Skip to main content

Showing 1–6 of 6 results for author: Orlandi, C

Searching in archive cs. Search in all archives.
.
  1. arXiv:2306.04564  [pdf, other

    cs.CR

    Differentially Private Selection from Secure Distributed Computing

    Authors: Ivan Damgård, Hannah Keller, Boel Nelson, Claudio Orlandi, Rasmus Pagh

    Abstract: Given a collection of vectors $x^{(1)},\dots,x^{(n)} \in \{0,1\}^d$, the selection problem asks to report the index of an "approximately largest" entry in $x=\sum_{j=1}^n x^{(j)}$. Selection abstracts a host of problems--in machine learning it can be used for hyperparameter tuning, feature selection, or to model empirical risk minimization. We study selection under differential privacy, where a re… ▽ More

    Submitted 8 June, 2023; v1 submitted 7 June, 2023; originally announced June 2023.

    Comments: Due to the 1920 character limitation of the abstract, the abstract provided as metadata is slightly shorter than the pdf version

  2. arXiv:1809.10637  [pdf, other

    cs.GT cs.CR

    Sharing Information with Competitors

    Authors: Simina Brânzei, Claudio Orlandi, Guang Yang

    Abstract: We study the mechanism design problem in the setting where agents are rewarded using information only. This problem is motivated by the increasing interest in secure multiparty computation techniques. More specifically, we consider the setting of a joint computation where different agents have inputs of different quality and each agent is interested in learning as much as possible while maintainin… ▽ More

    Submitted 27 September, 2018; originally announced September 2018.

  3. arXiv:1602.03642  [pdf, ps, other

    cs.CR

    Access Control Encryption: Enforcing Information Flow with Cryptography

    Authors: Ivan Damgård, Helene Haagh, Claudio Orlandi

    Abstract: We initiate the study of Access Control Encryption (ACE), a novel cryptographic primitive that allows fine-grained access control, by giving different rights to different users not only in terms of which messages they are allowed to receive, but also which messages they are allowed to send. Classical examples of security policies for information flow are the well known Bell-Lapadula [BL73] or Bi… ▽ More

    Submitted 2 December, 2016; v1 submitted 11 February, 2016; originally announced February 2016.

  4. arXiv:1502.05273  [pdf, ps, other

    cs.CR

    How to Bootstrap Anonymous Communication

    Authors: Sune K. Jakobsen, Claudio Orlandi

    Abstract: We ask whether it is possible to anonymously communicate a large amount of data using only public (non-anonymous) communication together with a small anonymous channel. We think this is a central question in the theory of anonymous communication and to the best of our knowledge this is the first formal study in this direction. To solve this problem, we introduce the concept of anonymous steganogra… ▽ More

    Submitted 18 February, 2015; originally announced February 2015.

    Comments: 15 pages

  5. arXiv:1202.3052  [pdf, ps, other

    cs.CR

    A New Approach to Practical Active-Secure Two-Party Computation

    Authors: Jesper Buus Nielsen, Peter Sebastian Nordholt, Claudio Orlandi, Sai Sheshank Burra

    Abstract: We propose a new approach to practical two-party computation secure against an active adversary. All prior practical protocols were based on Yao's garbled circuits. We use an OT-based approach and get efficiency via OT extension in the random oracle model. To get a practical protocol we introduce a number of novel techniques for relating the outputs and inputs of OTs in a larger construction. We… ▽ More

    Submitted 14 February, 2012; originally announced February 2012.

  6. arXiv:1111.3350  [pdf, ps, other

    cs.GT

    Privacy-Aware Mechanism Design

    Authors: Kobbi Nissim, Claudio Orlandi, Rann Smorodinsky

    Abstract: In traditional mechanism design, agents only care about the utility they derive from the outcome of the mechanism. We look at a richer model where agents also assign non-negative dis-utility to the information about their private types leaked by the outcome of the mechanism. We present a new model for privacy-aware mechanism design, where we only assume an upper bound on the agents' loss due to… ▽ More

    Submitted 14 February, 2012; v1 submitted 14 November, 2011; originally announced November 2011.