Secure Multi-party Computation

Size: px
Start display at page:

Download "Secure Multi-party Computation"

Transcription

1 Secure Multi-party Computation What it is, and why you d care Manoj Prabhakaran University of Illinois, Urbana-Champaign

2 SMC

3 SMC SMC conceived more than 30 years back

4 SMC SMC conceived more than 30 years back A very general concept that subsumes the bulk of theoretical cryptography

5 SMC SMC conceived more than 30 years back A very general concept that subsumes the bulk of theoretical cryptography Largely a well-kept secret

6 SMC: the question

7 SMC: the question Collaboration without trust?

8 SMC: the question Collaboration without trust? Collaboration: compute on collective data belonging to different parties

9 SMC: the question Collaboration without trust? Collaboration: compute on collective data belonging to different parties e.g. query with me, database with you

10 SMC: the question Collaboration without trust? Collaboration: compute on collective data belonging to different parties e.g. query with me, database with you e.g. query with me, encrypted database with you, key with someone else

11 SMC: the question Collaboration without trust? Collaboration: compute on collective data belonging to different parties e.g. query with me, database with you e.g. query with me, encrypted database with you, key with someone else Goal: Nothing should be revealed beyond the result

12 SMC: the question Collaboration without trust? Collaboration: compute on collective data belonging to different parties e.g. query with me, database with you e.g. query with me, encrypted database with you, key with someone else Goal: Nothing should be revealed beyond the result Ideally : Use a trusted third party

13 SMC: the question Collaboration without trust? Collaboration: compute on collective data belonging to different parties e.g. query with me, database with you e.g. query with me, encrypted database with you, key with someone else Goal: Nothing should be revealed beyond the result Ideally : Use a trusted third party Really : Can t agree on a trusted party. So...

14 SMC: the answer

15 SMC: the answer SMC protocol: among mutually distrusting parties, to emulate the presence of a globally trusted party

16 SMC: the answer SMC protocol: among mutually distrusting parties, to emulate the presence of a globally trusted party Numerous protocols in literature for various functionalities, in various settings

17 SMC: the answer SMC protocol: among mutually distrusting parties, to emulate the presence of a globally trusted party Numerous protocols in literature for various functionalities, in various settings Tools: Verifiable secret-sharing, homomorphic encryptions, commitments, ZK proofs, oblivious transfer,...

18 SMC: the answer SMC protocol: among mutually distrusting parties, to emulate the presence of a globally trusted party Numerous protocols in literature for various functionalities, in various settings Tools: Verifiable secret-sharing, homomorphic encryptions, commitments, ZK proofs, oblivious transfer,... Simpler protocols if some trust already present

19 SMC: the answer SMC protocol: among mutually distrusting parties, to emulate the presence of a globally trusted party Numerous protocols in literature for various functionalities, in various settings Tools: Verifiable secret-sharing, homomorphic encryptions, commitments, ZK proofs, oblivious transfer,... Simpler protocols if some trust already present Honest-but-curious

20 SMC: the answer SMC protocol: among mutually distrusting parties, to emulate the presence of a globally trusted party Numerous protocols in literature for various functionalities, in various settings Tools: Verifiable secret-sharing, homomorphic encryptions, commitments, ZK proofs, oblivious transfer,... Simpler protocols if some trust already present Honest-but-curious Honest-majority

21 SMC: the answer SMC protocol: among mutually distrusting parties, to emulate the presence of a globally trusted party Numerous protocols in literature for various functionalities, in various settings Tools: Verifiable secret-sharing, homomorphic encryptions, commitments, ZK proofs, oblivious transfer,... Simpler protocols if some trust already present Honest-but-curious Honest-majority Simple (offline) trusted sources

22 SMC in GENI?

23 SMC in GENI? Where privacy is needed

24 SMC in GENI? Where privacy is needed e.g. Measurement archives held by a virtual trusted party

25 SMC in GENI? Where privacy is needed e.g. Measurement archives held by a virtual trusted party Secure distributed storage and computation (secure unless all servers corrupt)

26 SMC in GENI? Where privacy is needed e.g. Measurement archives held by a virtual trusted party Secure distributed storage and computation (secure unless all servers corrupt) May use honest majority in a federation

27 SMC in GENI? Where privacy is needed e.g. Measurement archives held by a virtual trusted party Secure distributed storage and computation (secure unless all servers corrupt) May use honest majority in a federation Provide SMC as an experiment support service?

28 SMC in GENI? Where privacy is needed e.g. Measurement archives held by a virtual trusted party Secure distributed storage and computation (secure unless all servers corrupt) May use honest majority in a federation Provide SMC as an experiment support service? SMC offers a whole range of novel applications

Secure Multiparty Computation

Secure Multiparty Computation CS573 Data Privacy and Security Secure Multiparty Computation Problem and security definitions Li Xiong Outline Cryptographic primitives Symmetric Encryption Public Key Encryption Secure Multiparty Computation

More information

Dynamic Searchable Encryption via Blind Storage

Dynamic Searchable Encryption via Blind Storage Dynamic Searchable Encryption via Blind Storage Muhammad Naveed, Manoj Prabhakaran, Carl A. Gunter University of Illinois at Urbana-Champaign Abstract Dynamic Searchable Symmetric Encryption allows a client

More information

CS573 Data Privacy and Security. Cryptographic Primitives and Secure Multiparty Computation. Li Xiong

CS573 Data Privacy and Security. Cryptographic Primitives and Secure Multiparty Computation. Li Xiong CS573 Data Privacy and Security Cryptographic Primitives and Secure Multiparty Computation Li Xiong Outline Cryptographic primitives Symmetric Encryption Public Key Encryption Secure Multiparty Computation

More information

Introduction to Secure Multi-Party Computation

Introduction to Secure Multi-Party Computation CS 380S Introduction to Secure Multi-Party Computation Vitaly Shmatikov slide 1 Motivation General framework for describing computation between parties who do not trust each other Example: elections N

More information

Introduction to Secure Multi-Party Computation

Introduction to Secure Multi-Party Computation Introduction to Secure Multi-Party Computation Many thanks to Vitaly Shmatikov of the University of Texas, Austin for providing these slides. slide 1 Motivation General framework for describing computation

More information

Secure Multi-Party Computation

Secure Multi-Party Computation Secure Multi-Party Computation A Short Tutorial By no means a survey! Manoj Prabhakaran :: University of Illinois at Urbana-Champaign Secure Multi-Party Computation A Short Tutorial Part I Must We Trust?

More information

Notes for Lecture 24

Notes for Lecture 24 U.C. Berkeley CS276: Cryptography Handout N24 Luca Trevisan April 21, 2009 Notes for Lecture 24 Scribed by Milosh Drezgich, posted May 11, 2009 Summary Today we introduce the notion of zero knowledge proof

More information

Secure Multi-Party Computation. Lecture 13

Secure Multi-Party Computation. Lecture 13 Secure Multi-Party Computation Lecture 13 Must We Trust? Can we have an auction without an auctioneer?! Declared winning bid should be correct Only the winner and winning bid should be revealed Using data

More information

Identification Schemes

Identification Schemes Identification Schemes Lecture Outline Identification schemes passwords one-time passwords challenge-response zero knowledge proof protocols Authentication Data source authentication (message authentication):

More information

Secure Multiparty Computation: Introduction. Ran Cohen (Tel Aviv University)

Secure Multiparty Computation: Introduction. Ran Cohen (Tel Aviv University) Secure Multiparty Computation: Introduction Ran Cohen (Tel Aviv University) Scenario 1: Private Dating Alice and Bob meet at a pub If both of them want to date together they will find out If Alice doesn

More information

Securing Distributed Computation via Trusted Quorums. Yan Michalevsky, Valeria Nikolaenko, Dan Boneh

Securing Distributed Computation via Trusted Quorums. Yan Michalevsky, Valeria Nikolaenko, Dan Boneh Securing Distributed Computation via Trusted Quorums Yan Michalevsky, Valeria Nikolaenko, Dan Boneh Setting Distributed computation over data contributed by users Communication through a central party

More information

An Overview of Secure Multiparty Computation

An Overview of Secure Multiparty Computation An Overview of Secure Multiparty Computation T. E. Bjørstad The Selmer Center Department of Informatics University of Bergen Norway Prøveforelesning for PhD-graden 2010-02-11 Outline Background 1 Background

More information

Cryptography. and Network Security. Lecture 0. Manoj Prabhakaran. IIT Bombay

Cryptography. and Network Security. Lecture 0. Manoj Prabhakaran. IIT Bombay Cryptography and Network Security Lecture 0 Manoj Prabhakaran IIT Bombay Security In this course: Cryptography as used in network security Humans, Societies, The World Network Hardware OS Libraries Programs

More information

Secure Multiparty Computation Introduction to Privacy Preserving Distributed Data Mining

Secure Multiparty Computation Introduction to Privacy Preserving Distributed Data Mining CS573 Data Privacy and Security Secure Multiparty Computation Introduction to Privacy Preserving Distributed Data Mining Li Xiong Slides credit: Chris Clifton, Purdue University; Murat Kantarcioglu, UT

More information

More crypto and security

More crypto and security More crypto and security CSE 199, Projects/Research Individual enrollment Projects / research, individual or small group Implementation or theoretical Weekly one-on-one meetings, no lectures Course grade

More information

CSC 5930/9010 Cloud S & P: Cloud Primitives

CSC 5930/9010 Cloud S & P: Cloud Primitives CSC 5930/9010 Cloud S & P: Cloud Primitives Professor Henry Carter Spring 2017 Methodology Section This is the most important technical portion of a research paper Methodology sections differ widely depending

More information

Zero-Knowledge Proofs of Knowledge

Zero-Knowledge Proofs of Knowledge Zero-Knowledge Proofs of Knowledge Stéphanie Delaune September 6, 2013 Stéphanie Delaune () Proofs of Knowledge September 6, 2013 1 / 16 Proofs of knowledge Proof of knowledge are often used to prove one

More information

Research Statement. Yehuda Lindell. Dept. of Computer Science Bar-Ilan University, Israel.

Research Statement. Yehuda Lindell. Dept. of Computer Science Bar-Ilan University, Israel. Research Statement Yehuda Lindell Dept. of Computer Science Bar-Ilan University, Israel. lindell@cs.biu.ac.il www.cs.biu.ac.il/ lindell July 11, 2005 The main focus of my research is the theoretical foundations

More information

Secure Multiparty Computation

Secure Multiparty Computation Secure Multiparty Computation Li Xiong CS573 Data Privacy and Security Outline Secure multiparty computation Problem and security definitions Basic cryptographic tools and general constructions Yao s Millionnare

More information

1 A Tale of Two Lovers

1 A Tale of Two Lovers CS 120/ E-177: Introduction to Cryptography Salil Vadhan and Alon Rosen Dec. 12, 2006 Lecture Notes 19 (expanded): Secure Two-Party Computation Recommended Reading. Goldreich Volume II 7.2.2, 7.3.2, 7.3.3.

More information

Security Protections for Mobile Agents

Security Protections for Mobile Agents Stephen R. Tate Dept. of Computer Science and Engineering University of North Texas Talk describes joint work with Ke Xu and Vandana Gunupudi Research supported by the National Science Foundation class

More information

Defining Multi-Party Computation

Defining Multi-Party Computation 2 Defining Multi-Party Computation In this chapter, we introduce notations and conventions we will use throughout, define some basic cryptographic primitives, and provide a security definition for multi-party

More information

Publicly-verifiable proof of storage: a modular construction. Federico Giacon

Publicly-verifiable proof of storage: a modular construction. Federico Giacon Publicly-verifiable proof of storage: a modular construction Federico Giacon Ruhr-Universita t Bochum federico.giacon@rub.de 6th BunnyTN, Trent 17 December 2015 Proof of Storage Proof of Storage (PoS)

More information

CS Final Exam

CS Final Exam CS 600.443 Final Exam Name: This exam is closed book and closed notes. You are required to do this completely on your own without any help from anybody else. Feel free to write on the back of any page

More information

Secure Multi-Party Sorting and Applications

Secure Multi-Party Sorting and Applications Kristján Valur Jónsson 1 2 Misbah Uddin 2 1 Reykjavik University 2 KTH Royal Institute of Technology ACNS 2011 Intrusion Detection Systems Collaborating on Intrusion Detection Traditionally, everyone runs

More information

Privacy Protected Spatial Query Processing

Privacy Protected Spatial Query Processing Privacy Protected Spatial Query Processing Slide 1 Topics Introduction Cloaking-based Solution Transformation-based Solution Private Information Retrieval-based Solution Slide 2 1 Motivation The proliferation

More information

Yuval Ishai Technion

Yuval Ishai Technion Winter School on Bar-Ilan University, Israel 30/1/2011-1/2/2011 Bar-Ilan University Yuval Ishai Technion 1 Zero-knowledge proofs for NP [GMR85,GMW86] Bar-Ilan University Computational MPC with no honest

More information

MTAT Research Seminar in Cryptography Building a secure aggregation database

MTAT Research Seminar in Cryptography Building a secure aggregation database MTAT.07.006 Research Seminar in Cryptography Building a secure aggregation database Dan Bogdanov University of Tartu, Institute of Computer Science 22.10.2006 1 Introduction This paper starts by describing

More information

Outsourcing Secure Two-Party Computation as a Black Box

Outsourcing Secure Two-Party Computation as a Black Box Outsourcing Secure Two-Party Computation as a Black Box Henry Carter Georgia Institute of Technology carterh@gatech.edu Benjamin Mood University of Florida bmood@ufl.edu Kevin Butler University of Florida

More information

Zero Knowledge Protocol

Zero Knowledge Protocol Akash Patel (SJSU) Zero Knowledge Protocol Zero knowledge proof or protocol is method in which a party A can prove that given statement X is certainly true to party B without revealing any additional information

More information

An Overview of Active Security in Garbled Circuits

An Overview of Active Security in Garbled Circuits An Overview of Active Security in Garbled Circuits Author: Cesar Pereida Garcia Supervisor: Pille Pullonen Department of Mathematics and Computer Science. University of Tartu Tartu, Estonia. December 15,

More information

Whitewash: Outsourcing Garbled Circuit Generation for Mobile Devices

Whitewash: Outsourcing Garbled Circuit Generation for Mobile Devices Whitewash: Outsourcing Garbled Circuit Generation for Mobile Devices Annual Computer Security Applications Conference 2014 Henry Hank Carter, Charles Lever, Patrick Traynor SMC on mobile devices Mobile

More information

Privacy-Preserving Data Mining in the Fully Distributed Model

Privacy-Preserving Data Mining in the Fully Distributed Model Privacy-Preserving Data Mining in the Fully Distributed Model Rebecca Wright Stevens Institute of Technology www.cs.stevens.edu/~rwright MADNES 05 22 September, 2005 (Includes joint work with Zhiqiang

More information

CONIKS: Bringing Key Transparency to End Users

CONIKS: Bringing Key Transparency to End Users CONIKS: Bringing Key Transparency to End Users Morris Yau 1 Introduction Public keys must be distributed securely even in the presence of attackers. This is known as the Public Key Infrastructure problem

More information

CPSC 467b: Cryptography and Computer Security

CPSC 467b: Cryptography and Computer Security Outline ZKIP Other IP CPSC 467b: Cryptography and Computer Security Lecture 19 Michael J. Fischer Department of Computer Science Yale University March 31, 2010 Michael J. Fischer CPSC 467b, Lecture 19

More information

ECE596C: Handout #9. Authentication Using Shared Secrets. Electrical and Computer Engineering, University of Arizona, Loukas Lazos

ECE596C: Handout #9. Authentication Using Shared Secrets. Electrical and Computer Engineering, University of Arizona, Loukas Lazos ECE596C: Handout #9 Authentication Using Shared Secrets Electrical and Computer Engineering, University of Arizona, Loukas Lazos Abstract. In this lecture we introduce the concept of authentication and

More information

Homomorphic encryption (whiteboard)

Homomorphic encryption (whiteboard) Crypto Tutorial Homomorphic encryption Proofs of retrievability/possession Attribute based encryption Hidden vector encryption, predicate encryption Identity based encryption Zero knowledge proofs, proofs

More information

Distributed Ledger Technology & Fintech Applications. Hart Montgomery, NFIC 2017

Distributed Ledger Technology & Fintech Applications. Hart Montgomery, NFIC 2017 Distributed Ledger Technology & Fintech Applications Hart Montgomery, NFIC 2017 Let s consider a common scenario: Banks want to trade some asset class Participants in the market want to be able to efficiently

More information

ECA Trusted Agent Handbook

ECA Trusted Agent Handbook Revision 8.0 September 4, 2015 Introduction This Trusted Agent Handbook provides instructions for individuals authorized to perform personal presence identity verification of subscribers enrolling for

More information

Preprocessing Based Verification of Multiparty Protocols with Honest Majority

Preprocessing Based Verification of Multiparty Protocols with Honest Majority Proceedings on Privacy Enhancing Technologies ; 2017 (4):19 72 Peeter Laud*, Alisa Pankova, and Roman Jagomägis Preprocessing Based Verification of Multiparty Protocols with Honest Majority Abstract: This

More information

Simple, Black-Box Constructions of Adaptively Secure Protocols

Simple, Black-Box Constructions of Adaptively Secure Protocols Simple, Black-Box Constructions of Adaptively Secure Protocols Seung Geol Choi 1, Dana Dachman-Soled 1, Tal Malkin 1, and Hoeteck Wee 2 1 Columbia University {sgchoi,dglasner,tal}@cs.columbia.edu 2 Queens

More information

Usable PIR. Network Security and Applied. Cryptography Laboratory.

Usable PIR. Network Security and Applied. Cryptography Laboratory. Network Security and Applied Cryptography Laboratory http://crypto.cs.stonybrook.edu Usable PIR NDSS '08, San Diego, CA Peter Williams petertw@cs.stonybrook.edu Radu Sion sion@cs.stonybrook.edu ver. 2.1

More information

from circuits to RAM programs in malicious-2pc

from circuits to RAM programs in malicious-2pc from circuits to RAM programs in malicious-2pc Abstract: Secure 2-party computation (2PC) is becoming practical in some domains However, most approaches are limited by the fact that the desired functionality

More information

Fairness Versus Guaranteed Output Delivery in Secure Multiparty Computation

Fairness Versus Guaranteed Output Delivery in Secure Multiparty Computation Fairness Versus Guaranteed Output Delivery in Secure Multiparty Computation Ran Cohen and Yehuda Lindell Department of Computer Science, Bar-Ilan University, Israel cohenrb@cs.biu.ac.il, lindell@biu.ac.il

More information

Privacy-Preserving & User-Auditable Pseudonym Systems. Jan Camenisch, Anja Lehmann IBM Research Zurich

Privacy-Preserving & User-Auditable Pseudonym Systems. Jan Camenisch, Anja Lehmann IBM Research Zurich Privacy-Preserving & User-Auditable Pseudonym Systems Jan Camenisch, Anja Lehmann IBM Research Zurich Motivation: How to maintain related yet distributed data? examples: social security system, ehealth

More information

OBLIVIOUS ENFORCEMENT OF HIDDEN INFORMATION RELEASE POLICIES USING ONLINE CERTIFICATION AUTHORITIES

OBLIVIOUS ENFORCEMENT OF HIDDEN INFORMATION RELEASE POLICIES USING ONLINE CERTIFICATION AUTHORITIES OBLIVIOUS ENFORCEMENT OF HIDDEN INFORMATION RELEASE POLICIES USING ONLINE CERTIFICATION AUTHORITIES by Brian Wongchaowart B.S. in Computer Science, University of Pittsburgh, 2008 Submitted to the Graduate

More information

Outsourcing secure two-party computation as a black box

Outsourcing secure two-party computation as a black box SECURITY AND COMMUNICATION NETWORKS Security Comm. Networks 2016; 9:2261 2275 Published online 20 March 2016 in Wiley Online Library (wileyonlinelibrary.com)..1486 RESEARCH ARTICLE Outsourcing secure two-party

More information

Securing INSPIREd geodata cloud services with CLARUS. INSPIRE conference 2016 (Barcelona)

Securing INSPIREd geodata cloud services with CLARUS. INSPIRE conference 2016 (Barcelona) Securing INSPIREd geo cloud services with CLARUS INSPIRE conference 2016 (Barcelona) Increase flexibility on demand elasticity ubiquitous access Reduce costs shared resources pay as you use metering Reduce

More information

Hybrid-Secure MPC: Trading Information-Theoretic Robustness for Computational Privacy

Hybrid-Secure MPC: Trading Information-Theoretic Robustness for Computational Privacy Hybrid-Secure MPC: Trading Information-Theoretic Robustness for Computational Privacy Christoph Lucas Department of Computer Science, ETH Zurich 809 Zurich, Switzerland clucas@inf.ethz.ch Dominik Raub

More information

Digital Identity Guidelines aka NIST SP March 1, 2017 Ken Klingenstein, Internet2

Digital Identity Guidelines aka NIST SP March 1, 2017 Ken Klingenstein, Internet2 Digital Identity Guidelines aka NIST SP 800-63 March 1, 2017 Ken Klingenstein, Internet2 Topics 800-63 History and Current Revision process Caveats and Comments LOA Evolution Sections: 800-63A (Enrollment

More information

Secure Computation of Functionalities based on Hamming Distance and its Application to Computing Document Similarity

Secure Computation of Functionalities based on Hamming Distance and its Application to Computing Document Similarity Secure Computation of Functionalities based on Hamming Distance and its Application to Computing Document Similarity Ayman Jarrous 1 and Benny Pinkas 2,* 1 University of Haifa, Israel. 2 Bar Ilan University,

More information

Use Cases for Argonaut Project -- DRAFT Page

Use Cases for Argonaut Project -- DRAFT Page Use Cases for Argonaut Project -- DRAFT Page 1 Use Cases for Argonaut Project DRAFT V0.3 March 03, 2015 Use Cases for Argonaut Project -- DRAFT Page 2 Introduction The Argonaut Project seeks to rapidly

More information

Outline More Security Protocols CS 239 Computer Security February 4, 2004

Outline More Security Protocols CS 239 Computer Security February 4, 2004 Outline More Security Protocols CS 239 Computer Security February 4, 2004 Combining key distribution and authentication Verifying security protocols Page 1 Page 2 Combined Key Distribution and Authentication

More information

How to securely perform computations on secret-shared data

How to securely perform computations on secret-shared data U N I V E R S I T Y OF T A R T U Faculty of Mathematics and Computer Science Institute of Computer Science Dan Bogdanov How to securely perform computations on secret-shared data Master s Thesis Supervisor:

More information

Accountability in Privacy-Preserving Data Mining

Accountability in Privacy-Preserving Data Mining PORTIA Privacy, Obligations, and Rights in Technologies of Information Assessment Accountability in Privacy-Preserving Data Mining Rebecca Wright Computer Science Department Stevens Institute of Technology

More information

Cryptographically Secure Bloom-Filters

Cryptographically Secure Bloom-Filters 131 139 Cryptographically Secure Bloom-Filters Ryo Nojima, Youki Kadobayashi National Institute of Information and Communications Technology (NICT), 4-2-1 Nukuikitamachi, Koganei, Tokyo, 184-8795, Japan.

More information

CRYPTOGRAPHIC PROTOCOLS: PRACTICAL REVOCATION AND KEY ROTATION

CRYPTOGRAPHIC PROTOCOLS: PRACTICAL REVOCATION AND KEY ROTATION #RSAC SESSION ID: CRYP-W04 CRYPTOGRAPHIC PROTOCOLS: PRACTICAL REVOCATION AND KEY ROTATION Adam Shull Recent Ph.D. Graduate Indiana University Access revocation on the cloud #RSAC sk sk Enc Pub Sym pk k

More information

Introduction to Cryptography. Ramki Thurimella

Introduction to Cryptography. Ramki Thurimella Introduction to Cryptography Ramki Thurimella Encryption & Decryption 2 Generic Setting 3 Kerckhoff s Principle Security of the encryption scheme must depend only on The secret key NOT on the secrecy of

More information

Rate-Limited Secure Function Evaluation: Definitions and Constructions

Rate-Limited Secure Function Evaluation: Definitions and Constructions Rate-Limited Secure Function Evaluation: Definitions and Constructions Özgür Dagdelen 1, Payman Mohassel 2, and Daniele Venturi 3 1 Technische Universität Darmstadt, Germany 2 University of Calgary, Canada

More information

Goals of Modern Cryptography

Goals of Modern Cryptography Goals of Modern Cryptography Providing information security: Data Privacy Data Integrity and Authenticity in various computational settings. Data Privacy M Alice Bob The goal is to ensure that the adversary

More information

Multi-Theorem Preprocessing NIZKs from Lattices

Multi-Theorem Preprocessing NIZKs from Lattices Multi-Theorem Preprocessing NIZKs from Lattices Sam Kim and David J. Wu Stanford University Soundness: x L, P Pr P, V (x) = accept = 0 No prover can convince honest verifier of false statement Proof Systems

More information

CSA E0 312: Secure Computation October 14, Guest Lecture 2-3

CSA E0 312: Secure Computation October 14, Guest Lecture 2-3 CSA E0 312: Secure Computation October 14, 2015 Guest Lecture 2-3 Guest Instructor: C. Pandu Rangan Submitted by: Cressida Hamlet 1 Introduction Till now we have seen only semi-honest parties. From now

More information

Protocols for Authenticated Oblivious Transfer

Protocols for Authenticated Oblivious Transfer Protocols for Authenticated Oblivious Transfer Mehrad Jaberi, Hamid Mala Department of Computer Engineering University of Isfahan Isfahan, Iran mehrad.jaberi@eng.ui.ac.ir, h.mala@eng.ui.ac.ir Abstract

More information

The IPS Compiler: Optimizations, Variants and Concrete Efficiency

The IPS Compiler: Optimizations, Variants and Concrete Efficiency The IPS Compiler: Optimizations, Variants and Concrete Efficiency Yehuda Lindell, Eli Oxman, and Benny Pinkas Dept. of Computer Science, Bar Ilan University, Ramat Gan, Israel. lindell@cs.biu.ac.il, eli.oxman@gmail.com,

More information

Oblivious Transfer(OT)

Oblivious Transfer(OT) Oblivious Transfer(OT) Abhishek Gunda, 14807257 Bhargav Reddy, 14468 Sai Harsha Nalluru, 14408 Prof. Shashank Singh, IIT Kanpur April 4, 2018 April 4, 2018 1 / 20 Overview What is Oblivious Transfer Variants

More information

Fairness versus Guaranteed Output Delivery in Secure Multiparty Computation

Fairness versus Guaranteed Output Delivery in Secure Multiparty Computation Fairness versus Guaranteed Output Delivery in Secure Multiparty Computation Ran Cohen Yehuda Lindell August 27, 2016 Abstract In the setting of secure multiparty computation, a set of parties wish to compute

More information

Security and Composition of Cryptographic Protocols: A tutorial. Ran Canetti Tel Aviv University

Security and Composition of Cryptographic Protocols: A tutorial. Ran Canetti Tel Aviv University Security and Composition of Cryptographic Protocols: A tutorial Ran Canetti Tel Aviv University Cryptographic protocol problems Two or more parties want to perform some joint computation, while guaranteeing

More information

Foundations of Cryptography CS Shweta Agrawal

Foundations of Cryptography CS Shweta Agrawal Foundations of Cryptography CS 6111 Shweta Agrawal Course Information 4-5 homeworks (20% total) A midsem (25%) A major (35%) A project (20%) Attendance required as per institute policy Challenge questions

More information

Plaintext Awareness via Key Registration

Plaintext Awareness via Key Registration Plaintext Awareness via Key Registration Jonathan Herzog CIS, TOC, CSAIL, MIT Plaintext Awareness via Key Registration p.1/38 Context of this work Originates from work on Dolev-Yao (DY) model Symbolic

More information

New Notions of Security: Achieving Universal Composability without Trusted Setup

New Notions of Security: Achieving Universal Composability without Trusted Setup New Notions of Security: Achieving Universal Composability without Trusted Setup Manoj Prabhakaran Princeton University Amit Sahai Princeton University ABSTRACT We propose a modification to the framework

More information

Slalom: Fast, Verifiable and Private Execution of Neural Networks in Trusted Hardware

Slalom: Fast, Verifiable and Private Execution of Neural Networks in Trusted Hardware Slalom: Fast, Verifiable and Private Execution of Neural Networks in Trusted Hardware Florian Tramèr (joint work with Dan Boneh) Stanford security lunch June 13 th Trusted execution of ML: 3 motivating

More information

Lecture 19 - Oblivious Transfer (OT) and Private Information Retrieval (PIR)

Lecture 19 - Oblivious Transfer (OT) and Private Information Retrieval (PIR) Lecture 19 - Oblivious Transfer (OT) and Private Information Retrieval (PIR) Boaz Barak November 29, 2007 Oblivious Transfer We are thinking of the following situation: we have a server and a client (or

More information

Improvement of Camenisch-Neven-Shelat Oblivious Transfer Scheme

Improvement of Camenisch-Neven-Shelat Oblivious Transfer Scheme Improvement of Camenisch-Neven-Shelat Oblivious Transfer Scheme Zhengjun Cao and Hanyue Cao Department of Mathematics, Shanghai University, Shanghai, China caozhj@shu.edu.cn Abstract. In 2007, Camenisch,

More information

Lecture 22 - Oblivious Transfer (OT) and Private Information Retrieval (PIR)

Lecture 22 - Oblivious Transfer (OT) and Private Information Retrieval (PIR) Lecture 22 - Oblivious Transfer (OT) and Private Information Retrieval (PIR) Boaz Barak December 8, 2005 Oblivious Transfer We are thinking of the following situation: we have a server and a client (or

More information

Partition Based Perturbation for Privacy Preserving Distributed Data Mining

Partition Based Perturbation for Privacy Preserving Distributed Data Mining BULGARIAN ACADEMY OF SCIENCES CYBERNETICS AND INFORMATION TECHNOLOGIES Volume 17, No 2 Sofia 2017 Print ISSN: 1311-9702; Online ISSN: 1314-4081 DOI: 10.1515/cait-2017-0015 Partition Based Perturbation

More information

Outline. More Security Protocols CS 239 Security for System Software April 22, Needham-Schroeder Key Exchange

Outline. More Security Protocols CS 239 Security for System Software April 22, Needham-Schroeder Key Exchange Outline More Security Protocols CS 239 Security for System Software April 22, 2002 Combining key distribution and authentication Verifying security protocols Page 1 Page 2 Combined Key Distribution and

More information

Homework 2 CS161 Computer Security, Spring 2008 Assigned 2/13/08 Due 2/25/08

Homework 2 CS161 Computer Security, Spring 2008 Assigned 2/13/08 Due 2/25/08 Homework 2 CS161 Computer Security, Spring 2008 Assigned 2/13/08 Due 2/25/08 1. Signatures and Attacks Recall that to use the ElGamal signature scheme, Alice randomly selects her private signing key x

More information

Asynchronous Secure Multiparty Computation in Constant Time

Asynchronous Secure Multiparty Computation in Constant Time Asynchronous Secure Multiparty Computation in Constant Time Ran Cohen December 30, 2015 Abstract In the setting of secure multiparty computation, a set of mutually distrusting parties wish to securely

More information

Introduction to Cryptoeconomics

Introduction to Cryptoeconomics Introduction to Cryptoeconomics What is cryptoeconomics? Cryptoeconomics is about... Building systems that have certain desired properties Use cryptography to prove properties about messages that happened

More information

Raunak Rathi 1, Prof. A.V.Deorankar 2 1,2 Department of Computer Science and Engineering, Government College of Engineering Amravati

Raunak Rathi 1, Prof. A.V.Deorankar 2 1,2 Department of Computer Science and Engineering, Government College of Engineering Amravati Analytical Representation on Secure Mining in Horizontally Distributed Database Raunak Rathi 1, Prof. A.V.Deorankar 2 1,2 Department of Computer Science and Engineering, Government College of Engineering

More information

Group Key Establishment Protocols

Group Key Establishment Protocols Group Key Establishment Protocols Ruxandra F. Olimid EBSIS Summer School on Distributed Event Based Systems and Related Topics 2016 July 14, 2016 Sinaia, Romania Outline 1. Context and Motivation 2. Classifications

More information

l20 nov zero-knowledge proofs

l20 nov zero-knowledge proofs l0 nov 00 zero-knowledge proofs what properties should an interactive proof system have? Alice Bob if c= o.w. quadratic equations prove that equation has a solution without revealing the solution! Alice

More information

Systems Novelties Seminar (2/24/10)

Systems Novelties Seminar (2/24/10) Get rid of E-bay and do you own auction with FairPlayMP Systems Novelties Seminar (2/24/10) Sen-ching Samson Cheung University of Kentucky http://www.vis.uky.edu/mialab 1 Auction Courtesy of Luis von Ahn

More information

Parallel Coin-Tossing and Constant-Round Secure Two-Party Computation

Parallel Coin-Tossing and Constant-Round Secure Two-Party Computation Parallel Coin-Tossing and Constant-Round Secure Two-Party Computation Yehuda Lindell Department of Computer Science and Applied Math, Weizmann Institute of Science, Rehovot, Israel. lindell@wisdom.weizmann.ac.il

More information

Cryptography. Lecture 12. Arpita Patra

Cryptography. Lecture 12. Arpita Patra Cryptography Lecture 12 Arpita Patra Digital Signatures q In PK setting, privacy is provided by PKE q Integrity/authenticity is provided by digital signatures (counterpart of MACs in PK world) q Definition:

More information

Lecture 10, Zero Knowledge Proofs, Secure Computation

Lecture 10, Zero Knowledge Proofs, Secure Computation CS 4501-6501 Topics in Cryptography 30 Mar 2018 Lecture 10, Zero Knowledge Proofs, Secure Computation Lecturer: Mahmoody Scribe: Bella Vice-Van Heyde, Derrick Blakely, Bobby Andris 1 Introduction Last

More information

Rational Oblivious Transfer

Rational Oblivious Transfer Rational Oblivious Transfer Xiong Fan xfan@cs.umd.edu Kartik Nayak kartik1507@gmail.com May 14, 2014 Abstract Oblivious transfer is widely used in secure multiparty computation. In this paper, we propose

More information

Outline More Security Protocols CS 239 Computer Security February 6, 2006

Outline More Security Protocols CS 239 Computer Security February 6, 2006 Outline More Security Protocols CS 239 Computer Security February 6, 2006 Combining key distribution and authentication Verifying security protocols Page 1 Page 2 Combined Key Distribution and Authentication

More information

A Mathematical Proof. Zero Knowledge Protocols. Interactive Proof System. Other Kinds of Proofs. When referring to a proof in logic we usually mean:

A Mathematical Proof. Zero Knowledge Protocols. Interactive Proof System. Other Kinds of Proofs. When referring to a proof in logic we usually mean: A Mathematical Proof When referring to a proof in logic we usually mean: 1. A sequence of statements. 2. Based on axioms. Zero Knowledge Protocols 3. Each statement is derived via the derivation rules.

More information

Zero Knowledge Protocols. c Eli Biham - May 3, Zero Knowledge Protocols (16)

Zero Knowledge Protocols. c Eli Biham - May 3, Zero Knowledge Protocols (16) Zero Knowledge Protocols c Eli Biham - May 3, 2005 442 Zero Knowledge Protocols (16) A Mathematical Proof When referring to a proof in logic we usually mean: 1. A sequence of statements. 2. Based on axioms.

More information

Fair exchange and non-repudiation protocols

Fair exchange and non-repudiation protocols Fair exchange and non-repudiation protocols Levente Buttyán Laboratory of Cryptography and System Security (CrySyS) Budapest University of Technology and Economics buttyan@crysys.hu 2010 Levente Buttyán

More information

Efficient Private Matching and Set Intersection

Efficient Private Matching and Set Intersection Efficient Private Matching and Set Intersection Mike Freedman, NYU Kobbi Nissim, MSR Benny Pinkas, HP Labs EUROCRYPT 2004 A Story Is there any chance we might be compatible? We could see if we have similar

More information

High-Throughput Semi-Honest Secure Three-Party Computation with an Honest Majority

High-Throughput Semi-Honest Secure Three-Party Computation with an Honest Majority High-Throughput Semi-Honest Secure Three-Party Computation with an Honest Majority Toshinori Araki NEC Corporation, Japan t-araki@ek.jp.nec.com Ariel Nof Bar-Ilan University, Israel nofdinar@gmail.com

More information

Mobile Security Fall 2012

Mobile Security Fall 2012 Mobile Security 14-829 Fall 2012 Patrick Tague Class #9 The Internet of Things Partial slide credit to L. Zoia and Y. Zhang Announcements If you haven't signed up for a Survey presentation (two teams,

More information

Dissecting NIST Digital Identity Guidelines

Dissecting NIST Digital Identity Guidelines Dissecting NIST 800-63 Digital Identity Guidelines KEY CONSIDERATIONS FOR SELECTING THE RIGHT MULTIFACTOR AUTHENTICATION Embracing Compliance More and more business is being conducted digitally whether

More information

Design and Implementation of Privacy-Preserving Surveillance. Aaron Segal

Design and Implementation of Privacy-Preserving Surveillance. Aaron Segal 1 Design and Implementation of Privacy-Preserving Surveillance Aaron Segal Yale University May 11, 2016 Advisor: Joan Feigenbaum 2 Overview Introduction Surveillance and Privacy Privacy Principles for

More information

Exploring the Boundaries of Topology-Hiding Computation

Exploring the Boundaries of Topology-Hiding Computation Exploring the Boundaries of Topology-Hiding Computation Marshall Ball 1, Elette Boyle 2, Tal Malkin 3, and Tal Moran 2 1 Columbia University and IDC Herzliya. marshall@cs.columbia.edu 2 IDC Herzliya, Israel.

More information

Actively Secure Private Function Evaluation

Actively Secure Private Function Evaluation Actively Secure Private Function Evaluation Payman Mohassel 1,2, Saeed Sadeghian 1, and Nigel P. Smart 3 1 Dept. Computer Science, University of Calgary, pmohasse@ucalgary.ca, sadeghis@ucalgary.ca 2 Yahoo

More information

Compiling an Honest but Curious Protocol

Compiling an Honest but Curious Protocol 6.876/18.46: Advanced Cryptography May 7, 003 Lecture 1: Copiling an Honest but Curious Protocol Scribed by: Jonathan Derryberry 1 Review In previous lectures, the notion of secure ultiparty coputing was

More information

Identity Proofing Blinding the Eye of Sauron

Identity Proofing Blinding the Eye of Sauron SESSION ID: IDY-R02 Identity Proofing Blinding the Eye of Sauron Paul Grassi Senior Standards and Technology Advisor National Strategy for Trusted Identities in Cyberspace, National Program Office National

More information