74 research outputs found

    Octree-based Space Models and Their Use in Solving Path Finding Problems

    Get PDF
    Käesolevas töös esitatakse meetodid teeotsingu läbiviimiseks kolmemõõtmelises ruumis. Esimeses peatükis defineeritakse lähteandmete vorming ning esitatakse kuupide kaheksandpuul põhinev analüüsi meetod ruumi mudeli loomiseks. Teine peatükk kirjeldab kahte erinevat võimalust otsingugraafi koostamiseks ning loetleb omadusi, mille abil erinevaid graafi koostamise meetodeid võrrelda. Kolmandas peatükis defineeritakse läbitavus-, kaalu- ja pöörangufunktsiooni abil mobiilse agendi profiil. Need kolm funktsiooni kirjeldavad agendi võimet ruumi läbida ning määravad selle optimaalsuse. Esitatakse reeglid otsingugraafi lihtsustamiseks konkreetse agendi profiili põhjal.This work explores additional methods for solving the unified path finding problem. Our previous work concentrated on finding the optimal path on a terrain presented as a heightmap. We extend the searchable area to three-dimensional space populated by convex geometrical objects

    Deploying secure multi-party computation for financial data analysis

    Get PDF
    In this paper we describe a secure system for jointly collecting and analyzing financial data for a consortium of ICT companies. To guarantee each participant\u27s privacy, we use secret sharing and secure multi-party computation (MPC) techniques. While MPC has been used to solve real-life problems beforehand, this is the first time where the actual MPC computation was done over the internet with computing nodes spread geographically apart. We describe the system architecture, security considerations and implementation details. We also present the user feedback analysis revealing that secure multi-party computation techniques give sufficient assurance for data donors to submit their sensitive information, and act as a critical enabling feature for privacy-preserving data mining

    Effect of Lipid Characteristics on the Structure of Transmembrane Proteins

    Get PDF
    AbstractThe activity of embedded proteins is known to vary with lipid characteristics. Indeed, it has been shown that some cell-membrane proteins cannot function unless certain non-bilayer-forming lipids (i.e., nonzero spontaneous curvature) are present. In this paper we show that membranes exert a line tension on transmembrane proteins. The line tension, on the order of 1–100kT/protein, varies with the lipid properties and the protein configuration. Thus, membranes composed of different lipids favor different protein conformations. Model predictions are in excellent agreement with the data of Keller et al. (Biophys. J. 1993, 65:23–27) regarding the conductance of alamethicin channels

    From Input Private to Universally Composable Secure Multiparty Computation Primitives

    Get PDF
    Secure multiparty computation systems are commonly built form a small set of primitive components. Composability of security notions has a central role in the analysis of such systems, since it allows us to deduce security properties of complex protocols from the properties of its components. We show that the standard notions of universally composable security are overly restrictive in this context and can lead to protocols with sub-optimal performance. As a remedy, we introduce a weaker notion of privacy that is satisfied by simpler protocols and is preserved by composition. After that we fix a passive security model and show how to convert a private protocol into a universally composable protocol. As a result, we obtain modular security proofs without performance penalties

    Rmind: a tool for cryptographically secure statistical analysis

    Get PDF
    Secure multi-party computation platforms are becoming more and more practical. This has paved the way for privacy-preserving statistical analysis using secure multi-party computation. Simple statistical analysis functions have been emerging here and there in literature, but no comprehensive system has been compiled. We describe and implement the most used statistical analysis functions in the privacy-preserving setting including simple statistics, t-test, χ2\chi^{2} test, Wilcoxon tests and linear regression. We give descriptions of the privacy-preserving algorithms and benchmark results that show the feasibility of our solution

    Maturity and Performance of Programmable Secure Computation

    Get PDF
    Secure computation research has gained traction internationally in the last five years. In the United States, the DARPA PROCEED program (2011-2015) focused on development of multiple SC paradigms and improving their performance. In the European Union, the PRACTICE program (2013-2016) focuses on its use to secure cloud computing. Both programs have demonstrated exceptional prototypes and performance improvements. In this paper, we collect the results from both programs and other published literature to present the state of the art in what can be achieved with today\u27s secure computing technology. We consider linear secret sharing based computations, garbled circuits and fully homomorphic encryption. We describe theoretical and practical criteria that can be used to characterize secure computation paradigms and provide an overview of common benchmarks such as AES evaluation

    Secure multi-party data analysis: end user validation and practical experiments

    Get PDF
    Research papers on new secure multi-party computation protocols rarely confirm the need for the developed protocol with its end users. One challenge in the way of such validation is that it is hard to explain the benefits of secure multi-party computation to non-experts. We present a method that we used to explain the application models of secure multi-party computation to a diverse group of end users in several professional areas. In these interviews, we learned that the potential users were curious about the possibility of using secure multi-party computation to share and statistically analyse private data. However, they also had concerns on how the new technology will change the data analysis processes. Inspired by this, we implemented a secure multi-party computation prototype that calculates statistical functions in the same way as popular data analysis packages like R, SAS, SPSS and Stata. Finally, we validated the practical feasibility of this application by conducting an experimental study that combined tax records with education records

    Students and Taxes: a Privacy-Preserving Social Study Using Secure Computation

    Get PDF
    We describe the use of secure multi-party computation for performing a large-scale privacy-preserving statistical study on real government data. In 2015, statisticians from the Estonian Center of Applied Research (CentAR) conducted a big data study to look for correlations between working during university studies and failing to graduate in time. The study was conducted by linking the database of individual tax payments from the Estonian Tax and Customs Board and the database of higher education events from the Ministry of Education and Research. Data collection, preparation and analysis were conducted using the Sharemind secure multi-party computation system that provided end-to-end cryptographic protection to the analysis. Using ten million tax records and half a million education records in the analysis, this is the largest cryptographically private statistical study ever conducted on real data

    Secure Conflict-free Replicated Data Types

    Get PDF
    Conflict-free Replicated Data Types (CRDTs) are abstract data types that support developers when designing and reasoning about distributed systems with eventual consistency guarantees. In their core they solve the problem of how to deal with concurrent operations, in a way that is transparent for developers. However in the real world, distributed systems also suffer from other relevant problems, including security and privacy issues and especially when participants can be untrusted. In this paper we present the first formal cryptographic treatment of CRDTs, as well as proposals for secure implementations. We start by presenting a security notion that is compatible with standard definitions in cryptography. We then describe new privacy-preserving CRDT protocols that can be used to help secure distributed cloud-backed applications, including NoSQL geo-replicated databases. Our proposals are based on standard CRDTs, such as sets and counters, augmented with cryptographic mechanisms that allow operations to be performed on encrypted data. Our proposals are accompanied with formal security proofs and implement and integrate them in AntidoteDB, a geo-replicated NoSQL database that leverages CRDTs for its operations. Experimental evaluations based on the Danish Shared Medication Record dataset (FMK) exhibit the tradeoffs that our different proposals make and show that they are ready to be used in practical applications
    corecore