Searchable Symmetric Encryption
Searchable symmetric encryption (SSE) is a form of encryption that allows one to efficiently search over a collection of encrypted documents or files without the ability to decrypt them. SSE can be used to outsource files to an untrusted cloud storage server without ever revealing the files in the clear but while preserving the server's ability to search over them. Description A searchable symmetric encryption scheme is a Symmetric-key algorithm, symmetric-key encryption scheme that encrypts a collection of documents \mathbf = (\mathrm, \dots, \mathrm), where each document \mathrm \subseteq \mathbb is viewed as a set of keywords from a keyword space \mathbb. Given the encryption key K and a keyword w \in \mathbb, one can generate a search token tk with which the encrypted data collection can be searched for w. The result of the search is the subset of encrypted documents that contain the keyword w. Static SSE A static SSE scheme consists of three algorithms \mathsf that work ... [...More Info...]       [...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]   |
|
Searchable Symmetric Encryption (SSE) Scheme
A search engine is a software system designed to carry out Web search query, web searches. They search the World Wide Web in a systematic way for particular information specified in a textual web search query. The Search engine results page, search results are generally presented in a line of results, often referred to as search engine results pages (SERPs). When a user enters a query into a search engine, the engine scans its Search engine indexing, index of web pages to find those that are relevant to the user's query. The results are then ranked by relevancy and displayed to the user. The information may be a mix of links to web pages, images, videos, infographics, articles, research papers, and other types of files. Some search engines also data mining, mine data available in databases or open directories. Unlike web directories and social bookmarking, social bookmarking sites, which are maintained by human editors, search engines also maintain real-time computing, real-tim ... [...More Info...]       [...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]   |
|
Michael Mitzenmacher
Michael David Mitzenmacher is an American computer scientist working in algorithms. He is Professor of Computer Science at the Harvard John A. Paulson School of Engineering and Applied Sciences and was area dean of computer science July 2010 to June 2013. He also runs My Biased Coin', a blog about theoretical computer science. Education In 1986, Mitzenmacher attended the Research Science Institute. Mitzenmacher earned his AB at Harvard, where he was on the team that won the 1990 North American Collegiate Bridge Championship. He attended the University of Cambridge on a Churchill Scholarship from 1991–1992. Mitzenmacher received his PhD in computer science at the University of California, Berkeley in 1996 under the supervision of Alistair Sinclair. He joined Harvard University in 1999. Research Mitzenmacher’s research covers the design an analysis of randomised algorithms and processes. With Eli Upfal he is the author of a textbook on randomized algorithms and proba ... [...More Info...]       [...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]   |
|
Homomorphic Encryption
Homomorphic encryption is a form of encryption that permits users to perform computations on its encrypted data without first decrypting it. These resulting computations are left in an encrypted form which, when decrypted, result in an identical output to that produced had the operations been performed on the unencrypted data. Homomorphic encryption can be used for privacy-preserving outsourced storage and computation. This allows data to be encrypted and out-sourced to commercial cloud environments for processing, all while encrypted. For sensitive data, such as health care information, homomorphic encryption can be used to enable new services by removing privacy barriers inhibiting data sharing or increase security to existing services. For example, predictive analytics in health care can be hard to apply via a third party service provider due to medical data privacy concerns, but if the predictive analytics service provider can operate on encrypted data instead, these priva ... [...More Info...]       [...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]   |
|
Steven M
Stephen or Steven is a common English first name. It is particularly significant to Christians, as it belonged to Saint Stephen ( grc-gre, Στέφανος ), an early disciple and deacon who, according to the Book of Acts, was stoned to death; he is widely regarded as the first martyr (or "protomartyr") of the Christian Church. In English, Stephen is most commonly pronounced as ' (). The name, in both the forms Stephen and Steven, is often shortened to Steve or Stevie. The spelling as Stephen can also be pronounced which is from the Greek original version, Stephanos. In English, the female version of the name is Stephanie. Many surnames are derived from the first name, including Stephens, Stevens, Stephenson, and Stevenson, all of which mean "Stephen's (son)". In modern times the name has sometimes been given with intentionally non-standard spelling, such as Stevan or Stevon. A common variant of the name used in English is Stephan ; related names that have found some curr ... [...More Info...]       [...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]   |
|
Tal Malkin
Tal Geula Malkin (born 1970) is an Israeli-American cryptographer who works as a professor of computer science at Columbia University, where she heads the Cryptography Lab and the Data Science Institute Cybersecurity Center. Education and career Malkin graduated summa cum laude from Bar-Ilan University in 1993, with a bachelor's degree in mathematics and computer science. She earned a master's degree in computer science from Weizmann Institute of Science in 1995, with the master's thesis ''Deductive Tableaux for Temporal Logic'' supervised by Amir Pnueli, and completed a Ph.D. in 2000 at the Massachusetts Institute of Technology with the dissertation ''A Study of Secure Database Access and General Two-Party Computation'' supervised by Shafi Goldwasser. As a doctoral student, she also worked as an intern for IBM Research at the Thomas J. Watson Research Center, and as a research scientist for AT&T Labs, continuing there through 2002. In 2003 she joined Columbia University as an as ... [...More Info...]       [...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]   |
|
Hugo Krawczyk
Hugo Krawczyk is an Argentine-Israeli cryptographer best known for co-inventing the HMAC message authentication algorithm and contributing in fundamental ways to the cryptographic architecture of central Internet standards, including IPsec, IKE, and SSL/TLS, in particular, both IKEv2 and TLS 1.3 use Krawczyk’s SIGMA protocol as the cryptographic core of their key exchange procedures. He has also contributed foundational work in the areas of threshold and proactive cryptosystems and searchable symmetric encryption, among others. Education Krawczyk acquired a Bachelor of Arts in Mathematics from the University of Haifa. Later he received his Master of Science and Ph.D. in Computer Science from Technion - Israel Institute of Technology with Oded Goldreich as doctoral thesis advisor. Career Hugo Krawczyk is a Research Fellow at the Algorand Foundation. Prior to that, he was an IBM Fellow and Distinguished Research Staff Member at the IBM T.J. Watson Research Center in New ... [...More Info...]       [...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]   |
|
Seny Kamara
Seny Kamara is a Senegalese-French- American computer scientist best known for his work on cryptography. He has delivered multiple congressional testimonies about the potential harms and opportunities with technology. He leads or co-leads numerous centers and activities focused on cryptography and social good. His work has been covered extensively in high-profile media, including Wired and Forbes. Education Kamara received his Bachelors in Computer Science from Purdue University in 2001. He received his Master's degree and PhD in Computer Science from Johns Hopkins University in 2008. His dissertation, Computing Securely with Untrusted Resources, explored cryptographic problems in the setting of cloud computing including searchable symmetric encryption and proofs of storage. Career He is an associate professor of computer science at Brown University. He has worked as a chief scientist at Aroki Systems, as a principal scientist at MongoDB, and as a researcher at Micro ... [...More Info...]       [...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]   |
|
Rafail Ostrovsky
Rafail Ostrovsky is a distinguished professor of computer science and mathematics at UCLA and a well-known researcher in algorithms and cryptography. Biography Rafail Ostrovsky received his Ph.D. from MIT in 1992. He is a member of the editorial board of Algorithmica Editorial Board of Journal of Cryptologand Editorial and Advisory Board of the International Journal of Information and Computer Securit Awards * 2021 ACM Fellow for "contributions to the foundations of cryptography" * 2018 RSA Award for Excellence in Mathematics * 2006 IBM Faculty Award * 2006 and 2005 Xerox Innovation Group Award * 2004 OKAWA Research Award; the 1993 Henry Taub Prize * 1999, 2001, and 2002 best published work of the year at SAIC in computer science and mathematics. * 1996 Bellcore prize for excellence in research Publications Some of Ostrovsky's contributions to computer science include: * 1990 Introduced (with R. Venkatesan and M. Yung) the notion o''interactive hashing'' proved essential for ... [...More Info...]       [...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]   |
|
Encryption
In cryptography, encryption is the process of encoding information. This process converts the original representation of the information, known as plaintext, into an alternative form known as ciphertext. Ideally, only authorized parties can decipher a ciphertext back to plaintext and access the original information. Encryption does not itself prevent interference but denies the intelligible content to a would-be interceptor. For technical reasons, an encryption scheme usually uses a pseudo-random encryption key generated by an algorithm. It is possible to decrypt the message without possessing the key but, for a well-designed encryption scheme, considerable computational resources and skills are required. An authorized recipient can easily decrypt the message with the key provided by the originator to recipients but not to unauthorized users. Historically, various forms of encryption have been used to aid in cryptography. Early encryption techniques were often used in military ... [...More Info...]       [...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]   |
|
Oded Goldreich
Oded Goldreich ( he, עודד גולדרייך; b. 1957) is a professor of Computer Science at the Faculty of Mathematics and Computer Science of Weizmann Institute of Science, Israel. His research interests lie within the theory of computation and are, specifically, the interplay of randomness and computation, the foundations of cryptography, and computational complexity theory. He won the Knuth Prize in 2017 and was selected in 2021 to receive the Israel Prize in mathematics. Biography Goldreich received a DSc in Computer Science at Technion in 1983 under Shimon Even. Goldreich has contributed to the development of pseudorandomness, zero knowledge proofs, secure function evaluation, property testing,Oded Goldreich, Shafi Goldwasser, and Dana Ron. 1998 Property Testing and its connection to Learning and Approximation. ''Journal of the ACM'', pages 653-750. and other areas in cryptography and computational complexity. Goldreich has also authored several books including: ''Fou ... [...More Info...]       [...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]   |
|
Oblivious RAM
An oblivious RAM (ORAM) simulator is a compiler that transforms algorithms in such a way that the resulting algorithms preserve the input-output behavior of the original algorithm but the distribution of memory access pattern of the transformed algorithm is independent of the memory access pattern of the original algorithm. The use of ORAMs is motivated by the fact that an adversary can obtain nontrivial information about the execution of a program and the nature of the data that it is dealing with, just by observing the pattern in which various locations of memory are accessed during its execution. An adversary can get this information even if the data values are all encrypted. The definition suits equally well to the settings of protected programs running on unprotected shared memory as well as a client running a program on its system by accessing previously stored data on a remote server. The concept was formulated by Oded Goldreich and Rafail Ostrovsky in 1996. Definiti ... [...More Info...]       [...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]   |