-
Notifications
You must be signed in to change notification settings - Fork 0
/
Copy pathCSE_thesis.bib
304 lines (283 loc) · 22.9 KB
/
CSE_thesis.bib
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
@article{diffie_new_1976,
title = {New directions in cryptography},
volume = {22},
issn = {1557-9654},
doi = {10.1109/TIT.1976.1055638},
abstract = {Two kinds of contemporary developments in cryptography are examined. Widening applications of teleprocessing have given rise to a need for new types of cryptographic systems, which minimize the need for secure key distribution channels and supply the equivalent of a written signature. This paper suggests ways to solve these currently open problems. It also discusses how the theories of communication and computation are beginning to provide the tools to solve cryptographic problems of long standing.},
number = {6},
journal = {IEEE Transactions on Information Theory},
author = {Diffie, W. and Hellman, M.},
month = nov,
year = {1976},
note = {Conference Name: IEEE Transactions on Information Theory},
pages = {644--654},
file = {IEEE Xplore Abstract Record:C\:\\Users\\Match\\Zotero\\storage\\JXI9ASL7\\authors.html:text/html}
}
@misc{malkin_experimenting_1999,
title = {Experimenting with {Shared} {Generation} of {RSA} keys},
abstract = {We describe an implementation of a distributed algorithm to generate a shared RSA key. At the end of the computation, an RSA modulus N = pq is publicly known. All servers involved in the computation are convinced that N is a product of two large primes, however none of them know the factorization of N . In addition, a public encryption exponentispublicly known and each server holds a share of the private exponent. Such a sharing of an RSA key has many applications and can be used to secure sensitive private keys. Previously, the only known method to generate a shared RSA key was through a trusted dealer. Our implementation demonstrates the e\#ectiveness of shared RSA key generation, eliminating the need for a trusted dealer. 1 Introduction To protect an RSA private key, one may break it into a number of pieces \#shares\# and store each piece at a separate location. Sensitive private keys, such as Certi\#cation Authority \#CA\# keys, can be protected in this way. Fortunately, for the RSA cr...},
author = {Malkin, Michael and Wu, Thomas and Boneh, Dan},
year = {1999},
file = {Citeseer - Full Text PDF:C\:\\Users\\Match\\Zotero\\storage\\PBESP3XU\\Malkin et al. - 1999 - Experimenting with Shared Generation of RSA keys.pdf:application/pdf;Citeseer - Snapshot:C\:\\Users\\Match\\Zotero\\storage\\3XUGQDEV\\download.html:text/html}
}
@inproceedings{boneh_efficient_1997,
address = {Berlin, Heidelberg},
series = {Lecture {Notes} in {Computer} {Science}},
title = {Efficient generation of shared {RSA} keys},
isbn = {978-3-540-69528-8},
doi = {10.1007/BFb0052253},
abstract = {We describe efficient techniques for three (or more) parties to jointly generate an RSA key. At the end of the protocol an RSA modulus N = pq is publicly known. None of the parties know the factorization of N. In addition a public encryption exponent is publicly known and each party holds a share of the private exponent that enables threshold decryption. Our protocols are efficient in computation and communication.},
language = {en},
booktitle = {Advances in {Cryptology} — {CRYPTO} '97},
publisher = {Springer},
author = {Boneh, Dan and Franklin, Matthew},
editor = {Kaliski, Burton S.},
year = {1997},
keywords = {Multiparty computation, Primality testing, RSA, Threshold Cryptography},
pages = {425--439},
file = {Full Text PDF:C\:\\Users\\Match\\Zotero\\storage\\77FUFXBE\\Boneh and Franklin - 1997 - Efficient generation of shared RSA keys.pdf:application/pdf}
}
@inproceedings{catalano_computing_2000,
address = {Berlin, Heidelberg},
series = {Lecture {Notes} in {Computer} {Science}},
title = {Computing {Inverses} over a {Shared} {Secret} {Modulus}},
isbn = {978-3-540-45539-4},
doi = {10.1007/3-540-45539-6_14},
abstract = {We discuss the following problem: Given an integer φ shared secretly among n players and a prime number e, how can the players efficiently compute a sharing of e−1 mod φ. The most interesting case is when φ is the Euler function of a known RSA modulus N, φ = φ(N). The problem has several applications, among which the construction of threshold variants for two recent signature schemes proposed by Gennaro-Halevi-Rabin and Cramer-Shoup.},
language = {en},
booktitle = {Advances in {Cryptology} — {EUROCRYPT} 2000},
publisher = {Springer},
author = {Catalano, Dario and Gennaro, Rosario and Halevi, Shai},
editor = {Preneel, Bart},
year = {2000},
keywords = {Malicious Adversary, Modular Exponentiation, Private Input, Public Input, Signature Scheme},
pages = {190--206},
file = {Full Text PDF:C\:\\Users\\Match\\Zotero\\storage\\VR7PPV7R\\Catalano et al. - 2000 - Computing Inverses over a Shared Secret Modulus.pdf:application/pdf}
}
@article{evans_pragmatic_2018,
title = {A {Pragmatic} {Introduction} to {Secure} {Multi}-{Party} {Computation}},
volume = {2},
issn = {2474-1558, 2474-1566},
url = {https://www.nowpublishers.com/article/Details/SEC-019},
doi = {10.1561/3300000019},
abstract = {A Pragmatic Introduction to Secure Multi-Party Computation},
language = {English},
number = {2-3},
urldate = {2022-06-15},
journal = {SEC},
author = {Evans, David and Kolesnikov, Vladimir and Rosulek, Mike},
month = dec,
year = {2018},
note = {Publisher: Now Publishers, Inc.},
pages = {70--246},
file = {Full Text PDF:C\:\\Users\\Match\\Zotero\\storage\\3Y8PDW3B\\Evans et al. - 2018 - A Pragmatic Introduction to Secure Multi-Party Com.pdf:application/pdf}
}
@inproceedings{yao_protocols_1982,
title = {Protocols for secure computations},
doi = {10.1109/SFCS.1982.38},
abstract = {The author investigates the following problem: Suppose m people wish to compute the value of a function f(x1, x2, x3, ..., xm), which is an integer-valued function of m integer variables xi of bounded range. Assume initially person Pi knows the value of xi and no other x's. Is it possible for them to compute the value of f, by communicating among themselves, without unduly giving away any information about the values of their own variables? The author gives a precise formulation of this general problem and describe three ways of solving it by use of one-way functions (i.e., functions which are easy to evaluate but hard to invert). These results have applications to secret voting, private querying of database, oblivious negotiation, playing mental poker, etc.. He also discusses the complexity question "How many bits need to be exchanged for the computation," and describes methods to prevent participants from cheating. Finally, he studies the question "What cannot be accomplished with one-way functions."},
booktitle = {23rd {Annual} {Symposium} on {Foundations} of {Computer} {Science} (sfcs 1982)},
author = {Yao, Andrew C.},
month = nov,
year = {1982},
note = {ISSN: 0272-5428},
keywords = {Algorithm design and analysis, Cryptography, Databases, Privacy, Protocols, Security, Stochastic processes, Telephony, Voting},
pages = {160--164},
file = {IEEE Xplore Abstract Record:C\:\\Users\\Match\\Zotero\\storage\\KE276VL3\\4568388.html:text/html;IEEE Xplore Full Text PDF:C\:\\Users\\Match\\Zotero\\storage\\G9ZJ48EP\\Yao - 1982 - Protocols for secure computations.pdf:application/pdf}
}
@article{rivest_method_1978,
title = {A method for obtaining digital signatures and public-key cryptosystems},
volume = {21},
issn = {0001-0782},
url = {https://doi.org/10.1145/359340.359342},
doi = {10.1145/359340.359342},
abstract = {An encryption method is presented with the novel property that publicly revealing an encryption key does not thereby reveal the corresponding decryption key. This has two important consequences: (1) Couriers or other secure means are not needed to transmit keys, since a message can be enciphered using an encryption key publicly revealed by the intented recipient. Only he can decipher the message, since only he knows the corresponding decryption key. (2) A message can be “signed” using a privately held decryption key. Anyone can verify this signature using the corresponding publicly revealed encryption key. Signatures cannot be forged, and a signer cannot later deny the validity of his signature. This has obvious applications in “electronic mail” and “electronic funds transfer” systems. A message is encrypted by representing it as a number M, raising M to a publicly specified power e, and then taking the remainder when the result is divided by the publicly specified product, n, of two large secret primer numbers p and q. Decryption is similar; only a different, secret, power d is used, where e * d ≡ 1(mod (p - 1) * (q - 1)). The security of the system rests in part on the difficulty of factoring the published divisor, n.},
number = {2},
urldate = {2022-06-15},
journal = {Commun. ACM},
author = {Rivest, R. L. and Shamir, A. and Adleman, L.},
month = feb,
year = {1978},
keywords = {authentication, cryptography, digital signatures, electronic funds transfer, electronic mail, factorization, message-passing, prime number, privacy, public-key cryptosystems, security},
pages = {120--126},
file = {Full Text PDF:C\:\\Users\\Match\\Zotero\\storage\\C73KISNE\\Rivest et al. - 1978 - A method for obtaining digital signatures and publ.pdf:application/pdf}
}
@incollection{goldreich_how_2019,
address = {New York, NY, USA},
title = {How to play any mental game, or a completeness theorem for protocols with honest majority},
isbn = {978-1-4503-7266-4},
url = {https://doi.org/10.1145/3335741.3335755},
urldate = {2022-06-14},
booktitle = {Providing {Sound} {Foundations} for {Cryptography}: {On} the {Work} of {Shafi} {Goldwasser} and {Silvio} {Micali}},
publisher = {Association for Computing Machinery},
author = {Goldreich, Oded and Micali, Silvio and Wigderson, Avi},
month = oct,
year = {2019},
pages = {307--328}
}
@incollection{ben-or_completeness_2019,
address = {New York, NY, USA},
title = {Completeness theorems for non-cryptographic fault-tolerant distributed computation},
isbn = {978-1-4503-7266-4},
url = {https://doi.org/10.1145/3335741.3335756},
urldate = {2022-06-14},
booktitle = {Providing {Sound} {Foundations} for {Cryptography}: {On} the {Work} of {Shafi} {Goldwasser} and {Silvio} {Micali}},
publisher = {Association for Computing Machinery},
author = {Ben-Or, Michael and Goldwasser, Shafi and Wigderson, Avi},
month = oct,
year = {2019},
pages = {351--371}
}
@inproceedings{kolesnikov_gate_2005,
address = {Berlin, Heidelberg},
series = {Lecture {Notes} in {Computer} {Science}},
title = {Gate {Evaluation} {Secret} {Sharing} and {Secure} {One}-{Round} {Two}-{Party} {Computation}},
isbn = {978-3-540-32267-2},
doi = {10.1007/11593447_8},
abstract = {We propose Gate Evaluation Secret Sharing (GESS) – a new kind of secret sharing, designed for use in secure function evaluation (SFE) with minimal interaction. The resulting simple and powerful GESS approach to SFE is a generalization of Yao’s garbled circuit technique.},
language = {en},
booktitle = {Advances in {Cryptology} - {ASIACRYPT} 2005},
publisher = {Springer},
author = {Kolesnikov, Vladimir},
editor = {Roy, Bimal},
year = {2005},
keywords = {Binary Input, Boolean Formula, Oblivious Transfer, Secret Sharing Scheme, Secure Multiparty Computation},
pages = {136--155},
file = {Full Text PDF:C\:\\Users\\Match\\Zotero\\storage\\ZLSIRG9U\\Kolesnikov - 2005 - Gate Evaluation Secret Sharing and Secure One-Roun.pdf:application/pdf}
}
@article{lindell_fast_2016,
title = {Fast {Cut}-and-{Choose}-{Based} {Protocols} for {Malicious} and {Covert} {Adversaries}},
volume = {29},
issn = {1432-1378},
url = {https://doi.org/10.1007/s00145-015-9198-0},
doi = {10.1007/s00145-015-9198-0},
abstract = {In the setting of secure two-party computation, two parties wish to securely compute a joint function of their private inputs, while revealing only the output. One of the primary techniques for achieving efficient secure two-party computation is that of Yao’s garbled circuits (FOCS 1986). In the semi-honest model, where just one garbled circuit is constructed and evaluated, Yao’s protocol has proven itself to be very efficient. However, a malicious adversary who constructs the garbled circuit may construct a garbling of a different circuit computing a different function, and this cannot be detected (due to the garbling). In order to solve this problem, many circuits are sent and some of them are opened to check that they are correct while the others are evaluated. This methodology, called cut-and-choose, introduces significant overhead, both in computation and in communication, and is mainly due to the number of circuits that must be used in order to prevent cheating. In this paper, we present a cut-and-choose protocol for secure computation based on garbled circuits, with security in the presence of malicious adversaries, that vastly improves on all previous protocols of this type. Concretely, for a cheating probability of at most \$\$2{\textasciicircum}\{-40\}\$\$, the best previous works send between 125 and 128 circuits. In contrast, in our protocol 40 circuits alone suffice (with some additional overhead). Asymptotically, we achieve a cheating probability of \$\$2{\textasciicircum}\{-s\}\$\$where \$\$s\$\$is the number of garbled circuits, in contrast to the previous best of \$\$2{\textasciicircum}\{-0.32s\}\$\$. We achieve this by introducing a new cut-and-choose methodology with the property that in order to cheat, all of the evaluated circuits must be incorrect, and not just the majority as in previous works. The security of our protocol relies on the decisional Diffie–Hellman assumption.},
language = {en},
number = {2},
urldate = {2022-06-15},
journal = {J Cryptol},
author = {Lindell, Yehuda},
month = apr,
year = {2016},
keywords = {Concrete efficiency, Cut-and-choose, Two-party computation, Yao’s protocol},
pages = {456--490},
file = {Full Text PDF:C\:\\Users\\Match\\Zotero\\storage\\X4W5JW5A\\Lindell - 2016 - Fast Cut-and-Choose-Based Protocols for Malicious .pdf:application/pdf}
}
@incollection{goldreich_proofs_2019,
address = {New York, NY, USA},
title = {Proofs that yield nothing but their validity and a methodology of cryptographic protocol design},
isbn = {978-1-4503-7266-4},
url = {https://doi.org/10.1145/3335741.3335754},
urldate = {2022-06-14},
booktitle = {Providing {Sound} {Foundations} for {Cryptography}: {On} the {Work} of {Shafi} {Goldwasser} and {Silvio} {Micali}},
publisher = {Association for Computing Machinery},
author = {Goldreich, Oded and Micali, Silvio and Wigderson, Avi},
month = oct,
year = {2019},
pages = {285--306}
}
@inproceedings{goldreich_how_1987,
address = {Berlin, Heidelberg},
series = {Lecture {Notes} in {Computer} {Science}},
title = {How to {Prove} {All} {NP} {Statements} in {Zero}-{Knowledge} and a {Methodology} of {Cryptographic} {Protocol} {Design} ({Extended} {Abstract})},
isbn = {978-3-540-47721-1},
doi = {10.1007/3-540-47721-7_11},
abstract = {Under the assumption that encryption functions exist, we show that all languages in NP possess zero-knowledge proofs. That is, it is possible to demonstrate that a CNF formula is satisfiable without revealing any other property of the formula. In particular, without yielding neither a satisfying assignment nor weaker properties such as whether there is a satisfying assignment in which x1 = TRUE, or whether there is a satisfying assignment in which x1 = x3 etc.},
language = {en},
booktitle = {Advances in {Cryptology} — {CRYPTO}’ 86},
publisher = {Springer},
author = {Goldreich, Oded and Micali, Silvio and Wigderson, Avi},
editor = {Odlyzko, Andrew M.},
year = {1987},
keywords = {Common Input, Cryptographic Protocol, Oblivious Transfer, Proof System, Satisfying Assignment},
pages = {171--185},
file = {Full Text PDF:C\:\\Users\\Match\\Zotero\\storage\\9ZCKAPK3\\Goldreich et al. - 1987 - How to Prove All NP Statements in Zero-Knowledge a.pdf:application/pdf}
}
@incollection{chaum_blind_1984,
address = {Boston, MA},
title = {Blind {Signature} {System}},
isbn = {978-1-4684-4730-9},
url = {https://doi.org/10.1007/978-1-4684-4730-9_14},
abstract = {An untraceable payments system based on an extension of public key cryptography, called blind signatures, has been presented previously by the author. The existence of such blind signature systems was not demonstrated. An actual set of implementable functions is presented in the present work which have the blind signature property, and for which the blindness of the signature is proved without any assumptions about computational infeasibility. In terms of the simple payments system previously presented, this means that even a conspiracy between the bank and payee can learn nothing from their participation in the payments protocol about the identity of the payer.},
language = {en},
urldate = {2022-06-15},
booktitle = {Advances in {Cryptology}: {Proceedings} of {Crypto} 83},
publisher = {Springer US},
author = {Chaum, David},
editor = {Chaum, David},
year = {1984},
doi = {10.1007/978-1-4684-4730-9_14},
keywords = {Blind Signature, Data Encryption, Payment System, Signature Property, Signature System},
pages = {153--153}
}
@inproceedings{knott_crypten_2021,
title = {{CrypTen}: {Secure} {Multi}-{Party} {Computation} {Meets} {Machine} {Learning}},
volume = {34},
shorttitle = {{CrypTen}},
url = {https://proceedings.neurips.cc/paper/2021/hash/2754518221cfbc8d25c13a06a4cb8421-Abstract.html},
abstract = {Secure multi-party computation (MPC) allows parties to perform computations on data while keeping that data private. This capability has great potential for machine-learning applications: it facilitates training of machine-learning models on private data sets owned by different parties, evaluation of one party's private model using another party's private data, etc. Although a range of studies implement machine-learning models via secure MPC, such implementations are not yet mainstream. Adoption of secure MPC is hampered by the absence of flexible software frameworks that `"speak the language" of machine-learning researchers and engineers. To foster adoption of secure MPC in machine learning, we present CrypTen: a software framework that exposes popular secure MPC primitives via abstractions that are common in modern machine-learning frameworks, such as tensor computations, automatic differentiation, and modular neural networks. This paper describes the design of CrypTen and measure its performance on state-of-the-art models for text classification, speech recognition, and image classification. Our benchmarks show that CrypTen's GPU support and high-performance communication between (an arbitrary number of) parties allows it to perform efficient private evaluation of modern machine-learning models under a semi-honest threat model. For example, two parties using CrypTen can securely predict phonemes in speech recordings using Wav2Letter faster than real-time. We hope that CrypTen will spur adoption of secure MPC in the machine-learning community.},
urldate = {2022-06-15},
booktitle = {Advances in {Neural} {Information} {Processing} {Systems}},
publisher = {Curran Associates, Inc.},
author = {Knott, Brian and Venkataraman, Shobha and Hannun, Awni and Sengupta, Shubho and Ibrahim, Mark and van der Maaten, Laurens},
year = {2021},
pages = {4961--4973},
file = {Full Text PDF:C\:\\Users\\Match\\Zotero\\storage\\NKRMKRVQ\\Knott et al. - 2021 - CrypTen Secure Multi-Party Computation Meets Mach.pdf:application/pdf}
}
@misc{noauthor_aicisfresco_2022,
title = {{FRESCO} - A {FRamework} for {Efficient} {Secure} {COmputation}},
url = {https://github.com/aicis/fresco},
abstract = {A FRamework for Efficient Secure COmputation},
urldate = {2022-06-15},
publisher = {Security Lab // Alexandra Institute},
month = jun,
year = {2022},
note = {original-date: 2015-11-24T12:05:17Z},
keywords = {cryptography, fresco, mpc, multiparty-computation, secure-computation}
}
@article{hazay_low_2017,
title = {Low {Cost} {Constant} {Round} {MPC} {Combining} {BMR} and {Oblivious} {Transfer}},
url = {https://eprint.iacr.org/2017/214},
language = {en},
urldate = {2022-06-15},
journal = {Cryptology ePrint Archive},
author = {Hazay, Carmit and Scholl, Peter and Soria-Vazquez, Eduardo},
year = {2017},
file = {Full Text PDF:C\:\\Users\\Match\\Zotero\\storage\\VADZ4SXS\\Hazay et al. - 2017 - Low Cost Constant Round MPC Combining BMR and Obli.pdf:application/pdf}
}
@article{nielsen_new_2011,
title = {A {New} {Approach} to {Practical} {Active}-{Secure} {Two}-{Party} {Computation}},
url = {https://eprint.iacr.org/2011/091},
language = {en},
urldate = {2022-06-15},
journal = {Cryptology ePrint Archive},
author = {Nielsen, Jesper Buus and Nordholt, Peter Sebastian and Orlandi, Claudio and Burra, Sai Sheshank},
year = {2011},
file = {Full Text PDF:C\:\\Users\\Match\\Zotero\\storage\\9X3WDAZ9\\Nielsen et al. - 2011 - A New Approach to Practical Active-Secure Two-Part.pdf:application/pdf}
}
@article{damgard_multiparty_2011,
title = {Multiparty {Computation} from {Somewhat} {Homomorphic} {Encryption}},
url = {https://eprint.iacr.org/2011/535},
language = {en},
urldate = {2022-06-15},
journal = {Cryptology ePrint Archive},
author = {Damgard, I. and Pastro, V. and Smart, N. P. and Zakarias, S.},
year = {2011},
file = {Full Text PDF:C\:\\Users\\Match\\Zotero\\storage\\Y4UIR9HA\\Damgard et al. - 2011 - Multiparty Computation from Somewhat Homomorphic E.pdf:application/pdf}
}
@article{bendlin_semi-homomorphic_2010,
title = {Semi-{Homomorphic} {Encryption} and {Multiparty} {Computation}},
url = {https://eprint.iacr.org/2010/514},
language = {en},
urldate = {2022-06-15},
journal = {Cryptology ePrint Archive},
author = {Bendlin, Rikke and Damgård, Ivan and Orlandi, Claudio and Zakarias, Sarah},
year = {2010},
file = {Full Text PDF:C\:\\Users\\Match\\Zotero\\storage\\4DUNMLF6\\Bendlin et al. - 2010 - Semi-Homomorphic Encryption and Multiparty Computa.pdf:application/pdf;Snapshot:C\:\\Users\\Match\\Zotero\\storage\\D3B9J65X\\514.html:text/html}
}
@misc{emp-toolkit,
author = {Xiao Wang and Alex J. Malozemoff and Jonathan Katz},
title = {{EMP-toolkit: Efficient MultiParty computation toolkit}},
howpublished = {\url{https://github.com/emp-toolkit}},
year = {2016}
}