146 research outputs found

    Oblivious Transfer with constant computational overhead

    Get PDF
    The computational overhead of a cryptographic task is the asymptotic ratio between the computational cost of securely realizing the task and that of realizing the task with no security at all. Ishai, Kushilevitz, Ostrovsky, and Sahai (STOC 2008) showed that secure two-party computation of Boolean circuits can be realized with constant computational overhead, independent of the desired level of security, assuming the existence of an oblivious transfer (OT) protocol and a local pseudorandom generator (PRG). However, this only applies to the case of semi-honest parties. A central open question in the area is the possibility of a similar result for malicious parties. This question is open even for the simpler task of securely realizing many instances of a constant-size function, such as OT of bits. We settle the question in the affirmative for the case of OT, assuming: (1) a standard OT protocol, (2) a slightly stronger “correlation-robust" variant of a local PRG, and (3) a standard sparse variant of the Learning Parity with Noise (LPN) assumption. An optimized version of our construction requires fewer than 100 bit operations per party per bit-OT. For 128-bit security, this improves over the best previous protocols by 1–2 orders of magnitude. We achieve this by constructing a constant-overhead pseudorandom correlation generator (PCG) for the bit-OT correlation. Such a PCG generates N pseudorandom instances of bit-OT by locally expanding short, correlated seeds. As a result, we get an end-to-end protocol for generating N pseudorandom instances of bit-OT with o(N) communication, O(N) computation, and security that scales sub-exponentially with N. Finally, we present applications of our main result to realizing other secure computation tasks with constant computational overhead. These include protocols for general circuits with a relaxed notion of security against malicious parties, protocols for realizing N instances of natural constant-size functions, and reducing the main open question to a potentially simpler question about fault-tolerant computation

    ATLAS detector and physics performance: Technical Design Report, 1

    Get PDF

    Unified fluid model analysis and benchmark study for electron transport in gas and liquid analogues

    No full text
    The interaction of plasmas with liquids requires an understanding of charged particle transport in both the gaseous and liquid phases. In this study we present a generalized fluid-equation framework to describe bulk electron transport in both gaseous and non-polar liquid environments under non-hydrodynamic non-equilibrium conditions. The framework includes liquid structural effects through appropriate inclusion of coherent scattering effects and adaption of swarm data to account for the modification to the scattering environment present in such systems. In the limit of low-densities it reduces to the traditional gas-phase fluid-equation model. Using a higher-order fluid model (four moments), it is shown that by applying steady state electron swarm data in both the gaseous and liquid phases, to close the system of equations and evaluate collisional rates, an improvement in macroscopic electron transport results over popular existing assumptions used. The failure of the local mean energy approximation in fluid models to accurately describe complex spatial oscillatory structures in both the gaseous and liquid phases is discussed in terms of the spatial variation of the electron distribution function itself

    Correlated pseudorandomness from expand-accumulate codes

    No full text
    A pseudorandom correlation generator (PCG) is a recent tool for securely generating useful sources of correlated randomness, such as random oblivious transfers (OT) and vector oblivious linear evaluations (VOLE), with low communication cost. We introduce a simple new design for PCGs based on so-called expand-accumulate codes, which first apply a sparse random expander graph to replicate each message entry, and then accumulate the entries by computing the sum of each prefix. Our design offers the following advantages compared to state-of-the-art PCG constructions: Competitive concrete efficiency backed by provable security against relevant classes of attacks; An offline-online mode that combines near-optimal cache-friendliness with simple parallelization; Concretely efficient extensions to pseudorandom correlation functions, which enable incremental generation of new correlation instances on demand, and to new kinds of correlated randomness that include circuit-dependent correlations. To further improve the concrete computational cost, we propose a method for speeding up a full-domain evaluation of a puncturable pseudorandom function (PPRF). This is independently motivated by other cryptographic applications of PPRFs

    Understanding Compliance to Privacy Guidelines Using Text-and Video-Based Scenarios

    No full text
    Privacy is a major concern for the design and user acceptance of pervasive technology. Investigating privacy poses several methodological challenges. A popular approach involves surveying reactions of people to scenarios that highlight privacy issues. This paper examines the validity of this approach. It reports an experiment that compared people's ability to correctly judge compliance to privacy principles when scenarios are presented in video versus textual form. It was found that such privacy-related concepts are hard to understand, leading to a large number of erroneous judgments regardless of medium and that interpretation varied across media. Comprehension in such studies can be improved, if a text scenario is preceded by a video-based version.</p
    • …
    corecore