Securely Outsourcing Garbled Circuit Evaluation

Size: px
Start display at page:

Download "Securely Outsourcing Garbled Circuit Evaluation"

Transcription

1 Securely Outsourcing Garbled Circuit Evaluation USENIX Security Symposium 2013 Henry Hank Carter Patrick Traynor Benjamin Mood Kevin Butler

2 SMC on mobile devices Mobile devices loaded with private and context-sensitive information and applications that use this information Secure Multiparty Computation (SMC) allows computation over encrypted inputs Highly constrained system resources (memory, power, processing, communication) 2

3 Why don t we have mobile SMC? The dominant construction, garbled circuits, require too much memory and processing power Special purpose protocols can be optimized, but no efficient general purpose techniques Wish: an efficient mobile two-party SMC scheme that generalizes to any function 3

4 Leveraging the cloud? Kreuter et al. provide an efficient way to perform maliciously secure SMC in large servers Assuming a device has a connection to a cloud service, can the expensive computation associated with garbled circuits be outsourced? We cannot simply trust the cloud. 4

5 Outsourcing Garbled Circuit Evaluation Setting: A limited mobile device (Alice) communicating with a web server (Bob). Alice also has access to a cloud service (Cloud). Goal: Alice and Bob securely compute a two-party function using garbled circuits. We consider the case where Bob generates the circuit and Alice evaluates. Security: Preserve input and output privacy from both the other party and the cloud Security in the malicious setting. 5

6 Our construction Begin with malicious secure technique developed by Kreuter et al. Adapt consistency checks such that Alice and Bob are assured that all parties are behaving Add Outsourced Oblivious Transfer construction to preserve mobile bandwidth 6

7 The Protocol 5 stages: Circuit construction and validity check OOT Generator input consistency check Circuit evaluation in the cloud Output check and delivery 7

8 The Protocol Bob (generator) 1: Circuit generation & check Alice (evaluator) cloud (outsourcing agent) 8

9 The Protocol Bob (generator) 2: OOT Alice (evaluator) cloud (outsourcing agent) 9

10 The Protocol Bob (generator) 3: Input consistency check Alice (evaluator) cloud (outsourcing agent) 10

11 The Protocol Bob (generator) 4: Evaluation Alice (evaluator) cloud (outsourcing agent) 11

12 The Protocol Bob (generator) 5: Output & verification Alice (evaluator) cloud (outsourcing agent) 12

13 Security We retain all the security checks from Kreuter et al. to preserve security in: Garbled circuits Input consistency between evaluation circuits Output integrity and majority check OOT Formal proofs of malicious security in our tech report Definition 1 A protocol securely computes a function f if there exists a set of probabilistic polynomial-time (PPT) simulators {Sim i } i2[3] such that for all PPT adversaries (A 1,...,A 3 ), x, z, andforalli 2 [3]: {REAL (i) (k, x; r)} k2n c {IDEAL (i) (k, x; r)} k2n Where S =(S 1,...,S 3 ), S i = Sim i (A i ),andr is random and uniform. 13

14 Side note: collusion We prohibit collusion between the cloud and either party Our OT construction breaks if Alice + cloud collude The garbled circuit security breaks if Bob + cloud collude Kamara et al. notes that an outsourcing scheme with collusion implies an SFE scheme where one party performs sub-linear work w.r.t. circuit size. Realistic scenario: cloud service must preserve security and business reputation 14

15 Implementation Testbed Dell R610 servers, dual 6-core Intel Xeon, 32 GB RAM Galaxy Nexus, dual core 1.2 GHz, 1 GB RAM n (54 Mbps), Internal VLAN (1 Gbps) Test apps Millionaire s Problem Edit Distance Set Intersection AES

16 Results: Edit Distance Execution Time Total runtime Phase runtimes 1e+06 Outsourced Non-Outsourced 1e+06 Evaluation Checks OT Time (ms) Time (ms) ED2 ED4 ED8 ED16 ED32 ED64 ED128 Program Size 100 ED2 ED4 ED8 ED16 ED32 ED64 ED128 Progam 98.9% speedup 16

17 Results: Edit Distance Bandwidth Total bandwidth 1e+09 Outsourced Non-Outsourced 1e+08 1e+07 Bandwidth (bytes) 1e ED2 ED4 ED8 ED16 ED32 ED64 ED128 Program Size 3400x reduction 17

18 Results: Edit Distance Over Multiple Circuits Phase runtimes 1e+06 Evaluation Checks OT Time (ms) Circuits Evaluated 18

19 Case study: large circuits Examined RSA-128 circuit used by Kreuter et al. Developed privacy-preserving navigation application Alice inputs a start and end point, Bob inputs outages in a road system. The area map is publicly available The circuit performs Dijkstra s shortest path algorithm to determine the shortest path from start to finish avoiding outages The circuit returns the route to Alice. Considered graphs of 20, 50, 100 nodes Testbed: 64 cores, 1 TB memory 19

20 Privacy-Preserving Navigation Modified Route START POINT Optimal Route END POINT 20

21 Case study: results Run some of the largest circuits ever publicly evaluated from a mobile device Dijkstra s over 100 nodes > 2 billion gates un-optimized Evaluation times (128 circuits): 100 nodes ~ 42 minutes 20 nodes ~ 100 seconds 21

22 Conclusion Costly SMC operations can be outsourced to the cloud securely We develop a new OOT protocol to allow outsourced garbled circuit evaluation Experimental results show significant performance gains over evaluating directly from the device 22

Whitewash: Outsourcing Garbled Circuit Generation for Mobile Devices

Whitewash: Outsourcing Garbled Circuit Generation for Mobile Devices Whitewash: Outsourcing Garbled Circuit Generation for Mobile Devices Annual Computer Security Applications Conference 2014 Henry Hank Carter, Charles Lever, Patrick Traynor SMC on mobile devices Mobile

More information

Outsourcing Secure Two-Party Computation as a Black Box

Outsourcing Secure Two-Party Computation as a Black Box Outsourcing Secure Two-Party Computation as a Black Box Henry Carter Georgia Institute of Technology carterh@gatech.edu Benjamin Mood University of Florida bmood@ufl.edu Kevin Butler University of Florida

More information

Outsourcing secure two-party computation as a black box

Outsourcing secure two-party computation as a black box SECURITY AND COMMUNICATION NETWORKS Security Comm. Networks 2016; 9:2261 2275 Published online 20 March 2016 in Wiley Online Library (wileyonlinelibrary.com)..1486 RESEARCH ARTICLE Outsourcing secure two-party

More information

Secure Outsourced Garbled Circuit Evaluation for Mobile Devices

Secure Outsourced Garbled Circuit Evaluation for Mobile Devices Secure Outsourced Garbled Circuit Evaluation for Mobile Devices Henry Carter, Georgia Institute of Technology; Benjamin Mood, University of Oregon; Patrick Traynor, Georgia Institute of Technology; Kevin

More information

Secure Outsourced Garbled Circuit Evaluation for Mobile Devices

Secure Outsourced Garbled Circuit Evaluation for Mobile Devices Secure Outsourced Garbled Circuit Evaluation for Mobile Devices Henry Carter, Georgia Institute of Technology Benjamin Mood, University of Oregon Patrick Traynor, Georgia Institute of Technology Kevin

More information

Secure Multiparty Computation

Secure Multiparty Computation CS573 Data Privacy and Security Secure Multiparty Computation Problem and security definitions Li Xiong Outline Cryptographic primitives Symmetric Encryption Public Key Encryption Secure Multiparty Computation

More information

CS573 Data Privacy and Security. Cryptographic Primitives and Secure Multiparty Computation. Li Xiong

CS573 Data Privacy and Security. Cryptographic Primitives and Secure Multiparty Computation. Li Xiong CS573 Data Privacy and Security Cryptographic Primitives and Secure Multiparty Computation Li Xiong Outline Cryptographic primitives Symmetric Encryption Public Key Encryption Secure Multiparty Computation

More information

Secure Multiparty Computation

Secure Multiparty Computation Secure Multiparty Computation Li Xiong CS573 Data Privacy and Security Outline Secure multiparty computation Problem and security definitions Basic cryptographic tools and general constructions Yao s Millionnare

More information

Secure Multiparty Computation: Introduction. Ran Cohen (Tel Aviv University)

Secure Multiparty Computation: Introduction. Ran Cohen (Tel Aviv University) Secure Multiparty Computation: Introduction Ran Cohen (Tel Aviv University) Scenario 1: Private Dating Alice and Bob meet at a pub If both of them want to date together they will find out If Alice doesn

More information

Outsourcing Secure Two-Party Computation as a Black Box

Outsourcing Secure Two-Party Computation as a Black Box Outsourcing Secure Two-Party Computation as a Black Box Abstract. Secure multiparty computation (SMC) offers a technique to preserve functionality and data privacy in mobile applications. Current protocols

More information

An Overview of Secure Multiparty Computation

An Overview of Secure Multiparty Computation An Overview of Secure Multiparty Computation T. E. Bjørstad The Selmer Center Department of Informatics University of Bergen Norway Prøveforelesning for PhD-graden 2010-02-11 Outline Background 1 Background

More information

Introduction to Secure Multi-Party Computation

Introduction to Secure Multi-Party Computation Introduction to Secure Multi-Party Computation Many thanks to Vitaly Shmatikov of the University of Texas, Austin for providing these slides. slide 1 Motivation General framework for describing computation

More information

Rational Oblivious Transfer

Rational Oblivious Transfer Rational Oblivious Transfer Xiong Fan xfan@cs.umd.edu Kartik Nayak kartik1507@gmail.com May 14, 2014 Abstract Oblivious transfer is widely used in secure multiparty computation. In this paper, we propose

More information

(Ever More) Efficient Protocols for Secure Jonathan Katz Associate Professor Dept. of Computer Science

(Ever More) Efficient Protocols for Secure Jonathan Katz Associate Professor Dept. of Computer Science (Ever More) Efficient Protocols for Secure Computa@on Jonathan Katz Associate Professor Dept. of Computer Science x 7 x 6 x 1 (y 1,y 2,,y n ) = f(x 1,x 2,,x n ) x 5 x 2 x 4 x 3 x 7 xy 7 x 6 x 1 xy 1 xy

More information

CSC 5930/9010 Cloud S & P: Cloud Primitives

CSC 5930/9010 Cloud S & P: Cloud Primitives CSC 5930/9010 Cloud S & P: Cloud Primitives Professor Henry Carter Spring 2017 Methodology Section This is the most important technical portion of a research paper Methodology sections differ widely depending

More information

Privacy-Preserving Computation with Trusted Computing via Scramble-then-Compute

Privacy-Preserving Computation with Trusted Computing via Scramble-then-Compute Privacy-Preserving Computation with Trusted Computing via Scramble-then-Compute Hung Dang, Anh Dinh, Ee-Chien Chang, Beng Chin Ooi School of Computing National University of Singapore The Problem Context:

More information

Security Protections for Mobile Agents

Security Protections for Mobile Agents Stephen R. Tate Dept. of Computer Science and Engineering University of North Texas Talk describes joint work with Ke Xu and Vandana Gunupudi Research supported by the National Science Foundation class

More information

GeoPal: Friend Spam Detection in Social Networks with Private Location Proofs

GeoPal: Friend Spam Detection in Social Networks with Private Location Proofs GeoPal: Friend Spam Detection in Social Networks with Private Location Proofs Bogdan Carbunar, Mizanur Rahman, Mozhgan Azimpourkivi, Debra Davis Florida International University carbunar@cs.fiu.edu Social

More information

DJoin: Differentially Private Join Queries over Distributed Databases. University of Pennsylvania

DJoin: Differentially Private Join Queries over Distributed Databases. University of Pennsylvania DJoin: Differentially Private Join Queries over Distributed Databases Arjun Narayan Andreas Haeberlen University of Pennsylvania 1 Motivation Is there a epidemic in Elbonia? Researcher Airlines Doctors

More information

Secure Multi-Party Computation. Lecture 13

Secure Multi-Party Computation. Lecture 13 Secure Multi-Party Computation Lecture 13 Must We Trust? Can we have an auction without an auctioneer?! Declared winning bid should be correct Only the winner and winning bid should be revealed Using data

More information

2018: Problem Set 1

2018: Problem Set 1 crypt@b-it 2018 Problem Set 1 Mike Rosulek crypt@b-it 2018: Problem Set 1 1. Sometimes it is not clear whether certain behavior is an attack against a protocol. To decide whether something is an attack

More information

Efficient Server-Aided Secure Two-Party Function Evaluation with Applications to Genomic Computation

Efficient Server-Aided Secure Two-Party Function Evaluation with Applications to Genomic Computation Efficient Server-Aided Secure Two-Party Function Evaluation with Applications to Genomic Computation Marina Blanton and Fattaneh Bayatbabolghani Department of Computer Science and Engineering University

More information

1 A Tale of Two Lovers

1 A Tale of Two Lovers CS 120/ E-177: Introduction to Cryptography Salil Vadhan and Alon Rosen Dec. 12, 2006 Lecture Notes 19 (expanded): Secure Two-Party Computation Recommended Reading. Goldreich Volume II 7.2.2, 7.3.2, 7.3.3.

More information

MEG: Memory and Energy Efficient Garbled Circuit Evaluation on Smartphones

MEG: Memory and Energy Efficient Garbled Circuit Evaluation on Smartphones JOURNAL OF L A TEX CLASS FILES, VOL. 14, NO. 8, DECEMBER 2017 1 MEG: Memory and Energy Efficient Garbled Circuit Evaluation on Smartphones Qing Yang, Ge Peng, Paolo Gasti, Member, IEEE, Kiran S. Balagani,

More information

Secure Multiparty Computation Introduction to Privacy Preserving Distributed Data Mining

Secure Multiparty Computation Introduction to Privacy Preserving Distributed Data Mining CS573 Data Privacy and Security Secure Multiparty Computation Introduction to Privacy Preserving Distributed Data Mining Li Xiong Slides credit: Chris Clifton, Purdue University; Murat Kantarcioglu, UT

More information

Cloud security is an evolving sub-domain of computer and. Cloud platform utilizes third-party data centers model. An

Cloud security is an evolving sub-domain of computer and. Cloud platform utilizes third-party data centers model. An Abstract Cloud security is an evolving sub-domain of computer and network security. Cloud platform utilizes third-party data centers model. An example of cloud platform as a service (PaaS) is Heroku. In

More information

PCF: A Portable Circuit Format for Scalable Two-Party Secure Computation

PCF: A Portable Circuit Format for Scalable Two-Party Secure Computation PCF: A Portable Circuit Format for Scalable Two-Party Secure Computation Ben Kreuter, University of Virginia; Benjamin Mood, University of Oregon; abhi shelat, University of Virginia; Kevin Butler, University

More information

Private Set Intersection for Unequal Set Sizes with Mobile Applications

Private Set Intersection for Unequal Set Sizes with Mobile Applications Private Set Intersection for Unequal Set Sizes with Mobile Applications Ágnes Kiss (TU Darmstadt) Jian Liu (Aalto University) Thomas Schneider (TU Darmstadt) N. Asokan (Aalto University) Benny Pinkas (Bar-Ilan

More information

A Machine Learning Approach to Privacy-Preserving Data Mining Using Homomorphic Encryption

A Machine Learning Approach to Privacy-Preserving Data Mining Using Homomorphic Encryption A Machine Learning Approach to Privacy-Preserving Data Mining Using Homomorphic Encryption Seiichi Ozawa Center for Mathematical Data Science Graduate School of Engineering Kobe University 2 What is PPDM?

More information

Homomorphic Encryption. By Raj Thimmiah

Homomorphic Encryption. By Raj Thimmiah Homomorphic Encryption By Raj Thimmiah Symmetric Key Encryption Symmetric Key Encryption Symmetric Key Encryption: XOR Gates XOR gates are the simplest way to implement symmetric key encryption XOR gates

More information

Secure Multi-Party Computation of Probabilistic Threat Propagation

Secure Multi-Party Computation of Probabilistic Threat Propagation Secure Multi-Party Computation of Probabilistic Threat Propagation Emily Shen Nabil Schear, Ellen Vitercik, Arkady Yerukhimovich Graph Exploitation Symposium 216 DISTRIBUTION STATEMENT A. Approved for

More information

MTAT Research Seminar in Cryptography Building a secure aggregation database

MTAT Research Seminar in Cryptography Building a secure aggregation database MTAT.07.006 Research Seminar in Cryptography Building a secure aggregation database Dan Bogdanov University of Tartu, Institute of Computer Science 22.10.2006 1 Introduction This paper starts by describing

More information

Efficient Oblivious Computation Techniques for Privacy-Preserving Mobile Applications

Efficient Oblivious Computation Techniques for Privacy-Preserving Mobile Applications Efficient Oblivious Computation Techniques for Privacy-Preserving Mobile Applications Henry Carter, Chaitrali Amrutkar, Italo Dacosta, and Patrick Traynor Converging Infrastructure Security (CISEC) Laboratory

More information

CERIAS Tech Report

CERIAS Tech Report CERIAS Tech Report 2007-62 SECURE AND PRIVATE ONLINE COLLABORATION by Keith Frikken Center for Education and Research in Information Assurance and Security, Purdue University, West Lafayette, IN 47907-2086

More information

Encrypted Data Deduplication in Cloud Storage

Encrypted Data Deduplication in Cloud Storage Encrypted Data Deduplication in Cloud Storage Chun- I Fan, Shi- Yuan Huang, Wen- Che Hsu Department of Computer Science and Engineering Na>onal Sun Yat- sen University Kaohsiung, Taiwan AsiaJCIS 2015 Outline

More information

Vlad Kolesnikov Bell Labs

Vlad Kolesnikov Bell Labs Vlad Kolesnikov Bell Labs DIMACS/Northeast Big Data Hub Workshop on Privacy and Security for Big Data Apr 25, 2017 You are near Starbucks; here is a special Legislation may require user consent each time

More information

GarbledCPU: A MIPS Processor for Secure Computation in Hardware

GarbledCPU: A MIPS Processor for Secure Computation in Hardware CPU: A MIPS Processor for Secure Computation in Hardware Ebrahim M. Songhori Rice University Houston, TX, USA ebrahim@rice.edu Thomas Schneider thomas.schneider@crispda.de Shaza Zeitouni shaza.zeitouni@trust.tudarmstadt.de

More information

Clock-Based Proxy Re-encryption Scheme in Unreliable Clouds

Clock-Based Proxy Re-encryption Scheme in Unreliable Clouds Clock-Based Proxy Re-encryption Scheme in Unreliable Clouds Qin Liu [1][2], Guojun Wang [1], and Jie Wu [2], [1] Central South University, China [2] Temple University, USA 1 Outline 1. 1. Introduction

More information

Foundations of Cryptography CS Shweta Agrawal

Foundations of Cryptography CS Shweta Agrawal Foundations of Cryptography CS 6111 Shweta Agrawal Course Information 4-5 homeworks (20% total) A midsem (25%) A major (35%) A project (20%) Attendance required as per institute policy Challenge questions

More information

Fast Optimistically Fair Cut-and-Choose 2PC

Fast Optimistically Fair Cut-and-Choose 2PC Fast Optimistically Fair Cut-and-Choose 2PC Alptekin Küpçü Koç University, TURKEY akupcu@ku.edu.tr Payman Mohassel Yahoo Labs, USA pmohassel@yahoo-inc.com February 25, 2016 Abstract Secure two party computation

More information

Using Secure Computation for Statistical Analysis of Quantitative Genomic Assay Data

Using Secure Computation for Statistical Analysis of Quantitative Genomic Assay Data Using Secure Computation for Statistical Analysis of Quantitative Genomic Assay Data Justin Wagner Ph.D. Candidate University of Maryland, College Park Advisor: Hector Corrada Bravo Genomic Assay Analysis

More information

Data Protection at Cloud Scale. A reference architecture for VMware Data Protection using CommVault Simpana IntelliSnap and Dell Compellent Storage

Data Protection at Cloud Scale. A reference architecture for VMware Data Protection using CommVault Simpana IntelliSnap and Dell Compellent Storage Data Protection at Cloud Scale A reference architecture for VMware Data Protection using CommVault Simpana IntelliSnap and Dell Compellent Storage Contents Introduction... 4 Environment... 4 Scenarios...

More information

Efficient Verification of Input Consistency in Server-Assisted Secure Function Evaluation

Efficient Verification of Input Consistency in Server-Assisted Secure Function Evaluation Efficient Verification of Input Consistency in Server-Assisted Secure Function Evaluation Vladimir Kolesnikov 1, Ranjit Kumaresan 2, and Abdullatif Shikfa 3 1 Bell Labs Research, Alcatel-Lucent, Murray

More information

Remote Data Checking for Network Codingbased. Distributed Storage Systems

Remote Data Checking for Network Codingbased. Distributed Storage Systems CCSW 0 Remote Data Checking for Network Coding-based Bo Chen, Reza Curtmola, Giuseppe Ateniese, Randal Burns New Jersey Institute of Technology Johns Hopkins University Motivation Cloud storage can release

More information

Multi-Party 2 Computation Part 1

Multi-Party 2 Computation Part 1 ECRYPT.NET Cloud Summer School Multi-Party 2 Computation Part 1 Claudio Orlandi, Aarhus University Plan for the next 3 hours Part 1: Secure Computation with a Trusted Dealer Warmup: One-Time Truth Tables

More information

Introduction to Secure Multi-Party Computation

Introduction to Secure Multi-Party Computation CS 380S Introduction to Secure Multi-Party Computation Vitaly Shmatikov slide 1 Motivation General framework for describing computation between parties who do not trust each other Example: elections N

More information

Reuse It Or Lose It: More Efficient Secure Computation Through Reuse of Encrypted Values

Reuse It Or Lose It: More Efficient Secure Computation Through Reuse of Encrypted Values Reuse It Or Lose It: More Efficient Secure Computation Through Reuse of Encrypted Values ABSTRACT Benjamin Mood University of Florida bmood@ufl.edu Kevin R. B. Butler University of Florida butler@ufl.edu

More information

Slalom: Fast, Verifiable and Private Execution of Neural Networks in Trusted Hardware

Slalom: Fast, Verifiable and Private Execution of Neural Networks in Trusted Hardware Slalom: Fast, Verifiable and Private Execution of Neural Networks in Trusted Hardware Florian Tramèr (joint work with Dan Boneh) Intel, Santa Clara August 30 th 2018 Trusted execution of ML: 3 motivating

More information

Delegated Access for Hadoop Clusters in the Cloud

Delegated Access for Hadoop Clusters in the Cloud Delegated Access for Hadoop Clusters in the Cloud David Nuñez, Isaac Agudo, and Javier Lopez Network, Information and Computer Security Laboratory (NICS Lab) Universidad de Málaga, Spain Email: dnunez@lcc.uma.es

More information

An Overview of Active Security in Garbled Circuits

An Overview of Active Security in Garbled Circuits An Overview of Active Security in Garbled Circuits Author: Cesar Pereida Garcia Supervisor: Pille Pullonen Department of Mathematics and Computer Science. University of Tartu Tartu, Estonia. December 15,

More information

COMPOSABLE AND ROBUST OUTSOURCED STORAGE

COMPOSABLE AND ROBUST OUTSOURCED STORAGE SESSION ID: CRYP-R14 COMPOSABLE AND ROBUST OUTSOURCED STORAGE Christian Badertscher and Ueli Maurer ETH Zurich, Switzerland Motivation Server/Database Clients Write Read block 2 Outsourced Storage: Security

More information

ISSN Vol.08,Issue.16, October-2016, Pages:

ISSN Vol.08,Issue.16, October-2016, Pages: ISSN 2348 2370 Vol.08,Issue.16, October-2016, Pages:3146-3152 www.ijatir.org Public Integrity Auditing for Shared Dynamic Cloud Data with Group User Revocation VEDIRE AJAYANI 1, K. TULASI 2, DR P. SUNITHA

More information

Secure Multi-Party Computation

Secure Multi-Party Computation Secure Multi-Party Computation A Short Tutorial By no means a survey! Manoj Prabhakaran :: University of Illinois at Urbana-Champaign Secure Multi-Party Computation A Short Tutorial Part I Must We Trust?

More information

Frigate: A Validated, Extensible, and Efficient Compiler and Interpreter for Secure Computation

Frigate: A Validated, Extensible, and Efficient Compiler and Interpreter for Secure Computation Frigate: A Validated, Extensible, and Efficient Compiler and Interpreter for Secure Computation Benjamin Mood, Debayan Gupta, Henry Carter, Kevin R. B. Butler and Patrick Traynor University of Florida

More information

For your phone only: custom protocols for efficient secure function evaluation on mobile devices

For your phone only: custom protocols for efficient secure function evaluation on mobile devices SECURITY AND COMMUNICATION NETWORKS Security Comm. Networks 2014; 7:1165 1176 Published online 23 July 2013 in Wiley Online Library (wileyonlinelibrary.com)..851 RESEARCH ARTICLE For your phone only: custom

More information

Design and Implementation of Privacy-Preserving Surveillance. Aaron Segal

Design and Implementation of Privacy-Preserving Surveillance. Aaron Segal 1 Design and Implementation of Privacy-Preserving Surveillance Aaron Segal Yale University May 11, 2016 Advisor: Joan Feigenbaum 2 Overview Introduction Surveillance and Privacy Privacy Principles for

More information

Designing the Stable Infrastructure for Kernel-based Virtual Machine using VPN-tunneled VNC

Designing the Stable Infrastructure for Kernel-based Virtual Machine using VPN-tunneled VNC Designing the Stable Infrastructure for Kernel-based Virtual Machine using VPN-tunneled VNC presented by : Berkah I. Santoso Informatics, Bakrie University International Conference on Computer Science

More information

Efficient Private Matching and Set Intersection

Efficient Private Matching and Set Intersection Efficient Private Matching and Set Intersection Mike Freedman, NYU Kobbi Nissim, MSR Benny Pinkas, HP Labs EUROCRYPT 2004 A Story Is there any chance we might be compatible? We could see if we have similar

More information

More crypto and security

More crypto and security More crypto and security CSE 199, Projects/Research Individual enrollment Projects / research, individual or small group Implementation or theoretical Weekly one-on-one meetings, no lectures Course grade

More information

CSC 5930/9010 Modern Cryptography: Public Key Cryptography

CSC 5930/9010 Modern Cryptography: Public Key Cryptography CSC 5930/9010 Modern Cryptography: Public Key Cryptography Professor Henry Carter Fall 2018 Recap Number theory provides useful tools for manipulating integers and primes modulo a large value Abstract

More information

Defining Multi-Party Computation

Defining Multi-Party Computation 2 Defining Multi-Party Computation In this chapter, we introduce notations and conventions we will use throughout, define some basic cryptographic primitives, and provide a security definition for multi-party

More information

CONIKS: Bringing Key Transparency to End Users

CONIKS: Bringing Key Transparency to End Users CONIKS: Bringing Key Transparency to End Users Morris Yau 1 Introduction Public keys must be distributed securely even in the presence of attackers. This is known as the Public Key Infrastructure problem

More information

Michael Zohner (TU Darmstadt)

Michael Zohner (TU Darmstadt) Efficient OT Extension and its Impact on Secure Computation Pushing the Communication Barrier of Passive Secure Two-Party Computation Michael Zohner (TU Darmstadt) Joint work with Ghada Dessouky, Ahmad-Reza

More information

Formal Methods for Assuring Security of Computer Networks

Formal Methods for Assuring Security of Computer Networks for Assuring of Computer Networks May 8, 2012 Outline Testing 1 Testing 2 Tools for formal methods Model based software development 3 Principals of security Key security properties Assessing security protocols

More information

Lecture 10, Zero Knowledge Proofs, Secure Computation

Lecture 10, Zero Knowledge Proofs, Secure Computation CS 4501-6501 Topics in Cryptography 30 Mar 2018 Lecture 10, Zero Knowledge Proofs, Secure Computation Lecturer: Mahmoody Scribe: Bella Vice-Van Heyde, Derrick Blakely, Bobby Andris 1 Introduction Last

More information

Compacting Privacy-Preserving k-nearest Neighbor Search using Logic Synthesis

Compacting Privacy-Preserving k-nearest Neighbor Search using Logic Synthesis Compacting Privacy-Preserving k-nearest Neighbor Search using Logic Synthesis Ebrahim M. Songhori Dept. of ECE Rice University Houston, TX, USA ebrahim@rice.edu Siam U. Hussain Dept. of ECE Rice University

More information

Acceleration Performance Tests for IBM Rational ClearTeam Explorer

Acceleration Performance Tests for IBM Rational ClearTeam Explorer Acceleration Performance Tests for IBM Rational ClearTeam Explorer Conducted by Array Networks for IBM Ready for Rational ClearTeam Explorer Certification Table of Contents White Paper Executive Summary

More information

I X P A C K. ecuring. nternet change. oints gainst urious. Marco Chiesa Université catholique de Louvain KTH Royal Institute of Technology

I X P A C K. ecuring. nternet change. oints gainst urious. Marco Chiesa Université catholique de Louvain KTH Royal Institute of Technology S ecuring e I X nternet change Marco Chiesa Université catholique de Louvain KTH Royal Institute of Technology onloo P A C K oints gainst urious ers joint work with Joint work with: Daniel Demmler Marco

More information

Collabora've, Privacy Preserving Data Aggrega'on at Scale

Collabora've, Privacy Preserving Data Aggrega'on at Scale Collabora've, Privacy Preserving Data Aggrega'on at Scale Michael J. Freedman Princeton University Joint work with: Benny Applebaum, Haakon Ringberg, MaHhew Caesar, and Jennifer Rexford Problem: Network

More information

Secure Function Evaluation using an FPGA Overlay Architecture

Secure Function Evaluation using an FPGA Overlay Architecture Secure Function Evaluation using an FPGA Overlay Architecture Xin Fang Stratis Ioannidis Miriam Leeser Dept. of Electrical and Computer Engineering Northeastern University Boston, MA, USA FPGA 217 1 Introduction

More information

MyCloud Computing Business computing in the cloud, ready to go in minutes

MyCloud Computing Business computing in the cloud, ready to go in minutes MyCloud Computing Business computing in the cloud, ready to go in minutes In today s dynamic environment, businesses need to be able to respond quickly to changing demands. Using virtualised computing

More information

Crypto-systems all around us ATM machines Remote logins using SSH Web browsers (https invokes Secure Socket Layer (SSL))

Crypto-systems all around us ATM machines Remote logins using SSH Web browsers (https invokes Secure Socket Layer (SSL)) Introduction (Mihir Bellare Text/Notes: http://cseweb.ucsd.edu/users/mihir/cse207/) Cryptography provides: Data Privacy Data Integrity and Authenticity Crypto-systems all around us ATM machines Remote

More information

Structured Encryption and Controlled Disclosure

Structured Encryption and Controlled Disclosure Structured Encryption and Controlled Disclosure Melissa Chase Seny Kamara Microsoft Research Cloud Storage Security for Cloud Storage o Main concern: will my data be safe? o it will be encrypted o it will

More information

Private Database Queries Using Somewhat Homomorphic Encryption. Dan Boneh, Craig Gentry, Shai Halevi, Frank Wang, David J. Wu

Private Database Queries Using Somewhat Homomorphic Encryption. Dan Boneh, Craig Gentry, Shai Halevi, Frank Wang, David J. Wu Private Database Queries Using Somewhat Homomorphic Encryption Dan Boneh, Craig Gentry, Shai Halevi, Frank Wang, David J. Wu ACNS 2013 Fully Private Conjunctive Database Queries user SELECT * FROM db WHERE

More information

Secure Set Intersection with Untrusted Hardware Tokens

Secure Set Intersection with Untrusted Hardware Tokens Secure Set Intersection with Untrusted Hardware Tokens Thomas Schneider Engineering Cryptographic Protocols Group, TU Darmstadt http://encrypto.de joint work with Marc Fischlin (TU Darmstadt) Benny Pinkas

More information

FADE: A Secure Overlay Cloud Storage System with Access Control and Assured Deletion. Patrick P. C. Lee

FADE: A Secure Overlay Cloud Storage System with Access Control and Assured Deletion. Patrick P. C. Lee FADE: A Secure Overlay Cloud Storage System with Access Control and Assured Deletion Patrick P. C. Lee 1 Cloud Storage is Emerging Cloud storage is now an emerging business model for data outsourcing Individual

More information

CSC 5930/9010 Modern Cryptography: Digital Signatures

CSC 5930/9010 Modern Cryptography: Digital Signatures CSC 5930/9010 Modern Cryptography: Digital Signatures Professor Henry Carter Fall 2018 Recap Implemented public key schemes in practice commonly encapsulate a symmetric key for the rest of encryption KEM/DEM

More information

CloudSky: A Controllable Data Self-Destruction System for Untrusted Cloud Storage Networks

CloudSky: A Controllable Data Self-Destruction System for Untrusted Cloud Storage Networks CloudSky: A Controllable Data Self-Destruction System for Untrusted Cloud Storage Networks The material in these slides mainly comes from the paper CloudSky: A Controllable Data Self-Destruction System

More information

Michael Zohner (TU Darmstadt)

Michael Zohner (TU Darmstadt) ABY -A Framework for Efficient Mixed-Protocol Secure Two-Party Computation Michael Zohner (TU Darmstadt) Joint work with Daniel Demmler and Thomas Schneider 19.02.15 ABY: Mixed-Protocol Secure Two-Party

More information

Privacy Protected Spatial Query Processing

Privacy Protected Spatial Query Processing Privacy Protected Spatial Query Processing Slide 1 Topics Introduction Cloaking-based Solution Transformation-based Solution Private Information Retrieval-based Solution Slide 2 1 Motivation The proliferation

More information

Message Authentication ( 消息认证 )

Message Authentication ( 消息认证 ) Message Authentication ( 消息认证 ) Sheng Zhong Yuan Zhang Computer Science and Technology Department Nanjing University 2017 Fall Sheng Zhong, Yuan Zhang (CS@NJU) Message Authentication ( 消息认证 ) 2017 Fall

More information

SECRET SHARING SECRET SPLITTING

SECRET SHARING SECRET SPLITTING Clemens H. Cap Universität Rostock clemens.cap (at) uni-rostock (dot) de SECRET SHARING SECRET SPLITTING BaSoTI 2012, Tartu Anecdotal Problem Trent wants to give Alice and Bob access to the safe Trent

More information

from circuits to RAM programs in malicious-2pc

from circuits to RAM programs in malicious-2pc from circuits to RAM programs in malicious-2pc Abstract: Secure 2-party computation (2PC) is becoming practical in some domains However, most approaches are limited by the fact that the desired functionality

More information

Using Fully Homomorphic Encryption for Statistical Analysis of Categorical, Ordinal and Numerical Data

Using Fully Homomorphic Encryption for Statistical Analysis of Categorical, Ordinal and Numerical Data Using Fully Homomorphic Encryption for Statistical Analysis of Categorical, Ordinal and Numerical Data Wen-jie Lu 1, Shohei Kawasaki 1, Jun Sakuma 1,2,3 1. University of Tsukuba, Japan 2. JST CREST 3.

More information

Secure Remote Storage Using Oblivious RAM

Secure Remote Storage Using Oblivious RAM Secure Remote Storage Using Oblivious RAM Giovanni Malloy Mentors: Georgios Kellaris, Kobbi Nissim August 11, 2016 Abstract Oblivious RAM (ORAM) is a protocol that allows a user to access the data she

More information

VIAF: Verification-based Integrity Assurance Framework for MapReduce. YongzhiWang, JinpengWei

VIAF: Verification-based Integrity Assurance Framework for MapReduce. YongzhiWang, JinpengWei VIAF: Verification-based Integrity Assurance Framework for MapReduce YongzhiWang, JinpengWei MapReduce in Brief Satisfying the demand for large scale data processing It is a parallel programming model

More information

Oblivious Signature-Based Envelope

Oblivious Signature-Based Envelope Oblivious Signature-Based Envelope Ninghui Li Department of Computer Sciences and CERIAS Purdue University 656 Oval Dr, West Lafayette, IN 47907-2086 ninghui@cs.purdue.edu Wenliang Du Department of Electrical

More information

- Presentation 25 minutes + 5 minutes for questions. - Presentation is on Wednesday, 11:30-12:00 in B05-B06

- Presentation 25 minutes + 5 minutes for questions. - Presentation is on Wednesday, 11:30-12:00 in B05-B06 Information: - Presentation 25 minutes + 5 minutes for questions. - Presentation is on Wednesday, 11:30-12:00 in B05-B06 - Presentation is after: Abhi Shelat (fast two-party secure computation with minimal

More information

Heading Off Correlated Failures through Independence-as-a-Service

Heading Off Correlated Failures through Independence-as-a-Service Heading Off Correlated Failures through Independence-as-a-Service Ennan Zhai 1 Ruichuan Chen 2, David Isaac Wolinsky 1, Bryan Ford 1 1 Yale University 2 Bell Labs/Alcatel-Lucent Background Cloud services

More information

High-Throughput Semi-Honest Secure Three-Party Computation with an Honest Majority

High-Throughput Semi-Honest Secure Three-Party Computation with an Honest Majority High-Throughput Semi-Honest Secure Three-Party Computation with an Honest Majority Toshinori Araki NEC Corporation, Japan t-araki@ek.jp.nec.com Ariel Nof Bar-Ilan University, Israel nofdinar@gmail.com

More information

Security protocols. Correctness of protocols. Correctness of protocols. II. Logical representation and analysis of protocols.i

Security protocols. Correctness of protocols. Correctness of protocols. II. Logical representation and analysis of protocols.i Security protocols Logical representation and analysis of protocols.i A security protocol is a set of rules, adhered to by the communication parties in order to ensure achieving various security or privacy

More information

M 2 R: ENABLING STRONGER PRIVACY IN MAPREDUCE COMPUTATION

M 2 R: ENABLING STRONGER PRIVACY IN MAPREDUCE COMPUTATION 1 M 2 R: ENABLING STRONGER PRIVACY IN MAPREDUCE COMPUTATION TIEN TUAN ANH DINH, PRATEEK SAXENA, EE-CHIEN CHANG, BENG CHIN OOI, AND CHUNWANG ZHANG, NATIONAL UNIVERSITY OF SINGAPORE PRESENTED BY: RAVEEN

More information

Scalable Bias-Resistant Distributed Randomness

Scalable Bias-Resistant Distributed Randomness Scalable Bias-Resistant Distributed Randomness Ewa Syta*, Philipp Jovanovic, Eleftherios Kokoris Kogias, Nicolas Gailly, Linus Gasser, Ismail Khoffi, Michael J. Fischer, Bryan Ford *Trinity College, USA

More information

White paper 200 Camera Surveillance Video Vault Solution Powered by Fujitsu

White paper 200 Camera Surveillance Video Vault Solution Powered by Fujitsu White paper 200 Camera Surveillance Video Vault Solution Powered by Fujitsu SoleraTec Surveillance Video Vault provides exceptional video surveillance data capture, management, and storage in a complete

More information

Privacy-Preserving Distributed Linear Regression on High-Dimensional Data

Privacy-Preserving Distributed Linear Regression on High-Dimensional Data Privacy-Preserving Distributed Linear Regression on High-Dimensional Data Borja Balle Amazon Research Cambridge (work done at Lancaster University) Based on joint work with Adria Gascon, Phillipp Schoppmann,

More information

Deduplication Storage System

Deduplication Storage System Deduplication Storage System Kai Li Charles Fitzmorris Professor, Princeton University & Chief Scientist and Co-Founder, Data Domain, Inc. 03/11/09 The World Is Becoming Data-Centric CERN Tier 0 Business

More information

Oblivious Transfer(OT)

Oblivious Transfer(OT) Oblivious Transfer(OT) Abhishek Gunda, 14807257 Bhargav Reddy, 14468 Sai Harsha Nalluru, 14408 Prof. Shashank Singh, IIT Kanpur April 4, 2018 April 4, 2018 1 / 20 Overview What is Oblivious Transfer Variants

More information

Attribute-based encryption with encryption and decryption outsourcing

Attribute-based encryption with encryption and decryption outsourcing Edith Cowan University Research Online Australian Information Security Management Conference Conferences, Symposia and Campus Events 2014 Attribute-based encryption with encryption and decryption outsourcing

More information

Lecture 7.1: Private-key Encryption. Lecture 7.1: Private-key Encryption

Lecture 7.1: Private-key Encryption. Lecture 7.1: Private-key Encryption Private-key Encryption Alice and Bob share a secret s {0, 1} n Private-key Encryption Alice and Bob share a secret s {0, 1} n Encryption and Decryption algorithms are efficient Private-key Encryption Alice

More information

Intel: Driving the Future of IT Technologies. Kevin C. Kahn Senior Fellow, Intel Labs Intel Corporation

Intel: Driving the Future of IT Technologies. Kevin C. Kahn Senior Fellow, Intel Labs Intel Corporation Research @ Intel: Driving the Future of IT Technologies Kevin C. Kahn Senior Fellow, Intel Labs Intel Corporation kp Intel Labs Mission To fuel Intel s growth, we deliver breakthrough technologies that

More information