Listing 1 - 10 of 47 | << page >> |
Sort by
|
Choose an application
This book constitutes the refereed proceedings of the 16th International Conference on on Applied Cryptography and Network Security, ACNS 2018, held in Leuven, Belgium, in July 2018. The 36 revised full papers presented were carefully reviewed and selected from 173 submissions. The papers were organized in topical sections named: Cryptographic Protocols; Side Channel Attacks and Tamper Resistance; Digital Signatures; Privacy Preserving Computation; Multi-party Computation; Symmetric Key Primitives; Symmetric Key Primitives; Symmetric Key Cryptanalysis; Public Key Encryption; Authentication and Biometrics; Cloud and Peer-to-peer Security.
Computer science. --- Computer security. --- Data encryption (Computer science). --- Coding theory. --- Computers and civilization. --- Computers. --- Law and legislation. --- Computer Science. --- Systems and Data Security. --- Data Encryption. --- Coding and Information Theory. --- Computers and Society. --- Legal Aspects of Computing. --- Information Systems Applications (incl. Internet). --- Automatic computers --- Automatic data processors --- Computer hardware --- Computing machines (Computers) --- Electronic brains --- Electronic calculating-machines --- Electronic computers --- Hardware, Computer --- Computer systems --- Cybernetics --- Machine theory --- Calculators --- Cyberspace --- Civilization and computers --- Civilization --- Data compression (Telecommunication) --- Digital electronics --- Information theory --- Signal theory (Telecommunication) --- Computer programming --- Data encoding (Computer science) --- Encryption of data (Computer science) --- Computer security --- Cryptography --- Computer privacy --- Computer system security --- Computers --- Cyber security --- Cybersecurity --- Electronic digital computers --- Protection of computer systems --- Security of computer systems --- Data protection --- Security systems --- Hacking --- Informatics --- Science --- Protection --- Security measures --- Cryptology. --- Law and legislation --- Data encryption (Computer science) --- Information theory. --- Application software. --- Application computer programs --- Application computer software --- Applications software --- Apps (Computer software) --- Computer software --- Communication theory --- Communication
Choose an application
Choose an application
Choose an application
In a Private Verifiable Computation (PVC) scheme, a client is able to outsource the computation of some function f on an input x to some server, while keeping the input private and also being able to verify that the received output y is the result of the computation y = f (x). One could best use Succinct Non-interactive ARguments of Knowledge (SNARKs) to verify a homomorphic encryption scheme since they are currently the most efficient schemes for verifiable computation. However, no previous work was able to verify the maintenance operations required in most homomorphic encryption schemes. This severely limits the type of functions f that one van verify. In this thesis, we explore the usage of lattice-based SNARKs to verify the com- putations of a BGV scheme. Since they allow for verification over small finite fields, we can use them to verify the BGV computations in each RNS base separately. This approach also enables us to prove the relinearization and modswitch operations. Therefore, we were able to implement this construction for a proof-of-concept com- putation f that requires these maintenance operations. This implementation still achieves performance comparable to previous work, even though f is more complex and the tests were performed on a less performant machine.
Choose an application
Verschillende quantum algoritmen (bv. Shor's algoritme) breken veel van de huidige publieke sleutel cryptografie (bv. RSA, DH, ECDH, ECDSA). Een voorstel om aan post quantum publieke sleutel cryptografie te kunnen doen is CSIDH. Deze constructie kan echter aangevallen worden door het Kuperberg algoritme. Lang werd gedacht dat symmetrische cryptografie minder risico liep. Met de komst van Simons algoritme werden verschillende van deze symmetrische schema's gebroken. Een voorstel was om de bitsgewijze optelling te vervangen door een andere operatie zodat Simons algoritme niet meer werkte. Een voorstel van een andere operatie was de modulaire optelling. In het geval van de modulaire optelling kan in plaats van Simons algoritme het Kuperberg algoritme gebruikt worden. In deze thesis passen we het Kuperbergalgoritme toe en proberen we een optimale heuristiek te bekomen in een van de stappen van het algoritme.
Choose an application
This thesis discusses various facets of isogeny-based cryptography, including a description of some cryptographic protocols and attacks that break these. In the first chapter, we give a brief overview of the origin and development of isogeny-based cryptography. Further, the relevant theory about elliptic curves and isogenies is discussed in the second chapter. The generalization to abelian surfaces and $(2,2)$-isogenies is also described in the second chapter. The third chapter deals with SIDH and CRS which are two isogeny-based cryptographic protocols constructed from so-called isogeny graphs. Two variants of an attack on SIDH are the subject of the fourth chapter. One of these attacks on SIDH was implemented in SageMath by Oudompheng and Pope cite{pope}. The first goal is to accelerate this attack by implementing it in the programming language Magma. Since Magma is better performant than SageMath for several mathematical computations, it is expected that the implementation in Magma would lead to a performance improvement. In the fifth chapter, we explain an attack which breaks weak instances of CRS as was discovered in cite{weakinstances}. The second goal was to apply our implementation of the $(2,2)$-isogeny formulae in Magma to attack these weak instances of CRS. The first goal was accomplished as the implementation in Magma is 6 to 8 times faster than the Sage implementation by Oudompheng and Pope. For the second goal, we made an implementation in Magma that breaks two specific cases of the vectorization problem in CRS.
Choose an application
Machine learning is a popular method to analyse data sets: through learning the structure of a data set it can make decisions and predictions for new unseen data. With the rising awareness of privacy, not all data can be shared freely with other parties. Since good models require a good training data set, there is a need for sharing data without disclosing it. A good solution is homomorphic encryption. With homomorphic encryption the data can be shared and homomorphic encryption allows for computation on this data without actually revealing it. In this work, we investigate how to train a least squares support vector machine on homomorphically encrypted data. We train a least squares support vector machine on three data sets by solving a linear system of equations using a linear, polynomial and RBF kernel. We test several methods to solve the system: computing the inverse of the matrix of the system, the gradient descent algorithm with a fixed step size, the gradient descent algorithm with an adaptive step size and the conjugate gradient algorithm. To make the methods compatible with homomorphic encryption, we avoid divisions by using the Newton-Raphson algorithm and avoid matrix inversion by using the Schulz scheme. Encrypting the data adds a small noise to it. Our experiments are performed on plaintext data, however, we simulate this noise by adding a small Gaussian noise to the data. The performed experiments indicate that using the Newton-Raphson algorithm to avoid divisions is not practical due to its high multiplicative depth. The gradient descent method with a fixed step size has the advantage of not having to compute the step size in each iteration, however, it is not clear how to choose an appropriate step size. A wrong step size can increase the multiplicative depth significantly as then a lot of iterations are needed to make the solution converge or a wrong step size can make the algorithm divergent. In the three data sets we used, the polynomial kernel performed significantly worse than the other two kernels, the multiplicative depth needed to obtain the classifier is the largest for all iterative methods. According to the performed experiments, approximating the inverse of the matrix with the Schulz scheme is the most promising method.
Choose an application
Choose an application
A genome wide association study (GWAS) processes highly sensitive personal information and must therefore take appropriate measures to ensure the privacy of the genomic data. Currently, federated databases increase the significance of GWASs but also create a trusted third party (TTP). Even though this is a reasonable assumption, the TTP is a single point of failure that could be compromised by hackers. Previous research, aimed at replacing the TTP with a multi-party computation (MPC) system, had either the drawback of a semi-honest security model or only performed a small part of a full GWAS protocol. Therefore, this thesis aims at investigating the feasibility of an MPC system with active security on a full GWAS protocol. The first contribution of this thesis is the design, implementation and theoretical scalability investigation of a full GWAS protocol. The SCALE-MAMBA actively-secure-with-abort framework is used for the implementation. By efficiently precomputing data, rewriting equations and investigating several algorithms, the multiplicative complexity of the full GWAS protocol is improved. Additional care had to be taken to assure the numerical stability of the implementations. The second contribution of this thesis is an extensive evaluation of the implemented GWAS protocol. A key insight is the feasibility of protocols with a constant amount of multiplications. Contrarily, amongst other, principal component analysis (PCA) is found to be impractical due to its higher multiplicative complexity that scales with the number of investigated SNPs and the number of individuals. Lastly, specific suggestions for future work detail how to make PCA and general SCALE-MAMBA implementations more practical. This could alleviate the performance issues apparent in the evaluation of the implemented GWAS protocol.
Choose an application
There are different techniques which enable privacy-preserving computations, for example homomorphic encryption, multi-party computation and functional encryption. Two of these techniques are discussed in this thesis: homomorphic encryption (HE) and multi-party computation (MPC). Homomorphic encryption enables a third party to perform computations on encrypted data and therefore enables one to outsource computations on sensitive data to an untrusted party without compromising the privacy of the data. Multi-party computation allows several mutually distrusting parties to jointly compute a function over their inputs without revealing those inputs to other parties. This thesis aims at increasing the performance of these privacy-preserving computation techniques by improving generic operations and designing tailored solutions for specific application scenarios. Our research shows privacy-preserving computation techniques can solve privacy issues in real-life application scenarios by designing efficient solutions for a wide range of application settings: electricity forecasting, genome-wide association studies, disease prediction, fraud detection, substring search and threshold signatures. However, designing these solutions with the current state-of-the-art schemes requires a cumbersome selection of optimisation techniques and parameters.
Listing 1 - 10 of 47 | << page >> |
Sort by
|