Skip to main content

Showing 1–10 of 10 results for author: Omri, E

Searching in archive cs. Search in all archives.
.
  1. arXiv:2311.10237  [pdf, ps, other

    cs.CR

    PINE: Efficient Norm-Bound Verification for Secret-Shared Vectors

    Authors: Guy N. Rothblum, Eran Omri, Junye Chen, Kunal Talwar

    Abstract: Secure aggregation of high-dimensional vectors is a fundamental primitive in federated statistics and learning. A two-server system such as PRIO allows for scalable aggregation of secret-shared vectors. Adversarial clients might try to manipulate the aggregate, so it is important to ensure that each (secret-shared) contribution is well-formed. In this work, we focus on the important and well-studi… ▽ More

    Submitted 29 May, 2024; v1 submitted 16 November, 2023; originally announced November 2023.

  2. arXiv:2207.05047  [pdf, ps, other

    cs.CR

    MPC for Tech Giants (GMPC): Enabling Gulliver and the Lilliputians to Cooperate Amicably

    Authors: Bar Alon, Moni Naor, Eran Omri, Uri Stemmer

    Abstract: In this work, we introduce the Gulliver multi-party computation model (GMPC). The GMPC model considers a single highly powerful party, called the server or Gulliver, that is connected to $n$ users over a star topology network (alternatively formulated as a full network, where the server can block any message). The users are significantly less powerful than the server, and, in particular, should ha… ▽ More

    Submitted 6 April, 2023; v1 submitted 11 July, 2022; originally announced July 2022.

  3. arXiv:2105.00962  [pdf, other

    cs.CR

    From Fairness to Full Security in Multiparty Computation

    Authors: Ran Cohen, Iftach Haitner, Eran Omri, Lior Rotem

    Abstract: In the setting of secure multiparty computation (MPC), a set of mutually distrusting parties wish to jointly compute a function, while guaranteeing the privacy of their inputs and the correctness of the output. An MPC protocol is called \emph{fully secure} if no adversary can prevent the honest parties from obtaining their outputs. A protocol is called \emph{fair} if an adversary can prematurely a… ▽ More

    Submitted 6 May, 2021; v1 submitted 3 May, 2021; originally announced May 2021.

    Comments: Preliminary version appeared in Conference on Security and Cryptography for Networks, SCN 2018

  4. arXiv:2105.00780  [pdf, ps, other

    cs.CR

    On the Complexity of Fair Coin Flip**

    Authors: Iftach Haitner, Nikolaos Makriyannis, Eran Omri

    Abstract: A two-party coin-flip** protocol is $ε$-fair if no efficient adversary can bias the output of the honest party (who always outputs a bit, even if the other party aborts) by more than $ε$. Cleve [STOC '86] showed that $r$-round $o(1/r)$-fair coin-flip** protocols do not exist. Awerbuch, Blum, Chor, Goldwasser, and Micali[Manuscript '85] constructed a $Θ(1/\sqrt{r})$-fair coin-flip** protocol,… ▽ More

    Submitted 3 May, 2021; originally announced May 2021.

    Comments: A preliminary version appeared in Theory of Cryptography Conference, TCC 2018

  5. arXiv:2105.00765  [pdf, ps, other

    cs.CR

    Computational Two-Party Correlation: A Dichotomy for Key-Agreement Protocols

    Authors: Iftach Haitner, Kobbi Nissim, Eran Omri, Ronen Shaltiel, Jad Silbak

    Abstract: Let $π$ be an efficient two-party protocol that given security parameter $κ$, both parties output single bits $X_κ$ and $Y_κ$, respectively. We are interested in how $(X_κ,Y_κ)$ "appears" to an efficient adversary that only views the transcript $T_κ$. We make the following contributions: $\bullet$ We develop new tools to argue about this loose notion and show (modulo some caveats) that for every… ▽ More

    Submitted 5 May, 2021; v1 submitted 3 May, 2021; originally announced May 2021.

    Comments: A preliminary version appeared in FOCS 2018. Published in SIAM Journal on Computing 2020

    MSC Class: 94A60 ACM Class: F.0

    Journal ref: SIAM Journal on Computing 49, no. 6 (2020): 1041-1082

  6. arXiv:2105.00743  [pdf, ps, other

    cs.CR

    Tighter Bounds on Multi-Party Coin Flip** via Augmented Weak Martingales and Differentially Private Sampling

    Authors: Amos Beimel, Iftach Haitner, Nikolaos Makriyannis, Eran Omri

    Abstract: In his seminal work, Cleve [STOC '86] has proved that any $r$-round coin-flip** protocol can be efficiently biased by $Θ(1/r)$. This lower bound was met for the two-party case by Moran, Naor, and Segev [Journal of Cryptology '16], and the three-party case (up to a $polylog$ factor) by Haitner and Tsfadi [SICOMP '17], and was approached for $n$-party protocols when $n< loglog r$ by Buchbinder, Ha… ▽ More

    Submitted 3 May, 2021; originally announced May 2021.

    Comments: A preliminary version appeared in FOCS 18

  7. Characterization of Secure Multiparty Computation Without Broadcast

    Authors: Ran Cohen, Iftach Haitner, Eran Omri, Lior Rotem

    Abstract: A major challenge in the study of cryptography is characterizing the necessary and sufficient assumptions required to carry out a given cryptographic task. The focus of this work is the necessity of a broadcast channel for securely computing symmetric functionalities (where all the parties receive the same output) when one third of the parties, or more, might be corrupted. Assuming all parties are… ▽ More

    Submitted 4 May, 2021; v1 submitted 3 May, 2021; originally announced May 2021.

    Comments: This is the final draft of this paper. The full version was published in the Journal of Cryptology 2018. An extended abstract of this work appeared in the Theory of Cryptography Conference (TCC) 2016-A

  8. arXiv:1406.2107  [pdf, other

    cs.DS cs.CG

    Optimizing Budget Allocation in Graphs

    Authors: Boaz Ben-Moshe, Michael Elkin, Lee-Ad Gottlieb, Eran Omri

    Abstract: In the classical facility location problem we consider a graph $G$ with fixed weights on the edges of $G$. The goal is then to find an optimal positioning for a set of facilities on the graph with respect to some objective function. We introduce a new framework for facility location problems, where the weights on the graph edges are not fixed, but rather should be assigned. The goal is to find a v… ▽ More

    Submitted 9 June, 2014; originally announced June 2014.

  9. arXiv:1103.2626  [pdf, ps, other

    cs.CR cs.DC

    Distributed Private Data Analysis: On Simultaneously Solving How and What

    Authors: Amos Beimel, Kobbi Nissim, Eran Omri

    Abstract: We examine the combination of two directions in the field of privacy concerning computations over distributed private inputs - secure function evaluation (SFE) and differential privacy. While in both the goal is to privately evaluate some function of the individual inputs, the privacy requirements are significantly different. The general feasibility results for SFE suggest a natural paradigm for i… ▽ More

    Submitted 14 March, 2011; originally announced March 2011.

  10. arXiv:1011.5567  [pdf, ps, other

    cs.CR

    Secure Multiparty Computation with Partial Fairness

    Authors: Amos Beimel, Eran Omri, Ilan Orlov

    Abstract: A protocol for computing a functionality is secure if an adversary in this protocol cannot cause more harm than in an ideal computation where parties give their inputs to a trusted party which returns the output of the functionality to all parties. In particular, in the ideal model such computation is fair -- all parties get the output. Cleve (STOC 1986) proved that, in general, fairness is not po… ▽ More

    Submitted 25 November, 2010; originally announced November 2010.