Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Arkady Yerukhimovich is active.

Publication


Featured researches published by Arkady Yerukhimovich.


ieee high performance extreme computing conference | 2014

Computing on masked data: a high performance method for improving big data veracity

Jeremy Kepner; Vijay Gadepally; Peter Michaleas; Nabil Schear; Mayank Varia; Arkady Yerukhimovich; Robert K. Cunningham

The growing gap between data and users calls for innovative tools that address the challenges faced by big data volume, velocity and variety. Along with these standard three Vs of big data, an emerging fourth “V” is veracity, which addresses the confidentiality, integrity, and availability of the data. Traditional cryptographic techniques that ensure the veracity of data can have overheads that are too large to apply to big data. This work introduces a new technique called Computing on Masked Data (CMD), which improves data veracity by allowing computations to be performed directly on masked data and ensuring that only authorized recipients can unmask the data. Using the sparse linear algebra of associative arrays, CMD can be performed with significantly less overhead than other approaches while still supporting a wide range of linear algebraic operations on the masked data. Databases with strong support of sparse operations, such as SciDB or Apache Accumulo, are ideally suited to this technique. Examples are shown for the application of CMD to a complex DNA matching algorithm and to database operations over social media data.


theory of cryptography conference | 2011

Limits on the power of zero-knowledge proofs in cryptographic constructions

Zvika Brakerski; Jonathan Katz; Gil Segev; Arkady Yerukhimovich

For over 20 years, black-box impossibility results have been used to argue the infeasibility of constructing certain cryptographic primitives (e.g., key agreement) from others (e.g., one-way functions). A widely recognized limitation of such impossibility results, however, is that they say nothing about the usefulness of (known) nonblack-box techniques. This is unsatisfying, as we would at least like to rule out constructions using the set of techniques we have at our disposal. With this motivation in mind, we suggest a new framework for blackbox constructions that encompasses constructions with a nonblack-box flavor: specifically, those that rely on zero-knowledge proofs relative to some oracle. We show that our framework is powerful enough to capture the Naor-Yung/Sahai paradigm for building a (shielding) CCA-secure public-key encryption scheme from a CPA-secure one, something ruled out by prior black-box separation results. On the other hand, we show that several black-box impossibility results still hold even in a setting that allows for zero-knowledge proofs.


ieee high performance extreme computing conference | 2014

A survey of cryptographic approaches to securing big-data analytics in the cloud

Sophia Yakoubov; Vijay Gadepally; Nabil Schear; Emily Shen; Arkady Yerukhimovich

The growing demand for cloud computing motivates the need to study the security of data received, stored, processed, and transmitted by a cloud. In this paper, we present a framework for such a study. We introduce a cloud computing model that captures a rich class of big-data use-cases and allows reasoning about relevant threats and security goals. We then survey three cryptographic techniques - homomorphic encryption, verifiable computation, and multi-party computation - that can be used to achieve these goals. We describe the cryptographic techniques in the context of our cloud model and highlight the differences in performance cost associated with each.


international conference on the theory and application of cryptology and information security | 2009

On Black-Box Constructions of Predicate Encryption from Trapdoor Permutations

Jonathan Katz; Arkady Yerukhimovich

Predicate encryption is a recent generalization of identity-based encryption (IBE), broadcast encryption, attribute-based encryption, and more. A natural question is whether there exist black-box constructions of predicate encryption based on generic building blocks, e.g., trapdoor permutations. Boneh et al. (FOCS 2008) recently gave a negative answer for the specific case of IBE. We show both negative and positive results. First, we identify a combinatorial property on the sets of predicates/attributes and show that, for any sets having this property, no black-box construction of predicate encryption from trapdoor permutations (or even CCA-secure encryption) is possible. Our framework implies the result of Boneh et al. as a special case, and also rules out, e.g., black-box constructions of forward-secure encryption and broadcast encryption (with many excluded users). On the positive side, we identify conditions under which predicate encryption schemes can be constructed based on any CPA-secure (standard) encryption scheme.


theory of cryptography conference | 2011

Impossibility of blind signatures from one-way permutations

Jonathan Katz; Dominique Schröder; Arkady Yerukhimovich

A seminal result in cryptography is that signature schemes can be constructed (in a black-box fashion) from any one-way function. The minimal assumptions needed to construct blind signature schemes, however, have remained unclear. Here, we rule out black-box constructions of blind signature schemes from one-way functions. In fact, we rule out constructions even from a random permutation oracle, and our results hold even for blind signature schemes for 1-bit messages that achieve security only against honest-but-curious behavior.


ieee international conference on technologies for homeland security | 2015

Computing on Masked Data to improve the security of big data

Vijay Gadepally; Braden Hancock; Benjamin Kaiser; Jeremy Kepner; Peter Michaleas; Mayank Varia; Arkady Yerukhimovich

Organizations that make use of large quantities of information require the ability to store and process data from central locations so that the product can be shared or distributed across a heterogeneous group of users. However, recent events underscore the need for improving the security of data stored in such untrusted servers or databases. Advances in cryptographic techniques and database technologies provide the necessary security functionality but rely on a computational model in which the cloud is used solely for storage and retrieval. Much of big data computation and analytics make use of signal processing fundamentals for computation. As the trend of moving data storage and computation to the cloud increases, homeland security missions should understand the impact of security on key signal processing kernels such as correlation or thresholding. In this article, we propose a tool called Computing on Masked Data (CMD), which combines advances in database technologies and cryptographic tools to provide a low overhead mechanism to offload certain mathematical operations securely to the cloud. This article describes the design and development of the CMD tool.


theory of cryptography conference | 2014

Efficient) Universally Composable Oblivious Transfer Using a Minimal Number of Stateless Tokens

Seung Geol Choi; Jonathan Katz; Dominique Schröder; Arkady Yerukhimovich; Hong-Sheng Zhou

We continue the line of work initiated by Katz (Eurocrypt 2007) on using tamper-proof hardware for universally composable secure computation. As our main result, we show an efficient oblivious-transfer (OT) protocol in which two parties each create and exchange a single, stateless token and can then run an unbounded number of OTs. Our result yields what we believe is the most practical and efficient known approach for oblivious transfer based on tamper-proof tokens, and implies that the parties can perform (repeated) secure computation of arbitrary functions without exchanging additional tokens.


ieee symposium on security and privacy | 2017

SoK: Cryptographically Protected Database Search

Benjamin Fuller; Mayank Varia; Arkady Yerukhimovich; Emily Shen; Ariel Hamlin; Vijay Gadepally; Richard Shay; John Darby Mitchell; Robert K. Cunningham

Protected database search systems cryptographically isolate the roles of reading from, writing to, and administering the database. This separation limits unnecessary administrator access and protects data in the case of system breaches. Since protected search was introduced in 2000, the area has grown rapidly, systems are offered by academia, start-ups, and established companies. However, there is no best protected search system or set of techniques. Design of such systems is a balancing act between security, functionality, performance, and usability. This challenge is made more difficult by ongoing database specialization, as some users will want the functionality of SQL, NoSQL, or NewSQL databases. This database evolution will continue, and the protected search community should be able to quickly provide functionality consistent with newly invented databases. At the same time, the community must accurately and clearly characterize the tradeoffs between different approaches. To address these challenges, we provide the following contributions:1) An identification of the important primitive operations across database paradigms. We find there are a small number of base operations that can be used and combined to support a large number of database paradigms.2) An evaluation of the current state of protected search systems in implementing these base operations. This evaluation describes the main approaches and tradeoffs for each base operation. Furthermore, it puts protected search in the context of unprotected search, identifying key gaps in functionality.3) An analysis of attacks against protected search for different base queries.4) A roadmap and tools for transforming a protected search system into a protected database, including an open-source performance evaluation platform and initial user opinions of protected search.


privacy enhancing technologies | 2016

SoK: Privacy on Mobile Devices – It’s Complicated

Chad Spensky; Jeffrey Stewart; Arkady Yerukhimovich; Richard Shay; Ari Trachtenberg; Rick Housley; Robert K. Cunningham

Abstract Modern mobile devices place a wide variety of sensors and services within the personal space of their users. As a result, these devices are capable of transparently monitoring many sensitive aspects of these users’ lives (e.g., location, health, or correspondences). Users typically trade access to this data for convenient applications and features, in many cases without a full appreciation of the nature and extent of the information that they are exposing to a variety of third parties. Nevertheless, studies show that users remain concerned about their privacy and vendors have similarly been increasing their utilization of privacy-preserving technologies in these devices. Still, despite significant efforts, these technologies continue to fail in fundamental ways, leaving users’ private data exposed. In this work, we survey the numerous components of mobile devices, giving particular attention to those that collect, process, or protect users’ private data. Whereas the individual components have been generally well studied and understood, examining the entire mobile device ecosystem provides significant insights into its overwhelming complexity. The numerous components of this complex ecosystem are frequently built and controlled by different parties with varying interests and incentives. Moreover, most of these parties are unknown to the typical user. The technologies that are employed to protect the users’ privacy typically only do so within a small slice of this ecosystem, abstracting away the greater complexity of the system. Our analysis suggests that this abstracted complexity is the major cause of many privacy-related vulnerabilities, and that a fundamentally new, holistic, approach to privacy is needed going forward. We thus highlight various existing technology gaps and propose several promising research directions for addressing and reducing this complexity.


Theory of Computing Systems \/ Mathematical Systems Theory | 2005

Efficient Data Storage in Large Nanoarrays

Lee-Ad Gottlieb; John E. Savage; Arkady Yerukhimovich

We explore the storage of data in very large crossbars with dimensions measured in nanometers (nanoarrays) when h-hot addressing is used to bridge the nano/micro gap. In h-hot addressing h of b micro-level wires are used to address a single nanowire. Proposed nanotechnologies allow subarrays of 1s (stores) or 0s (restores) to be written. When stores and restores are used, we show exponential reductions in programming time for prototypical problems over stores alone. Under both operations, it is NP-hard to find optimal array programs. Under stores alone it is NP-hard to find good approximations to this problem, a question that is open when restores are allowed. Because of the difficulty of programming multiple rows at once, we explore the programming of single rows under h-hot addressing. We also identify conditions under which good approximations to these problems exist.

Collaboration


Dive into the Arkady Yerukhimovich's collaboration.

Top Co-Authors

Avatar
Top Co-Authors

Avatar

Nabil Schear

Massachusetts Institute of Technology

View shared research outputs
Top Co-Authors

Avatar

Robert K. Cunningham

Massachusetts Institute of Technology

View shared research outputs
Top Co-Authors

Avatar

Emily Shen

Massachusetts Institute of Technology

View shared research outputs
Top Co-Authors

Avatar

Seung Geol Choi

United States Naval Academy

View shared research outputs
Top Co-Authors

Avatar

Sophia Yakoubov

Massachusetts Institute of Technology

View shared research outputs
Top Co-Authors

Avatar

Vijay Gadepally

Massachusetts Institute of Technology

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Ariel Hamlin

Massachusetts Institute of Technology

View shared research outputs
Top Co-Authors

Avatar
Researchain Logo
Decentralizing Knowledge