation purpose. Each party itself breaks the data block into k segments. There also exist distribution paths for distributing the data segments to other parties before computation. The computation path is shown with a solid line but the distribution path is shown with the dashed line. The communication lines between parties are assumed to be secure. 2 BACKGROUND The concept of SMC began in 1982 when Yao proposed and gave solution to his millionaire s problem in which two millionaires wanted to know who was richer without disclosing individual wealth to each other [1]. It was a two-party computation protocol for semi honest parties who follows the protocol but also tries to know something other than the result. The idea was extended to multiparty computation by many researchers [2]. They used circuit evaluation protocols for secure computation. Earlier research focused on theoretical studies. Later, some real life applications emerged like Private Information Retrieval (PIR) [3, 4], Privacy-preserving data mining [5, 6], Privacy-preserving geometric computation [7], Privacy-preserving scientific computation [8], Privacypreserving statistical analysis [9] etc. A detailed review of SMC research is provided by Du et al. in [12] where they developed a framework for problem discovery and converting normal problem to SMC problem. A review of SMC with special focus on telecommunication systems is given by Oleshchuk et al. in [13]. Anonymity enabled SMC was proposed by Mishra et al. in [14] where the identities of the parties are made ambiguous for achieving privacy. Our proposed protocol is motivated by the work of Clifton et al. [10] where they proposed a toolkit of components for solution to SMC problems. One of the components of this toolkit is the secure sum computation. This component is used in many distributed data mining applications where many physically distributed sites compute sum of values from individual sites. The secure sum protocol proposed in [10] used random numbers for privacy of individual data inputs. The weakness of this scheme is that any two parties P i-1 and P i+1 can cooperate to know the secret data of party P i by performing only one computation. We proposed k-secure Sum Protocol and Extended k-secure Sum Protocol in [11] where we significantly reduced the probability of data leakage by breaking the data block of individual party in number of segments. The probability of data leakage decreases as we increase the number of segments in a data block. We proposed novel protocols for reducing probability of data leakage to zero by changing the positions of the parties in the ring [15, 16]. Fig 2: Architecture of dk-secure Sum Protocol before redistribution. Fig 3: Snapshot of dk-secure Sum Protocol after redistribution. Fig. 4: Snapshot of dk-secure Sum Protocol for first round of segment computation

HTTPS://SITES.GOOGLE.COM/SITE/JOURNALOFCOMPUTING/ 70 3.1 Informal Description of dk-secure Sum Protocol Assume, P 1, P 2,, P k are k parties involved in cooperative secure sum computation where each party is capable of breaking its data block into a fixed number of segments such that the sum of all the segments is equal to the value of the data block of that party. In proposed protocol number of segments in a data block is kept equal to the number of parties. The values of the segments are randomly selected by the party and it a secret of the party. If k be the number of segments (which is same as the number of parties) then in this scheme each party holds any one segment with it and k-1 segments are sent to k-1 parties, one to each of the parties. Thus at the end of this redistribution each of the parties holds k segments in which only one segment belongs to the party and other segments belong to remaining parties, one from each. A snapshot of four party secure sum computations after distribution of segments is shown in fig 3. Now, k-secure Sum Protocol [11] can be applied to get the sum of all the segments. In this protocol, one of the parties is unanimously selected as the protocol initiator party which starts the computation by sending the data segment to the next party in the ring. The receiving party adds its data segment to the received partial sum and transmits its result to the next party in the ring. This process is repeated until all the segments of all the parties are added and the sum is announced by the protocol initiator party. Snapshot of dk-secure Sum Protocol for first round of segment computation is shown in the fig 4. Now even if two adjacent parties maliciously cooperate to know the data of a middle party they will be able to know only those k segments of a party which belong to every party. The sum of these segments is a garbage value and thus worthless for the hacker party. 3.2 Formal Description of dk-secure Sum Protocol Our protocol is based on the architecture shown in fig 2 and fig 3. There are k parties P 1, P 2,, P k involved in cooperative secure sum computation. Each party P i has its secret input x i and all the parties are interested to know the sum x i for i = 1 to k. Algorithm: dk-secure Sum 1. Define P 1, P 2,, P k as k parties. 2. Assume these parties have secret inputs x 1, x 2,, x k. 3. Each party P i breaks its data x i into k segments d i1, d i2,, d ik such that d ij = x i for j =1 to k. 4. Each party keeps any one segment with it and distributes k-1 segments to other parties such that one segment is distributed to one party. 5. Each party reshuffles the received segments randomly. 6. Assume rc =k and S ij = 0, /* S ij is partial sum and rc is round counter */ 7. while rc!=0 begin for j = 0 to k-1 for i = 0 to k-1 P i sends S ij = d ij + S ij to P (i+1) mod k rc = rc 1 end 8. The protocol initiator party broadcasts sum S ij to all the parties. 9. End of algorithm. 3.3 Performance Analysis of dk-secure Sum Protocol The dk-secure Sum Protocol performs satisfactorily due to many reasons. The segmentation of the data block of a party is done by the party in its own way. Secondly, the party randomly selects any one of the segments and keeps with it. Remaining segments are distributed to other parties randomly. At the end of such a distribution each party holds equal number of segments. Each party holds one segment of its own and one segment from each of the parties. Now, if P i+1 and P i-1 collude to know x i which is the secret of P i then they will be able to know only these segments. The sum of these segments is garbage for the colluding parties. The protocol may not work correctly for three parties because if any two parties become corrupt then two segments directly received from the third party can be shared and the third segment can be attacked during computation. But as the number of segments increases beyond three then other segments become ambiguous for the corrupt parties as there is know way to know all the segments of a middle party. Thus the probability of data leakage for four or more parties is zero when majority of parties are honest. This is an appreciable improvement over previous protocols [11] where the probability of data leakage by two colluding parties was P 1k = (2/n-1) k where k is the number of segments and n is the number of parties. Now, to calculate the communication complexity of the dk-secure algorithm, we know that each party distributes k-1 segments to other parties. Therefore k (k-1) communications are done during distribution. During computation each party sends partial sum of the segments to other party in the ring. Thus in each round of computation k communications are done. For k such rounds k 2 communications are done. Therefore total number of communications is given in (1). C(k)=k (k-1) + k 2 C(k)=2k 2 k (1) Now for getting the computation complexity S(k) we see that in each round k computations are done. Thus for k such rounds k 2 computations are done which is given in (2). S(k) = k 2 (2) Communication complexity 500 400 300 200 100 0 1 2 3 4 5 6 7 8 9101112131415 Fig. 5: Communication Complexity as a function of no. of parties in dk-secure Sum protocol k

HTTPS://SITES.GOOGLE.COM/SITE/JOURNALOFCOMPUTING/ 71 Computation complexity 250 200 150 100 50 0 1 3 5 7 9 11 13 15 Fig. 6: Computation Complexity as a function of no. of parties in dk-secure Sum protocol. Figures 5 and 6 depict the communication and the computation complexity with the number of parties respectively.thus we show that the communication and the computation complexity both are O(k 2 ). 4 CONCLUSION AND FUTURE SCOPE In this paper, we propose dk-secure Sum Protocol for computation of sum of individual parties preserving privacy of their inputs. The protocol allows parties to break their data inputs into segments and distributing these segments among parties before computation. It provides zero probability for two colluding neighbors when they want to attack data of a middle party. This is an appreciable improvement over previous protocols available in the literature. Further efforts can be made to reduce the computation and the communication complexity preserving the property of zero hacking. REFERENCES [1] A.C.Yao, protocol for secure computations, in proceedings of the 23rd annual IEEE symposium on foundation of computer science, pages 160-164, Nov.1982. [2] O. Goldreich, S. Micali, and A. Wigderson, "How to play any mental game," in STOC '87: Proceedings of the nineteenth annual ACM conference on Theory of computing, New York, NY, USA: ACM, pages 218-229 1987. [3] B.Chor and N.Gilbao, Computationally Private Information Retrieval (Extended Abstract), In proceedings of 29th annual ACM Symposium on Theory of Computing, El Paso, TX USA, May 1997. [4] B. Chor, E. Kushilevitz, O. Goldreich, and M. Sudan, Private Information Retrieval, In proceedings of the 36th Annual IEEE Symposium on Foundations of Computer Science, Milwaukee WI, pages 41-50, Oct. 1995. [5] Y. Lindell and B. Pinkas, Privacy preserving data mining, in advances in cryptography- Crypto2000, lecture notes in computer science, vol. 1880, 2000. [6] R. Agrawal and R. Srikant, Privacy-Preserving Data Mining, In proceedings of the 2000 ACM SIGMOD on management of data, Dallas, TX USA, pages 439-450, May 15-18 2000. [7] M. J. Atallah and W. Du, Secure Multiparty Computational Geometry, In proceedings of Seventh International Workshop on Algorithms and Data Structures(WADS2001), Providence, Rhode Island, USA, pages 165-179, Aug. 8-10 2001. [8] W. Du and M.J. Atallah, Privacy-Preserving Cooperative Scientific Computations, In 14th IEEE Computer Security Foundations Workshop, Nova Scotia, Canada, pages 273-282, Jun. 11-13 2001. k [9] W. Du and M.J.Atallah, Privacy-Preserving Statistical Analysis, In proceedings of the 17th Annual Computer Security Applications Conference, New Orleans, Louisiana, USA, pages 102-110, Dec. 10-14 2001. [10] C. Clifton, M. Kantarcioglu, J.Vaidya, X. Lin, and M. Y. Zhu, Tools for Privacy-Preserving Distributed Data Mining, J. SIGKDD Explorations, Newsletter, vol.4, no.2, ACM Press, pages 28-34, Dec. 2002. [11] R. Sheikh, B. Kumar and D. K. Mishra, Privacy-Preserving k-secure Sum Protocol, in International Journal of Computer Science and Information Security, vol. 6 no.2, pages 184-188, Nov. 2009. [12] W. Du and M.J. Atallah, Secure Multiparty Computation Problems and Their Applications: A Review and Open Problems, In proceedings of new security paradigm workshop, Cloudcroft, New Maxico, USA, pages 11-20, Sep. 11-13 2001. [13] V. Oleshchuk, and V. Zadorozhny, Secure Multi-Party Computations and Privacy Preservation: Results and Open Problems, Telektronikk: Telenor's Journal of Technology, vol. 103, no.2, 2007. [14] D. K. Mishra, M. Chandwani, Extended Protocol for Secure Multiparty Computation using Ambiguous Identity, WSEAS Transaction on Computer Research, vol. 2, issue 2, Feb. 2007. [15] R. Sheikh, B. Kumar and D. K. Mishra, Changing Neighbors k-secure Sum Protocol for Secure Multi-Party Computation, in International Journal of Computer Science and Information Security, Vol.7 No.1, pages 239-243, USA, Jan. 2010. [16] R. Sheikh, B. Kumar and D. K. Mishra, A Modified ck-secure Sum Protocol for Multi-Party Computation, Journal of Computing, USA, Vol. 2, Issue 2, pages 62-66, Feb. 2010. Authors Profile Rashid Sheikh Biography:Rashid sheikh has received B.E.(Bachelor of Engineering ) degree in Electronics and Telecommunication Engineering from Shri Govindram Seksaria Institute of Technology and Science, Indore, M.P., India in 1994. He has 15 years of teaching experience. His subjects of interest include Computer Architecture, Computer Networking, Digital Computer Electronics, Operating Systems and Assembly Language Programming. He has published several research papers in National/International Conferences and Journals. His research areas are Secure Multiparty Computation and Mobile Ad hoc Networks. He is the author of ten books on Computer Organization and Architecture. Beerendra Kumar Ph. +91 9770435336 Beerendra Kumar has received B.Tech. (Bachelor of Technology) degree in Computer Science and Information Technology from Institute of Engineering and Technology, Rohilkhand University, Bareilly (U.P), India in 2006. He has completed M.Tech. (Master of Technology) in Computer Science from SCS, Devi Ahilya University, Indore, India in 2008.He has two years of teaching experience. His subjects of interest include Computer Networking,

HTTPS://SITES.GOOGLE.COM/SITE/JOURNALOFCOMPUTING/ 72 Theory of Computer Science, Data Mining, Operating Systems and Analysis & Design of Algorithms. He has published three research papers in national conferences and three research papers in international journals. His research areas are Computer Networks, Data Mining, Secure Multiparty Computations and Neural Networks. Dr. Durgesh Kumar Mishra Professor (CSE) and Dean (R&D), Acropolis Institute of Technology and Research, Indore, MP, India, Ph +91 9826047547, +91 731 4730038 Biography: Dr. Durgesh Kumar Mishra has received M.Tech. degree in Computer Science from DAVV, Indore in 1994 and PhD degree in Computer Engineering in 2008. Presently he is working as Professor (CSE) and Dean (R&D) in Acropolis Institute of Technology and Research, Indore, MP, India. He is having around 20 Yrs of teaching experience and more than 5 Yrs of research experience. He has completed his research work with Dr. M. Chandwani, Director, IET DAVV Indore, MP, India on Secure Multi Party Computation. He has published more than 65 papers in refereed International/National Journal and Conference including IEEE, ACM. He is a senior member of IEEE, Chairman IEEE Computer Society, Bombay Section and Vice Chairman IEEE MP Subsection, India. Dr. Mishra has delivered tutorials in IEEE International conferences in India as well as in other countries. He is the programme committee member of several International conferences. He visited and delivered invited talks in Taiwan, Bangladesh, USA, UK, etc. on Secure Multi Party Computation of Information Security. He is an author of one book. He is reviewer of three International Journals of Information Security. He is a Chief Editor of Journal of Technology and Engineering Sciences. He has been a consultant to industries and Government organizations like Sales tax and Labor Department of Government of Madhya Pradesh, India.