689 research outputs found

    Linear Depth Integer-Wise Homomorphic Division

    Get PDF
    Part 3: CryptographyInternational audienceWe propose a secure integer-wise homomorphic division algorithm on fully homomorphic encryption schemes (FHE). For integer-wise algorithms, we encrypt plaintexts as integers without encoding them into bit values, while in bit-wise algorithms, plaintexts are encoded into binary and bit values are encrypted one by one. All the publicly available division algorithms are constructed in bit-wise style, and to the best of our knowledge there are no known integer-wise algorithm for secure division. We derive some empirical results on the FHE library HElib and show that our algorithm is 2.45x faster than the fastest bit-wise algorithm. We also show that the multiplicative depth of our algorithm is O(l), where l is the integer bit length, while that of existing division algorithms is O(l2)O(l^2). Furthermore, we generalise our secure division algorithm and propose a method for secure calculation of a general 2-variable function. The order of multiplicative depth of the algorithm, which is a main factor of the complexity of a FHE algorithm, is exactly the same as our secure division algorithm

    Electromagnetic wave refraction at an interface of a double wire medium

    Full text link
    Plane-wave reflection and refraction at an interface with a double wire medium is considered. The problem of additional boundary conditions (ABC) in application to wire media is discussed and an ABC-free approach, known in the solid state physics, is used. Expressions for the fields and Poynting vectors of the refracted waves are derived. Directions and values of the power density flow of the refracted waves are found and the conservation of the power flow through the interface is checked. The difference between the results, given by the conventional model of wire media and the model, properly taking into account spatial dispersion, is discussed.Comment: 17 pages, 11 figure

    Confidential Boosting with Random Linear Classifiers for Outsourced User-generated Data

    Full text link
    User-generated data is crucial to predictive modeling in many applications. With a web/mobile/wearable interface, a data owner can continuously record data generated by distributed users and build various predictive models from the data to improve their operations, services, and revenue. Due to the large size and evolving nature of users data, data owners may rely on public cloud service providers (Cloud) for storage and computation scalability. Exposing sensitive user-generated data and advanced analytic models to Cloud raises privacy concerns. We present a confidential learning framework, SecureBoost, for data owners that want to learn predictive models from aggregated user-generated data but offload the storage and computational burden to Cloud without having to worry about protecting the sensitive data. SecureBoost allows users to submit encrypted or randomly masked data to designated Cloud directly. Our framework utilizes random linear classifiers (RLCs) as the base classifiers in the boosting framework to dramatically simplify the design of the proposed confidential boosting protocols, yet still preserve the model quality. A Cryptographic Service Provider (CSP) is used to assist the Cloud's processing, reducing the complexity of the protocol constructions. We present two constructions of SecureBoost: HE+GC and SecSh+GC, using combinations of homomorphic encryption, garbled circuits, and random masking to achieve both security and efficiency. For a boosted model, Cloud learns only the RLCs and the CSP learns only the weights of the RLCs. Finally, the data owner collects the two parts to get the complete model. We conduct extensive experiments to understand the quality of the RLC-based boosting and the cost distribution of the constructions. Our results show that SecureBoost can efficiently learn high-quality boosting models from protected user-generated data

    Poynting's theorem and energy conservation in the propagation of light in bounded media

    Full text link
    Starting from the Maxwell-Lorentz equations, Poynting's theorem is reconsidered. The energy flux vector is introduced as S_e=(E x B)/mu_0 instead of E x H, because only by this choice the energy dissipation can be related to the balance of the kinetic energy of the matter subsystem. Conservation of the total energy as the sum of kinetic and electromagnetic energy follows. In our discussion, media and their microscopic nature are represented exactly by their susceptibility functions, which do not necessarily have to be known. On this footing, it can be shown that energy conservation in the propagation of light through bounded media is ensured by Maxwell's boundary conditions alone, even for some frequently used approximations. This is demonstrated for approaches using additional boundary conditions and the dielectric approximation in detail, the latter of which suspected to violate energy conservation for decades.Comment: 5 pages, RevTeX4, changes: complete rewrit

    MV3: A new word based stream cipher using rapid mixing and revolving buffers

    Full text link
    MV3 is a new word based stream cipher for encrypting long streams of data. A direct adaptation of a byte based cipher such as RC4 into a 32- or 64-bit word version will obviously need vast amounts of memory. This scaling issue necessitates a look for new components and principles, as well as mathematical analysis to justify their use. Our approach, like RC4's, is based on rapidly mixing random walks on directed graphs (that is, walks which reach a random state quickly, from any starting point). We begin with some well understood walks, and then introduce nonlinearity in their steps in order to improve security and show long term statistical correlations are negligible. To minimize the short term correlations, as well as to deter attacks using equations involving successive outputs, we provide a method for sequencing the outputs derived from the walk using three revolving buffers. The cipher is fast -- it runs at a speed of less than 5 cycles per byte on a Pentium IV processor. A word based cipher needs to output more bits per step, which exposes more correlations for attacks. Moreover we seek simplicity of construction and transparent analysis. To meet these requirements, we use a larger state and claim security corresponding to only a fraction of it. Our design is for an adequately secure word-based cipher; our very preliminary estimate puts the security close to exhaustive search for keys of size < 256 bits.Comment: 27 pages, shortened version will appear in "Topics in Cryptology - CT-RSA 2007

    Robust Non-Interactive Multiparty Computation Against Constant-Size Collusion

    Get PDF
    Non-Interactive Multiparty Computations (Beimel et al., Crypto 2014) is a very powerful notion equivalent (under some corruption model) to garbled circuits, Private Simultaneous Messages protocols, and obfuscation. We present robust solutions to the problem of Non-Interactive Multiparty Computation in the computational and information-theoretic models. Our results include the first efficient and robust protocols to compute any function in NC1NC^1 for constant-size collusions, in the information-theoretic setting and in the computational setting, to compute any function in PP for constant-size collusions, assuming the existence of one-way functions. Our constructions start from a Private Simultaneous Messages construction (Feige, Killian Naor, STOC 1994 and Ishai, Kushilevitz, ISTCS 1997) and transform it into a Non-Interactive Multiparty Computation for constant-size collusions. We also present a new Non-Interactive Multiparty Computation protocol for symmetric functions with significantly better communication complexity compared to the only known one of Beimel et al

    Theoretical analysis of the focusing of acoustic waves by two-dimensional sonic crystals

    Full text link
    Motivated by a recent experiment on acoustic lenses, we perform numerical calculations based on a multiple scattering technique to investigate the focusing of acoustic waves with sonic crystals formed by rigid cylinders in air. The focusing effects for crystals of various shapes are examined. The dependance of the focusing length on the filling factor is also studied. It is observed that both the shape and filling factor play a crucial role in controlling the focusing. Furthermore, the robustness of the focusing against disorders is studied. The results show that the sensitivity of the focusing behavior depends on the strength of positional disorders. The theoretical results compare favorably with the experimental observations, reported by Cervera, et al. (Phys. Rev. Lett. 88, 023902 (2002)).Comment: 8 figure

    A Discrete and Bounded Envy-free Cake Cutting Protocol for Four Agents

    Full text link
    We consider the well-studied cake cutting problem in which the goal is to identify a fair allocation based on a minimal number of queries from the agents. The problem has attracted considerable attention within various branches of computer science, mathematics, and economics. Although, the elegant Selfridge-Conway envy-free protocol for three agents has been known since 1960, it has been a major open problem for the last fifty years to obtain a bounded envy-free protocol for more than three agents. We propose a discrete and bounded envy-free protocol for four agents
    • …
    corecore