Results 11 - 20
of
558
Controlling Data in the Cloud: Outsourcing Computation without utsourcing Control.
- ACM Computer and Communications Security Workshop. CCSW
, 2009
"... ABSTRACT Cloud computing is clearly one of today's most enticing technology areas due, at least in part, to its cost-efficiency and flexibility. However, despite the surge in activity and interest, there are significant, persistent concerns about cloud computing that are impeding momentum and ..."
Abstract
-
Cited by 125 (4 self)
- Add to MetaCart
(Show Context)
ABSTRACT Cloud computing is clearly one of today's most enticing technology areas due, at least in part, to its cost-efficiency and flexibility. However, despite the surge in activity and interest, there are significant, persistent concerns about cloud computing that are impeding momentum and will eventually compromise the vision of cloud computing as a new IT procurement model. In this paper, we characterize the problems and their impact on adoption. In addition, and equally importantly, we describe how the combination of existing research thrusts has the potential to alleviate many of the concerns impeding adoption. In particular, we argue that with continued research advances in trusted computing and computation-supporting encryption, life in the cloud can be advantageous from a business intelligence standpoint over the isolated alternative that is more common today.
Priced Oblivious Transfer: How to Sell Digital Goods
- In Birgit Pfitzmann, editor, Advances in Cryptology — EUROCRYPT 2001, volume 2045 of Lecture Notes in Computer Science
, 2001
"... Abstract. We consider the question of protecting the privacy of customers buying digital goods. More specifically, our goal is to allow a buyer to purchase digital goods from a vendor without letting the vendor learn what, and to the extent possible also when and how much, it is buying. We propose s ..."
Abstract
-
Cited by 125 (7 self)
- Add to MetaCart
(Show Context)
Abstract. We consider the question of protecting the privacy of customers buying digital goods. More specifically, our goal is to allow a buyer to purchase digital goods from a vendor without letting the vendor learn what, and to the extent possible also when and how much, it is buying. We propose solutions which allow the buyer, after making an initial deposit, to engage in an unlimited number of priced oblivioustransfer protocols, satisfying the following requirements: As long as the buyer’s balance contains sufficient funds, it will successfully retrieve the selected item and its balance will be debited by the item’s price. However, the buyer should be unable to retrieve an item whose cost exceeds its remaining balance. The vendor should learn nothing except what must inevitably be learned, namely, the amount of interaction and the initial deposit amount (which imply upper bounds on the quantity and total price of all information obtained by the buyer). In particular, the vendor should be unable to learn what the buyer’s current balance is or when it actually runs out of its funds. The technical tools we develop, in the process of solving this problem, seem to be of independent interest. In particular, we present the first one-round (two-pass) protocol for oblivious transfer that does not rely on the random oracle model (a very similar protocol was independently proposed by Naor and Pinkas [21]). This protocol is a special case of a more general “conditional disclosure ” methodology, which extends a previous approach from [11] and adapts it to the 2-party setting. 1
Optimal lower bounds for quantum automata and random access codes
"... Consider the finite regular ¢¤£¦¥¨§�©�����©�� language ©������� �. In [3] it was shown that while this lan-guage is accepted by a deterministic finite automaton of ������ � size, any one-way quantum finite automaton (QFA) for it has ���¤ � £��� � ����£� � size. This was based on the fact that the e ..."
Abstract
-
Cited by 120 (9 self)
- Add to MetaCart
(Show Context)
Consider the finite regular ¢¤£¦¥¨§�©�����©�� language ©������� �. In [3] it was shown that while this lan-guage is accepted by a deterministic finite automaton of ������ � size, any one-way quantum finite automaton (QFA) for it has ���¤ � £��� � ����£� � size. This was based on the fact that the evolution of a QFA is required to be reversible. When arbitrary intermediate measurements are allowed, this intuition breaks down. Nonetheless, we show ���� � £�� a lower bound for such QFA ¢ £ for, thus also improving the previous bound. The improved bound is obtained from simple entropy arguments based on Holevo’s theorem [8]. This method also allows us to obtain an asymptotically op-���������������� � timal bound for the dense quantum codes (random access codes) introduced in [3]. We then turn to Holevo’s theorem, and show that in typical situations, it may be replaced by a tighter and more transparent inprobability bound.
Secure Multi-Party Computation Problems and Their Applications: A Review And Open Problems
- In New Security Paradigms Workshop
, 2001
"... The growth of the Internet has triggered tremendous opportunities for cooperative computation, where people are jointly conducting computation tasks based on the private inputs they each supplies. These computations could occur between mutually untrusted parties, or even between competitors. For exa ..."
Abstract
-
Cited by 117 (1 self)
- Add to MetaCart
(Show Context)
The growth of the Internet has triggered tremendous opportunities for cooperative computation, where people are jointly conducting computation tasks based on the private inputs they each supplies. These computations could occur between mutually untrusted parties, or even between competitors. For example, customers might send to a remote database queries that contain private information; two competing financial organizations might jointly invest in a project that must satisfy both organizations' private and valuable constraints, and so on. Today, to conduct such computations, one entity must usually know the inputs from all the participants; however if nobody can be trusted enough to know all the inputs, privacy will become a primary concern. This problem is referred to as Secure Multi-party Computation Problem (SMC) in the literature. Research in the SMC area has been focusing on only a limited set of specific SMC problems, while privacy concerned cooperative computations call for SMC studies in a variety of computation domains. Before we can study the problems, we need to identify and define the specific SMC problems for those computation domains. We have developed a frame to facilitate this problem-discovery task. Based on our framework, we have identified and defined a number of new SMC problems for a spectrum of computation domains. Those problems include privacy-preserving database query, privacy-preserving scientific computations, privacy-preserving intrusion detection, privacy-preserving statistical analysis, privacy-preserving geometric computations, and privacy-preserving data mining. The goal of this paper is not only to present our results, but also to serve as a guideline so other people can identify useful SMC problems in their own computation domains.
Secure multiparty computation of approximations
, 2001
"... Approximation algorithms can sometimes provide efficient solutions when no efficient exact computation is known. In particular, approximations are often useful in a distributed setting where the inputs are held by different parties and may be extremely large. Furthermore, for some applications, the ..."
Abstract
-
Cited by 108 (25 self)
- Add to MetaCart
Approximation algorithms can sometimes provide efficient solutions when no efficient exact computation is known. In particular, approximations are often useful in a distributed setting where the inputs are held by different parties and may be extremely large. Furthermore, for some applications, the parties want to compute a function of their inputs securely, without revealing more information than necessary. In this work we study the question of simultaneously addressing the above efficiency and security concerns via what we call secure approximations. We start by extending standard definitions of secure (exact) computation to the setting of secure approximations. Our definitions guarantee that no additional information is revealed by the approximation beyond what follows from the output of the function being approximated. We then study the complexity of specific secure approximation problems. In particular, we obtain a sublinear-communication protocol for securely approximating the Hamming distance and a polynomial-time protocol for securely approximating the permanent and related #P-hard problems. 1
Secure Conjunctive Keyword Search over Encrypted Data
- ACNS 04: 2nd International Conference on Applied Cryptography and Network Security
, 2004
"... We study the setting in which a user stores encrypted documents (e.g. e-mails) on an untrusted server. In order to retrieve documents satisfying a certain search criterion, the user gives the server a capability that allows the server to identify exactly those documents. ..."
Abstract
-
Cited by 105 (1 self)
- Add to MetaCart
We study the setting in which a user stores encrypted documents (e.g. e-mails) on an untrusted server. In order to retrieve documents satisfying a certain search criterion, the user gives the server a capability that allows the server to identify exactly those documents.
Preventing location-based identity inference in anonymous spatial queries
- IEEE Trans. Knowl. Data Eng
"... Abstract—The increasing trend of embedding positioning ca-pabilities (e.g., GPS) in mobile devices facilitates the widespread use of Location Based Services. For such applications to suc-ceed, privacy and confidentiality are essential. Existing privacy-enhancing techniques rely on encryption to safe ..."
Abstract
-
Cited by 103 (14 self)
- Add to MetaCart
(Show Context)
Abstract—The increasing trend of embedding positioning ca-pabilities (e.g., GPS) in mobile devices facilitates the widespread use of Location Based Services. For such applications to suc-ceed, privacy and confidentiality are essential. Existing privacy-enhancing techniques rely on encryption to safeguard commu-nication channels, and on pseudonyms to protect user identities. Nevertheless, the query contents may disclose the physical loca-tion of the user. In this paper, we present a framework for preventing location-based identity inference of users who issue spatial queries to Location Based Services. We propose transformations based on the well-established K-anonymity concept to compute exact answers for range and nearest neighbor search, without revealing the query source. Our methods optimize the entire process of anonymizing the requests and processing the transformed spatial
Upper Bound on the Communication Complexity of Private Information Retrieval
, 1996
"... We construct a scheme for private information retrieval with k databases and communication complexity O(n 1=(2k\Gamma1) ). 1 Introduction Much attention has been given to the problem of protecting a database from the user that tries to retrieve the information that he is not allowed to access[2, ..."
Abstract
-
Cited by 94 (1 self)
- Add to MetaCart
We construct a scheme for private information retrieval with k databases and communication complexity O(n 1=(2k\Gamma1) ). 1 Introduction Much attention has been given to the problem of protecting a database from the user that tries to retrieve the information that he is not allowed to access[2, 8, 12]. In some scenarios, the opposite problem can appear: a user wishes to retrieve some infomation from a database without revealing to the database what information he needs. For example[7], an investor wishes to receive information about certain stock but he does not wishe others (even the database) to know in which particular stock he is interesed. However, there is only one way to reach complete privacy: the user should ask for the copy of entire database. Otherwise, the database will get some information what the user wishes to know. This is not a good solution because it requires much time and much communiction from the database to the user. If there are several identical copies ...
Security Against Covert Adversaries: Efficient Protocols for Realistic Adversaries
- In TCC 2007, Springer-Verlag (LNCS 4392
, 2007
"... ..."
(Show Context)