Results 1 -
9 of
9
Oblivm: A programming framework for secure computation,”
, 2015
"... Abstract-We design and develop ObliVM, a programming framework for secure computation. ObliVM offers a domainspecific language designed for compilation of programs into efficient oblivious representations suitable for secure computation. ObliVM offers a powerful, expressive programming language and ..."
Abstract
-
Cited by 9 (4 self)
- Add to MetaCart
Abstract-We design and develop ObliVM, a programming framework for secure computation. ObliVM offers a domainspecific language designed for compilation of programs into efficient oblivious representations suitable for secure computation. ObliVM offers a powerful, expressive programming language and user-friendly oblivious programming abstractions. We develop various showcase applications such as data mining, streaming algorithms, graph algorithms, genomic data analysis, and data structures, and demonstrate the scalability of ObliVM to bigger data sizes. We also show how ObliVM significantly reduces development effort while retaining competitive performance for a wide range of applications in comparison with hand-crafted solutions. We are in the process of open-sourcing ObliVM and our rich libraries to the community (www.oblivm.com), offering a reusable framework to implement and distribute new cryptographic algorithms.
Scoram: Oblivious ram for secure computation
- In Proceedings of the 2014 ACM SIGSAC Conference on Computer and Communications Security, CCS ’14
, 2014
"... Oblivious RAMs (ORAMs) have traditionally been mea-sured by their bandwidth overhead and client storage. We observe that when using ORAMs to build secure computa-tion protocols for RAM programs, the size of the ORAM circuits is more relevant to the performance. We therefore embark on a study of the ..."
Abstract
-
Cited by 8 (0 self)
- Add to MetaCart
(Show Context)
Oblivious RAMs (ORAMs) have traditionally been mea-sured by their bandwidth overhead and client storage. We observe that when using ORAMs to build secure computa-tion protocols for RAM programs, the size of the ORAM circuits is more relevant to the performance. We therefore embark on a study of the circuit-complexity of several recently proposed ORAM constructions. Our care-ful implementation and experiments show that asymptotic analysis is not indicative of the true performance of ORAM in secure computation protocols with practical data sizes. We then present scoram, a heuristic compact ORAM de-sign optimized for secure computation protocols. Our new design is almost 10x smaller in circuit size and also faster than all other designs we have tested for realistic settings (i.e., memory sizes between 4MB and 2GB, constrained by 2−80 failure probability). scoram makes it feasible to per-form secure computations on gigabyte-sized data sets.
GraphSC: Parallel secure computation made easy
- IEEE Symposium on Security and Privacy
, 2015
"... Abstract-We propose introducing modern parallel programming paradigms to secure computation, enabling their secure execution on large datasets. To address this challenge, we present GraphSC, a framework that (i) provides a programming paradigm that allows non-cryptography experts to write secure co ..."
Abstract
-
Cited by 7 (0 self)
- Add to MetaCart
(Show Context)
Abstract-We propose introducing modern parallel programming paradigms to secure computation, enabling their secure execution on large datasets. To address this challenge, we present GraphSC, a framework that (i) provides a programming paradigm that allows non-cryptography experts to write secure code; (ii) brings parallelism to such secure implementations; and (iii) meets the needs for obliviousness, thereby not leaking any private information. Using GraphSC, developers can efficiently implement an oblivious version of graph-based algorithms (including sophisticated data mining and machine learning algorithms) that execute in parallel with minimal communication overhead. Importantly, our secure version of graph-based algorithms incurs a small logarithmic overhead in comparison with the non-secure parallel version. We build GraphSC and demonstrate, using several algorithms as examples, that secure computation can be brought into the realm of practicality for big data analysis. Our secure matrix factorization implementation can process 1 million ratings in 13 hours, which is a multiple order-of-magnitude improvement over the only other existing attempt, which requires 3 hours to process 16K ratings.
Oblivious Data Structures
"... We are among the first to systematically investigate (memory-trace) oblivious data struc-tures. We propose a framework for constructing a variety of oblivious data structures, achiev-ing asymptotic performance gains in comparison with generic Oblivious RAM (ORAM). We evaluate the performance of our ..."
Abstract
-
Cited by 6 (1 self)
- Add to MetaCart
(Show Context)
We are among the first to systematically investigate (memory-trace) oblivious data struc-tures. We propose a framework for constructing a variety of oblivious data structures, achiev-ing asymptotic performance gains in comparison with generic Oblivious RAM (ORAM). We evaluate the performance of our oblivious data structures in terms of their bandwidth over-heads, and also when applied to a secure computation setting. Finally, we leverage our new framework to design an efficient oblivious memory allocator which is particularly useful due to the community’s recent efforts in compiling programs targeting ORAM-capable secure processors. 1
Controlled functional encryption
- In ACM Conference on Computer and Communications Security
, 2014
"... 3École polytechnique fédérale de Lausanne Motivated by privacy and usability requirements in various sce-narios where existing cryptographic tools (like secure multi-party computation and functional encryption) are not adequate, we in-troduce a new cryptographic tool called Controlled Functional En- ..."
Abstract
-
Cited by 1 (1 self)
- Add to MetaCart
(Show Context)
3École polytechnique fédérale de Lausanne Motivated by privacy and usability requirements in various sce-narios where existing cryptographic tools (like secure multi-party computation and functional encryption) are not adequate, we in-troduce a new cryptographic tool called Controlled Functional En-cryption (C-FE). As in functional encryption, C-FE allows a user (client) to learn only certain functions of encrypted data, using keys obtained from an authority. However, we allow (and require) the client to send a fresh key request to the authority every time it wants to evaluate a function on a ciphertext. We obtain efficient solu-tions by carefully combining CCA2 secure public-key encryption (or rerandomizable RCCA secure public-key encryption, depend-ing on the nature of security desired) with Yao’s garbled circuit. Our main contributions in this work include developing and for-mally defining the notion of C-FE; designing theoretical and prac-tical constructions of C-FE schemes achieving these definitions for specific and general classes of functions; and evaluating the perfor-mance of our constructions on various application scenarios.
Privacy-preserving context-aware recommender systems: Analysis and new solutions
- Computer Security - ESORICS 2015, volume 9327 of LNCS
, 2015
"... Abstract. Nowadays, recommender systems have become an indispensable part of our daily life and provide personalized services for almost everything. However, nothing is for free – such systems have also upset the society with severe privacy concerns because they accumulate a lot of personal informat ..."
Abstract
-
Cited by 1 (1 self)
- Add to MetaCart
(Show Context)
Abstract. Nowadays, recommender systems have become an indispensable part of our daily life and provide personalized services for almost everything. However, nothing is for free – such systems have also upset the society with severe privacy concerns because they accumulate a lot of personal information in order to provide recommendations. In this work, we construct privacy-preserving recommendation protocols by incorporating cryptographic techniques and the inherent data characteristics in recommender systems. We first revisit the protocols by Jeckmans et al. at ESORICS 2013 and show a number of security and usability issues. Then, we propose two privacy-preserving protocols, which compute predicted ratings for a user based on inputs from both the user’s friends and a set of randomly chosen strangers. A user has the flexibility to retrieve either a predicted rating for an unrated item or the Top-N unrated items. The proposed protocols prevent information leakage from both protocol executions and the protocol outputs: a somewhat homomorphic encryption scheme is used to make all computations run in encrypted form, and inputs from the randomly-chosen strangers guarantee that the inputs of a user’s friends will not be compromised even if this user’s outputs are leaked. Finally, we use the well-knownMovieLens 100k dataset to evaluate the performances for different parameter sizes. 1
A QOS FRAMEWORK FOR WEB SERVICE RECOMMENDATION TO PRESERVE PRIVACY
, 2016
"... ABSTRACT Quality of service (QoS ..."
14-th IEEE International Conference on Peer-to-Peer Computing Fully Distributed Robust Singular Value Decomposition
"... Abstract—Low-rank matrix approximation is an important tool in data mining with a wide range of applications includ-ing recommender systems, clustering, and identifying topics in documents. The problem we tackle is implementing singular value decomposition (SVD)—a popular method for low rank approxi ..."
Abstract
- Add to MetaCart
(Show Context)
Abstract—Low-rank matrix approximation is an important tool in data mining with a wide range of applications includ-ing recommender systems, clustering, and identifying topics in documents. The problem we tackle is implementing singular value decomposition (SVD)—a popular method for low rank approximation—in large fully distributed P2P systems in a robust and scalable manner. We assume that the matrix to be approximated is stored in a large network where each node knows one row of the matrix (personal attributes, documents, media ratings, etc). In our P2P model, we do not allow this personal information to leave the node, yet we want the nodes to collaboratively compute the SVD. Methods applied in large scale distributed systems such as synchronized parallel gradient search or distributed iterative methods are not preferable in our system model due to their requirements of synchronized rounds or their inherent issues with load balancing. Our approach overcomes these limitations with the help of a distributed stochastic gradient search in which the personal part of the decomposition remains local, and the global part (e.g., movie features) converges at all nodes to the correct value. We present a theoretical derivation of our algorithm, as well as a thorough experimental evaluation of real and synthetic data as well. We demonstrate that the convergence speed of our method is competitive while not relying on synchronization and being robust to extreme failure scenarios. Keywords—data mining; matrix factorization; online learning; stochastic gradient descent; singular value decomposition; privacy I.
1Privacy-preserving Friendship-based Recommender Systems
"... Abstract—Today, recommender systems are playing an indispensable role in our daily life. However, nothing is for free – such systems have also upset the society with severe privacy concerns. In this paper, we first revisit the concept of computing recommendations based on inputs from both a user’s f ..."
Abstract
- Add to MetaCart
(Show Context)
Abstract—Today, recommender systems are playing an indispensable role in our daily life. However, nothing is for free – such systems have also upset the society with severe privacy concerns. In this paper, we first revisit the concept of computing recommendations based on inputs from both a user’s friends and a set of randomly chosen strangers. We propose two security models to formalize information leakages in recommender systems. We then clarify two protocols by Tang and Wang at ESORICS 2015, analyse their security in our security models, and investigate their performances according newly-constructed Twitter datasets and MovieLens 100k dataset. Our experiments show that the single prediction protocol is efficient and can be considered practical in reality. We finally propose a new decentralized single prediction protocol and compare it to the centralized (clarified) protocol. I.