A copy of this work was available on the public web and has been preserved in the Wayback Machine. The capture dates from 2021; you can also visit the original URL.
The file type is application/pdf
.
Filters
Privacy-preserving computation in the post-quantum era
2021
National Science Review
Further, we point out their deficiencies in efficiency and quantum resistance, and make an outlook on the future trends and directions in the development of post-quantum privacy-preserving technologies ...
., [6] ) has been made on building computation and communication efficient oblivious transfer protocols from variants of (ring-)LPN. ...
Another line of ZKP systems stems from the recent progress in Vector Oblivious Linear Evaluation (VOLE), e.g., [9, 10] , which is in turn based on the hardness of (ring-)LPN and symmetric ciphers. ...
doi:10.1093/nsr/nwab115
pmid:34691744
pmcid:PMC8433078
fatcat:g7ztd74crvhj7fkz6h2u6mudvq
Special issue: Security and Cryptography for Networks – SCN 2020
2022
Journal of Computer Security
Juan Ramón Troncoso-Pastoriza constructs Oblivious Linear Function Evaluation (OLE) protocols from the Ring-LWE problem. ...
We briefly review the papers included in this issue: Efficient Protocols for Oblivious Linear Function Evaluation from Ring-LWE by Carsten Baum, Daniel Escudero, Alberto Pedrouzo-Ulloa, Peter Scholl and ...
doi:10.3233/jcs-219000
fatcat:4ardxnetmvb4lgbzghf3pxw3nm
Postquantum Cut-and-Choose Oblivious Transfer Protocol Based on LWE
2021
Security and Communication Networks
We propose postquantum universal composable (UC) cut-and-choose oblivious transfer (CCOT) protocol under the malicious adversary model. ...
Relying on LWE's assumption and the property of the Rounding function, we construct an UC-CCOT protocol, which can resist quantum attack in secure two-party computation. ...
Lattice, as a linear algebraic structure, can resist quantum attacks. Some lattice schemes are constructed by reduction from worst case to average case, such as reduction from SVP/CVP to LWE/SIS. ...
doi:10.1155/2021/9974604
fatcat:hbjytre7b5dlvc4roj4l424zgm
Cheetah: Lean and Fast Secure Two-Party Deep Neural Network Inference
[article]
2022
IACR Cryptology ePrint Archive
The second part includes several lean and communication-efficient primitives for the non-linear functions (e.g., ReLU and truncation). ...
The main contributions of Cheetah are two-fold: the first part includes carefully designed homomorphic encryption-based protocols that can evaluate the linear layers (namely convolution, batch normalization ...
The authors would also like to thank ChenKai Weng from Northwestern University and Dr. Yang Kang from State Key Laboratory of Cryptology for helpful discussions on Ferret. ...
dblp:journals/iacr/HuangLHD22
fatcat:mtnyubbd7vggrd35powjppbb2u
Post-quantum Universal Composable OT Based on Key Exchange
2020
IEEE Access
We construct a universal composable framework for two-message oblivious transfer protocols based on lattice-assumption. ...
So we mainly consider non-adaptively malicious adversary in Oblivious Transfer protocols. ...
For more information, see https://creativecommons.org/licenses/by/4.0/ efficient oblivious transfer protocols. ...
doi:10.1109/access.2020.3014165
fatcat:37j3hz2nardupa4fyphcbtsnmq
Highly Scalable Beaver Triple Generator from Additive-only Homomorphic Encryption
[article]
2022
arXiv
pre-print
In a convolution neural network, a composition of linear scalar product, non-linear activation function and maximum pooling computations are intensively invoked. ...
polynomial ring learning with error (RLWE) which results in an efficient implementation of Beaver triple generators. ...
with error (ring-LWE, or RWLE for short). ...
arXiv:2202.06326v1
fatcat:2rjqyoc2qzgetbaofxvprbdblm
Two-Round Oblivious Linear Evaluation from Learning with Errors
[article]
2020
IACR Cryptology ePrint Archive
Oblivious Linear Evaluation (OLE) is the arithmetic analogue of the well-know oblivious transfer primitive. ...
In this work, we present efficient two-round protocols for OLE over large fields based on the Learning with Errors (LWE) assumption, providing a full arithmetic generalization of the oblivious transfer ...
Acknowledgment Pedro Branco thanks the support from DP-PMI and FCT (Portugal) through the grant PD/BD/135181/2017. ...
dblp:journals/iacr/BrancoDM20
fatcat:ehr3axkecnc33hht2ee23dj7li
Fully Secure PSI via MPC-in-the-Head
[article]
2022
IACR Cryptology ePrint Archive
Our reliance on this paradigm allows us to base our protocol on passively secure Oblivious Linear Evaluation (OLE) (requiring 4 such amortized calls per input element). ...
In recent years, the state-of-the-art protocols for two party PSI have all been built from OT-extension. ...
The second author was supported by the BIU Center for Research in Applied Cryptography and Cyber Security in conjunction with the Israel National Cyber Bureau in the Prime Minister's Office, and by ISF ...
dblp:journals/iacr/GordonHL22
fatcat:je2ra7pdpbbxtob45x4oh33yae
Secure Computation over Lattices and Elliptic Curves
[article]
2020
IACR Cryptology ePrint Archive
Our method allows complex functions to be securely evaluated after decryption, revealing only the results of the functions and not the plaintexts themselves. ...
To improve performance, we present a novel oblivious elliptic curve multiplication protocol and a new noise-masking technique which may be of independent interest. ...
For D = 2 σ−1 2 x max , ∆ ≤ 2 −σ as required.
Lattices We use the two-element Ring LWE scheme of [LPR10]. ...
dblp:journals/iacr/FalkN20
fatcat:wx3lxc5c2ncnbkwwcd6t7purh4
Semantic Security Invariance under Variant Computational Assumptions
[article]
2018
IACR Cryptology ePrint Archive
Our result implies a correspondence between the Learning With Errors (LWE) problems and both the Elliptic Curve Discrete Log problem (ECDLP) and the Discrete Logarithm (DLOG) problem. ...
In this paper, we prove the existence of proof-invariant transformations for varying hardness assumptions. ...
There is a transformation η for key exchange primitives between
C.2 Reconstructing Oblivious Transfer under CDH assumption from DH-LWE Oblivious Transfer protocol Diagrams 9f to 9d present a proof of ...
dblp:journals/iacr/TheodorakisM18
fatcat:jddn343orbh5znv4pszvptcfai
A SURVEY OF HOMOMORPHIC ENCRYPTION OF DATA IN CLOUD FOR SECURE STORAGE
2021
Zenodo
The information will be encrypted and gathered in the storage of cloud .The problem here is the informations can be send to or from a cloud in encrypted mode, the servers that function the cloud will not ...
Cloud computing is the transportation of computing assistance and the opportunity of computer system assets for storing of data and calculating ability without the administration of the user. ...
., et al
2019
Multi-value
bootstrapping,
homomorphic
LUT
It increases the evaluation
efficiency of multi-output
functions
It reduces the time it takes
from start to finish to extend
this scheme ...
doi:10.5281/zenodo.5166891
fatcat:olzgoycipfdwnce4iwl6vfkopu
Practical MPC+FHE with Applications in Secure Multi-PartyNeural Network Evaluation
[article]
2020
IACR Cryptology ePrint Archive
We applied our approach to two representative Ring-LWE-based FHE schemes: CKKS [37, 38] and GHS [54, 55] , producing GMPFHE-CKKS and GMPFHE-GHS. ...
The online cost of our MPC protocol is O(|C |), as opposed to O(|C | • n 2 ) for existing MPC protocols, and our offline cost is independent of |C |. ...
ACKNOWLEDGMENTS We thank Yongsoo Song and Hao Chen from Microsoft for answering questions about their MKHE paper [35] . ...
dblp:journals/iacr/ZhuDH20
fatcat:htkdar6jfvgotjozmnc2miwxiy
The Rise of Paillier: Homomorphic Secret Sharing and Public-Key Silent OT
[article]
2021
IACR Cryptology ePrint Archive
We construct PCFs for the oblivious transfer (OT) and vector oblivious linear evaluation (VOLE) correlations, based on the quadratic residuosity (QR) or DCR assumptions, respectively. ...
The public-key setup is based on a novel non-interactive vector OLE protocol, which can be seen as a variant of the Bellare-Micali oblivious transfer protocol. ...
We would like to thank Damiano Abram for pointing out a bug in Theorem 6. ...
dblp:journals/iacr/OrlandiSY21
fatcat:5yuzpkxds5etpjz4qt3hh7vtji
Fully Secure PSI via MPC-in-the-Head
2022
Proceedings on Privacy Enhancing Technologies
Our reliance on this paradigm allows us to base our protocol on passively secure Oblivious Linear Evaluation (OLE) (requiring 4 such amortized calls per input element). ...
In recent years, the state-of-the-art protocols for two party PSI have all been built from OT-extension. ...
The second author was supported by the BIU Center for Research in Applied Cryptography and Cyber Security in conjunction with the Israel National Cyber Bureau in the Prime Minister's Office, and by ISF ...
doi:10.56553/popets-2022-0073
fatcat:5wyubnunlbdw5m7g5gmgzm73hu
Implementing Conjunction Obfuscation Under Entropic Ring LWE
2018
2018 IEEE Symposium on Security and Privacy (SP)
Our obfuscation approach satisfies distributional Virtual Black Box (VBB) security based on reasonable hardness assumptions, namely an entropic variant of the Ring Learning with Errors (Ring-LWE) assumption ...
Conjunction programs evaluate functions f (x1, . . . , xL) = i∈I yi, where yi is either xi or ¬xi and I ⊆ [L], and can be used as classifiers. ...
We also thank the S&P'18 reviewers for helpful comments. ...
doi:10.1109/sp.2018.00007
dblp:conf/sp/CousinsCGKPRRS18
fatcat:tokd33t7xnbbvp2jwooksxrqce
« Previous
Showing results 1 — 15 out of 153 results