We formalize a realistic model for computations over massive data sets. The model, referred to as the adversarial sketch model, unifies the well-studied sketch and data stream mod-els together with a cryptographic flavor that considers the execution of protocols in “hostile environments”, and pro-vides a framework for studying the complexity of many tasks involving massive data sets. The adversarial sketch model consists of several partici-pating parties: honest parties, whose goal is to compute a pre-determined function of their inputs, and an adversarial party. Computation in this model proceeds in two phases. In the first phase, the adversarial party chooses the inputs of the honest parties. These inputs are sets of elements taken from a...
We introduce a new class of protocols called Proofs of Work or Knowledge (PoWorKs). In a PoWorK, a p...
Secure multi-party computation (MPC) is one of the most important primitives in cryptography. Severa...
In this paper, we consider the communication of information in the presence of an online adversarial...
We formalize a realistic model for computations over massive data sets. The model, re-ferred to as t...
Thesis: Ph. D., Massachusetts Institute of Technology, Department of Electrical Engineering and Comp...
Imagine a collection of individuals who each possess private data that they do not wish to share wit...
Computing similarity between data is a fundamental problem in information retrieval and data mining....
Abstract. In the setting of secure multiparty computation, a set of mu-tually distrustful parties wi...
We investigate the exact round complexity of secure multiparty computation (MPC) against *covert* ad...
Recently, Aumann and Lindell introduced a new realistic security model for secure compu-tation, name...
International audienceIn this paper we enhance the EasyCrypt proof assistant to reason about computa...
Given the original set X where |X| = s, a sketch P is computed from X and made public. From another ...
We consider the round complexity of multi-party computation in the presence of a static adversary wh...
We study streaming algorithms in the white-box adversarial model, where the stream is chosen adaptiv...
We consider the problem of computing the intersection of private datasets of two parties, where the ...
We introduce a new class of protocols called Proofs of Work or Knowledge (PoWorKs). In a PoWorK, a p...
Secure multi-party computation (MPC) is one of the most important primitives in cryptography. Severa...
In this paper, we consider the communication of information in the presence of an online adversarial...
We formalize a realistic model for computations over massive data sets. The model, re-ferred to as t...
Thesis: Ph. D., Massachusetts Institute of Technology, Department of Electrical Engineering and Comp...
Imagine a collection of individuals who each possess private data that they do not wish to share wit...
Computing similarity between data is a fundamental problem in information retrieval and data mining....
Abstract. In the setting of secure multiparty computation, a set of mu-tually distrustful parties wi...
We investigate the exact round complexity of secure multiparty computation (MPC) against *covert* ad...
Recently, Aumann and Lindell introduced a new realistic security model for secure compu-tation, name...
International audienceIn this paper we enhance the EasyCrypt proof assistant to reason about computa...
Given the original set X where |X| = s, a sketch P is computed from X and made public. From another ...
We consider the round complexity of multi-party computation in the presence of a static adversary wh...
We study streaming algorithms in the white-box adversarial model, where the stream is chosen adaptiv...
We consider the problem of computing the intersection of private datasets of two parties, where the ...
We introduce a new class of protocols called Proofs of Work or Knowledge (PoWorKs). In a PoWorK, a p...
Secure multi-party computation (MPC) is one of the most important primitives in cryptography. Severa...
In this paper, we consider the communication of information in the presence of an online adversarial...