Risk-Aware Secure Supply Chain Master Planning

Axel Schröpfer, Florian Kerschbaum, Dagmar Sadkowiak, Richard Pibernik

2009

Abstract

Supply chain master planning strives for optimally aligned production, warehousing and transportation decisions across a multiple number of partners. Its execution in practice is limited by business partners’ reluctance to share their vital business data. Secure Multi-Party Computation can be used to make such collaborative computations privacy-preserving by applying cryptographic techniques. Thus, computation becomes acceptable in practice but for additional cost of complexity depending on the protection level chosen. Because not all data to be shared induces the same risk and demand for protection, we assess the risk of data elements individually and then apply an appropriate protection. This speeds up the secure computation and enables significant improvements in the supply chain.

References

  1. M. Atallah, M. Blanton, V. Deshpande, K. Frikken, J. Li, and L. Schwarz. Secure Collaborative Planning, Forecasting, and Replenishment. Working Paper, Purdue University, 2005.
  2. M. Atallah, M. Bykova, J. Li, K. Frikken, and M. Topkara. Private Collaborative Forecasting and Benchmarking. Workshop on Privacy in the Electronic Society (WPES), 2004.
  3. M. Atallah, H. Elmongui, V. Deshpande, and L. Schwarz. Secure Supply-Chain Protocols. Proceedings of the IEEE International Conference on E-Commerce (CEC'03), 2003.
  4. D. Beaver, S. Micali, and P. Rogaway. The round complexity of secure protocols. In Proceedings of 22nd STOC, 1990.
  5. R. Bland. New finite pivoting rules for the simplex method. Math. of Op. Res. 2, 1977.
  6. F. Chen, Z. Drezner, J. Ryan, and D. Simchi-Levi. The bullwhip-effect :managerial insights on the impact of forecasting and information on variability in a supply chain, in: Taylor, S., Ganeshan, R., and Magazine, M. (Eds.), Quantitative Models for Supply Chain Management, Boston 1999.
  7. G. Dantzig, and M. Thapa. Linear Programming 1: Introduction. Springer-Verlag, 1997.
  8. I. Damga°rd, and M. Jurik. A generalisation, a simplification and some applications of paillier's probabilistic public-key system. In International Workshop on Practice and Theory in Public Key Cryptography (PKC) 2001, 2001.
  9. G. Dudek, and H. Stadtler. Negotiation-based collaborative planning between supply chain partners, in: European Journal of Operational Research 163, 2005.
  10. B. Fleischmann, and H. Meyr. Planning Hierarchy, Modeling and Advanced Planning Systems, in: De Kok, A. G., Graves, S. C. (Eds.): Supply Chain Management: Design, Coordination and Operation, Handbooks in Operations Research and Management Science, Vol. 11, Amsterdam 2003.
  11. O. Goldreich, S. Micali, and A. Wigderson. How to play any mental game. In Proceedings of the 19th annual ACM symposium on Theory of computing, 1987.
  12. J. Holström, K. Främling, J. Tuomi, M. Krkkinen, and T. Ala-Risku. Implementing collaboration process networks, in: The International Journal of Logistics Management 13(2), 2002.
  13. V. Jayaraman, and H. Pirkul. Planning and coordination of production and distribution facilities for multiple commodities, in: European Journal of Operational research, Vol. 133.
  14. H. Lee, V. Padmanabhan, and S. Whang. Information distortion in a supply chain: the bullwhip effect, in: Management Science, Vol. 43, No. 4, 1997.
  15. J. Li, and M. Atallah - Secure and Private Collabortive Linear Programming. 2nd International Conference on Collaborative Computing: Networking, Applications and Worksharing (CollaborateCom), 2006.
  16. S. Min, A. Roath, P. Daugherty, S. Genchev, H. Chen, A. Arndt, and R. Glenn Richey. Supply chain collaboration: what's happening?, in: The International Journal of Logistics Management, Vol. 16, No. 2, 2005.
  17. R. Pibernik, and E. Sucky. Centralised and decentralised supply chain planning, in: International Journal of Integrated Supply Management 2(1/2), 2006.
  18. R. Pibernik, and E. Sucky. An approach to inter-domain master planning in supply chains in: International Journal of Production Economics V. 108, 2007.
  19. A. Shamir. How to share a secret. Communications of the ACM, 1979.
  20. J. Shapiro. Modeling the Supply Chain, Pacific Grove 2001.
  21. N. Simpson, and S. Erengüc. Modelling the order picking function in supply chain systems: formulation, experimentation, and insights, in: IIE Transaction 33(2), 2001.
  22. A. Yao. Protocols for secure computations. In Proc. 23rd IEEE Symposium on the Foundations of Computer Science (FOCS), IEEE, 1982.
  23. Z. Yu, H. Yan, and T. Cheng. Benefits of information sharing with supply chain management, in: Industrial Management and Data Systems, 2001.
Download


Paper Citation


in Harvard Style

Schröpfer A., Kerschbaum F., Sadkowiak D. and Pibernik R. (2009). Risk-Aware Secure Supply Chain Master Planning . In Proceedings of the 7th International Workshop on Security in Information Systems - Volume 1: WOSIS, (ICEIS 2009) ISBN 978-989-8111-91-3, pages 46-56. DOI: 10.5220/0002197300460056


in Bibtex Style

@conference{wosis09,
author={Axel Schröpfer and Florian Kerschbaum and Dagmar Sadkowiak and Richard Pibernik},
title={Risk-Aware Secure Supply Chain Master Planning},
booktitle={Proceedings of the 7th International Workshop on Security in Information Systems - Volume 1: WOSIS, (ICEIS 2009)},
year={2009},
pages={46-56},
publisher={SciTePress},
organization={INSTICC},
doi={10.5220/0002197300460056},
isbn={978-989-8111-91-3},
}


in EndNote Style

TY - CONF
JO - Proceedings of the 7th International Workshop on Security in Information Systems - Volume 1: WOSIS, (ICEIS 2009)
TI - Risk-Aware Secure Supply Chain Master Planning
SN - 978-989-8111-91-3
AU - Schröpfer A.
AU - Kerschbaum F.
AU - Sadkowiak D.
AU - Pibernik R.
PY - 2009
SP - 46
EP - 56
DO - 10.5220/0002197300460056