About
42
Publications
11,204
Reads
How we measure 'reads'
A 'read' is counted each time someone views a publication summary (such as the title, abstract, and list of authors), clicks on a figure, or views or downloads the full-text. Learn more
683
Citations
Publications
Publications (42)
Secure computation is a promising approach to business problems in which several parties want to run a joint application and
cannot reveal their inputs. Secure computation preserves the privacy of input data using cryptographic protocols, allowing
the parties to obtain the benefits of data sharing and at the same time avoid the associated risks. Th...
We consider a collection of related multiparty computation protocols that provide core operations for secure integer and fixed-point
computation. The higher-level protocols offer integer truncation and comparison, which are typically the main performance
bottlenecks in complex applications. We present techniques and building blocks that allow to im...
Successful deployment of privacy preserving collaborative applications, like statistical analysis, benchmarking, and optimizations, requires more efficient secure computation with real numbers.
We present a complete family of protocols for secure floating-point arithmetic, constructed using a small set of building blocks that preserve data privacy...
The paper presents a comparative performance evaluation of typical constructions of authenticated key exchange protocols using asymmetric and/or symmetric cryptography. The protocols are implemented using JAKE, a lightweight Java framework for prototype implementation and experimental analysis of secure-channel protocols, including attacks and perf...
Secure multiparty computation provides specially designed cryptographic protocols for collaborative applications with private inputs and outputs. Computing with private data has been successfully demonstrated for some real-life applications. However, meeting the application requirements still requires major improvements of the protocols' performanc...
The paper presents a methodology that facilitates the design, prototype implementation, and testing of network security solutions based on firewalls and intrusion detection systems. The proposed methodology uses emulation with Linux virtual machines to implement a prototype of the security solution (network topology, servers, firewalls, and so on),...
The paper examines cryptographic solutions for secure Vehicle-to-Infrastructure (V2I) communications that support adaptive real-time traffic management in an intersection. We determine the basic functional requirements of such services using a simplified model of an intersection. Then, we identify the communications security and user privacy requir...
The paper presents JAKE, a lightweight Java framework that supports the prototype implementation and experimental analysis of cryptographic protocols used to establish secure communication channels. A first goal is to provide a common platform for experiments with various key exchange protocol constructions and cryptographic algorithm configuration...
Secure computation provides cryptographic protocols for collaborative applications with private inputs and outputs. In this paper, we examine a collection of protocols for secure evaluation of polynomials using secure floating-point arithmetic. The main goal is to provide a comparative analysis of their construction, complexity, performance, and tr...
The development of privacy preserving collaborative applications can be simplified by starting with a collection of protocols that support secure computation with all basic data types and secure and efficient protocol composition. For some tasks, secure computation with real numbers can be efficiently achieved using fixed-point arithmetic. However,...
The development of privacy preserving collaborative applications can be simplified by starting with a collection of protocols that support secure computation with all basic data types and secure and efficient protocol composition. For some tasks, secure computation with real numbers can be efficiently achieved using fixed-point arithmetic. However,...
Privacy-preserving collaborative applications enable groups of parties to run joint computations with private inputs. They use for this purpose cryptographic protocols that protect data privacy throughout the computation. The developers of these applications need a collection of protocols that provide efficient secure computation with all basic dat...
As part of security and privacy threats modelling process, the systematic identification, definition and analysis of threats is important to accurately highlight the resources that would ultimately play a critical role in achieving the organization’s business objectives. We show how we proceeded to identify and formalize the security threats based...
Secure computation supports collaborative applications with private inputs and outputs, by providing cryptographic protocols that protect data privacy during the computation. Important applications, like statistical analysis, benchmarking, data mining, and optimizations, require accurate and efficient secure computation with floating-point numbers....
Secure computation provides cryptographic protocols that support collaborative applications with private inputs and outputs. We examine in this paper a collection of protocols that evaluate polynomials with private inputs and outputs using secure floating-point arithmetic. A first goal is to provides a comparative analysis of their tradeoffs and pe...
A broad range of privacy preserving collaborative applications require efficient and accurate secure computation with real numbers (e.g., statistical analysis, data mining, and optimizations). Secure fixed-point arithmetic offers efficient solutions for certain tasks, but many applications require the dynamic range and accuracy provided by floating...
Computation with private data has been successfully demonstrated for various collaborative applications. However, meeting the requirements of real-life applications still requires major improvements of the protocols' performance and functionality. We extend a secure computation framework with new building blocks and optimizations that provide impor...
Secure multiparty computation provides specially designed cryptographic protocols for collaborative applications with private inputs and outputs. Computing with private data has been successfully demonstrated for some real-life applications. However, meeting the application requirements still requires major improvements of the protocols' performanc...
A video streaming system with over-the-top delivery
has to select the servers that handle the service requests such
that the content is delivered with the desired quality and system
resources are efficiently used. Server selection can be formulated
as a multi-criteria optimization problem, but solving this problem
requires dynamic information about...
Video streaming services need a server selection algorithm that allocates efficiently network and server resources. Solving this optimization problem requires information about current resources. A video streaming system that relies entirely on the service provider for this task needs an expensive monitoring infrastructure. In this paper, we consid...
The SecureSCM project demonstrates the practical applicability of secure multiparty computation to online business collaboration. A prototype supply-chain management system protects the confidentiality of private data while rapidly adapting to changing business needs.
Collaborative optimization problems can often be modeled as a linear program whose objective function and constraints combine
data from several parties. However, important applications of this model (e.g., supply chain planning) involve private data
that the parties cannot reveal to each other. Traditional linear programming methods cannot be used...
Collaborative business applications can use secure multiparty computation to preserve input privacy. These applications need protocols that provide all the basic operations with integers and rational numbers and allow secure composition and efficient application development. Secure computation with rational numbers is a long-standing open problem....
The SecureSCM project (www.securescm.org) aims to develop cryptographic solutions to the problem of data sharing in Supply Chain Optimization (SCO). The SCO problem has a precise mathematical structure. It is an instance of the general Linear Programming (LP) problem. However, standard techniques for LP problems are not suitable for this purpose be...
Secure multiparty computation (SMC) protocols enable a group of mutually distrustful parties to perform a joint computation with private inputs. Novel e-commerce applications have emerged that could benefit from strong privacy protection, e.g., benchmarking, auctions, and collaborative supply chain management and planning. However, the uptake of SM...
During the decade that has elapsed since its standardisation by ISO, the Estelle formal description technique has been successfully
applied to the development of various communications protocols. We present in this paper a protocol engineering methodology
that has resulted from the use of Estelle in several projects, involving the specification, va...
We present a validation method that uses guided simulation for a functional decomposition of the system's behaviour. Essential aspects of the behaviour are expressed as dependence relations between events. They are used to jointly specify guiding constraints, delimiting the simulated functionality, and correctness requirements, describing the expec...
The Xpress Transport Protocol (XTP) is designed to meet the needs of distributed, real-time, and multimedia systems. This paper describes the genesis of recent improvements to XTP that provide mechanisms for reliable management of multicast groups, and gives details of the mechanisms used.
With the advent of effective techniques and tools, the industrial use of the formal methods for telecommuni-cation systems development is rapidly extending. At the same time, the diversity of the applications determines a continuous search for new methods. This paper presents a new approach for expressing the correctness requirements and the valida...
The main challenges for the tools which derive implementations from formal descriptions are to enhance the efficiency and facilitate the integration in various implementation contexts. We study in this paper the Estelle based implementations. Using the Estelle Development Toolset (EDT), we obtained a realistic implementation of a complex transport...
The Xpress transport protocol (XTP) is designed to meet the needs of distributed, real-time, and multimedia systems. This paper describes the genesis of recent improvements to XTP that provide mechanisms for reliable management of multicast groups, and gives details of the mechanisms used.
The paper presents methods for protocol analysis and verification, based on the observation of simulations of a formal description, written in Estelle. The methods were experimented during the development of an Estelle specification for the new definition of the Xpress Transport Protocol (XTP), revision 4.0. Starting from a set of proposed modifica...
We present a validation method that uses guided simulation for a functional decomposition of the system's behaviour. Essential aspects of the behaviour are expressed as depend-ence relations between events. They are used to jointly specify guiding constraints, delimiting the simulated func-tionality, and correctness requirements, describing the exp...