Systems Novelties Seminar (2/24/10)

Size: px
Start display at page:

Download "Systems Novelties Seminar (2/24/10)"

Transcription

1 Get rid of E-bay and do you own auction with FairPlayMP Systems Novelties Seminar (2/24/10) Sen-ching Samson Cheung University of Kentucky 1

2 Auction Courtesy of Luis von Ahn 2

3 Ebay s Second Price Auction Courtesy of Luis von Ahn 3

4 Ebay s Second Price Auction Your bid does not affect how much you pay; it only affects whether you get the object or not Consequences (without proof) Bidders have no incentive to overbid or underbid they bid on the truth worth of the object to them Seller revenue is the same as compared with the first-price auction 4

5 Assumption of Ebay s Auction Bidders do not know the actual bids of others Need a trusted party (like Ebay) to act as an auctioneer! End Result: Monopoly, Single-point of failure Desirable: No trusted party. All protocols are executed in a peer-to-peer fashion with privacy of inputs protected. Implications on other types of distributed computing 5

6 Secure multi-party computation N parties: P 1, P 2,., P N Goal: Compute function [y 1,, y N ] = f(x 1,,x N ) Procedure: each party P i executes code f i () & receive data d ji from party P j for j i s.t. At the end of fi, P i knows y i Pi knows nothing about x j beyond what can be inferred from f(), f i (), x i, y i and d ji for j i. Assumption: each party P i follows the procedure faithfully but will try to deduce x j for j i by colluding with each other (semi-honest) 6

7 Existing approaches Two cases: Case 1: # semi-honest parties are strict minority and the rest are TRUSTED Can be done (efficiently too!) Case 2: # semi-honest parties are majority Can t be done unless we have a one-way trapdoor function We can assume computationally-limited adversaries and use any public-key cipher for that. 7

8 Approach: Garbled Circuit A 2-party scenario of a binary function f: Keys F- Evaluation S 0,K 0 f(0,x 2 ) S 1,K 1 f(1,x 2 ) Cipher Text E[f(0,X 2 ); D(M;S 0 )] K 0, K 1 M=E(K A ; K X1 ) X 1 =1 S A,K A E[f(1,X 2 ); D(M;S 1 )] D[E[f(1,X 2 ); D(M;S 1 )];S A ] Extension to N-party evaluation of a binary function is not TOO difficult! = D[E[f(1,X 2 );K A )];S A ] = f(1,x 2 ) 8

9 Fairplay Originally developed in 2004 by Malkhi, Nisan, Pinkas and Shella for general 2-party SMC Refined in 2008 by Ben-David, Nisan and Pinkas for n-party SMC High-level Program in Secure Function Definition Language (SFDL) Low-level Circuit Description in Secure Hardware Definition Language (SHDL) Object code in java Config. File in XML SSL 9

10 Example of SFDL program SecondPriceAuction { const nbidders = 4; type Bid = Int<8>; // enough bits for a bid type WinningBidder = Int<3>; // enough bits to represent a winner type SellerOutput = struct { WinningBidder winner, Bid winningprice}; type Seller = struct {SellerOutput output}; // Seller has no input Input and output type BidderOutput = struct { members are Boolean win, Bid winningprice}; handled differently as they need to be type Bidder = struct { encrypted before Bid input, BidderOutput output}; sharing among players 10

11 function void main(seller seller, Bidder [nbidders] bidder) { var Bid high ; var Bid second ; var WinningBidder winner ; winner=0; high=bidder[0].input; second=0; for (i=1 to nbidders-1) { if (bidder[i].input > high ) { winner=i; second=high; high=bidder[i].input ; } else if (bidder[i].input>second) second = bidder[i].input; } seller.output.winner = winner ; seller.output.winningprice = second ; for (i=0 to nbidders-1) { bidder[i].output.win = (winner==i); bidder[i].output.winningprice = second ; }} 11

12 Output Circuit 2 input //bidder[0].input.$0(0), high.$0(0), second.$0(1), bidder[0].input.$0(1) [71, 63, 47] 3 input //bidder[0].input.$1(0), high.$1(0), second.$1(1), bidder[0].input.$1(1) [48, 64, 72] 4 input //bidder[0].input.$2(0), high.$2(0), second.$2(1), bidder[0].input.$2(1) [49, 65, 73] 5 input //bidder[0].input.$3(0), high.$3(0), second.$3(1), bidder[0].input.$3(1) [50, 66, 74] 6 input //bidder[0].input.$4(0), high.$4(0), second.$4(1), bidder[0].input.$4(1) [51, 67, 75] gate arity 2 table [ ] inputs [ ] // [48] 35 gate arity 2 table [ ] inputs [ ] // [36, 37] 36 gate arity 2 table [ ] inputs [ ] // [49] 37 gate arity 2 table [ ] inputs [ ] // [38, 39] 38 gate arity 2 table [ ] inputs [ ] // [50]... Total about 400 gates 12

13 Configuration File <Fairplay2> <Circuit>SecondPriceAuction.sfdl</Circuit> <Participates> <Players> <Player NameInFunction="bidder[0]"> </Player> <Player NameInFunction="bidder[1]"> </Player> <Player NameInFunction="bidder[2]"> </Player> <Player NameInFunction="bidder[3]"> </Player> <Player NameInFunction="seller"> </Player> </Players> <ComputationPlayers> , , , , </ComputationPlayers> </Participates> <Security> <Port> </Port> 13

14 Configuration File <Modulo> </Modulo> <PRGProtocol> SHA1PRNG </PRGProtocol> <Certificate> <KeyStore> certificate/ks </KeyStore> <KeyStorePassword> </KeyStorePassword> <TrustStore> certificate/ts </TrustStore> <TrustStorePassword> </TrustStorePassword> </Certificate> </Security> </Fairplay2> 14

15 To Probe Further von Ahn, Luis ( ). "Auctions" (PDF) : Science of the Web Course Notes. Carnegie Mellon University Primer on Auction A. Ben-David, N. Nisan, B. Pinkas, FairplayMP A System for Secure Multi-Pary Computation, CCS 08 Main paper that describe the software FairplayMP system - Actual system software SFDL 2.0 Specification Description of the language S.-C. Cheung and T. Nguyen, Secure Signal Processing between Distrusted Network Terminals, EURASIP Journal on Information Security. Volume 2007 (2007), Article ID My humble Tutorial article S. Yee, Y. Lou, J. Zhao and S.-C. Cheung, Anonymous Biometric Access Control, EURASIP Journal on Information Security. Volume 2009 (2009), Article ID Use Homomorphic Encryption to implement 2-party Secure Iris Matching 15

SFDL Specification - Version 2.0

SFDL Specification - Version 2.0 SFDL Specification - Version 2.0 September 4, 2008 Programs in Secure Function Definition Language (SFDL) instruct a virtual trusted party what to do. The SFDL compiler compiles the program into a low

More information

Introduction to Secure Multi-Party Computation

Introduction to Secure Multi-Party Computation Introduction to Secure Multi-Party Computation Many thanks to Vitaly Shmatikov of the University of Texas, Austin for providing these slides. slide 1 Motivation General framework for describing computation

More information

1 A Tale of Two Lovers

1 A Tale of Two Lovers CS 120/ E-177: Introduction to Cryptography Salil Vadhan and Alon Rosen Dec. 12, 2006 Lecture Notes 19 (expanded): Secure Two-Party Computation Recommended Reading. Goldreich Volume II 7.2.2, 7.3.2, 7.3.3.

More information

Secure Multiparty Computation: Introduction. Ran Cohen (Tel Aviv University)

Secure Multiparty Computation: Introduction. Ran Cohen (Tel Aviv University) Secure Multiparty Computation: Introduction Ran Cohen (Tel Aviv University) Scenario 1: Private Dating Alice and Bob meet at a pub If both of them want to date together they will find out If Alice doesn

More information

Secure Multi-party Computation

Secure Multi-party Computation Secure Multi-party Computation What it is, and why you d care Manoj Prabhakaran University of Illinois, Urbana-Champaign SMC SMC SMC conceived more than 30 years back SMC SMC conceived more than 30 years

More information

CS573 Data Privacy and Security. Cryptographic Primitives and Secure Multiparty Computation. Li Xiong

CS573 Data Privacy and Security. Cryptographic Primitives and Secure Multiparty Computation. Li Xiong CS573 Data Privacy and Security Cryptographic Primitives and Secure Multiparty Computation Li Xiong Outline Cryptographic primitives Symmetric Encryption Public Key Encryption Secure Multiparty Computation

More information

An Overview of Secure Multiparty Computation

An Overview of Secure Multiparty Computation An Overview of Secure Multiparty Computation T. E. Bjørstad The Selmer Center Department of Informatics University of Bergen Norway Prøveforelesning for PhD-graden 2010-02-11 Outline Background 1 Background

More information

Secure Set Intersection with Untrusted Hardware Tokens

Secure Set Intersection with Untrusted Hardware Tokens Secure Set Intersection with Untrusted Hardware Tokens Thomas Schneider Engineering Cryptographic Protocols Group, TU Darmstadt http://encrypto.de joint work with Marc Fischlin (TU Darmstadt) Benny Pinkas

More information

A Secure Multi-Party Computation Protocol Suite Inspired by Shamir's Secret Sharing Scheme

A Secure Multi-Party Computation Protocol Suite Inspired by Shamir's Secret Sharing Scheme A Secure Multi-Party Computation Protocol Suite Inspired by Shamir's Secret Sharing Scheme Tiina Turban Master in Security and Mobile Computing Submission date: May 2014 Supervisor: Stig Frode Mjølsnes,

More information

Introduction to Secure Multi-Party Computation

Introduction to Secure Multi-Party Computation CS 380S Introduction to Secure Multi-Party Computation Vitaly Shmatikov slide 1 Motivation General framework for describing computation between parties who do not trust each other Example: elections N

More information

Security in Data Science

Security in Data Science SDSI Nov. 2017 Security in Data Science Dan Boneh Stanford University Private genomic data analysis [Jagadeesh, Wu, Birgmeier, Boneh, Bejerano, Science, 2017] What genes causes a specific disorder? 2 v

More information

Secure Multi-Party Computation. Lecture 13

Secure Multi-Party Computation. Lecture 13 Secure Multi-Party Computation Lecture 13 Must We Trust? Can we have an auction without an auctioneer?! Declared winning bid should be correct Only the winner and winning bid should be revealed Using data

More information

SCALABLE MPC WITH STATIC ADVERSARY. Mahnush Movahedi, Jared Saia, Valerie King, Varsha Dani University of New Mexico University of Victoria

SCALABLE MPC WITH STATIC ADVERSARY. Mahnush Movahedi, Jared Saia, Valerie King, Varsha Dani University of New Mexico University of Victoria SCALABLE MPC WITH STATIC ADVERSARY Mahnush Movahedi, Jared Saia, Valerie King, Varsha Dani University of New Mexico University of Victoria November 2013 Multiparty Computation (MPC) 2 n players participate

More information

Secure Multi-Party Computation

Secure Multi-Party Computation Secure Multi-Party Computation A Short Tutorial By no means a survey! Manoj Prabhakaran :: University of Illinois at Urbana-Champaign Secure Multi-Party Computation A Short Tutorial Part I Must We Trust?

More information

Secure Multiparty Computation

Secure Multiparty Computation CS573 Data Privacy and Security Secure Multiparty Computation Problem and security definitions Li Xiong Outline Cryptographic primitives Symmetric Encryption Public Key Encryption Secure Multiparty Computation

More information

Privacy-Preserving Distributed Linear Regression on High-Dimensional Data

Privacy-Preserving Distributed Linear Regression on High-Dimensional Data Privacy-Preserving Distributed Linear Regression on High-Dimensional Data Borja Balle Amazon Research Cambridge (work done at Lancaster University) Based on joint work with Adria Gascon, Phillipp Schoppmann,

More information

Enabling Secure Sockets Layer for a Microsoft SQL Server JDBC Connection

Enabling Secure Sockets Layer for a Microsoft SQL Server JDBC Connection Enabling Secure Sockets Layer for a Microsoft SQL Server JDBC Connection Secure Sockets Layer (SSL) is the standard security technology for establishing an encrypted link between a web server and a browser.

More information

An Overview of Active Security in Garbled Circuits

An Overview of Active Security in Garbled Circuits An Overview of Active Security in Garbled Circuits Author: Cesar Pereida Garcia Supervisor: Pille Pullonen Department of Mathematics and Computer Science. University of Tartu Tartu, Estonia. December 15,

More information

Secure Multiparty Computation

Secure Multiparty Computation Secure Multiparty Computation Li Xiong CS573 Data Privacy and Security Outline Secure multiparty computation Problem and security definitions Basic cryptographic tools and general constructions Yao s Millionnare

More information

Research Statement. Yehuda Lindell. Dept. of Computer Science Bar-Ilan University, Israel.

Research Statement. Yehuda Lindell. Dept. of Computer Science Bar-Ilan University, Israel. Research Statement Yehuda Lindell Dept. of Computer Science Bar-Ilan University, Israel. lindell@cs.biu.ac.il www.cs.biu.ac.il/ lindell July 11, 2005 The main focus of my research is the theoretical foundations

More information

Privacy-preserving distributed clustering

Privacy-preserving distributed clustering Erkin et al. EURASIP Journal on Information Security 2013, 2013:4 RESEARC Open Access Privacy-preserving distributed clustering Zekeriya Erkin 1*, Thijs Veugen 1,2, Tomas Toft 3 and Reginald L Lagendijk

More information

A BGP-Based Mechanism for Lowest-Cost Routing

A BGP-Based Mechanism for Lowest-Cost Routing A BGP-Based Mechanism for Lowest-Cost Routing Joan Feigenbaum, Christos Papadimitriou, Rahul Sami, Scott Shenker Presented by: Tony Z.C Huang Theoretical Motivation Internet is comprised of separate administrative

More information

Trust in Grid Resource Auctions

Trust in Grid Resource Auctions Chapter 24 Trust in Grid Resource Auctions Kris Bubendorfer, Ben Palmer and Wayne Thomson 24.1 Introduction Trust is a concept that we humans implicitly understand, but we have difficulty in applying our

More information

Computer Security Fall 2006 Joseph/Tygar MT 3 Solutions

Computer Security Fall 2006 Joseph/Tygar MT 3 Solutions CS 161 Computer Security Fall 2006 Joseph/Tygar MT 3 Solutions Problem 1. [Auctions] (20 points) This question will consider different types of auctions. For each auction type, we will ask you to describe

More information

Introduction to algorithmic mechanism design

Introduction to algorithmic mechanism design Introduction to algorithmic mechanism design Elias Koutsoupias Department of Computer Science University of Oxford EWSCS 2014 March 5-7, 2014 Part I Game Theory and Computer Science Why Game Theory and

More information

PRIVATE BIDDING FOR MOBILE AGENTS

PRIVATE BIDDING FOR MOBILE AGENTS PRIVATE BIDDING FOR MOBILE AGENTS Bartek Gedrojc, Kathy Cartrysse, Jan C.A. van der Lubbe Delft University of Technology Mekelweg 4, 68 CD, Delft, the Netherlands {b.gedrojc, k.cartrysse, j.c.a.vanderlubbe}@tudelft.nl

More information

Secure Computation of Functionalities based on Hamming Distance and its Application to Computing Document Similarity

Secure Computation of Functionalities based on Hamming Distance and its Application to Computing Document Similarity Secure Computation of Functionalities based on Hamming Distance and its Application to Computing Document Similarity Ayman Jarrous 1 and Benny Pinkas 2,* 1 University of Haifa, Israel. 2 Bar Ilan University,

More information

Approximation Techniques for Utilitarian Mechanism Design

Approximation Techniques for Utilitarian Mechanism Design Approximation Techniques for Utilitarian Mechanism Design Department of Computer Science RWTH Aachen Germany joint work with Patrick Briest and Piotr Krysta 05/16/2006 1 Introduction to Utilitarian Mechanism

More information

Bitcoin, Security for Cloud & Big Data

Bitcoin, Security for Cloud & Big Data Bitcoin, Security for Cloud & Big Data CS 161: Computer Security Prof. David Wagner April 18, 2013 Bitcoin Public, distributed, peer-to-peer, hash-chained audit log of all transactions ( block chain ).

More information

Defensive Programming

Defensive Programming Steven Zeil July 22, 2013 Contents 1 Common Assumptions 2 2 Documenting Assumptions 2 3 Guarding Assumptions 5 3.1 Guarding Assumptions with Assertions............................... 8 1 Defensive Programming

More information

Autonomous Nodes and Distributed Mechanisms

Autonomous Nodes and Distributed Mechanisms Autonomous Nodes and Distributed Mechanisms John C. Mitchell 1 and Vanessa Teague 2 1 Stanford University, Stanford CA 94305, USA, mitchell@cs.stanford.edu 2 Stanford University, Stanford CA 94305, USA,

More information

Efficient Oblivious Computation Techniques for Privacy-Preserving Mobile Applications

Efficient Oblivious Computation Techniques for Privacy-Preserving Mobile Applications Efficient Oblivious Computation Techniques for Privacy-Preserving Mobile Applications Henry Carter, Chaitrali Amrutkar, Italo Dacosta, and Patrick Traynor Converging Infrastructure Security (CISEC) Laboratory

More information

CBMC-GC: An ANSI C Compiler for Secure Two-Party Computations

CBMC-GC: An ANSI C Compiler for Secure Two-Party Computations CBMC-GC: An ANSI C Compiler for Secure Two-Party Computations Martin Franz 1, Andreas Holzer 2, Stefan Katzenbeisser 3, Christian Schallhart 4, and Helmut Veith 3 1 Deutsche Bank 2 TU Wien 3 TU Darmstadt

More information

Project: Embedded SMC

Project: Embedded SMC Project: Embedded SMC What is Secure Computa1on [SMC] A Compute f(a, B) Without revealing A to Bob and B to Alice B 2 Using a Trusted Third Party A B f(a, B) f(a, B) A Compute f(a, B) Without revealing

More information

2018: Problem Set 1

2018: Problem Set 1 crypt@b-it 2018 Problem Set 1 Mike Rosulek crypt@b-it 2018: Problem Set 1 1. Sometimes it is not clear whether certain behavior is an attack against a protocol. To decide whether something is an attack

More information

Fastplay: A Parallelization Model and Implementation of SMC on CUDA Based GPU Cluster Architecture

Fastplay: A Parallelization Model and Implementation of SMC on CUDA Based GPU Cluster Architecture Fastplay: A Paralleliation Model and Implementation of SMC on CUDA Based GPU Cluster Architecture Shi Pu, Pu Duan, Jyh-Charn Liu Department of Computer Science and Engineering, University of Texas A&M

More information

The changing face of web search. Prabhakar Raghavan Yahoo! Research

The changing face of web search. Prabhakar Raghavan Yahoo! Research The changing face of web search Prabhakar Raghavan 1 Reasons for you to exit now I gave an early version of this talk at the Stanford InfoLab seminar in Feb This talk is essentially identical to the one

More information

How to (not) Share a Password:

How to (not) Share a Password: How to (not) Share a Password: Privacy preserving protocols for finding heavy hitters with adversarial behavior Moni Naor Benny Pinkas Eyal Ronen Passwords First modern use in MIT's CTSS (1961) Passwords

More information

Outsourcing Secure Two-Party Computation as a Black Box

Outsourcing Secure Two-Party Computation as a Black Box Outsourcing Secure Two-Party Computation as a Black Box Henry Carter Georgia Institute of Technology carterh@gatech.edu Benjamin Mood University of Florida bmood@ufl.edu Kevin Butler University of Florida

More information

Expression Rewriting for Optimizing Secure Computation

Expression Rewriting for Optimizing Secure Computation Expression Rewriting for Optimizing Secure Computation Florian Kerschbaum SAP Research Karlsruhe, Germany florian.kerschbaum@sap.com ABSTRACT In theory secure computation offers a solution for privacy

More information

Whitewash: Outsourcing Garbled Circuit Generation for Mobile Devices

Whitewash: Outsourcing Garbled Circuit Generation for Mobile Devices Whitewash: Outsourcing Garbled Circuit Generation for Mobile Devices Annual Computer Security Applications Conference 2014 Henry Hank Carter, Charles Lever, Patrick Traynor SMC on mobile devices Mobile

More information

Secure Multiparty Computation Introduction to Privacy Preserving Distributed Data Mining

Secure Multiparty Computation Introduction to Privacy Preserving Distributed Data Mining CS573 Data Privacy and Security Secure Multiparty Computation Introduction to Privacy Preserving Distributed Data Mining Li Xiong Slides credit: Chris Clifton, Purdue University; Murat Kantarcioglu, UT

More information

How to (not) Share a Password:

How to (not) Share a Password: How to (not) Share a Password: Privacy preserving protocols for finding heavy hitters with adversarial behavior Moni Naor Benny Pinkas Eyal Ronen Passwords First modern use in MIT's CTSS (1961) Passwords

More information

Efficient Anonymous Biometric Matching in Privacy-Aware Environments

Efficient Anonymous Biometric Matching in Privacy-Aware Environments University of Kentucky UKnowledge Theses and Dissertations--Electrical and Computer Engineering Electrical and Computer Engineering 2014 Efficient Anonymous Biometric Matching in Privacy-Aware Environments

More information

This paper is not to be removed from the Examination Halls

This paper is not to be removed from the Examination Halls ~~IS1168 ZB d0 This paper is not to be removed from the Examination Halls UNIVERSITY OF LONDON IS1168 ZB BSc degrees and Diplomas for Graduates in Economics, Management, Finance and the Social Sciences,

More information

Guidelines for Bidders

Guidelines for Bidders Guidelines for Bidders (The following section is meant only to provide guidance to bidders about MSTC s e-bidding portal for CoPT Land lease portal for Cochin Port Trust. These guidelines are subject to

More information

Bidder s Guide. How to Log in. Go to website:

Bidder s Guide. How to Log in. Go to website: Go to website: www.mstcecommerce.com Bidder s Guide How to Log in You may also directly log on to http://www.mstcecommerce.com/auctionhome/mmb/up/index.jsp Click on link Minor Mineral Block and then on

More information

L1 - An Intermediate Language for Mixed-Protocol Secure Computation

L1 - An Intermediate Language for Mixed-Protocol Secure Computation L1 - An Intermediate Language for Mixed-Protocol Secure Computation Axel Schröpfer SAP Research Karlsruhe, Germany Email: axel.schroepfer@sap.com Florian Kerschbaum SAP Research Karlsruhe, Germany Email:

More information

Introduction. Requirements. Internet Connection Microsoft Windows 98 or above Microsoft Internet Explorer Version 5.5 or above

Introduction. Requirements. Internet Connection Microsoft Windows 98 or above Microsoft Internet Explorer Version 5.5 or above Ver 1.3 15/jun/2006 Table of Contents Introduction 3 Requirements 3 Registration 4 Login 4 Bidding 5 Placing a Bid 7 Confirmation of your Bid 7 Successful Bid 8 Unsuccessful Bid 9 Outbid Notice 9 Closing

More information

Michael Zohner (TU Darmstadt)

Michael Zohner (TU Darmstadt) ABY - A Framework for Efficient Mixed-Protocol Secure Two-Party Computation Michael Zohner (TU Darmstadt) Joint work with Daniel Demmler and Thomas Schneider 11.02.14 ABY: Mixed-Protocol Secure Two-Party

More information

Outsourcing secure two-party computation as a black box

Outsourcing secure two-party computation as a black box SECURITY AND COMMUNICATION NETWORKS Security Comm. Networks 2016; 9:2261 2275 Published online 20 March 2016 in Wiley Online Library (wileyonlinelibrary.com)..1486 RESEARCH ARTICLE Outsourcing secure two-party

More information

Distributed Scalar Product Protocol With Application To Privacy-Preserving Computation of Trust

Distributed Scalar Product Protocol With Application To Privacy-Preserving Computation of Trust 1 Distributed Scalar Product Protocol With Application To Privacy-Preserving Computation of Trust Danfeng Yao, Member, IEEE, Roberto Tamassia, Member, IEEE, Seth Proctor, Member, IEEE Abstract In this

More information

Secure Outsourced Garbled Circuit Evaluation for Mobile Devices

Secure Outsourced Garbled Circuit Evaluation for Mobile Devices Secure Outsourced Garbled Circuit Evaluation for Mobile Devices Henry Carter, Georgia Institute of Technology Benjamin Mood, University of Oregon Patrick Traynor, Georgia Institute of Technology Kevin

More information

Point-Based Trust: Define How Much Privacy Is Worth

Point-Based Trust: Define How Much Privacy Is Worth Point-Based Trust: Define How Much Privacy Is Worth Danfeng Yao 1, Keith B. Frikken 2, Mikhail J. Atallah 3, and Roberto Tamassia 1 1 Department of Computer Science, Brown University Providence, RI 02912

More information

Cryptographic Security for Mobile Code

Cryptographic Security for Mobile Code Cryptographic Security for Mobile Code Joy Algesheimer Christian Cachin Jan Camenisch Günter Karjoth IBM Research Zurich Research Laboratory CH-8803 Rüschlikon, Switzerland {jmu,cca,jca,gka}@zurich.ibm.com

More information

The Structure of a C++ Program

The Structure of a C++ Program Steven Zeil August 31, 2013 Contents 1 Separate Compilation 2 1.1 Separate Compilation.......... 3 2 Pre-processing 5 2.1 #include.................. 7 2.2 Other Pre-processing Commands... 10 3 Declarations

More information

Privacy-Preserving Applications on Smartphones

Privacy-Preserving Applications on Smartphones In 6 th USENIX Workshop on Hot Topics in Security, San Francisco, 9 August 2011 Privacy-Preserving Applications on Smartphones Yan Huang Peter Chapman University of Virginia http://www.mightbeevil.org/mobile/

More information

Rational Oblivious Transfer

Rational Oblivious Transfer Rational Oblivious Transfer Xiong Fan xfan@cs.umd.edu Kartik Nayak kartik1507@gmail.com May 14, 2014 Abstract Oblivious transfer is widely used in secure multiparty computation. In this paper, we propose

More information

Hawk: The Blockchain Model of Cryptography and Privacy-Preserving Smart Contracts. Yashar Dehkan Asl

Hawk: The Blockchain Model of Cryptography and Privacy-Preserving Smart Contracts. Yashar Dehkan Asl Hawk: The Blockchain Model of Cryptography and Privacy-Preserving Smart Contracts Yashar Dehkan Asl Chapter I Introduction Decentralized Cryptocurrencies: Such as Bitcoin and altcoins are getting more

More information

Distributed Mechanism Design and Computer Security

Distributed Mechanism Design and Computer Security Distributed Mechanism Design and Computer Security John Mitchell Vanessa Teague Stanford University Acknowledgements: J. Feigenbaum, R. Sami, A. Scedrov General problem Want to design distributed systems

More information

(Ever More) Efficient Protocols for Secure Jonathan Katz Associate Professor Dept. of Computer Science

(Ever More) Efficient Protocols for Secure Jonathan Katz Associate Professor Dept. of Computer Science (Ever More) Efficient Protocols for Secure Computa@on Jonathan Katz Associate Professor Dept. of Computer Science x 7 x 6 x 1 (y 1,y 2,,y n ) = f(x 1,x 2,,x n ) x 5 x 2 x 4 x 3 x 7 xy 7 x 6 x 1 xy 1 xy

More information

A Systematic Approach to Practically Efficient General Two-Party Secure Function Evaluation Protocols and Their Modular Design

A Systematic Approach to Practically Efficient General Two-Party Secure Function Evaluation Protocols and Their Modular Design A Systematic Approach to Practically Efficient General Two-Party Secure Function Evaluation Protocols and Their Modular Design Vladimir Kolesnikov Alcatel-Lucent Bell Laboratories Murray Hill, NJ 07974,

More information

security ESET security ESET ESET ESET eset smart security eset smart security eset smart security eset smart security eset smart security eset

security ESET security ESET ESET ESET eset smart security eset smart security eset smart security eset smart security eset smart security eset Eset smart security mobile key 2018 With the premium license of ESET Mobile Security, you can also activate the premium version of ESET Smart TV Security for your Android TV device under the. Eset Mobile

More information

- Presentation 25 minutes + 5 minutes for questions. - Presentation is on Wednesday, 11:30-12:00 in B05-B06

- Presentation 25 minutes + 5 minutes for questions. - Presentation is on Wednesday, 11:30-12:00 in B05-B06 Information: - Presentation 25 minutes + 5 minutes for questions. - Presentation is on Wednesday, 11:30-12:00 in B05-B06 - Presentation is after: Abhi Shelat (fast two-party secure computation with minimal

More information

THE privacy-preserving data aggregation problem has

THE privacy-preserving data aggregation problem has IEEE TRANSACTIONS ON DEPENDABLE AND SECURE COMPUTING, VOL., NO., JANUARY/FEBRUARY 05 45 Collusion-Tolerable Privacy-Preserving Sum and Product Calculation without Secure Channel Taeho Jung, Xiang-Yang

More information

Bidder s Guide for submission of online application for allotment of Coal Mines

Bidder s Guide for submission of online application for allotment of Coal Mines Bidder s Guide for submission of online application for allotment of Coal Mines (The following section is meant only to provide guidance to bidders about the bidding process on the website of MSTC. These

More information

from circuits to RAM programs in malicious-2pc

from circuits to RAM programs in malicious-2pc from circuits to RAM programs in malicious-2pc Abstract: Secure 2-party computation (2PC) is becoming practical in some domains However, most approaches are limited by the fact that the desired functionality

More information

Michael Zohner (TU Darmstadt)

Michael Zohner (TU Darmstadt) ABY -A Framework for Efficient Mixed-Protocol Secure Two-Party Computation Michael Zohner (TU Darmstadt) Joint work with Daniel Demmler and Thomas Schneider 19.02.15 ABY: Mixed-Protocol Secure Two-Party

More information

Parallel Algorithms for Accelerating Homomorphic Evaluation

Parallel Algorithms for Accelerating Homomorphic Evaluation Parallel Algorithms for Accelerating Homomorphic Evaluation Abstract Homomorphic encryption is an encryption scheme that allows computations (addition, multiplication) on ciphertext, without decrypting

More information

Efficient Private Matching and Set Intersection

Efficient Private Matching and Set Intersection Efficient Private Matching and Set Intersection Mike Freedman, NYU Kobbi Nissim, MSR Benny Pinkas, HP Labs EUROCRYPT 2004 A Story Is there any chance we might be compatible? We could see if we have similar

More information

Security Against Covert Adversaries: Efficient Protocols for Realistic Adversaries

Security Against Covert Adversaries: Efficient Protocols for Realistic Adversaries Security Against Covert Adversaries: Efficient Protocols for Realistic Adversaries Yonatan Aumann and Yehuda Lindell Department of Computer Science Bar-Ilan University, Israel {aumann,lindell}@cs.biu.ac.il

More information

Jeannette M. Wing. Corporate Vice President, Microsoft Research President s Professor of Computer Science, Carnegie Mellon University (on leave)

Jeannette M. Wing. Corporate Vice President, Microsoft Research President s Professor of Computer Science, Carnegie Mellon University (on leave) Jeannette M. Wing Corporate Vice President, Microsoft Research President s Professor of Computer Science, Carnegie Mellon University (on leave) Joint work with Virgil Gligor How can I (a human) trust the

More information

Information Security CS526

Information Security CS526 Information Security CS 526 Topic 20: Non-interference and Nondeducibility 1 Optional Readings for This Lecture Security Policies and Security Models. J.A.Goguen and J.Meseguer. Oakland 1982 Non-deducibility

More information

Security protocols. Correctness of protocols. Correctness of protocols. II. Logical representation and analysis of protocols.i

Security protocols. Correctness of protocols. Correctness of protocols. II. Logical representation and analysis of protocols.i Security protocols Logical representation and analysis of protocols.i A security protocol is a set of rules, adhered to by the communication parties in order to ensure achieving various security or privacy

More information

Peer-to-Peer Secure Multi-Party Numerical Computation

Peer-to-Peer Secure Multi-Party Numerical Computation Peer-to-Peer Secure Multi-Party Numerical Computation Danny Bickson IBM Haifa Research Lab, Mount Carmel, Haifa 31905, Israel. dannybi@il.ibm.com Danny Dolev, Genia Bezman School of Computer Science and

More information

Blind Machine Learning

Blind Machine Learning Blind Machine Learning Vinod Vaikuntanathan MIT Joint work with Chiraag Juvekar and Anantha Chandrakasan Problem 1. Blind Inference (application: Monetizing ML) 6)(asdpasfz $0.1 Convolutional NN MRI Image

More information

Security and Composition of Cryptographic Protocols: A tutorial. Ran Canetti Tel Aviv University

Security and Composition of Cryptographic Protocols: A tutorial. Ran Canetti Tel Aviv University Security and Composition of Cryptographic Protocols: A tutorial Ran Canetti Tel Aviv University Cryptographic protocol problems Two or more parties want to perform some joint computation, while guaranteeing

More information

Jack Doerner [Northeastern U] An Introduction to Practical Multiparty Computation

Jack Doerner [Northeastern U] An Introduction to Practical Multiparty Computation Jack Doerner [Northeastern U] An Introduction to Practical Multiparty Computation This Talk MPC Frameworks - General Computation Circuit Structures - Solving Specific Problems The Memory Problem - A Perpetual

More information

White-box attack resistant cryptography

White-box attack resistant cryptography White-box attack resistant cryptography Hiding cryptographic keys against the powerful attacker Dušan Klinec, Petr Švenda {xklinec, svenda}@fi.muni.cz Outline CEF&CED, fully homomorphic encryption Whitebox

More information

Securing Distributed Computation via Trusted Quorums. Yan Michalevsky, Valeria Nikolaenko, Dan Boneh

Securing Distributed Computation via Trusted Quorums. Yan Michalevsky, Valeria Nikolaenko, Dan Boneh Securing Distributed Computation via Trusted Quorums Yan Michalevsky, Valeria Nikolaenko, Dan Boneh Setting Distributed computation over data contributed by users Communication through a central party

More information

Implementation and Evaluation of Privacy-Preserving Protocols

Implementation and Evaluation of Privacy-Preserving Protocols Implementation and Evaluation of Privacy-Preserving Protocols Thesis Defense Felipe Saint-Jean Department of Computer Science Yale University July 21, 2010 Acknowledgment: NSF, ONR, IARPA 1 Overview To

More information

Security configuration of the mail server IBM

Security configuration of the mail server IBM Security configuration of the mail server IBM ii Security configuration of the mail server Contents Security configuration of the mail server 1 Configuration of the SSL client to trust the SMTP server

More information

TAG e-procument Platform. BIDDER Version 1

TAG e-procument Platform. BIDDER Version 1 TAG e-procument Platform BIDDER Version 1 Dear Bidder, this manual describes how to use the e-bidding on TAG e-procurement Platform. Please read carefully the instructions. The contents of this are intended

More information

Practice final for EECS 380, 2001: Prof Markov

Practice final for EECS 380, 2001: Prof Markov Practice final for EECS 380, 2001: Prof Markov Available in Postscript and PDF Total pages: 5 Exam duration: 1hr 50min. Write your name and uniqname on every sheet, including the cover. Maximum score:

More information

Implementing Secure Distributed Computing with Mobile Agents

Implementing Secure Distributed Computing with Mobile Agents Implementing Secure Distributed Computing with Mobile Agents Gregory Neven 1 Erik Van Hoeymissen Bart De Decker Frank Piessens 2 Dept. of Computer Science, K.U.Leuven Celestijnenlaan 200A, B-3001 Leuven,

More information

Fine-Grained Data Sharing Supporting Attribute Extension in Cloud Computing

Fine-Grained Data Sharing Supporting Attribute Extension in Cloud Computing wwwijcsiorg 10 Fine-Grained Data Sharing Supporting Attribute Extension in Cloud Computing Yinghui Zhang 12 1 National Engineering Laboratory for Wireless Security Xi'an University of Posts and Telecommunications

More information

Project Description MyBay Project

Project Description MyBay Project Project Description MyBay Project University of British Columbia Okanagan COSC 304 - Fall 2007 Team Members: Ali Hatami Jennifer Johnstone Nicholas Blackwell 11/28/2007 1 COSC 304 MyEBAY.DOC TABLE OF CONTENTS

More information

Secure Two-Party Computation: Generic Approach and Exploiting Specific Properties of Functions Approach

Secure Two-Party Computation: Generic Approach and Exploiting Specific Properties of Functions Approach Secure Two-Party Computation: Generic Approach and Exploiting Specific Properties of Functions Approach A. Anasuya Threse Innocent, K. Sangeeta Department of CSE Amrita School of Engineering Amrita Vishwa

More information

More crypto and security

More crypto and security More crypto and security CSE 199, Projects/Research Individual enrollment Projects / research, individual or small group Implementation or theoretical Weekly one-on-one meetings, no lectures Course grade

More information

COSC 243. Data Representation 3. Lecture 3 - Data Representation 3 1. COSC 243 (Computer Architecture)

COSC 243. Data Representation 3. Lecture 3 - Data Representation 3 1. COSC 243 (Computer Architecture) COSC 243 Data Representation 3 Lecture 3 - Data Representation 3 1 Data Representation Test Material Lectures 1, 2, and 3 Tutorials 1b, 2a, and 2b During Tutorial a Next Week 12 th and 13 th March If you

More information

Outsourcing Secure Two-Party Computation as a Black Box

Outsourcing Secure Two-Party Computation as a Black Box Outsourcing Secure Two-Party Computation as a Black Box Abstract. Secure multiparty computation (SMC) offers a technique to preserve functionality and data privacy in mobile applications. Current protocols

More information

CSC 5930/9010 Cloud S & P: Cloud Primitives

CSC 5930/9010 Cloud S & P: Cloud Primitives CSC 5930/9010 Cloud S & P: Cloud Primitives Professor Henry Carter Spring 2017 Methodology Section This is the most important technical portion of a research paper Methodology sections differ widely depending

More information

Using secure multi-party computation when pocessing distributed health data

Using secure multi-party computation when pocessing distributed health data Using secure multi-party computation when pocessing distributed health data Anders Andersen Department of Computer Science Faculty of Science and Technology University of Tromsø 9037 Tromsø, Norway Abstract

More information

Spectrum Auction Framework for Access Allocation in Cognitive Radio Networks

Spectrum Auction Framework for Access Allocation in Cognitive Radio Networks University of Pennsylvania ScholarlyCommons Departmental Papers (ESE) Department of Electrical & Systems Engineering 12-17-2010 Spectrum Auction Framework for Access Allocation in Cognitive Radio Networks

More information

Privacy-Preserving Using Data mining Technique in Cloud Computing

Privacy-Preserving Using Data mining Technique in Cloud Computing Cis-601 Graduate Seminar Privacy-Preserving Using Data mining Technique in Cloud Computing Submitted by: Rajan Sharma CSU ID: 2659829 Outline Introduction Related work Preliminaries Association Rule Mining

More information

e-procurement Integrated e-bidding User Handbook Bidder Version 1 Wien, October 27th, 2016

e-procurement Integrated e-bidding User Handbook Bidder Version 1 Wien, October 27th, 2016 e-procurement Integrated e-bidding User Handbook Bidder Version 1 Wien, October 27th, 2016 To the User Dear User, this manual describes how to use the e-bidding on TAG e-procurement Platform (as Bidder).

More information

Faster Secure Two-Party Computation Using Garbled Circuits

Faster Secure Two-Party Computation Using Garbled Circuits Faster Secure Two-Party Computation Using Garbled Circuits Yan Huang David Evans University of Virginia Jonathan Katz University of Maryland Lior Malka Intel Abstract Secure two-party computation enables

More information

GarbledCPU: A MIPS Processor for Secure Computation in Hardware

GarbledCPU: A MIPS Processor for Secure Computation in Hardware CPU: A MIPS Processor for Secure Computation in Hardware Ebrahim M. Songhori Rice University Houston, TX, USA ebrahim@rice.edu Thomas Schneider thomas.schneider@crispda.de Shaza Zeitouni shaza.zeitouni@trust.tudarmstadt.de

More information

D1.1 State of the Art Analysis of MPC Techniques and Frameworks

D1.1 State of the Art Analysis of MPC Techniques and Frameworks D1.1 State of the Art Analysis of MPC Techniques and Frameworks Peter S. Nordholt (ALX), Nikolaj Volgushev (ALX), Prastudy Fauzi (AU), Claudio Orlandi (AU), Peter Scholl (AU), Mark Simkin (AU), Meilof

More information

Data Structures and Algorithms for Engineers

Data Structures and Algorithms for Engineers 0-630 Data Structures and Algorithms for Engineers David Vernon Carnegie Mellon University Africa vernon@cmu.edu www.vernon.eu Data Structures and Algorithms for Engineers 1 Carnegie Mellon University

More information