搜索结果: 1-15 共查到“Bandwidth”相关记录116条 . 查询时间(0.062 秒)
Onion Ring ORAM: Efficient Constant Bandwidth Oblivious RAM from (Leveled) TFHE
Homomorphic Encryption Oblivious RAM
2019/6/24
Oblivious RAM (ORAM) is a cryptographic primitive that allows a client to hide access pattern to its data encrypted and stored at a remote server. Traditionally, ORAM algorithms assume the server acts...
Continuous Key Agreement with Reduced Bandwidth
Double Ratchet Protocol Continuous Key Agreement Post Quantum Cryptography
2019/1/29
Continuous Key Agreement (CKA) is a two-party procedure used by Double Ratchet protocols (e. g., Signal). This is a continuous and synchronous protocol that generates a fresh key for every sent/receiv...
An End-to-End System for Large Scale P2P MPC-as-a-Service and Low-Bandwidth MPC for Weak Participants
cryptographic protocols secure multiparty computation
2018/8/21
Protocols for secure multiparty computation enable a set of parties to compute a joint function of their inputs, while preserving \emph{privacy}, \emph{correctness} and more. In theory, secure computa...
MergeMAC: A MAC for Authentication with Strict Time Constraints and Limited Bandwidth
Symmetric-key cryptography message authentication code lightweight
2018/4/17
This paper presents MergeMAC, a MAC that is particularly suitable for environments with strict time requirements and extremely limited bandwidth. MergeMAC computes the MAC by splitting the message int...
3PC ORAM with Low Latency, Low Bandwidth, and Fast Batch Retrieval
secure computation multi-party computation (MPC) oblivious RAM (ORAM)
2018/4/17
Multi-Party Computation of Oblivious RAM (MPC ORAM) implements secret-shared random access memory in a way that protects access pattern privacy against a threshold of corruptions. MPC ORAM enables sec...
Bandwidth-Hard Functions: Reductions and Lower Bounds
Cryptanalysis Hash Functions Bandwidth-Hard Functions
2018/3/5
Memory Hard Functions (MHFs) have been proposed as an answer to the growing inequality between the computational speed of general purpose CPUs and Application Specific Integrated Circuits (ASICs). MHF...
Faster Multiplication Triplet Generation from Homomorphic Encryption for Practical Privacy-Preserving Machine Learning under a Narrow Bandwidth
Privacy-preserving Machine Learning Secure Two-party Computation Applied Crypto
2018/2/8
Machine learning algorithms are used by more and more online applications to improve the services. Machine learning-based online services are usually accessed by thousands of clients concurrently thro...
Anonymity Trilemma: Strong Anonymity, Low Bandwidth, Low Latency---Choose Two
Strong Anonymity Low Bandwidth
2017/9/29
This work investigates the fundamental constraints of anonymous communication (AC) protocols. We analyze the relationship between bandwidth overhead, latency overhead, and sender anonymity or recipien...
S3ORAM: A Computation-Efficient and Constant Client Bandwidth Blowup ORAM with Shamir Secret Sharing
ORAM privacy-enhancing technologies secret sharing
2017/9/1
Oblivious Random Access Machine (ORAM) enables a client to access her data without leaking her access patterns. Existing client-efficient ORAMs either achieve O(log N) client-server communication blow...
Constant bandwidth ORAM with small block size using PIR operations
ORAM constant communication overhead oblivious clear algorithm
2017/6/22
Recently, server-with-computation model has been applied in Oblivious RAM scheme to achieve constant communication (constant number of blocks). However, existing works either result in large block siz...
Cryptographic hash functions have wide applications including password hashing, pricing functions for spam and denial-of-service countermeasures and proof of work in cryptocurrencies. Recent progress ...
MSKT-ORAM: A Constant Bandwidth ORAM without Homomorphic Encryption
Oblivious RAM data privacy
2016/12/9
This paper proposes MSKT-ORAM, an efficient multiple server ORAM construction, to protect a client’s access pattern to outsourced data. MSKT-ORAM organizes each of the server storage as a k-ary tree a...
ECDH Key-Extraction via Low-Bandwidth Electromagnetic Attacks on PCs
side-channel attack elliptic curve cryptography electromagnetic emanations
2016/2/23
We present the first physical side-channel attack on elliptic curve cryptography running on a PC. The attack targets the ECDH public-key encryption algorithm, as implemented in the latest version of G...
Test for Bandedness of High-Dimensional Covariance Matrices and Bandwidth Estimation
Banded covariance matrix Bandwidth estimation High data dimension Large p small n Nonparametric
2016/1/25
Motivated by the latest effort to employ banded matrices to esti-mate a high-dimensional covariance Σ, we propose a test for Σ being banded with possible diverging bandwidth. The test is adaptive to t...
Test for Bandedness of High-Dimensional Covariance Matrices and Bandwidth Estimation
Banded covariance matrix Bandwidth estimation High data dimension Large p small n Nonparametric
2016/1/20
Motivated by the latest effort to employ banded matrices to esti-mate a high-dimensional covariance Σ, we propose a test for Σ being banded with possible diverging bandwidth. The test is adaptive to t...