Skip to main content

Showing 1–10 of 10 results for author: Damgaard, I

.
  1. arXiv:2403.14023  [pdf

    cs.CR

    A system capable of verifiably and privately screening global DNA synthesis

    Authors: Carsten Baum, Jens Berlips, Walther Chen, Hongrui Cui, Ivan Damgard, Jiangbin Dong, Kevin M. Esvelt, Mingyu Gao, Dana Gretton, Leonard Foner, Martin Kysel, Kaiyi Zhang, Juanru Li, Xiang Li, Omer Paneth, Ronald L. Rivest, Francesca Sage-Ling, Adi Shamir, Yue Shen, Meicen Sun, Vinod Vaikuntanathan, Lynn Van Hauwe, Theia Vogel, Benjamin Weinstein-Raun, Yun Wang , et al. (5 additional authors not shown)

    Abstract: Printing custom DNA sequences is essential to scientific and biomedical research, but the technology can be used to manufacture plagues as well as cures. Just as ink printers recognize and reject attempts to counterfeit money, DNA synthesizers and assemblers should deny unauthorized requests to make viral DNA that could be used to ignite a pandemic. There are three complications. First, we don't n… ▽ More

    Submitted 20 March, 2024; originally announced March 2024.

    Comments: Main text 10 pages, 4 figures. 5 supplementary figures. Total 21 pages. Direct correspondence to: Ivan B. Damgard ([email protected]), Andrew C. Yao ([email protected]), Kevin M. Esvelt ([email protected])

  2. arXiv:2306.04564  [pdf, other

    cs.CR

    Differentially Private Selection from Secure Distributed Computing

    Authors: Ivan Damgård, Hannah Keller, Boel Nelson, Claudio Orlandi, Rasmus Pagh

    Abstract: Given a collection of vectors $x^{(1)},\dots,x^{(n)} \in \{0,1\}^d$, the selection problem asks to report the index of an "approximately largest" entry in $x=\sum_{j=1}^n x^{(j)}$. Selection abstracts a host of problems--in machine learning it can be used for hyperparameter tuning, feature selection, or to model empirical risk minimization. We study selection under differential privacy, where a re… ▽ More

    Submitted 8 June, 2023; v1 submitted 7 June, 2023; originally announced June 2023.

    Comments: Due to the 1920 character limitation of the abstract, the abstract provided as metadata is slightly shorter than the pdf version

  3. arXiv:1602.03642  [pdf, ps, other

    cs.CR

    Access Control Encryption: Enforcing Information Flow with Cryptography

    Authors: Ivan Damgård, Helene Haagh, Claudio Orlandi

    Abstract: We initiate the study of Access Control Encryption (ACE), a novel cryptographic primitive that allows fine-grained access control, by giving different rights to different users not only in terms of which messages they are allowed to receive, but also which messages they are allowed to send. Classical examples of security policies for information flow are the well known Bell-Lapadula [BL73] or Bi… ▽ More

    Submitted 2 December, 2016; v1 submitted 11 February, 2016; originally announced February 2016.

  4. arXiv:1108.6313  [pdf, ps, other

    quant-ph cs.CR

    Superposition Attacks on Cryptographic Protocols

    Authors: Ivan Damgaard, Jakob Funder, Jesper Buus Nielsen, Louis Salvail

    Abstract: Attacks on classical cryptographic protocols are usually modeled by allowing an adversary to ask queries from an oracle. Security is then defined by requiring that as long as the queries satisfy some constraint, there is some problem the adversary cannot solve, such as compute a certain piece of information. In this paper, we introduce a fundamentally new model of quantum attacks on classical cryp… ▽ More

    Submitted 31 August, 2011; originally announced August 2011.

    Comments: 29 pages

  5. arXiv:0903.3118  [pdf, ps, other

    quant-ph

    Quantum-Secure Coin-Flip** and Applications

    Authors: Ivan Damgaard, Carolin Lunemann

    Abstract: In this paper, we prove classical coin-flip** secure in the presence of quantum adversaries. The proof uses a recent result of Watrous [Wat09] that allows quantum rewinding for protocols of a certain form. We then discuss two applications. First, the combination of coin-flip** with any non-interactive zero-knowledge protocol leads to an easy transformation from non-interactive zero-knowledge… ▽ More

    Submitted 19 October, 2009; v1 submitted 18 March, 2009; originally announced March 2009.

    Comments: 14 pages, 7 figures. v3: minor improvements, updated references, corrected typos in definitions; additional section on efficient simulation

  6. arXiv:0902.3918  [pdf, ps, other

    quant-ph

    Improving the Security of Quantum Protocols via Commit-and-Open

    Authors: Ivan Damgaard, Serge Fehr, Carolin Lunemann, Louis Salvail, Christian Schaffner

    Abstract: We consider two-party quantum protocols starting with a transmission of some random BB84 qubits followed by classical messages. We show a general "compiler" improving the security of such protocols: if the original protocol is secure against an "almost honest" adversary, then the compiled protocol is secure against an arbitrary computationally bounded (quantum) adversary. The compilation preserv… ▽ More

    Submitted 31 August, 2009; v1 submitted 23 February, 2009; originally announced February 2009.

    Comments: 21 pages; editorial change (reorganizing of several subsections in new section 5 about "extensions and generalizations"); added clarifications about efficient simulation; minor improvements

    Journal ref: full version of Advances in Cryptology - CRYPTO 2009, LNCS 5677, pages 408-427

  7. arXiv:0708.2557  [pdf, ps, other

    quant-ph

    Secure Identification and QKD in the Bounded-Quantum-Storage Model

    Authors: Ivan Damgaard, Serge Fehr, Louis Salvail, Christian Schaffner

    Abstract: We consider the problem of secure identification: user U proves to server S that he knows an agreed (possibly low-entropy) password w, while giving away as little information on w as possible, namely the adversary can exclude at most one possible password for each execution of the scheme. We propose a solution in the bounded-quantum-storage model, where U and S may exchange qubits, and a dishone… ▽ More

    Submitted 5 August, 2009; v1 submitted 19 August, 2007; originally announced August 2007.

    Comments: 22 pages, v2: included one missing reference, v3: substantial update: using more natural version of min-entropy with according changes in min-entropy splitting and security claims

    Journal ref: full version of CRYPTO 2007, LNCS 4622, pages 342-359

  8. arXiv:quant-ph/0612014  [pdf, ps, other

    quant-ph cs.CR

    A Tight High-Order Entropic Quantum Uncertainty Relation With Applications

    Authors: Ivan B. Damgaard, Serge Fehr, Renato Renner, Louis Salvail, Christian Schaffner

    Abstract: We derive a new entropic quantum uncertainty relation involving min-entropy. The relation is tight and can be applied in various quantum-cryptographic settings. Protocols for quantum 1-out-of-2 Oblivious Transfer and quantum Bit Commitment are presented and the uncertainty relation is used to prove the security of these protocols in the bounded quantum-storage model according to new strong sec… ▽ More

    Submitted 19 August, 2007; v1 submitted 2 December, 2006; originally announced December 2006.

    Comments: 21 pages; editorial changes, additional application

    Journal ref: full version of CRYPTO 2007, LNCS 4622

  9. arXiv:quant-ph/0508222  [pdf, ps, other

    quant-ph cs.CR

    Cryptography In the Bounded Quantum-Storage Model

    Authors: Ivan Damgaard, Serge Fehr, Louis Salvail, Christian Schaffner

    Abstract: We initiate the study of two-party cryptographic primitives with unconditional security, assuming that the adversary's quantum memory is of bounded size. We show that oblivious transfer and bit commitment can be implemented in this model using protocols where honest parties need no quantum memory, whereas an adversarial player needs quantum memory of size at least n/2 in order to break the proto… ▽ More

    Submitted 14 July, 2006; v1 submitted 30 August, 2005; originally announced August 2005.

    Comments: 26 pages, full version of a paper appeared in 46th Annual IEEE Symposium on Foundations of Computer Science (FOCS), pages 449-458, 2005

    Journal ref: Proceedings of the 46th IEEE Symposium on Foundations of Computer Science - FOCS 2005, pages 449-458

  10. arXiv:quant-ph/0407066  [pdf, ps, other

    quant-ph

    On the Key-Uncertainty of Quantum Ciphers and the Computational Security of One-way Quantum Transmission

    Authors: Ivan Damgaard, Thomas Pedersen, Louis Salvail

    Abstract: We consider the scenario where Alice wants to send a secret (classical) $n$-bit message to Bob using a classical key, and where only one-way transmission from Alice to Bob is possible. In this case, quantum communication cannot help to obtain perfect secrecy with key length smaller then $n$. We study the question of whether there might still be fundamental differences between the case where quan… ▽ More

    Submitted 8 July, 2004; originally announced July 2004.

    Comments: 19 pages, 2 figures. This is a revised version of an earlier version that appeared in the proc. of Eucrocrypt'04:LNCS3027, 2004