• Documents
  • Authors
  • Tables
  • Log in
  • Sign up
  • MetaCart
  • DMCA
  • Donate

CiteSeerX logo

Advanced Search Include Citations
Advanced Search Include Citations

Verifiable homomorphic oblivious transfer and private equality test. (2003)

by H Lipmaa
Venue:ASIACRYPT 2003. LNCS,
Add To MetaCart

Tools

Sorted by:
Results 1 - 10 of 43
Next 10 →

Efficient private matching and set intersection

by Michael J. Freedman, Kobbi Nissim, Benny Pinkas , 2004
"... ..."
Abstract - Cited by 296 (12 self) - Add to MetaCart
Abstract not found
(Show Context)

Citation Context

...om a domain of size N. A circuit computing this function has O(log N) gates, and therefore can be securely evaluated with this overhead. Specialized protocols for this function were also suggested in =-=[9, 18, 17]-=-, and they essentially have the same overhead. A solution in [3] provides fairness in addition to security. A circuit-based solution for computing PM of datasets of length k requires O(k 2 log N) comm...

Privacy-preserving set operations

by Lea Kissner, Dawn Song - in Advances in Cryptology - CRYPTO 2005, LNCS , 2005
"... In many important applications, a collection of mutually distrustful parties must perform private computation over multisets. Each party’s input to the function is his private input multiset. In order to protect these private sets, the players perform privacy-preserving computation; that is, no part ..."
Abstract - Cited by 161 (0 self) - Add to MetaCart
In many important applications, a collection of mutually distrustful parties must perform private computation over multisets. Each party’s input to the function is his private input multiset. In order to protect these private sets, the players perform privacy-preserving computation; that is, no party learns more information about other parties ’ private input sets than what can be deduced from the result. In this paper, we propose efficient techniques for privacy-preserving operations on multisets. By employing the mathematical properties of polynomials, we build a framework of efficient, secure, and composable multiset operations: the union, intersection, and element reduction operations. We apply these techniques to a wide range of practical problems, achieving more efficient results than those of previous work.

Efficient privacy-preserving face recognition

by Ahmad-reza Sadeghi, Thomas Schneider, Immo Wehrenberg , 2009
"... Automatic recognition of human faces is becoming increasingly popular in civilian and law enforcement applications that require reliable recognition of humans. However, the rapid improvement and widespread deployment of this technology raises strong concerns regarding the violation of individuals ’ ..."
Abstract - Cited by 76 (6 self) - Add to MetaCart
Automatic recognition of human faces is becoming increasingly popular in civilian and law enforcement applications that require reliable recognition of humans. However, the rapid improvement and widespread deployment of this technology raises strong concerns regarding the violation of individuals ’ privacy. A typical application scenario for privacy-preserving face recognition concerns a client who privately searches for a specific face image in the face image database of a server. In this paper we present a privacy-preserving face recognition scheme that substantially improves over previous work in terms of communicationand computation efficiency: the most recent proposal of Erkin et al. (PETS’09) requires O(log M) rounds and computationally expensive operations on homomorphically encrypted data to recognize a face in a database of M faces. Our improved scheme requires only O(1) rounds and has a substantially smaller online communication complexity (by a factor of 15 for each database entry) and less computation complexity. Our solution is based on known cryptographic building blocks combining homomorphic encryption with garbled circuits. Our implementation results show the practicality of our scheme also for large databases (e.g., for M = 1000 we need less than 13 seconds and less than 4 MByte online communication on two 2.4GHz PCs connected via Gigabit Ethernet).

Efficient Two-Party Secure Computation on Committed Inputs

by Stanisław Jarecki, Vitaly Shmatikov - In EUROCRYPT , 2007
"... Abstract. We present an efficient construction of Yao’s “garbled circuits ” protocol for securely computing any two-party circuit on committed inputs. The protocol is secure in a universally composable way in the presence of malicious adversaries under the decisional composite residuosity (DCR) and ..."
Abstract - Cited by 60 (2 self) - Add to MetaCart
Abstract. We present an efficient construction of Yao’s “garbled circuits ” protocol for securely computing any two-party circuit on committed inputs. The protocol is secure in a universally composable way in the presence of malicious adversaries under the decisional composite residuosity (DCR) and strong RSA assumptions, in the common reference string model. The protocol requires a constant number of rounds (four-five in the standard model, two-three in the random oracle model, depending on whether both parties receive the output), O(|C|) modular exponentiations per player, and a bandwidth of O(|C|) group elements, where |C | is the size of the computed circuit. Our technical tools are of independent interest. We propose a homomorphic, semantically secure variant of the Camenisch-Shoup verifiable cryptosystem, which uses shorter keys, is unambiguous (it is infeasible to generate two keys which successfully decrypt the same ciphertext), and allows efficient proofs that a committed plaintext is encrypted under a committed key. Our second tool is a practical four-round (two-round in ROM) protocol for committed oblivious transfer on strings (string-COT) secure against malicious participants. The string-COT protocol takes a few exponentiations per player, and is UC-secure under the DCR assumption in the common reference string model. Previous protocols of comparable efficiency achieved either committed OT on bits, or standard (non-committed) OT on strings. 1
(Show Context)

Citation Context

...1) exponentiations but still operate only on bits, while Camenisch and Cachin [CC00] give a stringCOT protocol, but it requires O(k) modular exponentiations where k is the security parameter. Lipmaa =-=[Lip03]-=- proposed to extend the (non-committed) string-OT protocol of Aiello et al. [AIR01] to a committed OT protocol on strings at the cost of O(1) exponentiations. While this protocol does ensure that the ...

Improved Garbled Circuit Building Blocks and Applications to Auctions and Computing Minima

by Vladimir Kolesnikov, Ahmad-reza Sadeghi, Thomas Schneider - In Cryptology and Network Security (CANS , 2009
"... Abstract. We consider generic Garbled Circuit (GC)-based techniques for Secure Function Evaluation (SFE) in the semi-honest model. We describe efficient GC constructions for addition, subtraction, multiplication, and comparison functions. Our circuits for subtraction and comparison are approximately ..."
Abstract - Cited by 56 (8 self) - Add to MetaCart
Abstract. We consider generic Garbled Circuit (GC)-based techniques for Secure Function Evaluation (SFE) in the semi-honest model. We describe efficient GC constructions for addition, subtraction, multiplication, and comparison functions. Our circuits for subtraction and comparison are approximately two times smaller (in terms of garbled tables) than previous constructions. This implies corresponding computation and communication improvements in SFE of functions using our efficient building blocks. The techniques rely on recently proposed “free XOR ” GC technique. Further, we present concrete and detailed improved GC protocols for the problem of secure integer comparison, and related problems of auctions, minimum selection, and minimal distance. Performance improvement comes both from building on our efficient basic blocks and several problemspecific GC optimizations. We provide precise cost evaluation of our constructions, which serves as a baseline for future protocols.
(Show Context)

Citation Context

... the unchosen strings s1−bii whereas S learns nothing about the choices bi. Efficient OT protocols. We use OTm` as a black-box primitive which can be instantiated efficiently with different protocols =-=[38,2,36,26]-=-. For example the protocol of [2] implemented over a suitably chosen elliptic curve has communication complexity m(6(2t+ 1)) + (2t+ 1) ∼ 12mt bits and is secure against malicious C and semi-honest S i...

Location privacy via private proximity testing

by Arvind Narayanan, Narendran Thiagarajan, Mugdha Lakhani, Michael Hamburg, Dan Boneh - In NDSS , 2011
"... We study privacy-preserving tests for proximity: Alice can test if she is close to Bob without either party revealing any other information about their location. We describe several secure protocols that support private proximity testing at various levels of granularity. We study the use of “locatio ..."
Abstract - Cited by 53 (1 self) - Add to MetaCart
We study privacy-preserving tests for proximity: Alice can test if she is close to Bob without either party revealing any other information about their location. We describe several secure protocols that support private proximity testing at various levels of granularity. We study the use of “location tags ” generated from the physical environment in order to strengthen the security of proximity testing. We implemented our system on the Android platform and report on its effectiveness. Our system uses a social network (Facebook) to manage user public keys. 1
(Show Context)

Citation Context

...me cell in any grid. The round dots represent maximally separated users are in the same cell in one of the grids (the bold one). The private equality testing problem was studied in a number of papers =-=[13, 34, 7, 28]-=-. Here we describe two concrete protocols that are especially well suited for our purposes. They solve the following problem: Input: Alice has value a representing her location. Bob has value b repres...

Secure evaluation of private linear branching programs with medical applications

by Mauro Barni, Pierluigi Failla, Vladimir Kolesnikov, Riccardo Lazzeretti, Ahmad-reza Sadeghi, Thomas Schneider , 2009
"... Diagnostic and classification algorithms play an important role in data analysis, with applications in areas such as health care, fault diagnostics, or benchmarking. Branching programs (BP) is a popular representation model for describing the underlying classification/diagnostics algorithms. Typical ..."
Abstract - Cited by 32 (14 self) - Add to MetaCart
Diagnostic and classification algorithms play an important role in data analysis, with applications in areas such as health care, fault diagnostics, or benchmarking. Branching programs (BP) is a popular representation model for describing the underlying classification/diagnostics algorithms. Typical application scenarios involve a client who provides data and a service provider (server) whose diagnostic program is run on client’s data. Both parties need to keep their inputs private. We present new, more efficient privacy-protecting protocols for remote evaluation of such classification/diagnostic programs. In addition to efficiency improvements, we generalize previous solutions – we securely evaluate private linear branching programs (LBP), a useful generalization of BP that we introduce. We show practicality of our solutions: we apply our protocols to the privacy-preserving classification of medical ElectroCardioGram (ECG) signals and present implementation results. Finally, we discover and fix a subtle security weakness of the most recent remote diagnostic proposal, which allowed malicious clients to learn partial information about the program.
(Show Context)

Citation Context

... learns s bi i , but nothing about s 1−bi i whereas S learns nothing about bi. We use OT m ℓ as a black-box primitive in our constructions. It can be instantiated efficiently with different protocols =-=[24,2,21,13]-=-. Extensions of [13] can be used to reduce the number of computationally expensive public-key operations to be independent of m. We omit the parameters m or ℓ if they are clear from the context. Garbl...

Private and Threshold Set-Intersection

by Lea Kissner, Dawn Song - In Advances in Cryptology – CRYPTO ’05 , 2004
"... In this paper we consider the problem of privately computing the intersection of sets (set-intersection), as well as several variations on this problem: cardinality set-intersection, threshold set-intersection, and over-threshold set-intersection. Cardinality set-intersection is the problem of deter ..."
Abstract - Cited by 22 (2 self) - Add to MetaCart
In this paper we consider the problem of privately computing the intersection of sets (set-intersection), as well as several variations on this problem: cardinality set-intersection, threshold set-intersection, and over-threshold set-intersection. Cardinality set-intersection is the problem of determining the size of the intersection set, without revealing the actual threshold set. In threshold set-intersection, only the elements which appear at least a threshold number t times in the players' private inputs are revealed. Over-threshold set-intersection is a variation on threshold set-intersection in which not only the threshold set is revealed, but also the number of times each element in the threshold set appeared in the private inputs. We propose protocols that are more...
(Show Context)

Citation Context

...ralized circuit evaluation gives a protocol for privately computing equality with O(lg |P |) overhead, where P is the domain from which elements are chosen. Protocols for this problem are proposed in =-=[9, 25, 21]-=-, and are approximately as expensive. Fairness is added in [3]. Determining whether input sets (subsets of [|P |]) are disjoint (without privacy) has communication overhead of Θ(|P |) [18, 28]. This i...

Testing Disjointness of Private Datasets

by Aggelos Kiayias, Antonina Mitrofanova - In Financial Cryptography (2005 , 2005
"... Two parties, say Alice and Bob, possess two sets of elements that belong to a universe of possible values and wish to test whether these sets are disjoint or not. In this paper we consider the above problem in the setting where Alice and Bob wish to disclose no information to each other about th ..."
Abstract - Cited by 11 (0 self) - Add to MetaCart
Two parties, say Alice and Bob, possess two sets of elements that belong to a universe of possible values and wish to test whether these sets are disjoint or not. In this paper we consider the above problem in the setting where Alice and Bob wish to disclose no information to each other about their sets beyond the single bit: "whether the intersection is empty or not." This problem has many applications in commercial settings where two mutually distrustful parties wish to decide with minimum possible disclosure whether there is any overlap between their private datasets. We present three protocols that solve the above problem that meet di#erent e#ciency and security objectives and data representation scenarios. Our protocols are based on Homomorphic encryption and in our security analysis, we consider the semi-honest setting as well as the malicious setting. Our most e#cient construction for a large universe in terms of overall communication complexity uses a new encryption primitive that we introduce called "superposed encryption." We formalize this notion and provide a construction that may be of independent interest.

Efficient committed oblivious transfer of bit strings. Information Security

by M S Kiraz , B Schoenmakers , J A Villegas Bautista , 2007
"... Abstract. Oblivious transfer (OT) is a powerful primitive in modern cryptography, often used in a context of semi-honest adversaries. Committed oblivious transfer (COT) is an enhancement involving the use of commitments, which can be used in many applications of OT covering particular malicious adv ..."
Abstract - Cited by 10 (1 self) - Add to MetaCart
Abstract. Oblivious transfer (OT) is a powerful primitive in modern cryptography, often used in a context of semi-honest adversaries. Committed oblivious transfer (COT) is an enhancement involving the use of commitments, which can be used in many applications of OT covering particular malicious adversarial behavior. For OT, many protocols are known that cover the transfer of bit strings rather than just single bits. For COT, though, the known protocols only cover the transfer of bits. In this paper, we thus present efficient COT protocols for transferring (long) bit strings, which perform quite well in comparison to the most efficient COT protocols for bits. We prove the security of our protocols following the simulation paradigm in the cryptographic model, also assuming the random oracle model for efficient non-interactive proofs. Also, as a motivation for the use of COT instead of OT, we point out that a protocol which uses OT as a subprotocol may have subtle security issues in the presence of malicious adversaries.
(Show Context)

Citation Context

...lacing, e.g., the use of Ω-protocols by Σ-protocols). If the parties are committed to the inputs of the OT protocol but there is no commitment to chooser’s output we refer to this variant as Verifiable OT (VOT) in this paper. In this direction, Cachin and Camenisch [CC00] as well as Jarecki and Shmatikov [JS07] present protocols for VOT in 2 rounds. These protocols can be converted into COT by requesting the chooser to recommit to its received value and to prove the validity of this commitment w.r.t. the commitments for the inputs. In general, this incurs one extra communication round. Lipmaa [Lip03] also presents a protocol under the name verifiable homomorphic oblivious transfer for strings. However, verifiability is defined in a different sense. The chooser will get commitments to all inputs of the sender which can later be used and referred to by the surrounding protocol. Similarly, the sender gets an encryption of the chooser’s input. Hence, this is yet another form of OT, 132 M.S. Kiraz, B. Schoenmakers, and J. Villegas which is related to COT and VOT, and is somewhat similar to the notion of “committing OT”, introduced later in [KS06]. Recently, Camenisch et al. [CNs07] presented a...

Powered by: Apache Solr
  • About CiteSeerX
  • Submit and Index Documents
  • Privacy Policy
  • Help
  • Data
  • Source
  • Contact Us

Developed at and hosted by The College of Information Sciences and Technology

© 2007-2019 The Pennsylvania State University