トップ 最新 追記

MarriageTheoremのこと

2011|10|11|12|
2012|01|02|03|04|05|06|07|08|09|10|11|12|
2013|01|02|03|04|05|06|07|08|09|10|11|12|
2014|01|02|03|04|05|06|07|08|09|10|11|12|
2015|01|02|03|04|05|06|07|08|09|10|11|12|
2016|01|02|03|04|05|10|
2017|01|02|04|
2018|02|10|
2020|04|09|
2021|04|

2015-07-01

_ (7/3記:某勉強会で発表。「朝一の発表に寝坊しない」「プログラムがタイトなので時間を余して終わる」という目標を両方とも達成できたのでそれだけで満足である。)


2015-07-02

_ (7/3記:休日出張の代休。なのだけどハードな一日だった。)


2015-07-03

_ IACR ePrint 2015/662まで確認済み、ECCC 2003年分まで確認済み

_ 気になった論文1:Random Digit Representation of Integers, Nicolas Meloni and M. Anwar Hasan, http://eprint.iacr.org/2015/622

Modular exponentiation is core to today's main stream public key cryptographic systems. In this article, we generalize the classical fractional $w$NAF method for modular exponentiation -- the classical method uses a digit set of the form $\{1,3,\dots,m\}$ which is extended here to any set of odd integers of the form $\{1,d_2,\dots, d_n\}$. We give a formula for the average density of non-zero terms in this new representation and discuss its asymptotic behavior when those digits are randomly chosen from a given set. We also propose a specific method for the precomputation phase of the exponentiation algorithm.

_ 気になった論文2:Phasing: Private Set Intersection using Permutation-based Hashing, Benny Pinkas and Thomas Schneider and Gil Segev and Michael Zohner, http://eprint.iacr.org/2015/634

Private Set Intersection (PSI) allows two parties to compute the intersection of private sets while revealing nothing more than the intersection itself. PSI needs to be applied to large data sets in scenarios such as measurement of ad conversion rates, data sharing, or contact discovery. Existing PSI protocols do not scale up well, and therefore some applications use insecure solutions instead. We describe a new approach for designing PSI protocols based on permutation-based hashing, which enables to reduce the length of items mapped to bins while ensuring that no collisions occur. We denote this approach as Phasing, for Permutation-based Hashing Set Intersection. Phasing can dramatically improve the performance of PSI protocols whose overhead depends on the length of the representations of input items. We apply Phasing to design a new approach for circuit-based PSI protocols. The resulting protocol is up to 5 times faster than the previously best Sort-Compare-Shuffle circuit of Huang et al. (NDSS 2012). We also apply Phasing to the OT-based PSI protocol of Pinkas et al. (USENIX Security 2014), which is the fastest PSI protocol to date. Together with additional improvements that reduce the computation complexity by a logarithmic factor, the resulting protocol improves run-time by a factor of up to 20 and can also have similar communication overhead as the previously best PSI protocol in that respect. The new protocol is only moderately less efficient than an insecure PSI protocol that is currently used by real-world applications, and is therefore the first secure PSI protocol that is scalable to the demands and the constraints of current real-world settings.

_ 気になった論文3:Noise-free Symmetric Fully Homomorphic Encryption based on noncommutative rings, Jing Li and Licheng Wang, http://eprint.iacr.org/2015/641

In this paper, we propose a noise-free symmetric fully homomorphic encryption (FHE) based on matrices over noncommutative rings. The scheme is secure against chosen plaintext attacks based on the factorization problem of matrices over noncommutative rings as well as the hardness of an overdefined system of multivariate polynomial equations over the given non-commutative algebraic structure. Meanwhile, the new proposal is efficient in terms of computational cost and the sizes of plaintext/ciphertext. On the basis of this framework, a verifiable FHE is proposed, where the receiver can check the validity of ciphertexts. Furthermore, any attacker fails to construct a valid ciphertext without making query of encryption oracle, then the verifiable FHE scheme maybe secure against non-adaptively chosen ciphertext attacks (IND-CCA1).


2015-07-04

_ (7/8記:週末。ハードな一日だったが、ひとまず一段落。)


2015-07-05

_ (7/8記:週末。ほぼ一日中眠り込んでいた気がする。)


2015-07-06

_ (7/8記:思うところがあって普段と違う駅を使って帰宅してみた。観光地だった。)


2015-07-07

_ (7/8記:用事で母校に行ったら、書籍部に「数学女子」5巻が置かれていたので清々しい気分になった。)


2015-07-08

_ IACR ePrint 2015/683まで確認済み、ECCC 2003年分まで確認済み


2015-07-09

_ (7/20記:日本数学会の秋学会の発表リストが出ていた。)


2015-07-10

_ (7/20記:某C大ミーティング。)


2015-07-11

_ (7/20記:週末。数学セミナー8月号を買っていたので少しだけ読むなど。OKMTさんのエレガント欄結果稿の正解者数が極めて趣深い。)


2015-07-12

_ (7/20記:週末。超準解析への代数的観点からの導入のまとめがあったのでメモ。)


2015-07-13

_ (7/20記:久々にこちらに数学小ネタの記事を書いた(というか、以前書きかけていた下書きを発見したので成仏させた)。)


2015-07-14

_ (7/20記:数学小ネタ第二弾。悪名高い(?)分数の割り算と、あの電卓テクニックの関係について。

_ あと、某中学の算数の入試問題が出回っていたので解いてみたら面白かった。解いている最中にカックロを連想した。)


2015-07-15

_ (7/20記:天気の悪い日が続いている。)


2015-07-16

_ (7/20記:前から気になっていた、校費と科研費と教育と「役に立つ研究」について書いた。)


2015-07-17

_ (7/22記:某C大ミーティング。それはさておき、最近研究の関係で、結合的でない演算を持つ代数系に手を出さざるを得ないかもしれない状況になっている。)


2015-07-18

_ (7/22記:某プロジェクト会議のため函館へ。先方に手配してもらった宿へ着いてみたら、想像以上に「古き良き観光旅館」といった趣であった。)


2015-07-19

_ (7/22記:会議場が携帯電話の圏外だった。)


2015-07-20

_ (7/22記:函館より帰還。暑い。)


2015-07-21

_ (7/22記:歯の手術をした。手術の終盤になって麻酔が少しずつ切れてきたのだが、麻酔を掛け直してもらうのも面倒なので、いつ麻酔が完全に切れるかというスリル溢れる体験をしていた。)


2015-07-22

_ 歯の手術跡が腫れている。

_ IACR ePrint 2015/729まで確認済み、ECCC 2003年分まで確認済み

_ 気になった論文:Fast and Secure Linear Regression and Biometric Authentication with Security Update, Yoshinori Aono and Takuya Hayashi and Le Trieu Phong and Lihua Wang, http://eprint.iacr.org/2015/692

We explicitly present a homomorphic encryption scheme with a flexible encoding of plaintexts. We prove its security under the LWE assumption, and innovatively show how the scheme can be used to handle computations over both binary strings and real numbers. In addition, using the scheme and its features, we build fast and secure systems of

- linear regression using gradient descent, namely finding a reasonable linear relation between data items which remain encrypted. Compared to the best previous work over a simulated dataset of $10^8$ records each with 20 features, our system dramatically reduces the server running time from about 8.75 hours (of the previous work) to only about 10 minutes.

- biometric authentication, in which we show how to reduce ciphertext sizes by half and to do the computation at the server very fast, compared with the state-of-the-art.

Moreover, as key rotation is a vital task in practice and is recommended by many authorized organizations for key management,

- we show how to do key rotation over encrypted data, without any decryption involved, and yet homomorphic properties of ciphertexts remain unchanged. In addition, our method of doing key rotation handles keys of different security levels (e.g., 80- and 128-bit securities), so that the security of ciphertexts and keys in our scheme can be "updated", namely can be changed into a higher security level.


2015-07-23

_ (8/10記:歯の手術痕の腫れがほんの少し引いてきたかと思ったら痛みが増してきた。)


2015-07-24

_ (8/10記:土用の丑の日だったのだが、「う」の付く食べ物を食べるよりも「う」の付く食べ物ではない何かをお題にした大喜利に勤しむ人々が目についた。)


2015-07-25

_ (8/10記:週末。歯の手術痕の痛みがなかなか引かない。)


2015-07-26

_ (8/10記:週末。二日後に談話会で発表の予定なのだが、痛みもあって準備がはかどらず。)


2015-07-27

_ (8/10記:歯の痛みがようやく落ち着いてきたので、翌日の発表に向けて急ピッチで準備を進めるなど。)


2015-07-28

_ (8/10記:某大学の談話会での発表に向けて出張。談話会では久々に板書のみで発表したところ時間配分に失敗し、主定理の証明の説明を3分クッキングみたいな超駆け足で終わらせる羽目になった。とりあえず蜜柑未完のまま終了しなくてよかった(時間超過してしまったけれども…)。)


2015-07-29

_ (8/10記:出張から帰宅。夏休みの時期ということもあるのだろうか、空港からの高速バスがいつになく混雑していた。)


2015-07-30


2015-07-31

_ (8/10記:某C大ミーティング。)


トップ 最新 追記

最近のツッコミ↓

↑最近のツッコミ
合計: 今日: 昨日:

README 日記の書き方 footnote.rb @Twitter 中の人のページ研究関係
Cryptology ePrint Archive