A cryptographic cloud-based approach for the mitigation of the airline cargo cancellation problem

Abstract In order to keep in good long-term relationships with their main customers, Airline Cargo companies do not impose any fee for last minute cancellations of shipments. As a result, customers can book the same shipment on several cargo companies. Cargo companies try to balance cancellations by a corresponding volume of overbooking. However, the considerable uncertainty in the number of cancellations does not allow to fine-tune the optimal overbooking level, causing losses. In this work, we show how the deployment of cryptographic techniques, enabling the computation on private information of customers and companies data can improve the overall service chain, allowing for striking and enforcing better agreements. We propose a query system based on proxy re-encryption and show how the relevant information can be extracted, still preserving the privacy of customers’ data. Furthermore, we provide a Game Theoretic model of the use case scenario and show that it allows a more accurate estimate of the cancellation rates. This supports the reduction of the uncertainty and allows to better tune the overbooking level.

[1]  Rolf Hellermann,et al.  Capacity Options for Revenue Management: Theory and Applications in the Air Cargo Industry , 2006 .

[2]  Ernesto Damiani,et al.  Toward Economic-Aware Risk Assessment on the Cloud , 2015, IEEE Security & Privacy.

[3]  S. Hart,et al.  Handbook of Game Theory with Economic Applications , 1992 .

[4]  Wee Keong Ng,et al.  Towards security in sharing data on cloud-based social networks , 2011, 2011 8th International Conference on Information, Communications & Signal Processing.

[5]  Wen-Guey Tzeng,et al.  Identity-Based Proxy Re-encryption Without Random Oracles , 2007, ISC.

[6]  Ernesto Damiani,et al.  Privacy-Preserving Query Processing by Multi-Party Computation , 2015, Comput. J..

[7]  Ernesto Damiani,et al.  A Framework for the Design Configuration of Accountable Selfish-Resilient Peer-to-Peer Systems , 2015, 2015 IEEE 34th Symposium on Reliable Distributed Systems (SRDS).

[8]  Willy Susilo,et al.  Hierarchical conditional proxy re-encryption , 2012, Comput. Stand. Interfaces.

[9]  Ernesto Damiani,et al.  Analysing Selfishness Flooding with SEINE , 2017, 2017 47th Annual IEEE/IFIP International Conference on Dependable Systems and Networks (DSN).

[10]  Matt Blaze,et al.  Divertible Protocols and Atomic Proxy Cryptography , 1998, EUROCRYPT.

[11]  Daniel J. Gifford,et al.  The Obfuscation of the Common Good , 1999 .

[12]  Hugo Krawczyk,et al.  Outsourced symmetric private information retrieval , 2013, IACR Cryptol. ePrint Arch..

[13]  Stefan Spinler,et al.  Options Contracts with Overbooking in the Air Cargo Industry , 2013, Decis. Sci..

[14]  Xu An Wang,et al.  Cost-effective secure E-health cloud system using identity based cryptographic techniques , 2017, Future Gener. Comput. Syst..

[15]  Ernesto Damiani,et al.  Toward Value-Based Control of Knowledge Sharing in Networked Services Design , 2009 .

[16]  Ernesto Damiani,et al.  RACOON++: A Semi-Automatic Framework for the Selfishness-Aware Design of Cooperative Systems , 2019, IEEE Transactions on Dependable and Secure Computing.

[17]  Xu An Wang,et al.  PRE+: dual of proxy re-encryption for secure cloud data sharing service , 2018, Int. J. Web Grid Serv..

[18]  Naranker Dulay,et al.  Shared and Searchable Encrypted Data for Untrusted Servers , 2008, DBSec.

[19]  Matthew Green,et al.  Identity-Based Proxy Re-encryption , 2007, ACNS.

[20]  Cong Wang,et al.  Multi-Client Searchable Encryption over Distributed Key-Value Stores , 2017, 2017 IEEE International Conference on Smart Computing (SMARTCOMP).

[21]  T. Elgamal A public key cryptosystem and a signature scheme based on discrete logarithms , 1984, CRYPTO 1984.

[22]  Matthew Green,et al.  Improved proxy re-encryption schemes with applications to secure distributed storage , 2006, TSEC.

[23]  Raja G. Kasilingam,et al.  Air cargo revenue management: Characteristics and complexities , 1997 .

[24]  Ernesto Damiani,et al.  Data sharing on the cloud: A scalable proxy-based protocol for privacy-preserving queries , 2015, 2015 IEEE Trustcom/BigDataSE/ISPA.

[25]  Dawn Xiaodong Song,et al.  Practical techniques for searches on encrypted data , 2000, Proceeding 2000 IEEE Symposium on Security and Privacy. S&P 2000.

[26]  Joseph K. Liu,et al.  Privacy-Preserving Ciphertext Multi-Sharing Control for Big Data Storage , 2015, IEEE Transactions on Information Forensics and Security.

[27]  Xu An Wang,et al.  Improved functional proxy re-encryption schemes for secure cloud data sharing , 2018, Comput. Sci. Inf. Syst..

[28]  Joonsang Baek,et al.  Public Key Encryption with Keyword Search Revisited , 2008, ICCSA.

[29]  Elöd Egyed-Zsigmond,et al.  A Watermark Inspection Game for IoT Settings , 2019, 2019 IEEE World Congress on Services (SERVICES).

[30]  Melvin Dresher,et al.  A Sampling Inspection Problem in Arms Control Agreements: A Game-Theoretic Analysis , 1962 .

[31]  Jie Wu,et al.  Clock-Based Proxy Re-encryption Scheme in Unreliable Clouds , 2012, 2012 41st International Conference on Parallel Processing Workshops.

[32]  Michael Mitzenmacher,et al.  Privacy Preserving Keyword Searches on Remote Encrypted Data , 2005, ACNS.

[33]  Xu An Wang,et al.  Controlled secure social cloud data sharing based on a novel identity based proxy re-encryption plus scheme , 2019, J. Parallel Distributed Comput..

[34]  Hugo Krawczyk,et al.  Highly-Scalable Searchable Symmetric Encryption with Support for Boolean Queries , 2013, IACR Cryptol. ePrint Arch..

[35]  Ernesto Damiani,et al.  Toward behavioral business process analysis , 2015, 2015 IEEE Congress on Evolutionary Computation (CEC).

[36]  Ernesto Damiani,et al.  Using incentive schemes to alleviate supply chain risks , 2010, MEDES.

[37]  J. Nash Equilibrium Points in N-Person Games. , 1950, Proceedings of the National Academy of Sciences of the United States of America.

[38]  Robert H. Deng,et al.  Conditional proxy re-encryption secure against chosen-ciphertext attack , 2009, ASIACCS '09.

[39]  Tsz Hon Yuen,et al.  An Efficient Non-interactive Multi-client Searchable Encryption with Support for Boolean Queries , 2016, ESORICS.

[40]  Joseph K. Liu,et al.  Trust Enhancement over Range Search for Encrypted Data , 2016, 2016 IEEE Trustcom/BigDataSE/ISPA.

[41]  Ernesto Damiani,et al.  Supply Chain Risk Analysis: Open Source Simulator , 2009, 2009 Fifth International Conference on Signal Image Technology and Internet Based Systems.

[42]  Ernesto Damiani,et al.  A risk model for cloud processes , 2014, ISC Int. J. Inf. Secur..

[43]  Chunhua Su,et al.  Efficient Multi-Function Data Sharing and Searching Mechanism for Cloud-Based Encrypted Data , 2016, AsiaCCS.

[44]  Ernesto Damiani,et al.  Many-player inspection games in networked environments , 2013, 2013 7th IEEE International Conference on Digital Ecosystems and Technologies (DEST).

[45]  Rafail Ostrovsky,et al.  Searchable symmetric encryption: improved definitions and efficient constructions , 2006, CCS '06.