×

Warning

JUser: :_load: Unable to load user with ID: 1112

Blog

  • Home
    Home This is where you can find all the blog posts throughout the site.
  • Categories
    Categories Displays a list of categories from this blog.
  • Tags
    Tags Displays a list of tags that have been used in the blog.
  • Bloggers
    Bloggers Search for your favorite blogger from this site.
  • Team Blogs
    Team Blogs Find your favorite team blogs here.
  • Login
    Login Login form

The PRACTICE consortium executed successfully the final review meeting on 19th - 20th December 2016 in Brussels.

Final Review

Continue reading
in General News 604 0
0

The final PRACTICE General Assembly, Advisory Board and Technical meeting occured from 14th to15th of September, 2016 in Porto / Portugal. The PRACTICE consortium appreciated the advise from the Advisory Board members Moti Yung (Snapchat) and Christian Cachin (IBM Research Zurich).

b2ap3_thumbnail_20160915_141335.jpg

 

Continue reading
in General News 1803 0
0

The first real life application of the Sharemind secure survey system, which has been developed, deployed and hosted by Cybernetica in partnership with Alexandra Institute and Partisia in the PRACTICE project, was successfully concluded in June.

The cooperation between Cybernetica team and the Tartu City Government began a year ago in order to pilot the secure survey system created in PRACTICE. Tartu is the second largest city in Estonia and often considered as the country’s science and research hub. „We wanted to go further than just creating a secure platform. This technology enables truth in its purest form – often we see that „honest“ opinions are swayed by a subconscious fear of repercussions, especially in as sensitive form as workplace satisfaction surveys,“ said Dr. Dan Bogdanov, the project manager from Cybernetica. „Sharemind provides a survey platform which provides total privacy – not based on trust, but mathematics,“Bogdanov added. „This technology could be further implemented in communal decision-making practices, guaranteeing an earnest gaze into what people’s true opinions are.“

The Mayor of Tartu has officially expressed his gratitude about the results of the cooperation and for successfully using the PRACTICE survey system,specifically forwarding his thanks to Baldur Kubo and Marko Jõemets. Cybernetica would like to thank Alexandra Institute and Partisia for the shared efforts that led to the successful result.

(Author of the photo: Meelis Lokk)

 

Continue reading
in General News 673 0
0

The very fruitful PRACTICE Technical meeting occurred from 13th - 14th April 2016 in Tel Aviv / Israel.

Continue reading
in General News 905 0
0

The first EU FP7 PRACTICE Summer School on Secure and Trustworthy Computing in collaboration with the Polytechnic Institute Bucharest was a great success. The event occurred from 23rd to 28th of September in Bucharest, Romania. Eighteen speakers provided a wide range of topics from advanced cryptography to system security and cloud computing. More than seventy participants from ten countries attended the event. The Summer School offered a great opportunity to all attendees to network, discuss and enjoy a fruitful scientific exchange.

Continue reading
in General News 1260 0
0

The very successful PRACTICE General Assembly, Advisory Board and Technical meeting occured from 16th to18th of September, 2015 in Tallinn / Estonia. The PRACTICE Advisory Board: Moti Yung (Google), Seny Kamara (Microsoft) and Christian Cachin (IBM Research Zurich).

Continue reading
in General News 1388 0
0

We encourage you to apply for our summer school on topics related to Secure and Trustworthy Computing that is organized by the EU FP7 PRACTICE project in collaboration with the Polytechnic Institute Bucharest. It takes place in Bucharest, Romania from September 23rd to 27th, 2015.

This summer school aims to introduce the participants to a large spectrum of theoretical underpinnings and practical aspects associated to secure and trustworthy computing that are vital in the context of secure cloud computing. The lectures cover a wider range of topics from advanced cryptography to system security:  secure multi-party computation, searchable encryption, hardware security and new trends (e.g., Intel’s SGX), runtime attacks (e.g., return oriented programming), etc.

The primary audience are PhD students and PostDocs working on topics closely related to the focus of the school, but advanced Master students, academic researchers and industrial participants are also welcome. The application deadline is August 1st, 2015.

Please find the invited speakers and detailed information on application/registration on the website of the summer school: http://summerschool.trust.cased.de/.

We are looking forward to seeing you!

Continue reading
in General News 2452 0
0

The PRACTICE project announces proudly that the first foreground IP of PRACTICE has been granted a patent:

Title: Type-System for Mixed Protocol Secure Computation

Patent No.: US8839410

Inventor: Florian Kerschbaum

Continue reading
in General News 1437 0
0

b2ap3_thumbnail_CPS-Forum.JPG

PRACTICE is attending the Cybersecurity and Privacy Innovation Forum 2015 in Brussels on 28-29th April. Visit us to get some interesting project information and the latest news. 

Continue reading
in General News 1973 0
0

Last week, the 5th Bar-Ilan Winter School in Cryptography on Advances in Practical Multiparty Computation was held from 15th to 19th February at the Bar-Ilan University (BIU) and the Kfar Hamaccabiah conference center in Ramat-Gan.

When you would like to know more about the meeting, you can find details here.

 

Continue reading
in General News 1937 0
0

The first deliverables D12.1, D.24.1 and D31.1 with interesting first results regarding requirements and legal status are available on our PRACTICE website:  http://practice-project.eu/publications-deliverables. Details to the website and the infrastrucutre can be found in D33.1.

 

Continue reading
in General News 1599 0
0

The very fruitful PRACTICE General Assembly, Advisory Board and technical meeting occured from 29th September till 1st October in Istanbul / Turkey.

Continue reading
in General News 2179 1
0

The paper "GSHADE: Faster privacy-preserving distance computation and biometric identification" was created by Julien Bringer, Hervé Chabanne, Mélanie Favre, Alain Patey, Thomas Schneider (TUDA) and Michael Zohner (TUDA) and has been accepted for publication at 2nd ACM Workshop on Information Hiding and Multimedia Security (IH&MMSEC'14) in June 11-13, 2014. We would like to provide you a short insight:

At WAHC'13, Bringer et al. introduced a protocol called SHADE for secure and efficient Hamming distance computation using oblivious transfer only. In this paper, we introduce a generalization of the SHADE protocol, called GSHADE, that enables privacy-preserving computation of several distance metrics, including (normalized) Hamming distance, Euclidean distance, Mahalanobis distance, and scalar product. GSHADE can be used to efficiently compute one-to-many biometric identification for several traits (iris, face, fingerprint) and benefits from recent optimizations of oblivious transfer extensions. GSHADE allows identification against a database of 1000 Eigenfaces in 1.28 seconds and against a database of 10000 IrisCodes in 17.2 seconds which is more than 10 times faster than previous works.

http://dl.acm.org/citation.cfm?doid=2600918.2600922

Continue reading
in General News 3493 0
0

The paper "Automatic Protocol Selection in Secure Two-Party Computations" was created by Florian Kerschbaum (SAP), Thomas Schneider (TUDA) and Axel Schröpfer (SAP) and has been accepted for publication at 12th International Conference on Applied Cryptography and Network Security (ACNS'14) in June 10-13, 2014. We would like to provide you a short insight:

Performance of secure computation is still often an obstacle to its practical adaption. There are different protocols for secure computation that compete for the best performance. In this paper we propose automatic protocol selection which selects a protocol for each operation resulting in a mix with the best performance so far. Based on an elaborate performance model, we propose an optimization algorithm and an efficient heuristic for this selection problem. We show that our mixed protocols achieve the best performance on a set of use cases. Furthermore, our results underpin that the selection problem is so complicated and large in size, that a programmer is unlikely to manually make the optimal selection. Our proposed algorithms nevertheless can be integrated into a compiler in order to yield the best (or near-optimal) performance.

http://eprint.iacr.org/2014/200

Continue reading
in General News 2196 0
0

The paper "Ad-hoc secure two-party computation on mobile devices using hardware tokens" was created by our TUDA partners Daniel Demmler, Thomas Schneider and Michael Zohner and has been accepted for publication at 23rd USENIX Security Symposium (USENIX Security'14) in August 20-22, 2014. We would like to provide you a short insight:

Secure two-party computation allows two mutually distrusting parties to jointly compute an arbitrary function on their private inputs without revealing anything but the result. An interesting target for deploying secure computation protocols are mobile devices as they contain a lot of sensitive user data. However, their resource restrictions make this a challenging task. In this work, we optimize and implement the secure computation protocol by Goldreich-Micali-Wigderson (GMW) on mobile phones. To increase performance, we extend the protocol by a trusted hardware token (i.e., a smartcard). The trusted hardware token allows to pre-compute most of the workload in an initialization phase, which is executed locally on one device and can be pre-computed independently of the later communication partner. We develop and analyze a proof-of-concept implementation of generic secure two-party computation on Android smart phones making use of a microSD smartcard. Our use cases include private set intersection for finding shared contacts and private scheduling of a meeting with location preferences. For private set intersection, our token-aided implementation on mobile phones is up to two orders of magnitude faster than previous generic secure two-party computation protocols on mobile phones and even as fast as previous work on desktop computers.

https://eprint.iacr.org/2014/467

 

 

Continue reading
in General News 2595 0
0

The paper "Faster private set intersection based on OT extension" was a collaboration work between Benny Pinkas (BIU), Thomas Schneider (TUDA) and Michael Zohner (TUDA). We are happy to announce that this paper has been accepted for publication at 23rd USENIX Security Symposium (USENIX Security'14) in August 20-22, 2014 and we would like to provide you a short insight:


Private set intersection (PSI) allows two parties to compute the intersection of their sets without revealing any information about items that are not in the intersection. It is one of the best studied applications of secure computation and many PSI protocols have been proposed. However, the variety of existing PSI protocols makes it difficult to identify the solution that performs best in a respective scenario, especially since they were not all implemented and compared in the same setting. In this work, we give an overview on existing PSI protocols that are secure against semi-honest adversaries. We take advantage of the most recent efficiency improvements in OT extension to propose significant optimizations to previous PSI protocols and to suggest a new PSI protocol whose runtime is superior to that of existing protocols. We compare the performance of the protocols both theoretically and experimentally, by implementing all protocols on the same platform, and give recommendations on which protocol to use in a particular setting.
 
http://eprint.iacr.org/2014/447
Continue reading
in General News 4145 0
0

The third Real World Crypto Workshop bringing together academia and industry took place in New York in January 2014.
As cryptography is currently living through its second wake-up call as stated by Moti Yung (Google), presentations and discussions like Bruce Schneier's of what is currently broken and what it all means for consumers, businesses and cryptographers were in the centre of media interest.

Among other advances Riivo Talviste from Cybernetica showed the first secure multiparty computation demo (https://sharemind.cyber.ee/clouddemo/) deployed on public clouds of Amazon, Microsoft Azure and Zone Media.

"Edit(14.06.2017): By now clouddemo has been replaced by a Sharemind minidemo: https://sharemind.cyber.ee/data-protection/"

He also emphasized the importance of the PRACTICE project in bringing privacy-preserving cloud computing to the market.

In 2014 the Real World Crypto Workshop will come to London and hopefully get even more attention from organizations in EU.

Continue reading
in General News 3312 0
0

The PRACTICE (609611) project has successfully been kicked-off. The Kick-Off meeting took place from 25th - 27th November in Darmstadt, Germany.

 

For further project information, please have a look at the announcement letter:

http://www.practice-project.eu/downloads/announcement-letter/PRACTICE_Announcement-Letter_nov2013.pdf

 

 

 

 

Continue reading
in General News 3487 0
0

Project reference: 609611
Start date: 2013-11-01
End date: 2016-10-31
Duration: 36 months
Project cost: € 10.456.059
Project funding: € 7.550.000                   

          Programme type:
Seventh Framework Programme
Programme acronym:
FP7-ICT-2013-10
Contract type:
Collaborative project

 

  europa

This project has received funding from the European Union’s Seventh Framework Programme for research, technological development and demonstration under grant agreement no 609611

 

BCMath lib not installed. RSA encryption unavailable