Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
Filters








1,274 Hits in 5.9 sec

Collusion-Deterrent Threshold Information Escrow [article]

Easwar Vivek Mangipudi, Donghang Lu, Aniket Kate
2021 IACR Cryptology ePrint Archive  
Using a novel combination of oblivious transfer, robust bit watermarking, and secure multi-party computation, CDE ensures that whenever the agents collude to prematurely decrypt the user data, there would  ...  By raising the bar for collusion significantly, this work offers an important step towards weakening the strong noncollusion assumption pervasive across multi-party computation applications.  ...  We also thank Simon Heinzel for his efforts with a preliminary manuscript associated with this work.  ... 
dblp:journals/iacr/MangipudiLK21 fatcat:bcortiodp5ewvj4jaraef5zlzu

More is Merrier: Relax the Non-Collusion Assumption in Multi-Server PIR [article]

Tiantian Gong, Ryan Henry, Alexandros Psomas, Aniket Kate
2023 arXiv   pre-print
We focus on the prominent privacy-preserving computation task of multi-server 1-private information retrieval (PIR) that inherently assumes no pair-wise collusion.  ...  A long line of research on secure computation has confirmed that anything that can be computed, can be computed securely using a set of non-colluding parties.  ...  In fact, it is fair to say that, the entire field of secure multi-party computation (MPC) [9] , [93] relies on the non-collusion assumption.  ... 
arXiv:2201.07740v5 fatcat:6kxjyezikbhyzomwkoqeuknsu4

Efficient multi-party computation with collusion-deterred secret sharing

Zhaohong Wang, Ying Luo, Sen-ching Cheung
2014 2014 IEEE International Conference on Acoustics, Speech and Signal Processing (ICASSP)  
Unlike other cryptographic SMC techniques such as garbled circuits (GC), SSS requires no data expansion and achieves information theoretic security.  ...  Many secure multiparty computation (SMC) protocols use Shamir's Secret Sharing (SSS) scheme as a building block.  ...  In [6] , the mediated multiparty computation (MMPC) achieves the collusion-deterrence with computational security by means of a mediator involving in a two-party secure function evaluation (SFE) with  ... 
doi:10.1109/icassp.2014.6855038 dblp:conf/icassp/WangLC14 fatcat:4zhreev4wvaiti4hgzgik7yake

FUTURE DIRECTIONS IN CLOUD COMPUTING ENCRYPTION TECHNOLOGIES

2017 Scientific Bulletin of Naval Academy  
Advances in computation on encrypted data have led to new commercial services and there is an active ongoing research to further improve these new encryption techniques, while changing the industry.  ...  S.; Luo, Ying: Information-Theoretic Secure Multi-Party Computation With Collusion Deterrence, IEEE Transactions on Information Forensics and Security, 2017 DOI: 10.21279/1454-864X-17-I1-065 © 2017  ...  Multi-party computation Multi-party computation is a form of computation that can be performed on encrypted data.  ... 
doi:10.21279/1454-864x-17-i1-065 fatcat:2z3o5u45yrg4xpwl6udt7hldni

Survey on Decentralized Fingerprinting Solutions: Copyright Protection through Piracy Tracing

David Megías, Minoru Kuribayashi, Amna Qureshi
2020 Computers  
Consequently, we invite the data hiding and the multimedia security research communities to address this research topic and explore new solutions to face this very demanding challenge.  ...  Combining the properties of recent schemes that address the P2P and the broadcasting problems, together with decentralized tracing, seems to be a convenient research direction for the academic community  ...  However, the system requires an expensive secure multi-party computation protocol between peers for each transaction, which increases the computation and communication demands for buyers.  ... 
doi:10.3390/computers9020026 fatcat:xonziwqjzzdkbkmlrqhpcdt4cm

Protecting Privacy in Signal Processing

Zhaohong Wang, Sen-ching S. Cheung
2014 IEEE potentials  
Collusion deterrance The security of the three-party SSS example hinges on the assumption that C does not collude with either U or .  ...  Such lack of knowledge about the secret is a mathematical fact and has nothing to do with the computational capability of the adversary. As such, SSS is information-theoretic secure.  ... 
doi:10.1109/mpot.2013.2295652 fatcat:7wyczhxtibc7pp4kwe3h6t6zdq

Scaling Private Set Intersection to Billion-Element Sets [chapter]

Seny Kamara, Payman Mohassel, Mariana Raykova, Saeed Sadeghian
2014 Lecture Notes in Computer Science  
Our protocols also yield efficient server-aided private equalitytesting (PET) with stronger security guarantees than prior work.  ...  and genomic computations.  ...  PSI is a special case of the more general problem of secure multi-party computation (MPC).  ... 
doi:10.1007/978-3-662-45472-5_13 fatcat:agyoneak6vexlmio7ee6z65ut4

PFDLIS: Privacy-Preserving and Fair Deep Learning Inference Service under Publicly Verifiable Covert Security Setting

Fengyi Tang, Jialu Hao, Jian Liu, Huimei Wang, Ming Xian
2019 Electronics  
Therefore, we propose a privacy-preserving and fair scheme for a deep learning inference service based on secure three-party computation and making commitments under the publicly verifiable covert security  ...  The experimental results verify that our scheme can achieve the same prediction accuracy as the pre-trained model with acceptable extra computational cost.  ...  And the model parameters cannot be retrieved from the shared information Ad has. This is because the security of the arithmetic secret sharing and secure multi-party computation.  ... 
doi:10.3390/electronics8121488 fatcat:muyg64uqqbd5xnnjikoaldqyhm

The Class Action as a Financial Call Option

Guy Halfteck
2004 Social Science Research Network  
Building on insights developed in the economic theory of investment under uncertainty, the key theoretical proposition is that class action law enforcement comprises a multi-stage sequence of investment  ...  and the resulting safety concerns). 3 Class-wide settlements of securities fraud class actions often involve nonmonetary remedies.  ...  The lengthy, multi-stage investment sequence comes to its end with class counsel's investment in obtaining the court's approval of a proposed class-wide settlement, often over possible objections of third-parties  ... 
doi:10.2139/ssrn.528043 fatcat:x6rkqs7afjhbdn6wafcy6frae4

Optimal Fines in the Era of Whistleblowers - Should Price Fixers Still Go to Prison?

Paolo Buccirossi, Giancarlo Spagnolo
2005 Social Science Research Network  
With schemes that reward whistleblowers, the minimum fine with deterrence effects falls to extremely low levels (below 10% of the optimal "Beckerian" fine).  ...  Previous simulations of the effects of fines ignore the different type of deterrence that leniency programs bring about, and, therefore, grossly overstate the minimum fine likely to have deterrence effects  ...  This is probably the main reason why, when directed at individuals, only programs with very high expected rewards, like the US False Claim Act, appear to induce informed parties to spontaneously blow the  ... 
doi:10.2139/ssrn.871726 fatcat:octbvrjzwjglfkpeqi3u77abbi

Algorithmic collusion: A critical review [article]

Florian E. Dorner
2021 arXiv   pre-print
problems machine learning practitioners have to deal with in real-world problems, which could prove to be particularly detrimental to learning collusive agreements.  ...  After critically reviewing the literature on algorithmic collusion, and connecting it to results from computer science, we find that while it is likely too early to adapt antitrust law to be able to deal  ...  Informal reasoning (very simple) game theoretical modelling Market concentration: Plays an important role for the scenario involving a shared third-party algorithm.  ... 
arXiv:2110.04740v1 fatcat:ugglwl272nfyfk7dinuuayioom

Relational Antecedents of Multimarket Contact

JungYun Han, Andrew V. Shipilov
2013 Academy of Management Proceedings  
can secure collusion at lower levels of multimarket contact.  ...  Social relationships help secure cooperation through explicit collusion facilitated by familiarity based trust and direct information exchange.  ... 
doi:10.5465/ambpp.2013.11611abstract fatcat:csaknv2yxnagtgifxa7lbaoroi

Rational Threshold Cryptosystems [article]

David Yakira, Ido Grayevsky, Avi Asayag
2019 arXiv   pre-print
To date, threshold cryptosystems have been considered under permissioned settings with a limited adversary.  ...  We show that colluding parties find themselves in the prisoner's dilemma, where the dominant strategy is framing.  ...  We are compelled to do so as collusion evidence cannot reveal any information regarding the (true) identities of the colluding parties.  ... 
arXiv:1901.01148v1 fatcat:5t7v626hkvgaxfv442basffehe

Cloud Computing Security Issues and Challenges: A Review

Pankaj Gehaloach, Rohit Mahajan
2018 International Journal of Advanced Research in Computer Science and Software Engineering  
Cloud computing is an upcoming uprising in computer science and information technology industry because of its performance, security, accessibility, low cost and many other amenities.  ...  With the rapid development of cloud computing, more and more data are being centralized into remote cloud server for sharing, which raises a challenge on how to keep them both private and accessible.  ...  Cloud computing security is a group of control-based techniques along with policies that are made to adhere to regulative compliance rules along with protection of information, data applications plus infrastructure  ... 
doi:10.23956/ijarcsse.v8i1.526 fatcat:bavefjoe7jbgxpjtbny3ouk7cq

Prosecuting Cartels without Direct Evidence of Agreement

2009 OECD Journal of Competition Law and Policy  
collect information on the violation from the third parties.  ...  Based on theoretical and empirical literature on collusion (e.g.  ... 
doi:10.1787/clp-v9-art11-en fatcat:r7dvciuymfgz7ifxgos4usrks4
« Previous Showing results 1 — 15 out of 1,274 results