Skip to main content

Showing 1–44 of 44 results for author: Blocki, J

Searching in archive cs. Search in all archives.
.
  1. Computationally Relaxed Locally Decodable Codes, Revisited

    Authors: Alexander R. Block, Jeremiah Blocki

    Abstract: We revisit computationally relaxed locally decodable codes (crLDCs) (Blocki et al., Trans. Inf. Theory '21) and give two new constructions. Our first construction is a Hamming crLDC that is conceptually simpler than prior constructions, leveraging digital signature schemes and an appropriately chosen Hamming code. Our second construction is an extension of our Hamming crLDC to handle insertion-del… ▽ More

    Submitted 4 September, 2023; v1 submitted 1 May, 2023; originally announced May 2023.

  2. arXiv:2302.11081  [pdf, other

    cs.DS

    Differentially Private $L_2$-Heavy Hitters in the Sliding Window Model

    Authors: Jeremiah Blocki, Seunghoon Lee, Tamalika Mukherjee, Samson Zhou

    Abstract: The data management of large companies often prioritize more recent data, as a source of higher accuracy prediction than outdated data. For example, the Facebook data policy retains user search histories for $6$ months while the Google data retention policy states that browser information may be stored for up to $9$ months. These policies are captured by the sliding window model, in which only the… ▽ More

    Submitted 21 February, 2023; originally announced February 2023.

    Comments: ICLR 2023

  3. arXiv:2210.03831  [pdf, ps, other

    cs.DS cs.CR

    How to Make Your Approximation Algorithm Private: A Black-Box Differentially-Private Transformation for Tunable Approximation Algorithms of Functions with Low Sensitivity

    Authors: Jeremiah Blocki, Elena Grigorescu, Tamalika Mukherjee, Samson Zhou

    Abstract: We develop a framework for efficiently transforming certain approximation algorithms into differentially-private variants, in a black-box manner. Specifically, our results focus on algorithms A that output an approximation to a function f of the form $(1-a)f(x)-k \leq A(x) \leq (1+a)f(x)+k$, where $k \in \mathbb{R}_{\geq 0}$ denotes additive error and $a \in [0,1)$ denotes multiplicative error can… ▽ More

    Submitted 10 September, 2023; v1 submitted 7 October, 2022; originally announced October 2022.

  4. arXiv:2209.08688  [pdf, ps, other

    cs.IT cs.CC

    On Relaxed Locally Decodable Codes for Hamming and Insertion-Deletion Errors

    Authors: Alex Block, Jeremiah Blocki, Kuan Cheng, Elena Grigorescu, Xin Li, Yu Zheng, Minshen Zhu

    Abstract: Locally Decodable Codes (LDCs) are error-correcting codes $C:Σ^n\rightarrow Σ^m$ with super-fast decoding algorithms. They are important mathematical objects in many areas of theoretical computer science, yet the best constructions so far have codeword length $m$ that is super-polynomial in $n$, for codes with constant query complexity and constant alphabet size. In a very surprising result, Ben-S… ▽ More

    Submitted 18 September, 2022; originally announced September 2022.

  5. arXiv:2206.12970  [pdf, ps, other

    cs.CR

    Cost-Asymmetric Memory Hard Password Hashing

    Authors: Wenjie Bai, Jeremiah Blocki, Mohammad Hassan Ameri

    Abstract: In the past decade, billions of user passwords have been exposed to the dangerous threat of offline password cracking attacks. An offline attacker who has stolen the cryptographic hash of a user's password can check as many password guesses as s/he likes limited only by the resources that s/he is willing to invest to crack the password. Pepper and key-stretching are two techniques that have been p… ▽ More

    Submitted 26 June, 2022; originally announced June 2022.

  6. arXiv:2202.10014  [pdf, other

    cs.CR

    Using Illustrations to Communicate Differential Privacy Trust Models: An Investigation of Users' Comprehension, Perception, and Data Sharing Decision

    Authors: Chuhao Wu, Tianhao Wang, Robert W. Proctor, Jeremiah Blocki, Ninghui Li, Somesh Jha

    Abstract: Proper communication is key to the adoption and implementation of differential privacy (DP). However, a prior study found that laypeople did not understand the data perturbation processes of DP and how DP noise protects their sensitive personal information. Consequently, they distrusted the techniques and chose to opt out of participating. In this project, we designed explanative illustrations of… ▽ More

    Submitted 21 February, 2022; originally announced February 2022.

  7. arXiv:2202.05776  [pdf, ps, other

    cs.DS cs.CR

    Privately Estimating Graph Parameters in Sublinear time

    Authors: Jeremiah Blocki, Elena Grigorescu, Tamalika Mukherjee

    Abstract: We initiate a systematic study of algorithms that are both differentially private and run in sublinear time for several problems in which the goal is to estimate natural graph parameters. Our main result is a differentially-private $(1+ρ)$-approximation algorithm for the problem of computing the average degree of a graph, for every $ρ>0$. The running time of the algorithm is roughly the same as it… ▽ More

    Submitted 14 March, 2022; v1 submitted 11 February, 2022; originally announced February 2022.

  8. arXiv:2112.13751  [pdf, ps, other

    cs.LG cs.CR

    Differentially-Private Sublinear-Time Clustering

    Authors: Jeremiah Blocki, Elena Grigorescu, Tamalika Mukherjee

    Abstract: Clustering is an essential primitive in unsupervised machine learning. We bring forth the problem of sublinear-time differentially-private clustering as a natural and well-motivated direction of research. We combine the $k$-means and $k$-median sublinear-time results of Mishra et al. (SODA, 2001) and of Czumaj and Sohler (Rand. Struct. and Algorithms, 2007) with recent results on private clusterin… ▽ More

    Submitted 27 December, 2021; originally announced December 2021.

  9. arXiv:2111.01060  [pdf, ps, other

    cs.IT cs.CC

    Exponential Lower Bounds for Locally Decodable and Correctable Codes for Insertions and Deletions

    Authors: Jeremiah Blocki, Kuan Cheng, Elena Grigorescu, Xin Li, Yu Zheng, Minshen Zhu

    Abstract: Locally Decodable Codes (LDCs) are error-correcting codes for which individual message symbols can be quickly recovered despite errors in the codeword. LDCs for Hamming errors have been studied extensively in the past few decades, where a major goal is to understand the amount of redundancy that is necessary and sufficient to decode from large amounts of error, with small query complexity. In th… ▽ More

    Submitted 16 September, 2022; v1 submitted 1 November, 2021; originally announced November 2021.

    Comments: Accepted to the 62nd Annual Symposium on Foundations of Computer Science (FOCS)

  10. arXiv:2110.04191  [pdf, ps, other

    quant-ph cs.CC cs.CR

    The Parallel Reversible Pebbling Game: Analyzing the Post-Quantum Security of iMHFs

    Authors: Jeremiah Blocki, Blake Holman, Seunghoon Lee

    Abstract: The classical (parallel) black pebbling game is a useful abstraction which allows us to analyze the resources (space, space-time, cumulative space) necessary to evaluate a function $f$ with a static data-dependency graph $G$. Of particular interest in the field of cryptography are data-independent memory-hard functions $f_{G,H}$ which are defined by a directed acyclic graph (DAG) $G$ and a cryptog… ▽ More

    Submitted 11 October, 2022; v1 submitted 8 October, 2021; originally announced October 2021.

    Comments: 42 pages, 5 figures

  11. arXiv:2110.04190  [pdf, other

    cs.DS cs.CR math.CO

    On Explicit Constructions of Extremely Depth Robust Graphs

    Authors: Jeremiah Blocki, Mike Cinkoske, Seunghoon Lee, ** Young Son

    Abstract: A directed acyclic graph $G=(V,E)$ is said to be $(e,d)$-depth robust if for every subset $S \subseteq V$ of $|S| \leq e$ nodes the graph $G-S$ still contains a directed path of length $d$. If the graph is $(e,d)$-depth-robust for any $e,d$ such that $e+d \leq (1-ε)|V|$ then the graph is said to be $ε$-extreme depth-robust. In the field of cryptography, (extremely) depth-robust graphs with low ind… ▽ More

    Submitted 22 March, 2022; v1 submitted 8 October, 2021; originally announced October 2021.

    Comments: 12 pages, 1 figure. This is the full version of the paper published at STACS 2022. We noticed a mistake in the references for the computational intractability of the depth robustness of the graphs and fixed it

  12. arXiv:2105.14170  [pdf, other

    cs.CR

    Towards a Rigorous Statistical Analysis of Empirical Password Datasets

    Authors: Jeremiah Blocki, Peiyuan Liu

    Abstract: A central challenge in password security is to characterize the attacker's guessing curve i.e., what is the probability that the attacker will crack a random user's password within the first $G$ guesses. A key challenge is that the guessing curve depends on the attacker's guessing strategy and the distribution of user passwords both of which are unknown to us. In this work we aim to follow Kerckho… ▽ More

    Submitted 20 September, 2022; v1 submitted 28 May, 2021; originally announced May 2021.

    Comments: This is the full version of IEEE S&P 2023 paper with missing proofs and complementary figures. The authors are listed in alphabetical order

  13. Private and Resource-Bounded Locally Decodable Codes for Insertions and Deletions

    Authors: Alexander R. Block, Jeremiah Blocki

    Abstract: We construct locally decodable codes (LDCs) to correct insertion-deletion errors in the setting where the sender and receiver share a secret key or where the channel is resource-bounded. Our constructions rely on a so-called "Hamming-to-InsDel" compiler (Ostrovsky and Paskin-Cherniavsky, ITS '15 & Block et al., FSTTCS '20), which compiles any locally decodable Hamming code into a locally decodable… ▽ More

    Submitted 21 September, 2021; v1 submitted 25 March, 2021; originally announced March 2021.

  14. arXiv:2101.10374  [pdf, ps, other

    cs.CR cs.GT

    DAHash: Distribution Aware Tuning of Password Hashing Costs

    Authors: Wenjie Bai, Jeremiah Blocki

    Abstract: An attacker who breaks into an authentication server and steals all of the cryptographic password hashes is able to mount an offline-brute force attack against each user's password. Offline brute-force attacks against passwords are increasingly commonplace and the danger is amplified by the well documented human tendency to select low-entropy password and/or reuse these passwords across multiple a… ▽ More

    Submitted 30 January, 2021; v1 submitted 25 January, 2021; originally announced January 2021.

    Comments: 25 pages, 15 figures, Financial Crypto 2021

  15. Locally Decodable/Correctable Codes for Insertions and Deletions

    Authors: Alexander R. Block, Jeremiah Blocki, Elena Grigorescu, Shubhang Kulkarni, Minshen Zhu

    Abstract: Recent efforts in coding theory have focused on building codes for insertions and deletions, called insdel codes, with optimal trade-offs between their redundancy and their error-correction capabilities, as well as efficient encoding and decoding algorithms. In many applications, polynomial running time may still be prohibitively expensive, which has motivated the study of codes with super-effic… ▽ More

    Submitted 6 December, 2020; v1 submitted 22 October, 2020; originally announced October 2020.

  16. arXiv:2009.10060  [pdf, ps, other

    cs.CR cs.GT

    Password Strength Signaling: A Counter-Intuitive Defense Against Password Cracking

    Authors: Wenjie Bai, Jeremiah Blocki, Ben Harsha

    Abstract: We introduce password strength information signaling as a novel, yet counter-intuitive, defense mechanism against password cracking attacks. Recent breaches have exposed billions of user passwords to the dangerous threat of offline password cracking attacks. An offline attacker can quickly check millions (or sometimes billions/trillions) of password guesses by comparing their hash value with the s… ▽ More

    Submitted 16 August, 2021; v1 submitted 21 September, 2020; originally announced September 2020.

    Comments: 17 pages, 4 figures

  17. arXiv:2009.01489  [pdf, other

    cs.PL

    HACCLE: Metaprogramming for Secure Multi-Party Computation -- Extended Version

    Authors: Yuyan Bao, Kirshanthan Sundararajah, Raghav Malik, Qianchuan Ye, Christopher Wagner, Nouraldin Jaber, Fei Wang, Mohammad Hassan Ameri, Donghang Lu, Alexander Seto, Benjamin Delaware, Roopsha Samanta, Aniket Kate, Christina Garman, Jeremiah Blocki, Pierre-David Letourneau, Benoit Meister, Jonathan Springer, Tiark Rompf, Milind Kulkarni

    Abstract: Cryptographic techniques have the potential to enable distrusting parties to collaborate in fundamentally new ways, but their practical implementation poses numerous challenges. An important class of such cryptographic techniques is known as Secure Multi-Party Computation (MPC). Develo** Secure MPC applications in realistic scenarios requires extensive knowledge spanning multiple areas of crypto… ▽ More

    Submitted 30 September, 2021; v1 submitted 3 September, 2020; originally announced September 2020.

  18. arXiv:2006.10972  [pdf, ps, other

    cs.CR

    On the Security of Proofs of Sequential Work in a Post-Quantum World

    Authors: Jeremiah Blocki, Seunghoon Lee, Samson Zhou

    Abstract: A Proof of Sequential Work (PoSW) allows a prover to convince a resource-bounded verifier that the prover invested a substantial amount of sequential time to perform some underlying computation. PoSWs have many applications including time-stam**, blockchain design, and universally verifiable CPU benchmarks. Mahmoody, Moran, and Vadhan (ITCS 2013) gave the first construction of a PoSW in the rand… ▽ More

    Submitted 18 May, 2021; v1 submitted 19 June, 2020; originally announced June 2020.

    Comments: 45 pages, 4 figures

  19. arXiv:2006.05023  [pdf, other

    cs.CR

    On the Economics of Offline Password Cracking

    Authors: Jeremiah Blocki, Ben Harsha, Samson Zhou

    Abstract: We develop an economic model of an offline password cracker which allows us to make quantitative predictions about the fraction of accounts that a rational password attacker would crack in the event of an authentication server breach. We apply our economic model to analyze recent massive password breaches at Yahoo!, Dropbox, LastPass and AshleyMadison. All four organizations were using key-stretch… ▽ More

    Submitted 8 June, 2020; originally announced June 2020.

    Comments: IEEE Symposium on Security and Privacy (S&P) 2018

  20. arXiv:2005.09039  [pdf, other

    cs.CR cs.CY

    DALock: Distribution Aware Password Throttling

    Authors: Jeremiah Blocki, Wuwei Zhang

    Abstract: Large-scale online password guessing attacks are wide-spread and continuously qualified as one of the top cyber-security risks. The common method for mitigating the risk of online cracking is to lock out the user after a fixed number ($K$) of consecutive incorrect login attempts. Selecting the value of $K$ induces a classic security-usability trade-off. When $K$ is too large a hacker can (quickly)… ▽ More

    Submitted 18 May, 2020; originally announced May 2020.

    ACM Class: D.4.6

  21. arXiv:2005.05911  [pdf, ps, other

    cs.CR

    An Economic Model for Quantum Key-Recovery Attacks against Ideal Ciphers

    Authors: Benjamin Harsha, Jeremiah Blocki

    Abstract: It has been established that quantum algorithms can solve several key cryptographic problems more efficiently than classical computers. As progress continues in the field of quantum computing it is important to understand the risks they pose to deployed cryptographic systems. Here we focus on one of these risks - quantum key-recovery attacks against ideal ciphers. Specifically, we seek to model th… ▽ More

    Submitted 12 May, 2020; originally announced May 2020.

    Comments: WEIS2020, 12 pages

  22. arXiv:2002.01513  [pdf, other

    cs.CR

    Bicycle Attacks Considered Harmful: Quantifying the Damage of Widespread Password Length Leakage

    Authors: Benjamin Harsha, Robert Morton, Jeremiah Blocki, John Springer, Melissa Dark

    Abstract: We examine the issue of password length leakage via encrypted traffic i.e., bicycle attacks. We aim to quantify both the prevalence of password length leakage bugs as well as the potential harm to users. In an observational study, we find that {\em most} of the Alexa top 100 rates sites are vulnerable to bicycle attacks meaning that an eavesdrop** attacker can infer the exact length of a passwor… ▽ More

    Submitted 4 February, 2020; originally announced February 2020.

  23. arXiv:1911.06790  [pdf, ps, other

    cs.CR cs.DS

    Computationally Data-Independent Memory Hard Functions

    Authors: Mohammad Hassan Ameri, Jeremiah Blocki, Samson Zhou

    Abstract: Memory hard functions (MHFs) are an important cryptographic primitive that are used to design egalitarian proofs of work and in the construction of moderately expensive key-derivation functions resistant to brute-force attacks. Broadly speaking, MHFs can be divided into two categories: data-dependent memory hard functions (dMHFs) and data-independent memory hard functions (iMHFs). iMHFs are resist… ▽ More

    Submitted 15 November, 2019; originally announced November 2019.

    Comments: To appear at ITCS 2020

  24. arXiv:1910.08920  [pdf, other

    cs.DS cs.CR

    A New Connection Between Node and Edge Depth Robust Graphs

    Authors: Jeremiah Blocki, Mike Cinkoske

    Abstract: Given a directed acyclic graph (DAG) $G = (V,E)$, we say that $G$ is $(e,d)$-depth-robust (resp. $(e,d)$-edge-depth-robust) if for any set $S \subset V$ (resp. $S \subseteq E$) of at most $|S| \leq e$ nodes (resp. edges) the graph $G-S$ contains a directed path of length $d$. While edge-depth-robust graphs are potentially easier to construct many applications in cryptography require node depth-rob… ▽ More

    Submitted 10 December, 2020; v1 submitted 20 October, 2019; originally announced October 2019.

  25. arXiv:1909.11245  [pdf, other

    cs.CR cs.IT

    On Locally Decodable Codes in Resource Bounded Channels

    Authors: Jeremiah Blocki, Shubhang Kulkarni, Samson Zhou

    Abstract: Constructions of locally decodable codes (LDCs) have one of two undesirable properties: low rate or high locality (polynomial in the length of the message). In settings where the encoder/decoder have already exchanged cryptographic keys and the channel is a probabilistic polynomial time (PPT) algorithm, it is possible to circumvent these barriers and design LDCs with constant rate and small locali… ▽ More

    Submitted 4 June, 2020; v1 submitted 24 September, 2019; originally announced September 2019.

  26. arXiv:1904.08078  [pdf, other

    cs.CC cs.CR

    Approximating Cumulative Pebbling Cost is Unique Games Hard

    Authors: Jeremiah Blocki, Seunghoon Lee, Samson Zhou

    Abstract: The cumulative pebbling complexity of a directed acyclic graph $G$ is defined as $\mathsf{cc}(G) = \min_P \sum_i |P_i|$, where the minimum is taken over all legal (parallel) black pebblings of $G$ and $|P_i|$ denotes the number of pebbles on the graph during round $i$. Intuitively, $\mathsf{cc}(G)$ captures the amortized Space-Time complexity of pebbling $m$ copies of $G$ in parallel. The cumulati… ▽ More

    Submitted 15 November, 2019; v1 submitted 17 April, 2019; originally announced April 2019.

    Comments: 28 pages, updated figures and corrected typos

  27. arXiv:1803.05652  [pdf, ps, other

    cs.DS

    Relaxed Locally Correctable Codes in Computationally Bounded Channels

    Authors: Jeremiah Blocki, Venkata Gandikota, Elena Grigorescu, Samson Zhou

    Abstract: Error-correcting codes that admit local decoding and correcting algorithms have been the focus of much recent research due to their numerous theoretical and practical applications. An important goal is to obtain the best possible tradeoffs between the number of queries the algorithm makes to its oracle (the locality of the task), and the amount of redundancy in the encoding (the information rate).… ▽ More

    Submitted 17 September, 2018; v1 submitted 15 March, 2018; originally announced March 2018.

  28. arXiv:1705.05313  [pdf, ps, other

    cs.CR

    Sustained Space Complexity

    Authors: Joel Alwen, Jeremiah Blocki, Krzysztof Pietrzak

    Abstract: Memory-hard functions (MHF) are functions whose evaluation cost is dominated by memory cost. MHFs are egalitarian, in the sense that evaluating them on dedicated hardware (like FPGAs or ASICs) is not much cheaper than on off-the-shelf hardware (like x86 CPUs). MHFs have interesting cryptographic applications, most notably to password hashing and securing blockchains. Alwen and Serbinenko [STOC'1… ▽ More

    Submitted 7 July, 2017; v1 submitted 15 May, 2017; originally announced May 2017.

  29. arXiv:1705.04421  [pdf, ps, other

    cs.CR

    Optimizing Locally Differentially Private Protocols

    Authors: Tianhao Wang, Jeremiah Blocki, Ninghui Li, Somesh Jha

    Abstract: Protocols satisfying Local Differential Privacy (LDP) enable parties to collect aggregate information about a population while protecting each user's privacy, without relying on a trusted third party. LDP protocols (such as Google's RAPPOR) have been deployed in real-world scenarios. In these protocols, a user encodes his private information and perturbs the encoded value locally before sending it… ▽ More

    Submitted 14 May, 2017; v1 submitted 11 May, 2017; originally announced May 2017.

  30. arXiv:1609.04449  [pdf, ps, other

    cs.CR cs.CC

    On the Computational Complexity of Minimal Cumulative Cost Graph Pebbling

    Authors: Jeremiah Blocki, Samson Zhou

    Abstract: We consider the computational complexity of finding a legal black pebbling of a DAG $G=(V,E)$ with minimum cumulative cost. A black pebbling is a sequence $P_0,\ldots, P_t \subseteq V$ of sets of nodes which must satisfy the following properties: $P_0 = \emptyset$ (we start off with no pebbles on $G$), $\mathsf{sinks}(G) \subseteq \bigcup_{j \leq t} P_j$ (every sink node was pebbled at some point)… ▽ More

    Submitted 21 January, 2018; v1 submitted 14 September, 2016; originally announced September 2016.

    Comments: Full version of Financial Cryptography and Data Security 2018 paper

  31. Client-CASH: Protecting Master Passwords against Offline Attacks

    Authors: Jeremiah Blocki, Anirudh Sridhar

    Abstract: Offline attacks on passwords are increasingly commonplace and dangerous. An offline adversary is limited only by the amount of computational resources he or she is willing to invest to crack a user's password. The danger is compounded by the existence of authentication servers who fail to adopt proper password storage practices like key-stretching. Password managers can help mitigate these risks b… ▽ More

    Submitted 2 March, 2016; originally announced March 2016.

    Comments: ASIA CCS 2016. Full Version

  32. arXiv:1509.00239  [pdf, other

    cs.CR

    CASH: A Cost Asymmetric Secure Hash Algorithm for Optimal Password Protection

    Authors: Jeremiah Blocki, Anupam Datta

    Abstract: An adversary who has obtained the cryptographic hash of a user's password can mount an offline attack to crack the password by comparing this hash value with the cryptographic hashes of likely password guesses. This offline attacker is limited only by the resources he is willing to invest to crack the password. Key-stretching tools can help mitigate the threat of offline attacks by making each pas… ▽ More

    Submitted 4 May, 2016; v1 submitted 1 September, 2015; originally announced September 2015.

    Comments: 29th IEEE Computer Security Foundations Symposium (Full Version)

  33. Spaced Repetition and Mnemonics Enable Recall of Multiple Strong Passwords

    Authors: Jeremiah Blocki, Saranga Komanduri, Lorrie Cranor, Anupam Datta

    Abstract: We report on a user study that provides evidence that spaced repetition and a specific mnemonic technique enable users to successfully recall multiple strong passwords over time. Remote research participants were asked to memorize 4 Person-Action-Object (PAO) stories where they chose a famous person from a drop-down list and were given machine-generated random action-object pairs. Users were also… ▽ More

    Submitted 23 January, 2020; v1 submitted 6 October, 2014; originally announced October 2014.

  34. arXiv:1409.4503  [pdf, other

    cs.GT cs.CR

    Audit Games with Multiple Defender Resources

    Authors: Jeremiah Blocki, Nicolas Christin, Anupam Datta, Ariel Procaccia, Arunesh Sinha

    Abstract: Modern organizations (e.g., hospitals, social networks, government agencies) rely heavily on audit to detect and punish insiders who inappropriately access and disclose confidential information. Recent work on audit games models the strategic interaction between an auditor with a single audit resource and auditees as a Stackelberg game, augmenting associated well-studied security games with a conf… ▽ More

    Submitted 1 March, 2015; v1 submitted 16 September, 2014; originally announced September 2014.

  35. arXiv:1404.4622  [pdf, ps, other

    cs.CC math.CO

    Set Families with Low Pairwise Intersection

    Authors: Calvin Beideman, Jeremiah Blocki

    Abstract: A $\left(n,\ell,γ\right)$-sharing set family of size $m$ is a family of sets $S_1,\ldots,S_m\subseteq [n]$ s.t. each set has size $\ell$ and each pair of sets shares at most $γ$ elements. We let $m\left(n,\ell,γ\right)$ denote the maximum size of any such set family and we consider the following question: How large can $m\left(n,\ell,γ\right)$ be? $\left(n,\ell,γ\right)$-sharing set families have… ▽ More

    Submitted 17 April, 2014; originally announced April 2014.

  36. arXiv:1404.0024  [pdf, other

    cs.CR

    Towards Human Computable Passwords

    Authors: Jeremiah Blocki, Manuel Blum, Anupam Datta, Santosh Vempala

    Abstract: An interesting challenge for the cryptography community is to design authentication protocols that are so simple that a human can execute them without relying on a fully trusted computer. We propose several candidate authentication protocols for a setting in which the human user can only receive assistance from a semi-trusted computer --- a computer that stores information and performs computation… ▽ More

    Submitted 9 September, 2016; v1 submitted 31 March, 2014; originally announced April 2014.

    Comments: Fixed bug in definition of Q^{f,j} and modified proofs accordingly

  37. GOTCHA Password Hackers!

    Authors: Jeremiah Blocki, Manuel Blum, Anupam Datta

    Abstract: We introduce GOTCHAs (Generating panOptic Turing Tests to Tell Computers and Humans Apart) as a way of preventing automated offline dictionary attacks against user selected passwords. A GOTCHA is a randomized puzzle generation protocol, which involves interaction between a computer and a human. Informally, a GOTCHA should satisfy two key properties: (1) The puzzles are easy for the human to solve.… ▽ More

    Submitted 3 October, 2013; originally announced October 2013.

    Comments: 2013 ACM Workshop on Artificial Intelligence and Security (AISec)

  38. arXiv:1303.0356  [pdf, ps, other

    cs.GT cs.CR

    Audit Games

    Authors: Jeremiah Blocki, Nicolas Christin, Anupam Datta, Ariel D. Procaccia, Arunesh Sinha

    Abstract: Effective enforcement of laws and policies requires expending resources to prevent and detect offenders, as well as appropriate punishment schemes to deter violators. In particular, enforcement of privacy laws and policies in modern organizations that hold large volumes of personal information (e.g., hospitals, banks, and Web services providers) relies heavily on internal audit mechanisms. We stud… ▽ More

    Submitted 5 March, 2013; v1 submitted 2 March, 2013; originally announced March 2013.

  39. arXiv:1302.5122  [pdf, ps, other

    cs.CR

    Naturally Rehearsing Passwords

    Authors: Jeremiah Blocki, Manuel Blum, Anupam Datta

    Abstract: We introduce quantitative usability and security models to guide the design of password management schemes --- systematic strategies to help users create and remember multiple passwords. In the same way that security proofs in cryptography are based on complexity-theoretic assumptions (e.g., hardness of factoring and discrete logarithm), we quantify usability by introducing usability assumptions.… ▽ More

    Submitted 9 September, 2013; v1 submitted 20 February, 2013; originally announced February 2013.

  40. arXiv:1302.5101  [pdf, ps, other

    cs.CR

    Optimizing Password Composition Policies

    Authors: Jeremiah Blocki, Saranga Komanduri, Ariel Procaccia, Or Sheffet

    Abstract: A password composition policy restricts the space of allowable passwords to eliminate weak passwords that are vulnerable to statistical guessing attacks. Usability studies have demonstrated that existing password composition policies can sometimes result in weaker password distributions; hence a more principled approach is needed. We introduce the first theoretical model for optimizing password co… ▽ More

    Submitted 25 February, 2013; v1 submitted 20 February, 2013; originally announced February 2013.

  41. arXiv:1208.4586  [pdf, ps, other

    cs.CR cs.SI physics.soc-ph

    Differentially Private Data Analysis of Social Networks via Restricted Sensitivity

    Authors: Jeremiah Blocki, Avrim Blum, Anupam Datta, Or Sheffet

    Abstract: We introduce the notion of restricted sensitivity as an alternative to global and smooth sensitivity to improve accuracy in differentially private data analysis. The definition of restricted sensitivity is similar to that of global sensitivity except that instead of quantifying over all possible datasets, we take advantage of any beliefs about the dataset that a querier may have, to quantify over… ▽ More

    Submitted 1 February, 2013; v1 submitted 22 August, 2012; originally announced August 2012.

  42. arXiv:1204.2136  [pdf, ps, other

    cs.DS

    The Johnson-Lindenstrauss Transform Itself Preserves Differential Privacy

    Authors: Jeremiah Blocki, Avrim Blum, Anupam Datta, Or Sheffet

    Abstract: This paper proves that an "old dog", namely -- the classical Johnson-Lindenstrauss transform, "performs new tricks" -- it gives a novel way of preserving differential privacy. We show that if we take two databases, $D$ and $D'$, such that (i) $D'-D$ is a rank-1 matrix of bounded norm and (ii) all singular values of $D$ and $D'$ are sufficiently large, then multiplying either $D$ or $D'$ with a vec… ▽ More

    Submitted 18 August, 2012; v1 submitted 10 April, 2012; originally announced April 2012.

  43. arXiv:1111.2888  [pdf, ps, other

    cs.GT

    Adaptive Regret Minimization in Bounded-Memory Games

    Authors: Jeremiah Blocki, Nicolas Christin, Anupam Datta, Arunesh Sinha

    Abstract: Online learning algorithms that minimize regret provide strong guarantees in situations that involve repeatedly making decisions in an uncertain environment, e.g. a driver deciding what route to drive to work every day. While regret minimization has been extensively studied in repeated games, we study regret minimization for a richer class of games called bounded memory games. In each round of a t… ▽ More

    Submitted 5 September, 2013; v1 submitted 11 November, 2011; originally announced November 2011.

    Comments: Full Version. GameSec 2013 (Invited Paper)

  44. arXiv:1004.3811  [pdf, ps, other

    cs.CC cs.DB

    Resolving the Complexity of Some Data Privacy Problems

    Authors: Jeremiah Blocki, Ryan Williams

    Abstract: We formally study two methods for data sanitation that have been used extensively in the database community: k-anonymity and l-diversity. We settle several open problems concerning the difficulty of applying these methods optimally, proving both positive and negative results: 1. 2-anonymity is in P. 2. The problem of partitioning the edges of a triangle-free graph into 4-stars (degree-three ver… ▽ More

    Submitted 23 April, 2010; v1 submitted 21 April, 2010; originally announced April 2010.

    Comments: Full Version