Size: px
Start display at page:

Download ""

Transcription

1 DEIM Forum 207 H DBaaS m. Database as a ServiceDBaaSDBaaS Amazon Relational Database Service []Google Cloud Bigtable [2] DBaaS DBMS DBaaS [7, 2] DBaaS index B+ [5] [4] Oblivious Secure Index TraversalOSIT [6,7] OSIT, m OSIT Hacigümüş [7]

2 [7] Hore [8] Mykletun [0] Ge [6] k 20 Popa CryptDB [2] CryptDB RND DET Paillier [] CryptDB Stephen CryptDB Monomi [3] 2. CryptDB Index Search Wang [4] R [5] R Hu Oblivious Index Traversal [9] B+ Paillier [4] DBaaS DBaaS DBaaS q DBaaS 3.. DBaaS semi-honest 3. 2 m, m 2 E(m ), E(m 2) E(m + m 2) lifted-elgamal Paillier [] Paillier Paillier Paillier 4 sk = (p, q) pk = (n, g) p, q n g k Z n g = + kn mod n 2 m pk E(m) = g m r n mod n 2 r r Z n 2 r E(m) sk m E(m), E(m ) E(m + m ) E(m ) = g m s n mod n 2 E(m + m ) E(m) E(m ) = g m+m (r s) n mod n 2 = E(m + m ) () 2 E(m) a E(am) E(am) 2 E(m) a = g am r n mod n 2 = E(am) (2)

3 4. OSIT Oblivious Secure Index TraversalOSIT 4. D = {r i} r i = (A, A 2,..., A j) A A Q 3 min max A Q(min, max) := {r i D min < = r i.a < = max} (3) D, min, max Q 3. Q OSIT OSIT D I i E(e i), E(r i) 4 e i r i A e i = r i.ai e I : i h(i) E(e i), E(r i) + (4) E( ) e i r i I = N e i, r i e i E(e i), E(r i) h(i) i h( ) Algorithm ObliviousSecureIndexT raversal (client side) Require: N, h( ), min, max Ensure: Result = Q(min, max) : Result {} 2: i min getrecordindex(n, min, < = ) 3: i max getrecordindex(n, max, > ) 4: for i : i min to i max do 5: h(i) E(r i ) 6: r i D(E(r i )) 7: Result.add(r i ) 8: end for Algorithm 2 getrecordindex (client side) Require: N, q, type Ensure: i q : i q null 2: (l, u) (, N) 3: E(q) 4: while l < (u ) do 5: (l, u) m i (m ) 6: h(i ), h(i 2 ),..., h(i m ) 7: procedure at server 8: for j : i to i m do 9: h(j) E(e j ) 0: E(c) {E(e j ) E(q) } r : E(c) 2: end for 3: end procedure 4: E(c ), E(c 2 ),..., E(c m ) 5: c, c 2,..., c m (l, u) 6: end while 7: if l = N or u = then 8: if type is < = then 9: i q u 20: else if type is > then 2: i q l 22: end if 23: end if I SI EI SI, EI 5 6 SI : i h(i) (5) EI : h(i) E(e i), E(r i) + (6) i h(i) SI h(i) E(e i), E(r i) + EI E(e i), E(r i) + E(e i) 4. 3 I Algorithm OSIT I I

4 E( ) D( ) [min, max) I min A i min max A i max I EI EI i min i max Q(min, max) I Algorithm2 I e q e i, q e i q 4. 2 q (l, u) (m ) h(i ), h(i 2),..., h(i m ) h(i) E(e i) E(c) = {E(e j) E(q) } r Paillier E(r(e i q)) E(e i q) e i 3 E(e i q) r r E(c) c 5. OSIT N e 2 N e 2 N 2 N e 4 N e 4 N 4 N 3 4 N e 2 N [5] 5. m k k 6 k k E(c ), E(c 2),..., E(c k ) 2 m (l, u) m 2 (l, u) m m (l, u) k (m ) m E(c ), E(c 2),..., E(c m ),..., E(c k ) (l, u) 5. 2 A A = (e,..., e i,..., e N ) (7) i j, i < j e i < e j A e i A A 8 A = {e, e 2,..., e N } (8) e i A A A A e A e A < = j < = N j e e j N A AccessLog 9 AccessLog = (e q,..., e qk e qi A ) (9) e AccessLog e i A < = i < = N i N e A AccessLog e A

5 . k e j A e i A P (e j, e i) e q, e q2..., e qk AccessLog e qj e i A 0 P (e qj, e i) = N (0) 2 2 m A m A e e N m e N m i ( < = i < = m ) e j( < = j < = m ) e N m i ( < = i < = m ) i j [, m ], P (e j, e N m i ) = m > N () 2 2 e i( < = i < = N) m P (e, e i) 2 P (e, e i) (2) = m k N l=m N l+ f(l, s, i) N l + e = f(l, s, i) l s m m { if i = l m m f(l, s, i) = j + s ( j, < = j < = m ) 0 if otherwise N l+ 2 f(l, e, i) m e = N l m f(l, e, i) m P (e, e i) < = < = = N l=m N m+2 log() N l + (3) dx (4) x (5) k 6 2 P (e j, e i) < = N k > = N(m ) log() P (e j, e i) < = N (6) 5. 3 m m t comm, t comp, t dec 2 2 t comm t comp t dec Cost 7 Cost = t comm + t comp + t dec (7) m k t comm, t comp, t dec k 2 m t comm, t comp k t dec m m 2 k 2 2 k m k 8 m 2 < = m Cost first (m, k) = k(t comm + t comp + t dec ) (8) Cost otherwise (m, k) = k(t comm + t comp) + (m )t dec 2 m m 2 m N 2 log(n k)/log(m) 2 Cost otherwise (m, k) log(n + )/log(m) 3 3 N 9

6 2 TotalCost(N, m, k) (9) = Cost first (m, k) + log(n k)/log(m) Cost otherwise (m, k) k, m 6 m k t comm, t comp, t dec m, k 9 m, k Mac OS XIntel Core CPU4GB RAM Ubuntu 2.04Intel Xeon 2.3GHz CPU2GB RAM Java JRE 64bit version.8 Paillier [3] 6. 2 m = 2 N = k = m t comm 9.60 t comp 0.02 t dec m m 2 40 k 6 N = 00, 000 m m = 2 7. Oblivious Secure Index TraversalOSIT JSPS (C) JP6K SKY (CPE276K) SKYSEA Client View [] Amazon Relational Database Service. amazon.com/rds/. [2] Google Cloud Bigtable. bigtable/. [3] Google Code Archive (thep).

7 archive/p/thep/. [4] Ian F Blake and Vladimir Kolesnikov. Strong conditional oblivious transfer and computing on intervals. In International Conference on the Theory and Application of Cryptology and Information Security, pp Springer, [5] Alexandra Boldyreva, Nathan Chenette, Younho Lee, AdamO neill. Order-preserving symmetric encryption. In Annual International Conference on the Theory and Applications of Cryptographic Techniques, pp Springer, [6] Tingjian Ge and Stan Zdonik. Answering aggregation queries in a secure system model. In Proceedings of the 33rd international conference on Very large data bases, pp VLDB Endowment, [7] Hakan Hacigümüş, Bala Iyer, Chen Li, and Sharad Mehrotra. Executing sql over encrypted data in the databaseservice-provider model. In Proceedings of the 2002 ACM SIGMOD international conference on Management of data, pp ACM, [8] Bijit Hore, Sharad Mehrotra, and Gene Tsudik. A privacypreserving index for range queries. In Proceedings of the Thirtieth international conference on Very large data bases- Volume 30, pp VLDB Endowment, [9] Haibo Hu, Jianliang Xu, Xizhong Xu, Kexin Pei, Byron Choi, and Shuigeng Zhou. Private search on key-value stores with hierarchical indexes. In 204 IEEE 30th International Conference on Data Engineering, pp IEEE, 204. [0] Einar Mykletun and Gene Tsudik. Aggregation queries in the database-as-a-service model. In IFIP Annual Conference on Data and Applications Security and Privacy, pp Springer, [] Pascal Paillier. Public-key cryptosystems based on composite degree residuosity classes. In International Conference on the Theory and Applications of Cryptographic Techniques, pp Springer, 999. [2] Raluca Ada Popa, Catherine Redfield, Nickolai Zeldovich, and Hari Balakrishnan. Cryptdb: processing queries on an encrypted database. Communications of the ACM, Vol. 55, No. 9, pp. 03, 202. [3] Stephen Tu, M Frans Kaashoek, Samuel Madden, and Nickolai Zeldovich. Processing analytical queries over encrypted data. In Proceedings of the VLDB Endowment, Vol. 6, pp VLDB Endowment, 203. [4] Peng Wang and Chinya V Ravishankar. Secure and efficient range queries on outsourced databases using rp-trees. In Data Engineering (ICDE), 203 IEEE 29th International Conference on, pp IEEE, 203. [5] Wai Kit Wong, David Wai-lok Cheung, Ben Kao, and Nikos Mamoulis. Secure knn computation on encrypted databases. In Proceedings of the 2009 ACM SIGMOD International Conference on Management of data, pp ACM, [6],,. Daas. 7 DEIM 205, 205. [7],,. osit-bs. 8 DEIM 206, 206.

Frequency-hiding Dependency-preserving Encryption for Outsourced Databases

Frequency-hiding Dependency-preserving Encryption for Outsourced Databases Frequency-hiding Dependency-preserving Encryption for Outsourced Databases ICDE 17 Boxiang Dong 1 Wendy Wang 2 1 Montclair State University Montclair, NJ 2 Stevens Institute of Technology Hoboken, NJ April

More information

k-nearest Neighbor Classification over Semantically Secure Encry

k-nearest Neighbor Classification over Semantically Secure Encry k-nearest Neighbor Classification over Semantically Secure Encrypted Relational Data Reporter:Ximeng Liu Supervisor: Rongxing Lu School of EEE, NTU May 9, 2014 1 2 3 4 5 Outline 1. Samanthula B K, Elmehdwi

More information

Machine Learning Classification over Encrypted Data. Raphael Bost, Raluca Ada Popa, Stephen Tu, Shafi Goldwasser

Machine Learning Classification over Encrypted Data. Raphael Bost, Raluca Ada Popa, Stephen Tu, Shafi Goldwasser Machine Learning Classification over Encrypted Data Raphael Bost, Raluca Ada Popa, Stephen Tu, Shafi Goldwasser Classification (Machine Learning) Supervised learning (training) Classification data set

More information

Benny Pinkas Bar Ilan University

Benny Pinkas Bar Ilan University Winter School on Bar-Ilan University, Israel 30/1/2011-1/2/2011 Bar-Ilan University Benny Pinkas Bar Ilan University 1 Extending OT [IKNP] Is fully simulatable Depends on a non-standard security assumption

More information

Range Queries on Two Column Data

Range Queries on Two Column Data 07 IEEE Second International Conference on Data Science in Cyberspace Range Queries on Two Column Data Ce Yang, Weiming Zhang and Nenghai Yu CAS Key Laboratory of Electro-magnetic Space Information University

More information

Homomorphic Encryption. Liam Morris

Homomorphic Encryption. Liam Morris Homomorphic Encryption Liam Morris Topics What Is Homomorphic Encryption? Partially Homomorphic Cryptosystems Fully Homomorphic Cryptosystems Benefits of Homomorphism Drawbacks of Homomorphism What Is

More information

k-points-of-interest Low-Complexity Privacy-Preserving k-pois Search Scheme by Dividing and Aggregating POI-Table

k-points-of-interest Low-Complexity Privacy-Preserving k-pois Search Scheme by Dividing and Aggregating POI-Table Computer Security Symposium 2014 22-24 October 2014 k-points-of-interest 223-8522 3-14-1 utsunomiya@sasase.ics.keio.ac.jp POIs Points of Interest Lien POI POI POI POI Low-Complexity Privacy-Preserving

More information

An Overview of Homomorphic Encryption

An Overview of Homomorphic Encryption An Overview of Homomorphic Encryption Alexander Lange Department of Computer Science Rochester Institute of Technology Rochester, NY 14623 May 9, 2011 Alexander Lange (RIT) Homomorphic Encryption May 9,

More information

Practical Fully Homomorphic Encryption without Noise Reduction

Practical Fully Homomorphic Encryption without Noise Reduction Practical Fully Homomorphic Encryption without Noise Reduction Dongxi Liu CSIRO, Marsfield, NSW 2122, Australia dongxi.liu@csiro.au Abstract. We present a new fully homomorphic encryption (FHE) scheme

More information

4-3 A Survey on Oblivious Transfer Protocols

4-3 A Survey on Oblivious Transfer Protocols 4-3 A Survey on Oblivious Transfer Protocols In this paper, we survey some constructions of oblivious transfer (OT) protocols from public key encryption schemes. We begin with a simple construction of

More information

Privacy-Preserving Data Imputation

Privacy-Preserving Data Imputation Privacy-Preserving Data Imputation Geetha Jagannathan Stevens Institute of Technology Hoboken, NJ, 07030, USA gjaganna@cs.stevens.edu Rebecca N. Wright Stevens Institute of Technology Hoboken, NJ, 07030,

More information

Evaluating 2-DNF Formulas on Ciphertexts

Evaluating 2-DNF Formulas on Ciphertexts Evaluating 2-DNF Formulas on Ciphertexts Dan Boneh, Eu-Jin Goh, and Kobbi Nissim Theory of Cryptography Conference 2005 Homomorphic Encryption Enc. scheme is homomorphic to function f if from E[A], E[B],

More information

On the CCA1-Security of Elgamal and Damgård s Elgamal

On the CCA1-Security of Elgamal and Damgård s Elgamal On the CCA1-Security of Elgamal and Damgård s Elgamal Cybernetica AS, Estonia Tallinn University, Estonia October 21, 2010 Outline I Motivation 1 Motivation 2 3 Motivation Three well-known security requirements

More information

Privacy-Preserving Ridge Regression Without Garbled Circuits

Privacy-Preserving Ridge Regression Without Garbled Circuits Privacy-Preserving Ridge Regression Without Garbled Circuits Marc Joye NXP Semiconductors, San Jose, USA marc.joye@nxp.com Abstract. Ridge regression is an algorithm that takes as input a large number

More information

Keyword Search and Oblivious Pseudo-Random Functions

Keyword Search and Oblivious Pseudo-Random Functions Keyword Search and Oblivious Pseudo-Random Functions Mike Freedman NYU Yuval Ishai, Benny Pinkas, Omer Reingold 1 Background: Oblivious Transfer Oblivious Transfer (OT) [R], 1-out-of-N [EGL]: Input: Server:

More information

ANALYSIS OF PRIVACY-PRESERVING ELEMENT REDUCTION OF A MULTISET

ANALYSIS OF PRIVACY-PRESERVING ELEMENT REDUCTION OF A MULTISET J. Korean Math. Soc. 46 (2009), No. 1, pp. 59 69 ANALYSIS OF PRIVACY-PRESERVING ELEMENT REDUCTION OF A MULTISET Jae Hong Seo, HyoJin Yoon, Seongan Lim, Jung Hee Cheon, and Dowon Hong Abstract. The element

More information

Circular Range Search on Encrypted Spatial Data

Circular Range Search on Encrypted Spatial Data Circular Range Search on Encrypted Spatial Data Boyang Wang, Ming Li, Haitao Wang and Hui Li Department of Computer Science, Utah State University, Logan, UT, USA State Key Laboratory of Integrated Service

More information

Privacy-preserving weighted Slope One predictor for Item-based Collaborative Filtering

Privacy-preserving weighted Slope One predictor for Item-based Collaborative Filtering Privacy-preserving weighted Slope One predictor for Item-based Collaborative Filtering Anirban Basu 1, Hiroaki Kikuchi 1, and Jaideep Vaidya 2 1 Graduate School of Engineering, Tokai University, 1117,

More information

How to Shuffle in Public

How to Shuffle in Public How to Shuffle in Public Ben Adida Harvard (work done at MIT) Douglas Wikström ETH Zürich TCC 27 February 24th, 27 How to Shuffle in Public Ben Adida Harvard (work done at MIT) Douglas Wikström ETH Zürich

More information

Fully Homomorphic Encryption from LWE

Fully Homomorphic Encryption from LWE Fully Homomorphic Encryption from LWE Based on joint works with: Zvika Brakerski (Stanford) Vinod Vaikuntanathan (University of Toronto) Craig Gentry (IBM) Post-Quantum Webinar, November 2011 Outsourcing

More information

arxiv: v1 [cs.sy] 28 Feb 2017

arxiv: v1 [cs.sy] 28 Feb 2017 arxiv:1702.08582v1 [cs.sy] 28 Feb 2017 Private and Secure Coordination of Match-Making for Heavy-Duty Vehicle Platooning Farhad Farokhi Iman Shames Karl H. Johansson Department of Electrical and Electronic

More information

Lossy Trapdoor Functions from Smooth Homomorphic Hash Proof Systems

Lossy Trapdoor Functions from Smooth Homomorphic Hash Proof Systems Lossy Trapdoor Functions from Smooth Homomorphic Hash Proof Systems Brett Hemenway UCLA bretth@mathuclaedu Rafail Ostrovsky UCLA rafail@csuclaedu January 9, 2010 Abstract In STOC 08, Peikert and Waters

More information

Optimised versions of the Ate and Twisted Ate Pairings

Optimised versions of the Ate and Twisted Ate Pairings Optimised versions of the Ate and Twisted Ate Pairings Seiichi Matsuda 1, Naoki Kanayama 1, Florian Hess 2, and Eiji Okamoto 1 1 University of Tsukuba, Japan 2 Technische Universität Berlin, Germany Abstract.

More information

This article appeared in a journal published by Elsevier. The attached copy is furnished to the author for internal non-commercial research and

This article appeared in a journal published by Elsevier. The attached copy is furnished to the author for internal non-commercial research and This article appeared in a journal published by Elsevier. The attached copy is furnished to the author for internal non-commercial research and education use, including for instruction at the authors institution

More information

Human resource data location privacy protection method based on prefix characteristics

Human resource data location privacy protection method based on prefix characteristics Acta Technica 62 No. 1B/2017, 437 446 c 2017 Institute of Thermomechanics CAS, v.v.i. Human resource data location privacy protection method based on prefix characteristics Yulong Qi 1, 2, Enyi Zhou 1

More information

Privacy Preserving Multiset Union with ElGamal Encryption

Privacy Preserving Multiset Union with ElGamal Encryption Privacy Preserving Multiset Union with ElGamal Encryption Jeongdae Hong 1, Jung Woo Kim 1, and Jihye Kim 2 and Kunsoo Park 1, and Jung Hee Cheon 3 1 School of Computer Science and Engineering, Seoul National

More information

Efficient 3-Party Distributed ORAM

Efficient 3-Party Distributed ORAM Efficient 3-Party Distributed ORAM Paul Bunn 1, Jonathan Katz 2, Eyal Kushilevitz 3, and Rafail Ostrovsky 4 1 Stealth Software Technologies, Inc. 2 Department of Computer Science, University of Maryland

More information

Privacy Preserving Set Intersection Protocol Secure Against Malicious Behaviors

Privacy Preserving Set Intersection Protocol Secure Against Malicious Behaviors Privacy Preserving Set Intersection Protocol Secure Against Malicious Behaviors Yingpeng Sang, Hong Shen School of Computer Science The University of Adelaide Adelaide, South Australia, 5005, Australia

More information

Efficient MPC Oblivious Transfer and Oblivious Linear Evaluation aka How to Multiply

Efficient MPC Oblivious Transfer and Oblivious Linear Evaluation aka How to Multiply CIS 2018 Efficient MPC Oblivious Transfer and Oblivious Linear Evaluation aka How to Multiply Claudio Orlandi, Aarhus University Circuit Evaluation 3) Multiplication? How to compute [z]=[xy]? Alice, Bob

More information

Secure Computation of Hidden Markov Models and Secure Floating-Point Arithmetic in the Malicious Model

Secure Computation of Hidden Markov Models and Secure Floating-Point Arithmetic in the Malicious Model Noname manuscript No. (will be inserted by the editor) Secure Computation of Hidden Markov Models and Secure Floating-Point Arithmetic in the Malicious Model Mehrdad Aliasgari Marina Blanton Fattaneh Bayatbabolghani

More information

Notes on Property-Preserving Encryption

Notes on Property-Preserving Encryption Notes on Property-Preserving Encryption The first type of specialized encryption scheme that can be used in secure outsourced storage we will look at is property-preserving encryption. This is encryption

More information

Sealed-bid Auctions with Efficient Bids

Sealed-bid Auctions with Efficient Bids Sealed-bid Auctions with Efficient Bids Toru Nakanishi, Daisuke Yamamoto, and Yuji Sugiyama Department of Communication Network Engineering, Faculty of Engineering, Okayama University 3-1-1 Tsushima-naka,

More information

How to Meet Big Data When Private Set Intersection Realizes Constatnt Communication Complexity

How to Meet Big Data When Private Set Intersection Realizes Constatnt Communication Complexity How to Meet Big Data When Private Set Intersection Realizes Constatnt Communication Complexity Sumit Kumar Debnath, Ratna Dutta Department of Mathematics Indian Institute of Technology Kharagpur Kharagpur

More information

Single-Database Private Information Retrieval

Single-Database Private Information Retrieval MTAT.07.006 Research Seminar in Cryptography 07.11.2005 Tartu University a g@ut.ee 1 Overview of the Lecture CMS - first single database private information retrieval scheme Gentry-Ramzan PBR Lipmaa Oblivious

More information

Outline Proxy Re-Encryption NTRU NTRUReEncrypt PS-NTRUReEncrypt Experimental results Conclusions. NTRUReEncrypt

Outline Proxy Re-Encryption NTRU NTRUReEncrypt PS-NTRUReEncrypt Experimental results Conclusions. NTRUReEncrypt NTRUReEncrypt An Efficient Proxy Re-Encryption Scheme based on NTRU David Nuñez, Isaac Agudo, and Javier Lopez Network, Information and Computer Security Laboratory (NICS Lab) Universidad de Málaga, Spain

More information

Cryptographic Solutions for Data Integrity in the Cloud

Cryptographic Solutions for Data Integrity in the Cloud Cryptographic Solutions for Stanford University, USA Stanford Computer Forum 2 April 2012 Homomorphic Encryption Homomorphic encryption allows users to delegate computation while ensuring secrecy. Homomorphic

More information

Robust Password- Protected Secret Sharing

Robust Password- Protected Secret Sharing Robust Password- Protected Secret Sharing Michel Abdalla, Mario Cornejo, Anca Niţulescu, David Pointcheval École Normale Supérieure, CNRS and INRIA, Paris, France R E S E A R C H UNIVERSITY PPSS: Motivation

More information

SHADE: Secure HAmming DistancE computation from oblivious transfer

SHADE: Secure HAmming DistancE computation from oblivious transfer SHADE: Secure HAmming DistancE computation from oblivious transfer Julien Bringer 1, Hervé Chabanne 1,2, and Alain Patey 1,2 1 Morpho 2 Télécom ParisTech Identity and Security Alliance (The Morpho and

More information

Privacy-Preserving Protocols for Eigenvector Computation

Privacy-Preserving Protocols for Eigenvector Computation Privacy-Preserving Protocols for Eigenvector Computation Manas A. Pathak and Bhiksha Raj Carnegie Mellon University, Pittsburgh, PA 15213, USA Abstract. In this paper, we present a protocol for computing

More information

1 Number Theory Basics

1 Number Theory Basics ECS 289M (Franklin), Winter 2010, Crypto Review 1 Number Theory Basics This section has some basic facts about number theory, mostly taken (or adapted) from Dan Boneh s number theory fact sheets for his

More information

Nearest Neighbor Search with Keywords in Spatial Databases

Nearest Neighbor Search with Keywords in Spatial Databases 776 Nearest Neighbor Search with Keywords in Spatial Databases 1 Sphurti S. Sao, 2 Dr. Rahila Sheikh 1 M. Tech Student IV Sem, Dept of CSE, RCERT Chandrapur, MH, India 2 Head of Department, Dept of CSE,

More information

Katz, Lindell Introduction to Modern Cryptrography

Katz, Lindell Introduction to Modern Cryptrography Katz, Lindell Introduction to Modern Cryptrography Slides Chapter 12 Markus Bläser, Saarland University Digital signature schemes Goal: integrity of messages Signer signs a message using a private key

More information

Secure Equality and Greater-Than Tests with Sublinear Online Complexity

Secure Equality and Greater-Than Tests with Sublinear Online Complexity Secure Equality and Greater-Than Tests with Sublinear Online Complexity Helger Lipmaa 1 and Tomas Toft 2 1 Institute of CS, University of Tartu, Estonia 2 Dept. of CS, Aarhus University, Denmark Abstract.

More information

An Efficient and Secure Protocol for Privacy Preserving Set Intersection

An Efficient and Secure Protocol for Privacy Preserving Set Intersection An Efficient and Secure Protocol for Privacy Preserving Set Intersection PhD Candidate: Yingpeng Sang Advisor: Associate Professor Yasuo Tan School of Information Science Japan Advanced Institute of Science

More information

Distributed Oblivious RAM for Secure Two-Party Computation

Distributed Oblivious RAM for Secure Two-Party Computation Seminar in Distributed Computing Distributed Oblivious RAM for Secure Two-Party Computation Steve Lu & Rafail Ostrovsky Philipp Gamper Philipp Gamper 2017-04-25 1 Yao s millionaires problem Two millionaires

More information

Predictive Nearest Neighbor Queries Over Uncertain Spatial-Temporal Data

Predictive Nearest Neighbor Queries Over Uncertain Spatial-Temporal Data Predictive Nearest Neighbor Queries Over Uncertain Spatial-Temporal Data Jinghua Zhu, Xue Wang, and Yingshu Li Department of Computer Science, Georgia State University, Atlanta GA, USA, jhzhu.ellen@gmail.com

More information

Multi-Party Privacy-Preserving Decision Trees for Arbitrarily Partitioned Data

Multi-Party Privacy-Preserving Decision Trees for Arbitrarily Partitioned Data INTERNATIONAL JOURNAL OF INTELLIGENT CONTROL AND SYSTEMS VOL. 12, NO. 4, DECEMBER 2007, 351-358 Multi-Party Privacy-Preserving Decision Trees for Arbitrarily Partitioned Data Shuguo HAN, and Wee Keong

More information

An Efficient and Secure Protocol for Privacy Preserving Set Intersection

An Efficient and Secure Protocol for Privacy Preserving Set Intersection An Efficient and Secure Protocol for Privacy Preserving Set Intersection Yingpeng Sang 1, Hong Shen 2, Laurence T. Yang 3, Naixue Xiong 1, Yasuo Tan 1 1 School of Information Science, Japan Advanced Institute

More information

Enabling Accurate Analysis of Private Network Data

Enabling Accurate Analysis of Private Network Data Enabling Accurate Analysis of Private Network Data Michael Hay Joint work with Gerome Miklau, David Jensen, Chao Li, Don Towsley University of Massachusetts, Amherst Vibhor Rastogi, Dan Suciu University

More information

Question 2.1. Show that. is non-negligible. 2. Since. is non-negligible so is μ n +

Question 2.1. Show that. is non-negligible. 2. Since. is non-negligible so is μ n + Homework #2 Question 2.1 Show that 1 p n + μ n is non-negligible 1. μ n + 1 p n > 1 p n 2. Since 1 p n is non-negligible so is μ n + 1 p n Question 2.1 Show that 1 p n - μ n is non-negligible 1. μ n O(

More information

An Efficient Lattice-based Secret Sharing Construction

An Efficient Lattice-based Secret Sharing Construction An Efficient Lattice-based Secret Sharing Construction Rachid El Bansarkhani 1 and Mohammed Meziani 2 1 Technische Universität Darmstadt Fachbereich Informatik Kryptographie und Computeralgebra, Hochschulstraße

More information

MTAT Cryptology II. Zero-knowledge Proofs. Sven Laur University of Tartu

MTAT Cryptology II. Zero-knowledge Proofs. Sven Laur University of Tartu MTAT.07.003 Cryptology II Zero-knowledge Proofs Sven Laur University of Tartu Formal Syntax Zero-knowledge proofs pk (pk, sk) Gen α 1 β 1 β i V pk (α 1,...,α i 1 ) α i P sk (β 1,...,β i 1 ) (pk,sk)? R

More information

Question: Total Points: Score:

Question: Total Points: Score: University of California, Irvine COMPSCI 134: Elements of Cryptography and Computer and Network Security Midterm Exam (Fall 2016) Duration: 90 minutes November 2, 2016, 7pm-8:30pm Name (First, Last): Please

More information

Privacy Preserving Calculation of Fisher Criterion Score for Informative Gene Selection

Privacy Preserving Calculation of Fisher Criterion Score for Informative Gene Selection Privacy Preserving Calculation of Fisher Criterion Score for Informative Gene Selection Suxin Guo 1, Sheng Zhong 2, and Aidong Zhang 1 1 Department of Computer Science and Engineering, SUNY at Buffalo,

More information

A Privacy Preserving Markov Model for Sequence Classification

A Privacy Preserving Markov Model for Sequence Classification A Privacy Preserving Markov Model for Sequence Classification Suxin Guo Department of Computer Science and Engineering SUNY at Buffalo Buffalo 14260 U.S.A. suxinguo@buffalo.edu Sheng Zhong State Key Laboratory

More information

Secure Multi-Party Computation

Secure Multi-Party Computation Secure Multi-Party Computation (cryptography for the not so good, the not so bad and the not so ugly) María Isabel González Vasco mariaisabel.vasco@urjc.es Based on joint work with Paolo D Arco (U. Salerno)

More information

Single Database Private Information Retrieval with Logarithmic Communication

Single Database Private Information Retrieval with Logarithmic Communication Single Database Private Information Retrieval with Logarithmic Communication Yan-Cheng Chang Harvard University ycchang@eecs.harvard.edu February 10, 2004 Abstract In this paper, we study the problem of

More information

Partially homomorphic encryption schemes over finite fields

Partially homomorphic encryption schemes over finite fields Partially homomorphic encryption schemes over finite fields Jian Liu Lusheng Chen Sihem Mesnager Abstract Homomorphic encryption scheme enables computation in the encrypted domain, which is of great importance

More information

Fast and Private Computation of Cardinality of Set Intersection and Union *

Fast and Private Computation of Cardinality of Set Intersection and Union * Fast and Private Computation of Cardinality of Set Intersection and Union * Emiliano De Cristofaro, Paolo Gasti, Gene Tsudik PARC UC Irvine Abstract In many everyday scenarios, sensitive information must

More information

Fast and Private Computation of Cardinality of Set Intersection and Union

Fast and Private Computation of Cardinality of Set Intersection and Union Fast and Private Computation of Cardinality of Set Intersection and Union Emiliano De Cristofaro 1, Paolo Gasti 2, and Gene Tsudik 3 1 Palo Alto Research Center Emiliano.DeCristofaro@parc.com 2 New York

More information

The Cramer-Shoup Cryptosystem

The Cramer-Shoup Cryptosystem The Cramer-Shoup Cryptosystem Eileen Wagner October 22, 2014 1 / 28 The Cramer-Shoup system is an asymmetric key encryption algorithm, and was the first efficient scheme proven to be secure against adaptive

More information

Optimal Verification of Operations on Dynamic Sets

Optimal Verification of Operations on Dynamic Sets Optimal Verification of Operations on Dynamic Sets Charalampos Papamanthou Brown University Providence RI Roberto Tamassia Brown University Providence RI Nikos Triandopoulos RSA Laboratories Cambridge

More information

Towards Indexing Functions: Answering Scalar Product Queries Arijit Khan, Pouya Yanki, Bojana Dimcheva, Donald Kossmann

Towards Indexing Functions: Answering Scalar Product Queries Arijit Khan, Pouya Yanki, Bojana Dimcheva, Donald Kossmann Towards Indexing Functions: Answering Scalar Product Queries Arijit Khan, Pouya anki, Bojana Dimcheva, Donald Kossmann Systems Group ETH Zurich Moving Objects Intersection Finding Position at a future

More information

Efficient Identity-based Encryption Without Random Oracles

Efficient Identity-based Encryption Without Random Oracles Efficient Identity-based Encryption Without Random Oracles Brent Waters Weiwei Liu School of Computer Science and Software Engineering 1/32 Weiwei Liu Efficient Identity-based Encryption Without Random

More information

Modulo Reduction for Paillier Encryptions and Application to Secure Statistical Analysis. Financial Cryptography '10, Tenerife, Spain

Modulo Reduction for Paillier Encryptions and Application to Secure Statistical Analysis. Financial Cryptography '10, Tenerife, Spain Modulo Reduction for Paillier Encryptions and Application to Secure Statistical Analysis Bart Mennink (K.U.Leuven) Joint work with: Jorge Guajardo (Philips Research Labs) Berry Schoenmakers (TU Eindhoven)

More information

Secure Grouping and Aggregation with MapReduce

Secure Grouping and Aggregation with MapReduce Secure Grouping and Aggregation with MapReduce Radu Ciucanu, Matthieu Giraud, Pascal Lafourcade, Lihua Ye LIMOS, Université Clermont Auvergne, Aubière, France firstname.lastname@uca.fr Keywords: Abstract:

More information

Verifiable Delegation of Polynomials

Verifiable Delegation of Polynomials International Journal of Network Security, Vol.8, No.2, PP.283-290, Mar. 206 283 Verifiable Delegation of Polynomials Jun Ye, Haiyan Zhang, and Changyou Fu 2 (Corresponding author: Jun Ye) School of Science,

More information

CBFM cutted Bloom filter matrix for multi-dimensional membership query

CBFM cutted Bloom filter matrix for multi-dimensional membership query 37 3 Vol.37 No.3 2016 3 Journal on Communications March 2016 doi:10.11959/j.issn.1000-436x.2016061 CBFM 1 1,2 1 1 1. 100093 2. 100029 CBFM(cutted Bloom filter matrix) BFM(Bloom filter matrix) CBFM CBFM

More information

A Novel Strong Designated Verifier Signature Scheme without Random Oracles

A Novel Strong Designated Verifier Signature Scheme without Random Oracles 1 A Novel Strong Designated Verifier Signature Scheme without Random Oracles Maryam Rajabzadeh Asaar 1, Mahmoud Salmasizadeh 2 1 Department of Electrical Engineering, 2 Electronics Research Institute (Center),

More information

An Unconditionally Secure Protocol for Multi-Party Set Intersection

An Unconditionally Secure Protocol for Multi-Party Set Intersection An Unconditionally Secure Protocol for Multi-Party Set Intersection Ronghua Li 1,2 and Chuankun Wu 1 1 State Key Laboratory of Information Security, Institute of Software, Chinese Academy of Sciences,

More information

Manipulating Data while It Is Encrypted

Manipulating Data while It Is Encrypted Manipulating Data while It Is Encrypted Craig Gentry IBM Watson ACISP 2010 The Goal A way to delegate processing of my data, without giving away access to it. Application: Private Google Search I want

More information

Public Key Cryptography

Public Key Cryptography Public Key Cryptography Ali El Kaafarani 1 Mathematical Institute 2 PQShield Ltd. 1 of 44 Outline 1 Public Key Encryption: security notions 2 RSA Encryption Scheme 2 of 44 Course main reference 3 of 44

More information

MiMC: Efficient Encryption and Cryptographic Hashing with Minimal Multiplicative Complexity

MiMC: Efficient Encryption and Cryptographic Hashing with Minimal Multiplicative Complexity MiMC: Efficient Encryption and Cryptographic Hashing with Minimal Multiplicative Complexity. Arnab Roy 1 (joint work with Martin Albrecht 2, Lorenzo Grassi 3, Christian Rechberger 1,3 and Tyge Tiessen

More information

How to Use Linear Homomorphic Signature in Network Coding

How to Use Linear Homomorphic Signature in Network Coding How to Use Linear Homomorphic Signature in Network Coding Li Chen lichen.xd at gmail.com Xidian University September 28, 2013 How to Use Linear Homomorphic Signature in Network Coding Outline 1 Linear

More information

A REVIEW ON SPATIAL DATA AND SPATIAL HADOOP

A REVIEW ON SPATIAL DATA AND SPATIAL HADOOP International Journal of Latest Trends in Engineering and Technology Vol.(8)Issue(1), pp.545-550 DOI: http://dx.doi.org/10.21172/1.81.071 e-issn:2278-621x A REVIEW ON SPATIAL DATA AND SPATIAL HADOOP Kirandeep

More information

Provable security. Michel Abdalla

Provable security. Michel Abdalla Lecture 1: Provable security Michel Abdalla École normale supérieure & CNRS Cryptography Main goal: Enable secure communication in the presence of adversaries Adversary Sender 10110 10110 Receiver Only

More information

Environment (Parallelizing Query Optimization)

Environment (Parallelizing Query Optimization) Advanced d Query Optimization i i Techniques in a Parallel Computing Environment (Parallelizing Query Optimization) Wook-Shin Han*, Wooseong Kwak, Jinsoo Lee Guy M. Lohman, Volker Markl Kyungpook National

More information

Additive Conditional Disclosure of Secrets

Additive Conditional Disclosure of Secrets Additive Conditional Disclosure of Secrets Sven Laur swen@math.ut.ee Helsinki University of Technology Motivation Consider standard two-party computation protocol. x f 1 (x, y) m 1 m2 m r 1 mr f 2 (x,

More information

Type-based Proxy Re-encryption and its Construction

Type-based Proxy Re-encryption and its Construction Type-based Proxy Re-encryption and its Construction Qiang Tang Faculty of EWI, University of Twente, the Netherlands q.tang@utwente.nl Abstract. Recently, the concept of proxy re-encryption has been shown

More information

ECS 189A Final Cryptography Spring 2011

ECS 189A Final Cryptography Spring 2011 ECS 127: Cryptography Handout F UC Davis Phillip Rogaway June 9, 2011 ECS 189A Final Cryptography Spring 2011 Hints for success: Good luck on the exam. I don t think it s all that hard (I do believe I

More information

Fully Homomorphic Encryption over the Integers

Fully Homomorphic Encryption over the Integers Fully Homomorphic Encryption over the Integers Many slides borrowed from Craig Marten van Dijk 1, Craig Gentry 2, Shai Halevi 2, Vinod Vaikuntanathan 2 1 MIT, 2 IBM Research The Goal I want to delegate

More information

ADVERTISING AGGREGATIONARCHITECTURE

ADVERTISING AGGREGATIONARCHITECTURE SOMAR LAPS PRIVACY-PRESERVING LATTICE-BASED PRIVATE-STREAM SOCIAL MEDIA ADVERTISING AGGREGATIONARCHITECTURE OR: HOW NOT TO LEAVE YOUR PERSONAL DATA AROUND REVISITING PRIVATE-STREAM AGGREGATION: LATTICE-BASED

More information

Proofs of Storage from Homomorphic Identification Protocols

Proofs of Storage from Homomorphic Identification Protocols Proofs of Storage from Homomorphic Identification Protocols Giuseppe Ateniese The Johns Hopkins University ateniese@cs.jhu.edu Seny Kamara Microsoft Research senyk@microsoft.com Jonathan Katz University

More information

Cryptanalysis and improvement of an ID-based ad-hoc anonymous identification scheme at CT-RSA 05

Cryptanalysis and improvement of an ID-based ad-hoc anonymous identification scheme at CT-RSA 05 Cryptanalysis and improvement of an ID-based ad-hoc anonymous identification scheme at CT-RSA 05 Fangguo Zhang 1 and Xiaofeng Chen 2 1 Department of Electronics and Communication Engineering, Sun Yat-sen

More information

A New Class of Product-sum Type Public Key Cryptosystem, K(V)ΣΠPKC, Constructed Based on Maximum Length Code

A New Class of Product-sum Type Public Key Cryptosystem, K(V)ΣΠPKC, Constructed Based on Maximum Length Code A New Class of Product-sum Type Public Key Cryptosystem, K(V)ΣΠPKC, Constructed Based on Maximum Length Code Masao KASAHARA Abstract The author recently proposed a new class of knapsack type PKC referred

More information

Post-quantum key exchange for the Internet based on lattices

Post-quantum key exchange for the Internet based on lattices Post-quantum key exchange for the Internet based on lattices Craig Costello Talk at MSR India Bangalore, India December 21, 2016 Based on J. Bos, C. Costello, M. Naehrig, D. Stebila Post-Quantum Key Exchange

More information

Fully Homomorphic Encryption over the Integers

Fully Homomorphic Encryption over the Integers Fully Homomorphic Encryption over the Integers Many slides borrowed from Craig Marten van Dijk 1, Craig Gentry 2, Shai Halevi 2, Vinod Vaikuntanathan 2 1 MIT, 2 IBM Research Computing on Encrypted Data

More information

Quantifying Privacy for Privacy Preserving Data Mining

Quantifying Privacy for Privacy Preserving Data Mining Quantifying Privacy for Privacy Preserving Data Mining Justin Zhan Carnegie Mellon University justinzh@rew.cmu.edu Abstract Data privacy is an important issue in data mining. How to protect respondents

More information

Secure computation of hidden Markov models and secure floating-point arithmetic in the malicious model

Secure computation of hidden Markov models and secure floating-point arithmetic in the malicious model Int. J. Inf. Secur. DOI 10.1007/s10207-016-0350-0 REGULAR CONTRIBUTION Secure computation of hidden Markov models and secure floating-point arithmetic in the malicious model Mehrdad Aliasgari 1 Marina

More information

Diophantine equations via weighted LLL algorithm

Diophantine equations via weighted LLL algorithm Cryptanalysis of a public key cryptosystem based on Diophantine equations via weighted LLL algorithm Momonari Kudo Graduate School of Mathematics, Kyushu University, JAPAN Kyushu University Number Theory

More information

Short Exponent Diffie-Hellman Problems

Short Exponent Diffie-Hellman Problems Short Exponent Diffie-Hellman Problems Takeshi Koshiba 12 and Kaoru Kurosawa 3 1 Secure Computing Lab., Fujitsu Laboratories Ltd. 2 ERATO Quantum Computation and Information Project, Japan Science and

More information

March 19: Zero-Knowledge (cont.) and Signatures

March 19: Zero-Knowledge (cont.) and Signatures March 19: Zero-Knowledge (cont.) and Signatures March 26, 2013 1 Zero-Knowledge (review) 1.1 Review Alice has y, g, p and claims to know x such that y = g x mod p. Alice proves knowledge of x to Bob w/o

More information

Lectures 1&2: Introduction to Secure Computation, Yao s and GMW Protocols

Lectures 1&2: Introduction to Secure Computation, Yao s and GMW Protocols CS 294 Secure Computation January 19, 2016 Lectures 1&2: Introduction to Secure Computation, Yao s and GMW Protocols Instructor: Sanjam Garg Scribe: Pratyush Mishra 1 Introduction Secure multiparty computation

More information

Faster Homomorphic Evaluation of Discrete Fourier Transforms

Faster Homomorphic Evaluation of Discrete Fourier Transforms Faster Homomorphic Evaluation of Discrete Fourier Transforms Anamaria Costache, Nigel P. Smart, and Srinivas Vivek University of Bristol, Bristol, UK Abstract. We present a methodology to achieve low latency

More information

Leakage of Signal function with reused keys in RLWE key exchange

Leakage of Signal function with reused keys in RLWE key exchange Leakage of Signal function with reused keys in RLWE key exchange Jintai Ding 1, Saed Alsayigh 1, Saraswathy RV 1, Scott Fluhrer 2, and Xiaodong Lin 3 1 University of Cincinnati 2 Cisco Systems 3 Rutgers

More information

Models and analysis of security protocols 1st Semester Symmetric Encryption Lecture 5

Models and analysis of security protocols 1st Semester Symmetric Encryption Lecture 5 Models and analysis of security protocols 1st Semester 2009-2010 Symmetric Encryption Lecture 5 Pascal Lafourcade Université Joseph Fourier, Verimag Master: September 29th 2009 1 / 60 Last Time (I) Security

More information

Leakage Resilient ElGamal Encryption

Leakage Resilient ElGamal Encryption Asiacrypt 2010, December 9th, Singapore Outline 1 Hybrid Encryption, the KEM/DEM framework 2 ElGamal KEM 3 Leakage Resilient Crypto Why? How? Other models? 4 Leakage Resilient ElGamal CCA1 secure KEM (Key

More information

Privacy-preserving cooperative statistical analysis

Privacy-preserving cooperative statistical analysis Syracuse University SURFACE Electrical Engineering and Computer Science College of Engineering and Computer Science 2001 Privacy-preserving cooperative statistical analysis Wenliang Du Syracuse University,

More information

Differentially Private Oblivious RAM

Differentially Private Oblivious RAM Sameer Wagh, Paul Cuff, and Prateek Mittal Differentially Private Oblivious RAM arxiv:1601.03378v4 [cs.cr] 10 Jan 2018 Abstract: In this work, we investigate if statistical privacy can enhance the performance

More information

Efficient Fuzzy Search on Encrypted Data

Efficient Fuzzy Search on Encrypted Data A preliminary version of this paper appears in Fast Software Encryption 2014, LNCS, Springer, 2014. Efficient Fuzzy Search on Encrypted Data Alexandra Boldyreva Nathan Chenette March 31, 2014 Abstract

More information