9 research outputs found

    Reusable garbled gates for new fully homomorphic encryption service

    Get PDF
    In this paper, we propose a novel way to provide a fully homomorphic encryption service, namely by using garbled circuits. From a high level perspective, garbled circuits and fully homomorphic encryption, both aim at implementing complex computation on ciphertexts. We define a new cryptographic primitive named reusable garbled gate, which comes from the area of garbled circuits, then based on this new primitive we show that it is very easy to construct a fully homomorphic encryption. However, the instantiation of reusable garbled gates is rather difficult, in fact, we can only instantiate this new primitive based on indistinguishable obfuscation. Furthermore, reusable garbled gates can be a core component for constructing the reusable garbled circuits, which can reduce the communication complexity of them from O(n) to O(1). We believe that reusable garbled gates promise a new way to provide fully homomorphic encryption and reusable garbled circuits service fast.Peer ReviewedPostprint (author's final draft

    Possible and certain SQL keys

    Get PDF

    OLAP over Probabilistic Data Cubes II:Parallel Materialization and Extended Aggregates

    Get PDF

    KD2R: a Key Discovery method for semantic Reference Reconciliation in OWL

    Get PDF
    The reference reconciliation problem consists of deciding whether different identifiers refer to the same world entity. Some existing reference reconciliation approaches use key constraints to infer reconciliation decisions. In the context of the Linked Open Data, this knowledge is not available. In this master thesis we propose KD2R, a method which allows automatic discovery of key constraints associated to OWL2 classes. These keys are discovered from RDF data which can be incomplete. The proposed algorithm allows this discovery without having to scan all the data. KD2R has been tested on data sets of the international contest OAEI and obtains promising results.Le problème de réconciliation de référence consiste à décider si des identifiants différents référé à la même entité du monde réel. Certaines approches de réconciliation de référence utilisent des contraintes des clé pour déduire des décisions de réconciliation des références. Dans le contexte des données liées, cette connaissance n'est pas disponible. Dans ce stage de master nous proposons KD2R, une méthode qui permet la découverte automatique des contraintes de clé associées à des classes OWL2. Cette contraintes de cl'e sont découvertes a' partir de données RDF qui peuvent être incomplètes. L'algorithme propos'e permet cette découverte, sans avoir à passer en revue toutes les données. KD2R a été testé sur des jeux de données du concours international OAEI et obtient des résultats prometteurs

    SLAR image interpretation keys for geographic analysis

    Get PDF
    A means for side-looking airborne radar (SLAR) imagery to become a more widely used data source in geoscience and agriculture is suggested by providing interpretation keys as an easily implemented interpretation model. Interpretation problems faced by the researcher wishing to employ SLAR are specifically described, and the use of various types of image interpretation keys to overcome these problems is suggested. With examples drawn from agriculture and vegetation mapping, direct and associate dichotomous image interpretation keys are discussed and methods of constructing keys are outlined. Initial testing of the keys, key-based automated decision rules, and the role of the keys in an information system for agriculture are developed

    Key Pre-distribution and Key Revocation in Wireless Sensor Networks

    Get PDF
    Sensor networks are composed of resource constrained tiny sensor devices. They have less computational power and memory. Communication in sensor network is done in multi-hop, and for secure communication, neighboring sensor nodes must possess a secret common key among them. Symmetric and public key cryptography require more processing and memory space. Hence, they are not suitable for sensor network. Key pre-distribution is a widely accepted mechanism for key distribution in sensor network. In this thesis we proposed a deterministic key pre-distribution scheme using BCH codes. We mapped the BCH code to key identifier and the keys corresponding to each key identifier are installed into the sensor nodes before deployment. We compared our proposed scheme with existing one and found that it has a better resiliency. Our proposed scheme is scalable and requires the same or less number of keys for a given number of nodes than the existing well known schemes. We have also proposed an efficient key revocation technique using a novel distributed voting mechanism in which neighboring nodes of a sensor can vote against it if they suspect the node to be a compromised one. In the proposed key revocation scheme compromised nodes as well as the compromised keys are completely removed from the network

    Establishing pair-wise keys in heterogeneous sensor networks

    No full text
    Abstract — Many applications that make use of sensor networks require secure communication. Because asymmetric-key solutions are difficult to implement in such a resource-constrained environment, symmetric-key methods coupled with a priori key distribution schemes have been proposed to achieve the goals of data secrecy and integrity. These approaches typically assume that all sensors are similar in terms of capabilities, and hence deploy the same number of keys in all sensors in a network to provide the aforementioned protections. In this paper we demonstrate that a probabilistic unbalanced distribution of keys throughout the network that leverages the existence of a small percentage of more capable sensor nodes can not only provide an equal level of security but also reduce the consequences of node compromise. We demonstrate the effectiveness of this approach on small networks using a variety of trust models and then demonstrate the application of this method to very large systems. The approach and analysis presented in this paper can be applied to all protocols that use probabilistic keys including those that employ broadcast mechanisms, hash functions or polynomials for the generation of keys

    Strongly Average‐Case Secure Obfuscation: Achieving Input Privacy and Circuit Obscurity

    No full text
    A program obfuscator is a compiling algorithm that takes a program/circuit as input and generates a new garbled circuit to implement the same functionality as before while obtaining hard-to-understand in some sense, that is, infeasible to learn information from the garbled circuit. In order to obtain a practical application, an obfuscation should satisfy equivalent in functionality, polynomial slowdown in efficiency, and virtual black-box in security. In this paper, we model a stronger cryptographic obfuscation that does not only achieves the obfuscated circuit obscurity but also supports input re-key privacy. In order to implement the re-encryption obfuscation, we at first propose a key-privacy two-level encryption mechanism that implicitly supports the transformation from level-2 ciphertext into level-1 one, which provides an efficient method to re-encrypt the ciphertext without explicitly decryption procedure. Under the mechanism of two-level encryption and function of re-encryption, we construct an obfuscation of re-encryption that takes as input a probabilistic (keys) circuit and outputs a transformed circuit. We also give the proof that the obfuscator achieves the average-case security for the circuit family under the extended DBDH assumption and Decisional Linear assumption in the standard model

    Strongly average-case secure obfuscation: achieving input privacy and circuit obscurity

    No full text
    A program obfuscator is a compiling algorithm that takes a program/circuit as input and generates a new garbled circuit to implement the same functionality as before while obtaining hard-to-understand in some sense, that is, infeasible to learn information from the garbled circuit. In order to obtain a practical application, an obfuscation should satisfy equivalent in functionality, polynomial slowdown in efficiency, and virtual black-box in security. In this paper, we model a stronger cryptographic obfuscation that does not only achieves the obfuscated circuit obscurity but also supports input re-key privacy. In order to implement the re-encryption obfuscation, we at first propose a key-privacy two-level encryption mechanism that implicitly supports the transformation from level-2 ciphertext into level-1 one, which provides an efficient method to re-encrypt the ciphertext without explicitly decryption procedure. Under the mechanism of two-level encryption and function of re-encryption, we construct an obfuscation of re-encryption that takes as input a probabilistic (keys) circuit and outputs a transformed circuit. We also give the proof that the obfuscator achieves the average-case security for the circuit family under the extended DBDH assumption and Decisional Linear assumption in the standard model
    corecore