Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                



Dates are inconsistent

Dates are inconsistent

11 results sorted by ID

Possible spell-corrected query: dsa
2024/1159 (PDF) Last updated: 2024-07-17
LaPSuS – A Lattice-Based Private Stream Aggregation Scheme under Scrutiny
Johannes Ottenhues, Alexander Koch
Attacks and cryptanalysis

Private Stream Aggregation (PSA) allows clients to send encryptions of their private values to an aggregator that is then able to learn the sum of these values but nothing else. It has since found many applications in practice, e.g. for smart metering or federated learning. In 2018, Becker et al. proposed the first lattice-based PSA scheme LaPS (NDSS 2018), with putative post-quantum security, which has subsequently been patented. In this paper, we describe two attacks on LaPS that break the...

2023/1774 (PDF) Last updated: 2023-11-16
Decentralized Private Steam Aggregation from Lattices
Uddipana Dowerah, Aikaterini Mitrokotsa
Cryptographic protocols

As various industries and government agencies increasingly seek to build quantum computers, the development of post-quantum constructions for different primitives becomes crucial. Lattice-based cryptography is one of the top candidates for constructing quantum-resistant primitives. In this paper, we propose a decentralized Private Stream Aggregation (PSA) protocol based on the Learning with Errors (LWE) problem. PSA allows secure aggregation of time-series data over multiple users without...

2023/214 (PDF) Last updated: 2023-09-14
DIPSAUCE: Efficient Private Stream Aggregation Without Trusted Parties
Joakim Brorsson, Martin Gunnarsson
Cryptographic protocols

Private Stream Aggregation (PSA) schemes are efficient protocols for distributed data analytics. In a PSA scheme, a set of data producers can encrypt data for a central party so that it learns the sum of all encrypted values, but nothing about each individual value. Thus, a trusted aggregator is avoided. However, all known PSA schemes still require a trusted party for key generation. In this paper we propose the first PSA scheme that does not rely on a trusted party. We argue its security...

2022/829 (PDF) Last updated: 2022-06-23
TERSE: Tiny Encryptions and Really Speedy Execution for Post-Quantum Private Stream Aggregation
Jonathan Takeshita, Zachariah Carmichael, Ryan Karl, Taeho Jung
Cryptographic protocols

The massive scale and performance demands of privacy-preserving data aggregation make integration of security and privacy difficult. Traditional tools in private computing are not well-suited to handle these challenges, especially for more limited client devices. Efficient primitives and protocols for secure and private data aggregation are a promising approach for private data analytics with resource-constrained devices. However, even such efficient primitives may be much slower than...

2021/473 (PDF) Last updated: 2021-06-13
Cryptonomial: A Framework for Private Time-Series Polynomial Calculations
Ryan Karl, Jonathan Takeshita, Alamin Mohammed, Aaron Striegel, Taeho Jung
Cryptographic protocols

In modern times, data collected from multi-user distributed applications must be analyzed on a massive scale to support critical business objectives. While analytics often requires the use of personal data, it may compromise user privacy expectations if this analysis is conducted over plaintext data. Private Stream Aggregation (PSA) allows for the aggregation of time-series data, while still providing strong privacy guarantees, and is significantly more efficient over a network than related...

2021/081 (PDF) Last updated: 2021-01-27
Private Stream Aggregation from Labeled Secret Sharing Schemes
Hendrik Waldner, Tilen Marc, Miha Stopar, Michel Abdalla
Foundations

The concept of private stream aggregation (PSA) has been proposed by Shi et al. (NDSS 2011) to allow for data analysis in a privacy-preserving manner. In this work, we introduce the notion of labeled secret sharing (LaSS) schemes and show how to use it to construct PSA schemes. We also show how to realize LaSS using pseudorandom functions or alternatively with a hash function modeled as a random oracle and how it can be used to construct PSA schemes. Additionally, we revisit the security...

2020/1611 (PDF) Last updated: 2022-02-09
SLAP: Simple Lattice-Based Private Stream Aggregation Protocol
Jonathan Takeshita, Ryan Karl, Ting Gong, Taeho Jung
Cryptographic protocols

Private Stream Aggregation (PSA) protocols allow for the secure aggregation of time-series data, affording security and privacy to users' private data, with significantly better efficiency than general secure computation such as homomorphic encryption, multiparty computation, and secure hardware based approaches. Earlier PSA protocols face limitations including needless complexity, a lack of post-quantum security, or other practical issues. In this work, we present SLAP, a Simple...

2020/1561 (PDF) Last updated: 2021-12-05
Cryptonite: A Framework for Flexible Time-Series Secure Aggregation with Online Fault Tolerance
Ryan Karl, Jonathan Takeshita, Nirajan Koirla, Taeho Jung
Cryptographic protocols

Private stream aggregation (PSA) allows an untrusted data aggregator to compute statistics over a set of multiple participants' data while ensuring the data remains private. Existing works rely on a trusted third party to enable an aggregator to achieve fault tolerance, that requires interactive recovery, but in the real world this may not be practical or secure. We develop a new formal framework for PSA that accounts for user faults, and can support non-interactive recovery, while still...

2018/996 (PDF) Last updated: 2019-10-28
Wave: A New Family of Trapdoor One-Way Preimage Sampleable Functions Based on Codes
Thomas Debris-Alazard, Nicolas Sendrier, Jean-Pierre Tillich
Public-key cryptography

We present here a new family of trapdoor one-way functions that are Preimage Sampleable on Average (PSA) based on codes, the Wave-PSA family. The trapdoor function is one-way under two computational assumptions: the hardness of generic decoding for high weights and the indistinguishability of generalized $(U,U+V)$-codes. Our proof follows the GPV strategy [GPV08]. By including rejection sampling, we ensure the proper distribution for the trapdoor inverse output. The domain sampling property...

2018/023 (PDF) Last updated: 2018-01-07
Public-Key Encryption Resistant to Parameter Subversion and its Realization from Efficiently-Embeddable Groups
Benedikt Auerbach, Mihir Bellare, Eike Kiltz
Public-key cryptography

We initiate the study of public-key encryption (PKE) schemes and key-encapsulation mechanisms (KEMs) that retain security even when public parameters (primes, curves) they use may be untrusted and subverted. We define a strong security goal that we call ciphertext pseudo-randomness under parameter subversion attack (CPR-PSA). We also define indistinguishability (of ciphertexts for PKE, and of encapsulated keys from random ones for KEMs) and public-key hiding (also called anonymity) under...

2017/989 (PDF) Last updated: 2020-10-26
Decentralized Multi-Client Functional Encryption for Inner Product
Jérémy Chotard, Edouard Dufour-Sans, Romain Gay, Duong Hieu Phan, David Pointcheval

We consider a situation where multiple parties, owning data that have to be frequently updated, agree to share weighted sums of these data with some aggregator, but where they do not wish to reveal their individual data, and do not trust each other. We combine techniques from Private Stream Aggregation (PSA) and Functional Encryption (FE), to introduce a primitive we call Decentralized Multi-Client Functional Encryption (DMCFE), for which we give a practical instantiation for Inner Product...

Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.