×

Warning

JUser: :_load: Unable to load user with ID: 1112

Blog

  • Home
    Home This is where you can find all the blog posts throughout the site.
  • Categories
    Categories Displays a list of categories from this blog.
  • Tags
    Tags Displays a list of tags that have been used in the blog.
  • Bloggers
    Bloggers Search for your favorite blogger from this site.
  • Team Blogs
    Team Blogs Find your favorite team blogs here.
  • Login
    Login Login form

The first deliverables D12.1, D.24.1 and D31.1 with interesting first results regarding requirements and legal status are available on our PRACTICE website:  http://practice-project.eu/publications-deliverables. Details to the website and the infrastrucutre can be found in D33.1.

 

Continue reading
in General News 1598 0
0

The very fruitful PRACTICE General Assembly, Advisory Board and technical meeting occured from 29th September till 1st October in Istanbul / Turkey.

Continue reading
in General News 2178 1
0

The paper "GSHADE: Faster privacy-preserving distance computation and biometric identification" was created by Julien Bringer, Hervé Chabanne, Mélanie Favre, Alain Patey, Thomas Schneider (TUDA) and Michael Zohner (TUDA) and has been accepted for publication at 2nd ACM Workshop on Information Hiding and Multimedia Security (IH&MMSEC'14) in June 11-13, 2014. We would like to provide you a short insight:

At WAHC'13, Bringer et al. introduced a protocol called SHADE for secure and efficient Hamming distance computation using oblivious transfer only. In this paper, we introduce a generalization of the SHADE protocol, called GSHADE, that enables privacy-preserving computation of several distance metrics, including (normalized) Hamming distance, Euclidean distance, Mahalanobis distance, and scalar product. GSHADE can be used to efficiently compute one-to-many biometric identification for several traits (iris, face, fingerprint) and benefits from recent optimizations of oblivious transfer extensions. GSHADE allows identification against a database of 1000 Eigenfaces in 1.28 seconds and against a database of 10000 IrisCodes in 17.2 seconds which is more than 10 times faster than previous works.

http://dl.acm.org/citation.cfm?doid=2600918.2600922

Continue reading
in General News 3493 0
0

The paper "Automatic Protocol Selection in Secure Two-Party Computations" was created by Florian Kerschbaum (SAP), Thomas Schneider (TUDA) and Axel Schröpfer (SAP) and has been accepted for publication at 12th International Conference on Applied Cryptography and Network Security (ACNS'14) in June 10-13, 2014. We would like to provide you a short insight:

Performance of secure computation is still often an obstacle to its practical adaption. There are different protocols for secure computation that compete for the best performance. In this paper we propose automatic protocol selection which selects a protocol for each operation resulting in a mix with the best performance so far. Based on an elaborate performance model, we propose an optimization algorithm and an efficient heuristic for this selection problem. We show that our mixed protocols achieve the best performance on a set of use cases. Furthermore, our results underpin that the selection problem is so complicated and large in size, that a programmer is unlikely to manually make the optimal selection. Our proposed algorithms nevertheless can be integrated into a compiler in order to yield the best (or near-optimal) performance.

http://eprint.iacr.org/2014/200

Continue reading
in General News 2196 0
0

The paper "Ad-hoc secure two-party computation on mobile devices using hardware tokens" was created by our TUDA partners Daniel Demmler, Thomas Schneider and Michael Zohner and has been accepted for publication at 23rd USENIX Security Symposium (USENIX Security'14) in August 20-22, 2014. We would like to provide you a short insight:

Secure two-party computation allows two mutually distrusting parties to jointly compute an arbitrary function on their private inputs without revealing anything but the result. An interesting target for deploying secure computation protocols are mobile devices as they contain a lot of sensitive user data. However, their resource restrictions make this a challenging task. In this work, we optimize and implement the secure computation protocol by Goldreich-Micali-Wigderson (GMW) on mobile phones. To increase performance, we extend the protocol by a trusted hardware token (i.e., a smartcard). The trusted hardware token allows to pre-compute most of the workload in an initialization phase, which is executed locally on one device and can be pre-computed independently of the later communication partner. We develop and analyze a proof-of-concept implementation of generic secure two-party computation on Android smart phones making use of a microSD smartcard. Our use cases include private set intersection for finding shared contacts and private scheduling of a meeting with location preferences. For private set intersection, our token-aided implementation on mobile phones is up to two orders of magnitude faster than previous generic secure two-party computation protocols on mobile phones and even as fast as previous work on desktop computers.

https://eprint.iacr.org/2014/467

 

 

Continue reading
in General News 2595 0
0

Project reference: 609611
Start date: 2013-11-01
End date: 2016-10-31
Duration: 36 months
Project cost: € 10.456.059
Project funding: € 7.550.000                   

          Programme type:
Seventh Framework Programme
Programme acronym:
FP7-ICT-2013-10
Contract type:
Collaborative project

 

  europa

This project has received funding from the European Union’s Seventh Framework Programme for research, technological development and demonstration under grant agreement no 609611

 

BCMath lib not installed. RSA encryption unavailable