Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
Filters








198 Hits in 2.1 sec

Optimally Efficient Secure Scalar Product with Applications in Cloud Computing

Babak Siabi, Mehdi Berenjkoub, Willy Susilo
2019 IEEE Access  
Specifically, a perfectly secure and universally composable two-party split scalar product (SSP) protocol is proposed in the preprocessing model.  ...  INDEX TERMS Secure computations, preprocessing model, optimal efficiency, privacy-preserving scalar product, privacy-preserving profile-matching, secure remote health monitoring.  ...  Privacy is also preserved during the query submission and profile-matching phases due to universally composable security of Protocol π SSP .  ... 
doi:10.1109/access.2019.2908230 fatcat:iafuld6uujcd7cslthwdevkpo4

On the Security of an Unconditionally Secure, Universally Composable Inner Product Protocol [article]

Babak Siabi, Mehdi Berenjkoub
2018 arXiv   pre-print
In this paper we discuss the security of a distributed inner product (DIP) protocol [IEEE TIFS, 11(1), (2016), 59-73].  ...  In [1] and [2] , various higher level privacy preserving linear algebra protocols are proposed that the DIP protocol is their fundamental building block.  ...  Protocol π DDG+ is designed in the preprocessing model and planned to be universally composable and unconditionally secure.  ... 
arXiv:1809.08441v1 fatcat:ia4a2hrnyfeznhlgecq3i6uekm

Table of contents

2020 IEEE Transactions on Information Forensics and Security  
Simplicio 2988 Comments on "Unconditionally Secure, Universally Composable Privacy Preserving Linear Algebra" ................. .........................................................................  ...  Karri 3595 Compressive Privacy for a Linear Dynamical System ............................... Y. Song, C. X. Wang, and W. P.  ... 
doi:10.1109/tifs.2019.2940363 fatcat:hnt75fw6nbduzh2c4x4wxdsey4

VirtualIdentity: Privacy-Preserving User Profiling [article]

Sisi Wang, Wing-Sea Poon, Golnoosh Farnadi, Caleb Horst, Kebra Thompson, Michael Nickels, Rafael Dowsley, Anderson C. A. Nascimento and Martine De Cock
2018 arXiv   pre-print
pictures with trained support vector machine models in a privacy-preserving manner.  ...  We present VirtualIdentity, an application that uses secure multi-party cryptographic protocols to detect the age, gender and personality traits of users by classifying their user-generated text and personal  ...  The commodity-based model allows the design of practical, unconditionally secure protocols for many interesting functionalities, for example: inner product [19] , linear algebra [15] , oblivious transfer  ... 
arXiv:1808.10151v1 fatcat:qizbp7eyevf2xp2wl5c7mqezsm

2020 Index IEEE Transactions on Information Forensics and Security Vol. 15

2020 IEEE Transactions on Information Forensics and Security  
Shim, K., TIFS 2020 81-82 Comments on "Unconditionally Secure, Universally Composable Privacy Preserving Linear Algebra".  ...  ., +, TIFS 2020 3035-3050 Data compression Compressive Privacy for a Linear Dynamical System.  ... 
doi:10.1109/tifs.2021.3053735 fatcat:eforexmnczeqzdj3sc2j4yoige

Dare‐to‐Share : Collaborative privacy‐preserving recommendations with (almost) no crypto

Pietro Russo, Lorenzo Bracciale, Giuseppe Bianchi
2021 Security and Privacy  
K E Y W O R D S Pedersen commitment, privacy preserving recommending, risk assessment, risk management, secret sharing, verifiable secret sharing Security Privacy. 2021;4:e153. wileyonlinelibrary.com/journal  ...  Since, in several contexts, sharing of other users' ratings may be prevented by confidentiality concerns, several works have effectively addressed the design of privacy preserving recommenders.  ...  a secure computation mechanism to facilitate privacy-preserving knowledge transfer. 30 The need for privacy preservation is very important also in the field of social networks, where billions of users  ... 
doi:10.1002/spy2.153 fatcat:pnlnuwyg7rak3ibhqpsmou4riy

A Cheating Detectable Privacy-Preserving Data Sharing Scheme for Cloud Computing

Xin Wang, Bo Yang, Zhe Xia, Yanqi Zhao, Huifang Yu
2018 Security and Communication Networks  
In this paper, a data sharing scheme of reliable, secure, and privacy protection based on general access structure is introduced.  ...  However, in many cases, users may be concerned about data privacy, trust, and integrity. It is challenging to provide data sharing services without sacrificing these security requirements.  ...  There is a close relationship between linear secret sharing scheme and a linear algebraic model called monotone span programs (MSP) [11] .  ... 
doi:10.1155/2018/6174830 fatcat:jxmh3mtpxzajzcxcah7aolatz4

A privacy-preserving efficient RFID authentication protocol from SLPN assumption

Mohammad Saiful Islam Mamun, Atsuko Miyaji
2015 International Journal of Computational Science and Engineering (IJCSE)  
In addition, we compare our protocol with other existing HB-like and ordinary RFID authentication protocols according to their construction primitives and security and privacy achievements.  ...  Optimal performance requirement, considering storage and computation constraints of low-cost tags, keeping security and privacy policies intact are some major challenges in recent research in this area  ...  Definition 5: In linear algebra, a pseudo-inverse A + of a matrix A is a generalisation of the inverse matrix.  ... 
doi:10.1504/ijcse.2015.068832 fatcat:wod5z4pfe5f7pn6ejld7bl5gi4

Privacy-Preserving Smart Metering with Authentication in a Smart Grid

Jun Hur, Dong Koo, Young Shin
2015 Applied Sciences  
Therefore, user privacy and security are improved for the smart metering in a smart grid network. Appl. Sci. 2015, 5 1504  ...  User privacy is preserved by symmetric homomorphic encryption, which allows smart meters to participate in the aggregation without seeing any intermediate or final result.  ...  Data Confidentiality (User Privacy) Symmetric homomorphic encryption, which is used for metering data aggregation, is unconditionally secure, that is, perfectly secure [40] .  ... 
doi:10.3390/app5041503 fatcat:ubzensiievcb7pi2kxe2jy6z3m

Privacy-preserving solutions for Blockchain: review and challenges

Jorge Bernal Bernabe, Jose L. Canovas, Jose L. Hernandez-Ramos, Rafael Torres Moreno, Antonio Skarmeta
2019 IEEE Access  
However, blockchains are subject to different scalability, security and potential privacy issues, such as transaction linkability, crypto-keys management (e.g. recovery), on-chain data privacy, or compliance  ...  To deal with these challenges, novel privacy-preserving solutions for blockchain based on crypto-privacy techniques are emerging to empower users with mechanisms to become anonymous and take control of  ...  Furthermore, a commitment scheme can be based on, either unconditionally binding (Alice cannot open the commitment value to a different value than the original one) or unconditionally hiding (Bob cannot  ... 
doi:10.1109/access.2019.2950872 fatcat:kf2rl7onmrbvnozjudspxrcatu

Cryptography in NC 0 [chapter]

Benny Applebaum
2014 Information Security and Cryptography  
The existence of OWF and PRG in NC 1 is a relatively mild assumption, implied by most numbertheoretic or algebraic intractability assumptions commonly used in cryptography.  ...  Our results make use of the machinery of randomizing polynomials (Ishai and Kushilevitz, 41st FOCS, 2000), which was originally motivated by questions in the domain of information-theoretic secure multiparty  ...  Hence, randomized encoding preserves RCCA security. As argued in [12] , RCCA security suffices in most applications of CCA2 security.  ... 
doi:10.1007/978-3-642-17367-7_4 fatcat:djfjlm7jtzcqbhjehw5td4zhjq

Cryptography in $NC^0$

Benny Applebaum, Yuval Ishai, Eyal Kushilevitz
2006 SIAM journal on computing (Print)  
The existence of OWF and PRG in NC 1 is a relatively mild assumption, implied by most numbertheoretic or algebraic intractability assumptions commonly used in cryptography.  ...  Our results make use of the machinery of randomizing polynomials (Ishai and Kushilevitz, 41st FOCS, 2000), which was originally motivated by questions in the domain of information-theoretic secure multiparty  ...  Hence, randomized encoding preserves RCCA security. As argued in [12] , RCCA security suffices in most applications of CCA2 security.  ... 
doi:10.1137/s0097539705446950 fatcat:kvyp5t75ifg7bnlw3ivmcdwuum

Cryptography with constant computational overhead

Yuval Ishai, Eyal Kushilevitz, Rafail Ostrovsky, Amit Sahai
2008 Proceedings of the fourtieth annual ACM symposium on Theory of computing - STOC 08  
For natural relaxations of security in the malicious model that are still meaningful in practice, we can also keep the computational complexity linear in s.  ...  In the malicious model, we get protocols whose communication complexity is a constant multiple of s and whose computational complexity is slightly super-linear in s.  ...  MACs, PRFs and CCA-Secure Encryption The existence of constant-overhead unconditionally secure one-time MACs (message authentication codes) follows immediately from the construction of universal hash functions  ... 
doi:10.1145/1374376.1374438 dblp:conf/stoc/IshaiKOS08 fatcat:llsycwqmbndejlj57fpvjgvcdy

Reusable cryptographic fuzzy extractors

Xavier Boyen
2004 Proceedings of the 11th ACM conference on Computer and communications security - CCS '04  
We characterize the conditions that fuzzy extractors need to satisfy to be secure, and present generic constructions from ordinary building blocks.  ...  We propose two particularly stringent security models that specifically address the case of fuzzy secret reuse, respectively from an outsider and an insider perspective, in what we call a chosen perturbation  ...  This proves that the JW-DRS construction is unconditionally secure against outsider attacks provided that it is used with a linear code.  ... 
doi:10.1145/1030083.1030096 dblp:conf/ccs/Boyen04 fatcat:24mmg6dvenbcbmt4kskomwgzpm

A Quantum Cipher with Near Optimal Key-Recycling

Ivan B. Damgård, Thomas B. Pedersen, Louis Salvail
2005 BRICS Report Series  
Assuming an insecure quantum channel and an authenticated classical channel, we propose an unconditionally secure scheme for encrypting classical messages under a shared key, where attempts to eavesdrop  ...  If no eavesdropping is detected, we can securely re-use the entire key for encrypting new messages.  ...  The receiver therefore also sends a universal hash function, and privacy amplification is used to extract from the original key a secure key of length 2m + .  ... 
doi:10.7146/brics.v12i17.21883 fatcat:sjdulhoqizep5dfxto24kaouka
« Previous Showing results 1 — 15 out of 198 results