4,541 research outputs found

    When the Hammer Meets the Nail: Multi-Server PIR for Database-Driven CRN with Location Privacy Assurance

    Full text link
    We show that it is possible to achieve information theoretic location privacy for secondary users (SUs) in database-driven cognitive radio networks (CRNs) with an end-to-end delay less than a second, which is significantly better than that of the existing alternatives offering only a computational privacy. This is achieved based on a keen observation that, by the requirement of Federal Communications Commission (FCC), all certified spectrum databases synchronize their records. Hence, the same copy of spectrum database is available through multiple (distinct) providers. We harness the synergy between multi-server private information retrieval (PIR) and database- driven CRN architecture to offer an optimal level of privacy with high efficiency by exploiting this observation. We demonstrated, analytically and experimentally with deployments on actual cloud systems that, our adaptations of multi-server PIR outperform that of the (currently) fastest single-server PIR by a magnitude of times with information theoretic security, collusion resiliency, and fault-tolerance features. Our analysis indicates that multi-server PIR is an ideal cryptographic tool to provide location privacy in database-driven CRNs, in which the requirement of replicated databases is a natural part of the system architecture, and therefore SUs can enjoy all advantages of multi-server PIR without any additional architectural and deployment costs.Comment: 10 pages, double colum

    An Effective Private Data storage and Retrieval System using Secret sharing scheme based on Secure Multi-party Computation

    Full text link
    Privacy of the outsourced data is one of the major challenge.Insecurity of the network environment and untrustworthiness of the service providers are obstacles of making the database as a service.Collection and storage of personally identifiable information is a major privacy concern.On-line public databases and resources pose a significant risk to user privacy, since a malicious database owner may monitor user queries and infer useful information about the customer.The challenge in data privacy is to share data with third-party and at the same time securing the valuable information from unauthorized access and use by third party.A Private Information Retrieval(PIR) scheme allows a user to query database while hiding the identity of the data retrieved.The naive solution for confidentiality is to encrypt data before outsourcing.Query execution,key management and statistical inference are major challenges in this case.The proposed system suggests a mechanism for secure storage and retrieval of private data using the secret sharing technique.The idea is to develop a mechanism to store private information with a highly available storage provider which could be accessed from anywhere using queries while hiding the actual data values from the storage provider.The private information retrieval system is implemented using Secure Multi-party Computation(SMC) technique which is based on secret sharing. Multi-party Computation enable parties to compute some joint function over their private inputs.The query results are obtained by performing a secure computation on the shares owned by the different servers.Comment: Data Science & Engineering (ICDSE), 2014 International Conference, CUSA

    Chemoinformatics Research at the University of Sheffield: A History and Citation Analysis

    Get PDF
    This paper reviews the work of the Chemoinformatics Research Group in the Department of Information Studies at the University of Sheffield, focusing particularly on the work carried out in the period 1985-2002. Four major research areas are discussed, these involving the development of methods for: substructure searching in databases of three-dimensional structures, including both rigid and flexible molecules; the representation and searching of the Markush structures that occur in chemical patents; similarity searching in databases of both two-dimensional and three-dimensional structures; and compound selection and the design of combinatorial libraries. An analysis of citations to 321 publications from the Group shows that it attracted a total of 3725 residual citations during the period 1980-2002. These citations appeared in 411 different journals, and involved 910 different citing organizations from 54 different countries, thus demonstrating the widespread impact of the Group's work

    2-Server PIR with sub-polynomial communication

    Full text link
    A 2-server Private Information Retrieval (PIR) scheme allows a user to retrieve the iith bit of an nn-bit database replicated among two servers (which do not communicate) while not revealing any information about ii to either server. In this work we construct a 1-round 2-server PIR with total communication cost nO(loglogn/logn)n^{O({\sqrt{\log\log n/\log n}})}. This improves over the currently known 2-server protocols which require O(n1/3)O(n^{1/3}) communication and matches the communication cost of known 3-server PIR schemes. Our improvement comes from reducing the number of servers in existing protocols, based on Matching Vector Codes, from 3 or 4 servers to 2. This is achieved by viewing these protocols in an algebraic way (using polynomial interpolation) and extending them using partial derivatives

    Some Applications of Coding Theory in Computational Complexity

    Full text link
    Error-correcting codes and related combinatorial constructs play an important role in several recent (and old) results in computational complexity theory. In this paper we survey results on locally-testable and locally-decodable error-correcting codes, and their applications to complexity theory and to cryptography. Locally decodable codes are error-correcting codes with sub-linear time error-correcting algorithms. They are related to private information retrieval (a type of cryptographic protocol), and they are used in average-case complexity and to construct ``hard-core predicates'' for one-way permutations. Locally testable codes are error-correcting codes with sub-linear time error-detection algorithms, and they are the combinatorial core of probabilistically checkable proofs

    Algorithmic Superactivation of Asymptotic Quantum Capacity of Zero-Capacity Quantum Channels

    Full text link
    The superactivation of zero-capacity quantum channels makes it possible to use two zero-capacity quantum channels with a positive joint capacity for their output. Currently, we have no theoretical background to describe all possible combinations of superactive zero-capacity channels; hence, there may be many other possible combinations. In practice, to discover such superactive zero-capacity channel-pairs, we must analyze an extremely large set of possible quantum states, channel models, and channel probabilities. There is still no extremely efficient algorithmic tool for this purpose. This paper shows an efficient algorithmical method of finding such combinations. Our method can be a very valuable tool for improving the results of fault-tolerant quantum computation and possible communication techniques over very noisy quantum channels.Comment: 35 pages, 17 figures, Journal-ref: Information Sciences (Elsevier, 2012), presented in part at Quantum Information Processing 2012 (QIP2012), v2: minor changes, v3: published version; Information Sciences, Elsevier, ISSN: 0020-0255; 201

    Query-Efficient Locally Decodable Codes of Subexponential Length

    Full text link
    We develop the algebraic theory behind the constructions of Yekhanin (2008) and Efremenko (2009), in an attempt to understand the ``algebraic niceness'' phenomenon in Zm\mathbb{Z}_m. We show that every integer m=pq=2t1m = pq = 2^t -1, where pp, qq and tt are prime, possesses the same good algebraic property as m=511m=511 that allows savings in query complexity. We identify 50 numbers of this form by computer search, which together with 511, are then applied to gain improvements on query complexity via Itoh and Suzuki's composition method. More precisely, we construct a 3r/23^{\lceil r/2\rceil}-query LDC for every positive integer r<104r<104 and a (3/4)512r\left\lfloor (3/4)^{51}\cdot 2^{r}\right\rfloor-query LDC for every integer r104r\geq 104, both of length NrN_{r}, improving the 2r2^r queries used by Efremenko (2009) and 32r23\cdot 2^{r-2} queries used by Itoh and Suzuki (2010). We also obtain new efficient private information retrieval (PIR) schemes from the new query-efficient LDCs.Comment: to appear in Computational Complexit
    corecore