Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Bartosz Przydatek is active.

Publication


Featured researches published by Bartosz Przydatek.


security of ad hoc and sensor networks | 2007

SIA: Secure information aggregation in sensor networks

Haowen Chan; Adrian Perrig; Bartosz Przydatek; Dawn Song

In sensor networks, data aggregation is a vital primitive enabling efficient data queries. An on-site aggregator device collects data from sensor nodes and produces a condensed summary which is forwarded to the off-site querier, thus reducing the communication cost of the query. Since the aggregator is on-site, it is vulnerable to physical compromise attacks. A compromised aggregator may report false aggregation results. Hence, it is essential that techniques are available to allow the querier to verify the integrity of the result returned by the aggregator node. We propose a novel framework for secure information aggregation in sensor networks. By constructing efficient random sampling mechanisms and interactive proofs, we enable the querier to verify that the answer given by the aggregator is a good approximation of the true value, even when the aggregator and a fraction of the sensor nodes are corrupted. In particular, we present efficient protocols for secure computation of the median and average of the measurements, for the estimation of the network size, for finding the minimum and maximum sensor reading, and for random sampling and leader election. Our protocols require only sublinear communication between the aggregator and the user.


international conference on embedded networked sensor systems | 2003

SIA: secure information aggregation in sensor networks

Bartosz Przydatek; Dawn Song; Adrian Perrig

Sensor networks promise viable solutions to many monitoring problems. However, the practical deployment of sensor networks faces many challenges imposed by real-world demands. Sensor nodes often have limited computation and communication resources and battery power. Moreover, in many applications sensors are deployed in open environments, and hence are vulnerable to physical attacks, potentially compromising the sensors cryptographic keys.One of the basic and indispensable functionalities of sensor networks is the ability to answer queries over the data acquired by the sensors. The resource constraints and security issues make designing mechanisms for information aggregation in large sensor networks particularly challenging.In this paper, we propose a novel framework for secure information aggregation in large sensor networks. In our framework certain nodes in the sensor network, called aggregators, help aggregating information requested by a query, which substantially reduces the communication overhead. By constructing efficient random sampling mechanisms and interactive proofs, we enable the user to verify that the answer given by the aggregator is a good approximation of the true value even when the aggregator and a fraction of the sensor nodes are corrupted. In particular, we present efficient protocols for secure computation of the median and the average of the measurements, for the estimation of the network size, and for finding the minimum and maximum sensor reading. Our protocols require only sublinear communication between the aggregator and the user. To the best of our knowledge, this paper is the first on secure information aggregation in sensor networks that can handle a malicious aggregator and sensor nodes.


international conference on the theory and application of cryptology and information security | 2000

Efficient Secure Multi-party Computation

Martin Hirt; Ueli Maurer; Bartosz Przydatek

Since the introduction of secure multi-party computation, all proposed protocols that provide security against cheating players suffer from very high communication complexities. The most efficient unconditionally secure protocols among n players, tolerating cheating by up to t < n/3 of them, require communicating O(n6) field elements for each multiplication of two elements, even if only one player cheats. In this paper, we propose a perfectly secure multi-party protocol which requires communicating O(n3) field elements per multiplication. In this protocol, the number of invocations of the broadcast primitive is independent of the size of the circuit to be computed. The proposed techniques are generic and apply to other protocols for robust distributed computations. Furthermore, we show that a sub-protocol proposed in [GRR98] for improving the efficiency of unconditionally secure multi-party computation is insecure.


symposium on theoretical aspects of computer science | 2005

Solving medium-density subset sum problems in expected polynomial time

Abraham D. Flaxman; Bartosz Przydatek

The subset sum problem (SSP) (given n numbers and a target bound B, find a subset of the numbers summing to B), is a classic NP-hard problem. The hardness of SSP varies greatly with the density of the problem. In particular, when m, the logarithm of the largest input number, is at least c · n for some constant c, the problem can be solved by a reduction to finding a short vector in a lattice. On the other hand, when


international colloquium on automata languages and programming | 2008

Error-Tolerant Combiners for Oblivious Primitives

Bartosz Przydatek; Jürg Wullschleger

m=\mathcal{O}(log n)


International Transactions in Operational Research | 2002

A Fast Approximation Algorithm for the Subset‐sum Problem

Bartosz Przydatek

the problem can be solved in polynomial time using dynamic programming or some other algorithms especially designed for dense instances. However, as far as we are aware, all known algorithms for dense SSP take at least Ω(2m) time, and no polynomial time algorithm is known which solves SSP when m = ω(log n) (and m = o(n)). We present an expected polynomial time algorithm for solving uniformly random instances of the subset sum problem over the domain ℤM, with


security and cryptography for networks | 2010

Group message authentication

Bartosz Przydatek; Douglas Wikström

m=\mathcal{O}((log n)^{2})


international conference on the theory and application of cryptology and information security | 2004

Asynchronous Proactive Cryptosystems Without Agreement

Bartosz Przydatek; Reto Strobl

. To the best of our knowledge, this is the first algorithm working efficiently beyond the magnitude bound of


international cryptology conference | 2006

On robust combiners for private information retrieval and other primitives

Remo Meier; Bartosz Przydatek

\mathcal{O}(log n)


theory of cryptography conference | 2007

Robuster combiners for oblivious transfer

Remo Meier; Bartosz Przydatek; Jürg Wullschleger

, thus narrowing the interval of hard-to-solve SSP instances.

Collaboration


Dive into the Bartosz Przydatek's collaboration.

Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Dawn Song

University of California

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Researchain Logo
Decentralizing Knowledge