371 research outputs found
An evaluation of relationships between fatigue and depression in patients with chronic obstructive pulmonary disease
Longitude : a privacy-preserving location sharing protocol for mobile applications
Location sharing services are becoming increasingly popular. Although many location sharing services allow users to set up privacy policies to control who can access their location, the use made by service providers remains a source of concern. Ideally, location sharing providers and middleware should not be able to access users’ location data without their consent. In this paper, we propose a new location sharing protocol called Longitude that eases privacy concerns by making it possible to share a user’s location data blindly and allowing the user to control who can access her location, when and to what degree of precision. The underlying cryptographic algorithms are designed for GPS-enabled mobile phones. We describe and evaluate our implementation for the Nexus One Android mobile phone
Delegatable homomorphic encryption with applications to secure outsourcing of computation
In this work we propose a new cryptographic primitive called Delegatable Homomorphic Encryption (DHE). This allows a Trusted Authority to control/delegate the capability to evaluate circuits over encrypted data to untrusted workers/evaluators by issuing tokens. This primitive can be both seen as a public-key counterpart to Verifiable Computation, where input generation and output verification are performed by different entities, or as a generalisation of Fully Homomorphic Encryption enabling control over computations on encrypted data.
Our primitive comes with a series of extra features as follows: 1) there is a one-time setup procedure for all circuits; 2) senders do not need to be aware of the functions which will be evaluated on the encrypted data, nor do they need to register keys; 3) tokens are independent of senders and receiver; and 4) receivers are able to verify the correctness of computation given short auxiliary information on the input data and the function, independently of the complexity of the computed circuit.
We give a modular construction of such a DHE scheme from three components: Fully Homomorphic Encryption (FHE), Functional Encryption (FE), and a (customised) MAC. As a stepping stone, we first define Verifiable Functional Encryption (VFE), and then show how one can build a secure DHE scheme from a VFE and an FHE scheme. We also show how to build the required VFE from a standard FE together with a MAC scheme. All our results hold in the standard model.Finally, we show how one can build a verifiable computation (VC) scheme generically from a DHE. As a corollary, we get
the first VC scheme which remains verifiable even if the attacker can observe verification result
Fully Key-Homomorphic Encryption, Arithmetic Circuit ABE and Compact Garbled Circuits
We construct the first (key-policy) attribute-based encryption (ABE) system with short secret keys: the size of keys in our system depends only on the depth of the policy circuit, not its size. Our constructions extend naturally to arithmetic circuits with arbitrary fan-in gates thereby further reducing the circuit depth. Building on this ABE system we obtain the first reusable circuit garbling scheme that produces garbled circuits whose size is the same as the original circuit plus an additive poly(λ,d) bits, where λ is the security parameter and d is the circuit depth. All previous constructions incurred a multiplicative poly(λ) blowup.
We construct our ABE using a new mechanism we call fully key-homomorphic encryption, a public-key system that lets anyone translate a ciphertext encrypted under a public-key x into a ciphertext encrypted under the public-key (f(x),f) of the same plaintext, for any efficiently computable f. We show that this mechanism gives an ABE with short keys. Security of our construction relies on the subexponential hardness of the learning with errors problem.
We also present a second (key-policy) ABE, using multilinear maps, with short ciphertexts: an encryption to an attribute vector x is the size of x plus poly(λ,d) additional bits. This gives a reusable circuit garbling scheme where the garbled input is short.United States. Defense Advanced Research Projects Agency (Grant FA8750-11-2-0225)Alfred P. Sloan Foundation (Sloan Research Fellowship
Self-Enforcing Access Control for Encrypted RDF
The amount of raw data exchanged via web protocols is
steadily increasing. Although the Linked Data infrastructure could
potentially be used to selectively share RDF data with different individuals
or organisations, the primary focus remains on the unrestricted
sharing of public data. In order to extend the Linked Data paradigm to
cater for closed data, there is a need to augment the existing infrastructure
with robust security mechanisms. At the most basic level both access
control and encryption mechanisms are required. In this paper, we propose
a flexible and dynamic mechanism for securely storing and efficiently
querying RDF datasets. By employing an encryption strategy based on
Functional Encryption (FE) in which controlled data access does not
require a trusted mediator, but is instead enforced by the cryptographic
approach itself, we allow for fine-grained access control over encrypted
RDF data while at the same time reducing the administrative overhead
associated with access control management
Bilinear Entropy Expansion from the Decisional Linear Assumption
We develop a technique inspired by pseudorandom functions that allows us to increase the entropy available for proving the security of dual system encryption schemes under the Decisional Linear Assumption. We show an application of the tool to Attribute-Based Encryption by presenting a Key-Policy ABE scheme that is fully-secure under DLIN with short public parameters
Attribute-Based Encryption Optimized for Cloud Computing
Abstract. In this work, we aim to make attribute-based encryption (ABE) more suitable for access control to data stored in the cloud. For this purpose, we concentrate on giving to the encryptor full control over the access rights, providing feasible key management even in case of multiple independent authorities, and enabling viable user revocation, which is essential in practice. Our main result is an extension of the decentralized CP-ABE scheme of Lewko and Waters [LW11] with identity-based user revocation. Our revocation system is made feasible by removing the computational burden of a revocation event from the cloud service provider, at the expense of some permanent, yet acceptable overhead of the encryption and decryption algorithms run by the users. Thus, the computation overhead is distributed over a potentially large number of users, instead of putting it on a single party (e.g., a proxy server), which would easily lead to a performance bottleneck. Besides describing our scheme, we also give a formal proof of its security in the generic bilinear group and random oracle models.
Resemblances of Parents and Twins in Sport Participation and Heart Rate
A model to analyze resemblances of twins and parents using LISREL is outlined and applied to sports participation and heart-rate data. Sports participation and heart rate were measured in 44 monozygotic and 46 dizygotic adolescent twin pairs and in their parents. Genetic factors influence variation in both sports behavior and heart rate, while there is no evidence for transmission from parental environment to offspring environment. For sports participation the data support a model in which there is a high positive correlation between environments of spouses and between environments of female twins. This correlation is absent for male twins and negative for opposite sex twins. For heart rate, a positive correlation between environmental influences was observed for all twins; there is no evidence for assortative mating. The proposed model can also handle data sets where parents and twins have been measured on more than one variable. This is illustrated by an application to the observed association of sports participation and heart rate
Bounded-Collusion IBE from Key Homomorphism
In this work, we show how to construct IBE schemes that are secure against a bounded number of collusions, starting with underlying PKE schemes which possess linear homomorphisms over their keys. In particular, this enables us to exhibit a new (bounded-collusion) IBE construction based on the quadratic residuosity assumption, without any need to assume the existence of random oracles. The new IBE’s public parameters are of size O(tλlogI) where I is the total number of identities which can be supported by the system, t is the number of collusions which the system is secure against, and λ is a security parameter. While the number of collusions is bounded, we note that an exponential number of total identities can be supported.
More generally, we give a transformation that takes any PKE satisfying Linear Key Homomorphism, Identity Map Compatibility, and the Linear Hash Proof Property and translates it into an IBE secure against bounded collusions. We demonstrate that these properties are more general than our quadratic residuosity-based scheme by showing how a simple PKE based on the DDH assumption also satisfies these properties.National Science Foundation (U.S.) (NSF CCF-0729011)National Science Foundation (U.S.) (NSF CCF-1018064)United States. Defense Advanced Research Projects Agency (DARPA FA8750-11-2-0225
Special Libraries, June 1921
Volume 12, Issue 6https://scholarworks.sjsu.edu/sla_sl_1921/1005/thumbnail.jp
- …
