31 research outputs found

    k-anonymous Microdata Release via Post Randomisation Method

    Full text link
    The problem of the release of anonymized microdata is an important topic in the fields of statistical disclosure control (SDC) and privacy preserving data publishing (PPDP), and yet it remains sufficiently unsolved. In these research fields, k-anonymity has been widely studied as an anonymity notion for mainly deterministic anonymization algorithms, and some probabilistic relaxations have been developed. However, they are not sufficient due to their limitations, i.e., being weaker than the original k-anonymity or requiring strong parametric assumptions. First we propose Pk-anonymity, a new probabilistic k-anonymity, and prove that Pk-anonymity is a mathematical extension of k-anonymity rather than a relaxation. Furthermore, Pk-anonymity requires no parametric assumptions. This property has a significant meaning in the viewpoint that it enables us to compare privacy levels of probabilistic microdata release algorithms with deterministic ones. Second, we apply Pk-anonymity to the post randomization method (PRAM), which is an SDC algorithm based on randomization. PRAM is proven to satisfy Pk-anonymity in a controlled way, i.e, one can control PRAM's parameter so that Pk-anonymity is satisfied. On the other hand, PRAM is also known to satisfy ε{\varepsilon}-differential privacy, a recent popular and strong privacy notion. This fact means that our results significantly enhance PRAM since it implies the satisfaction of both important notions: k-anonymity and ε{\varepsilon}-differential privacy.Comment: 22 pages, 4 figure

    Oblivious Radix Sort: An Efficient Sorting Algorithm for Practical Secure Multi-party Computation

    Get PDF
    We propose a simple and efficient sorting algorithm for secure multi-party computation (MPC). The algorithm is designed to be efficient when the number of parties and the size of the underlying field are small. For a constant number of parties and a field with a constant size, the algorithm has O(\gm\log\gm) communication complexity, which is asymptotically the same as the best previous algorithm but achieves O(1)O(1) round complexity, where \gm is the number of items. The algorithm is constructed with the help of a new technique called ``shuffle-and-reveal.\u27\u27 This technique can be seen as an analogue of the frequently used technique of ``add random number and reveal.\u27\u27 The feasibility of our algorithm is demonstrated by an implementation on an MPC scheme based on Shamir\u27s secret-sharing scheme with three parties and corruption tolerance of 11. Our implementation sorts 1 million 32-bit word secret-shared values in 197 seconds

    Actively Private and Correct MPC Scheme in t<n/2t < n/2 from Passively Secure Schemes with Small Overhead

    Get PDF
    Recently, several efforts to implement and use an unconditionally secure multi-party computation (MPC) scheme have been put into practice. These implementations are {\em passively} secure MPC schemes in which an adversary must follow the MPC schemes. Although passively secure MPC schemes are efficient, passive security has the strong restriction concerning the behavior of the adversary. We investigate how secure we can construct MPC schemes while maintaining comparable efficiency with the passive case, and propose a construction of an {\em actively} secure MPC scheme from passively secure ones. Our construction is secure in the t<n/2t < n/2 setting, which is the same as the passively secure one. Our construction operates not only the theoretical minimal set for computing arbitrary circuits, that is, addition and multiplication, but also high-level operations such as shuffling and sorting. We do not use the broadcast channel in the construction. Therefore, privacy and correctness are achieved but {\em robustness} is absent; if the adversary cheats, a protocol may not be finished but anyone can detect the cheat (and may stop the protocol) without leaking secret information. Instead of this, our construction requires O((cBn+n2)κ)O((c_B n + n^2)\kappa) communication that is comparable to one of the best known passively secure MPC schemes, O((cMn+n2)logn)O((c_M n + n^2)\log n), where κ\kappa denote the security parameter, cBc_B denotes the sum of multiplication gates and high-level operations, and cMc_M denotes the number of multiplication gates. Furthermore, we implemented our construction and confirmed that its efficiency is comparable to the current astest passively secure implementation

    3-Party Secure Computation for RAMs: Optimal and Concretely Efficient

    Get PDF
    A distributed oblivious RAM (DORAM) is a method for accessing a secret-shared memory while hiding the accessed locations. DORAMs are the key tool for secure multiparty computation (MPC) for RAM programs that avoids expensive RAM-to-circuit transformations. We present new and improved 3-party DORAM protocols. For a logical memory of size NN and for each logical operation, our DORAM requires O(logN)O(\log N) local CPU computation steps. This is known to be asymptotically optimal. Our DORAM satisfies passive security in the honest majority setting. Our technique results with concretely-efficient protocols and does not use expensive cryptography (such as re-randomizable or homomorphic encryption). Specifically, our DORAM is 25X faster than the known most efficient DORAM in the same setting. Lastly, we extend our technique to handle malicious attackers at the expense of using slightly larger blocks (i.e., ω(log2N)\omega(\log^2 N) vs. Ω(logN)\Omega(\log N)). To the best of our knowledge, this is the first concretely-efficient maliciously secure DORAM. Technically, our construction relies on a novel concretely-efficient 3-party oblivious permutation protocol. We combine it with efficient non-oblivious hashing techniques (i.e., Cuckoo hashing) to get a distributed oblivious hash table. From this, we build a full-fledged DORAM using a distributed variant of the hierarchical approach of Goldreich and Ostrovsky (J. ACM \u2796). These ideas, and especially the permutation protocol, are of independent interest

    Efficient Secure Three-Party Sorting with Applications to Data Analysis and Heavy Hitters

    Get PDF
    We present a three-party sorting protocol secure against passive and active adversaries in the honest majority setting. The protocol can be easily combined with other secure protocols which work on shared data, and thus enable different data analysis tasks, such as private set intersection of shared data, deduplication, and the identification of heavy hitters. The new protocol computes a stable sort. It is based on radix sort and is asymptotically better than previous secure sorting protocols. It improves on previous radix sort protocols by not having to shuffle the entire length of the items after each comparison step. We implemented our sorting protocol with different optimizations and achieved concretely fast performance. For example, sorting one million items with 32-bit keys and 32-bit values takes less than 2 seconds with semi-honest security and about 3.5 seconds with malicious security. Finding the heavy hitters among hundreds of thousands of 256-bit values takes only a few seconds, compared to close to an hour in previous work

    Adaptively and Unconditionally Secure Conversion Protocols between Ramp and Linear Secret Sharing

    No full text

    Password-Based Authentication Protocol for Secret-Sharing-Based Multiparty Computation

    No full text

    Secret Sharing with Share-Conversion: Achieving Small Share-Size and Extendibility to Multiparty Computation

    No full text

    Vsebine volilne kampanje v volilnih plakatih

    Get PDF
    Common middle ear diseases may affect bone behavior in the middle ear air cell system. To understand this pathologic pneumatization, the normal development of bone in the middle ear should be investigated. The objective of this study was to analyze gene expression of bone-related signaling factors and gene sets in the developing middle ear. Microarray technology was used to identify bone-related genes and gene sets, which were differentially expressed between the lining tissue of adult (quiescent) bulla and young (resorbing/forming) bulla. Data were analyzed using tools of bioinformatics and expression levels of selected genes were validated using quantitative polymerase chain reaction. The candidate gene products were compared with previously published data on middle ear bone metabolism. No differentially expressed genes were found on the outer surface of bulla. On the inner lining a total of 260 genes were identified of which 22 genes were involved in bone metabolism. Gene set analysis revealed five enriched bone-related gene sets. The identified differentially expressed bone-related mRNAs and gene sets are of potential significance in the normally developing bulla. These factors and gene sets may also play important roles during pathologic pneumatization of the middle ear air cell system in common middle ear diseases. In addition, this study suggests that the control of growth rate and wall thickness from resorptive as well as formative signals all originate from the inner lining cells of the bulla wall

    The interface of a-SiNx:H and Si: Linking the nano-scale structure to passivation quality

    No full text
    Surface passivation by hydrogenated amorphous silicon nitride (a-SiN x:H) is determined by the combined effect of two mechanisms: so-called chemical passivation by reducing the density of interface states (Dit) and field-effect passivation as a result of the number of fixed charges (Qf) at the interface with Si. These are related to the K defect center: *Si-N3. Defects near the interface (in both Si as in a-SiNx:H), modeled by force field Molecular Dynamics (MD) and ab initio Density Functional Theory (DFT), can be related to Qf and Dit measured experimentally using CV-MIS (Capacitance-Voltage Metal-Insulator-Semiconductor). The compositional build up at the interface as is determined by HRTEM (High Resolution Transmission Electron Microscopy) and modeled by MD corresponds to each other; a gradual change from Si to the bulk a-SiNx:H composition in the first 2 nm of the a-SiNx:H layer. At the c-Si side a highly distorted layer (about 1-3 nm) caused by the insertion of N and/or H is found. The insertion and adhesion of N into and at the Si surface is called nitridation and can be altered by using a NH3 plasma prior to a-SiNx:H deposition. HRTEM image analysis shows that by varying the nitridation of the Si surface the amount and penetration depth of N inside the Si surface is altered. Using MD modeling, it is shown that this process changes the amount of K-centers at the surface, which explains the variation in Qf and Dit that is found experimentally. Ab initio DFT studies of a-SiN x:H (x=1.17) show that K-centers and Si atoms in distorted configuration, are the dominating defects resulting in a higher Dit. For lower x (x=1) the Dit caused by K-centers increases, which is observed experimentally too. © 2013 Elsevier B.V
    corecore