Skip to main content

Showing 1–20 of 20 results for author: Vivek, S

.
  1. arXiv:2403.09080  [pdf, other

    cs.CR

    Ciphertext-Only Attack on a Secure $k$-NN Computation on Cloud

    Authors: Shyam Murthy, Santosh Kumar Upadhyaya, Srinivas Vivek

    Abstract: The rise of cloud computing has spurred a trend of transferring data storage and computational tasks to the cloud. To protect confidential information such as customer data and business details, it is essential to encrypt this sensitive data before cloud storage. Implementing encryption can prevent unauthorized access, data breaches, and the resultant financial loss, reputation damage, and legal i… ▽ More

    Submitted 17 April, 2024; v1 submitted 13 March, 2024; originally announced March 2024.

  2. arXiv:2312.15299  [pdf, other

    physics.flu-dyn cond-mat.soft

    Rupture of a surfactant-laden draining thin film

    Authors: Atul S Vivek, Ranabir Dey, Harish N Dixit

    Abstract: Surfactant-laden thin liquid films overlaid on solid substrates are encountered in a variety of industrial and biological settings. As these films reach submicron thickness, they tend to become unstable owing to the influence of long-range dispersion forces. In the current study, we investigate how gravitational drainage affects the stability attributes of such thin liquid films. Using scaling arg… ▽ More

    Submitted 4 January, 2024; v1 submitted 23 December, 2023; originally announced December 2023.

    Comments: 18 pages, 10 figures

  3. Revisiting a Privacy-Preserving Location-based Service Protocol using Edge Computing

    Authors: Santosh Kumar Upadhyaya, Srinivas Vivek

    Abstract: Location-based services are getting more popular day by day. Finding nearby stores, proximity-based marketing, on-road service assistance, etc., are some of the services that use location-based services. In location-based services, user information like user identity, user query, and location must be protected. Ma et al. (INFOCOM-BigSecurity 2019) proposed a privacy-preserving location-based servi… ▽ More

    Submitted 21 November, 2022; originally announced November 2022.

    Journal ref: ARES 2022: Proceedings of the 17th International Conference on Availability, Reliability and Security

  4. Driver Locations Harvesting Attack on pRide

    Authors: Shyam Murthy, Srinivas Vivek

    Abstract: Privacy preservation in Ride-Hailing Services (RHS) is intended to protect privacy of drivers and riders. pRide, published in IEEE Trans. Vehicular Technology 2021, is a prediction based privacy-preserving RHS protocol to match riders with an optimum driver. In the protocol, the Service Provider (SP) homomorphically computes Euclidean distances between encrypted locations of drivers and rider. Rid… ▽ More

    Submitted 4 January, 2023; v1 submitted 24 October, 2022; originally announced October 2022.

  5. Passive Triangulation Attack on ORide

    Authors: Shyam Murthy, Srinivas Vivek

    Abstract: Privacy preservation in Ride Hailing Services is intended to protect privacy of drivers and riders. ORide is one of the early RHS proposals published at USENIX Security Symposium 2017. In the ORide protocol, riders and drivers, operating in a zone, encrypt their locations using a Somewhat Homomorphic Encryption scheme (SHE) and forward them to the Service Provider (SP). SP homomorphically computes… ▽ More

    Submitted 4 January, 2023; v1 submitted 25 August, 2022; originally announced August 2022.

  6. arXiv:2112.06449  [pdf, ps, other

    cs.CR

    Comments on "A Privacy-Preserving Online Ride-Hailing System Without Involving a Third Trusted Server"

    Authors: Srinivas Vivek

    Abstract: Recently, Xie et al. (IEEE Transactions on Information Forensics and Security, vol. 16, pp. 3068-3081, 2021) proposed a privacy-preserving Online Ride-Hailing (ORH) protocol that does not make use of a trusted third-party server. The primary goal of such privacy-preserving ORH protocols is to ensure the privacy of riders' and drivers' location data w.r.t. the ORH Service Provider (SP). In this not… ▽ More

    Submitted 13 December, 2021; originally announced December 2021.

    Comments: 2 pages

  7. Cryptanalysis of the Privacy-Preserving Ride-Hailing Service TRACE

    Authors: Deepak Kumaraswamy, Srinivas Vivek

    Abstract: In a typical ride-hailing service, the service provider (RS) matches a customer (RC) with the closest vehicle (RV) registered to this service. TRACE is an efficient privacy-preserving ride-hailing service proposed by Wang et al. in 2018. TRACE uses masking along with other cryptographic techniques to ensure efficient and accurate ride-matching. The RS uses masked location information to match RCs… ▽ More

    Submitted 24 December, 2021; v1 submitted 9 November, 2021; originally announced November 2021.

  8. arXiv:2105.04351  [pdf, ps, other

    cs.CR

    Attacks on a Privacy-Preserving Publish-Subscribe System and a Ride-Hailing Service

    Authors: Srinivas Vivek

    Abstract: A privacy-preserving Context-Aware Publish-Subscribe System (CA-PSS) enables an intermediary (broker) to match the content from a publisher and the subscription by a subscriber based on the current context while preserving confidentiality of the subscriptions and notifications. While a privacy-preserving Ride-Hailing Service (RHS) enables an intermediary (service provider) to match a ride request… ▽ More

    Submitted 10 May, 2021; originally announced May 2021.

    MSC Class: 68M25

  9. arXiv:2101.06419  [pdf, other

    cs.CR

    Revisiting Driver Anonymity in ORide

    Authors: Deepak Kumaraswamy, Shyam Murthy, Srinivas Vivek

    Abstract: Ride Hailing Services (RHS) have become a popular means of transportation, and with its popularity comes the concerns of privacy of riders and drivers. ORide is a privacy-preserving RHS proposed at the USENIX Security Symposium 2017 and uses Somewhat Homomorphic Encryption (SHE). In their protocol, a rider and all drivers in a zone send their encrypted coordinates to the RHS Service Provider (SP)… ▽ More

    Submitted 24 December, 2021; v1 submitted 16 January, 2021; originally announced January 2021.

  10. arXiv:2010.09887  [pdf, other

    physics.soc-ph cond-mat.soft

    Quantifying Urban Road Network Vulnerability and Resilience to Attacks

    Authors: Skanda Vivek

    Abstract: The rise of connected and autonomous vehicles, combined with the proliferation of IoT and connected surfaces, lead to the emergence of novel complex cyber risks. Lack of encryption and authentication in internal vehicular networks are widely recognized as cause for concern by cybersecurity experts, automobile, and OEM manufacturers. This concern has only been growing with the increase in cybersecu… ▽ More

    Submitted 22 March, 2021; v1 submitted 19 October, 2020; originally announced October 2020.

  11. arXiv:2007.10231  [pdf, other

    cs.SI cs.LG stat.ML

    Integrating Network Embedding and Community Outlier Detection via Multiclass Graph Description

    Authors: Sambaran Bandyopadhyay, Saley Vishal Vivek, M. N. Murty

    Abstract: Network (or graph) embedding is the task to map the nodes of a graph to a lower dimensional vector space, such that it preserves the graph properties and facilitates the downstream network mining tasks. Real world networks often come with (community) outlier nodes, which behave differently from the regular nodes of the community. These outlier nodes can affect the embedding of the regular nodes, i… ▽ More

    Submitted 20 July, 2020; originally announced July 2020.

    Comments: This work is accepted at the 24th European Conference on Artificial Intelligence (ECAI 2020) as a full research paper

  12. arXiv:2002.00614  [pdf, other

    cs.LG cs.CV

    Regularizers for Single-step Adversarial Training

    Authors: B. S. Vivek, R. Venkatesh Babu

    Abstract: The progress in the last decade has enabled machine learning models to achieve impressive performance across a wide range of tasks in Computer Vision. However, a plethora of works have demonstrated the susceptibility of these models to adversarial samples. Adversarial training procedure has been proposed to defend against such adversarial attacks. Adversarial training methods augment mini-batches… ▽ More

    Submitted 3 February, 2020; originally announced February 2020.

  13. arXiv:1909.04385  [pdf, other

    cs.CV cs.AI cs.LG

    FDA: Feature Disruptive Attack

    Authors: Aditya Ganeshan, B. S. Vivek, R. Venkatesh Babu

    Abstract: Though Deep Neural Networks (DNN) show excellent performance across various computer vision tasks, several works show their vulnerability to adversarial samples, i.e., image samples with imperceptible noise engineered to manipulate the network's prediction. Adversarial sample generation methods range from simple to complex optimization techniques. Majority of these methods generate adversaries thr… ▽ More

    Submitted 10 September, 2019; originally announced September 2019.

    Comments: Accepted in ICCV;19. Code Available at https://github.com/BardOfCodes/fda

  14. arXiv:1903.00059  [pdf, other

    cs.CR cs.NI physics.soc-ph

    Cyber-physical risks of hacked Internet-connected vehicles

    Authors: Skanda Vivek, David Yanni, Peter J. Yunker, Jesse L. Silverberg

    Abstract: The integration of automotive technology with Internet-connectivity promises to both dramatically improve transportation, while simultaneously introducing the potential for new unknown risks. Internet-connected vehicles are like digital data because they can be targeted for malicious hacking. Unlike digital data, however, Internet-connected vehicles are cyber-physical systems that physically inter… ▽ More

    Submitted 28 February, 2019; originally announced March 2019.

    Comments: 11 pages, 4 figures

    Journal ref: Phys. Rev. E 100, 012316 (2019)

  15. arXiv:1708.03791  [pdf, other

    physics.soc-ph nlin.AO

    Collective behavior and emergent risks in a model of human- and autonomously-driven vehicles

    Authors: Skanda Vivek, David Yanni, Peter J. Yunker, Jesse L. Silverberg

    Abstract: While much effort has been invested in studies of traffic flow as a physics problem, two emerging trends in technology have broadened the subject for new investigations. The first trend is the development of self-driving vehicles. This highly-anticipated shift from human- to autonomous-drivers is expected to offer substantial benefits for traffic throughput by streamlining large-scale collective b… ▽ More

    Submitted 6 March, 2018; v1 submitted 12 August, 2017; originally announced August 2017.

    Comments: 6 pages, 4 figures; Plus Supplemental Materials

  16. arXiv:1707.06160  [pdf, ps, other

    cond-mat.soft

    Decoupling of translational and rotational diffusion in quasi-2D colloidal fluids

    Authors: Skanda Vivek, Eric R. Weeks

    Abstract: We observe the translational and rotational diffusion of dimer tracer particles in quasi-2D colloidal samples. The dimers are in dense samples of two different sizes of spherical colloidal particles, with the area fraction $φ$ of the particles varying from dilute to nearly glassy. At low $φ$ rotational and translational diffusion have a ratio set by the dimer size, as expected. At higher $φ$ dimer… ▽ More

    Submitted 19 September, 2017; v1 submitted 19 July, 2017; originally announced July 2017.

    Journal ref: J. Chem. Phys. 147, 134502 (2017)

  17. arXiv:1707.03472  [pdf, other

    cond-mat.soft physics.bio-ph q-bio.CB

    Life in the coffee-ring: how evaporation-driven density gradients dictate the outcome of inter-bacterial competition

    Authors: David Yanni, Arben Kalziqi, Jacob Thomas, Siu Lung Ng, Skanda Vivek, William C. Ratcliff, Brian K. Hammer, Peter J. Yunker

    Abstract: When a drop dries, it often leaves a ring-shaped stain through a ubiquitous phenomenon known as the coffee-ring effect. This also occurs when the liquid contains suspended microbes; evaporation leaves cells at higher concentrations in the ring than the drop interior. Using biofilm experiments and cellular automata simulations, we show that the physical structure created by the coffee-ring effect c… ▽ More

    Submitted 11 July, 2017; originally announced July 2017.

  18. Long Wavelength Fluctuations and the Glass Transition in 2D and 3D

    Authors: Skanda Vivek, Colm P. Kelleher, Paul M. Chaikin, Eric R. Weeks

    Abstract: Phase transitions significantly differ between two-dimensional and three-dimensional systems, but the influence of dimensionality on the glass transition is unresolved. We use microscopy to study colloidal systems as they approach their glass transitions at high concentrations, and find differences between 2D and 3D. We find that in 2D particles can undergo large displacements without changing the… ▽ More

    Submitted 16 October, 2016; v1 submitted 25 April, 2016; originally announced April 2016.

    Journal ref: Proc. Nat. Acad. Sci. 114, 1850-1855 (2017)

  19. Soap films as two-dimensional fluids: Diffusion and flow fields

    Authors: Skanda Vivek, Eric R. Weeks

    Abstract: We observe tracer particles diffusing in soap films to measure the two-dimensional (2D) viscous properties of the films. We make soap films with a variety of water-glycerol mixtures and of differing thicknesses. The single-particle diffusivity relates closely to parameters of the film (such as thickness $h$) for thin films, but the relation breaks down for thicker films. Notably, the diffusivity i… ▽ More

    Submitted 18 August, 2014; originally announced August 2014.

    Journal ref: PLoS ONE 10, e0121981 (2015)

  20. arXiv:1401.6521  [pdf, other

    cond-mat.soft cond-mat.stat-mech

    Temporal and spatial heterogeneity in aging colloids: a mesoscopic model

    Authors: Nikolaj Becker, Paolo Sibani, Stefan Boettcher, Skanda Vivek

    Abstract: A coarse-grained model of dense hard sphere colloids building on simple notions of particle mobility and spatial coherence is presented and shown to reproduce results of experiments and simulations for key quantities such as the intermediate scattering function, the particle mean-square displacement and the $χ_{4}$ mobility correlation function. All results are explained by two emerging and interr… ▽ More

    Submitted 25 January, 2014; originally announced January 2014.

    Comments: 5 pages 6 figures

    Journal ref: J Phys Condens Matter. 26, 505102 (2014)