Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Emmanuela Orsini is active.

Publication


Featured researches published by Emmanuela Orsini.


international cryptology conference | 2015

Actively Secure OT Extension with Optimal Overhead

Marcel Keller; Emmanuela Orsini; Peter Scholl

We describe an actively secure OT extension protocol in the random oracle model with efficiency very close to the passively secure IKNP protocol of Ishai et al. (Crypto 2003). For computational security parameter \(\kappa \), our protocol requires \(\kappa \) base OTs, and is the first practical, actively secure protocol to match the cost of the passive IKNP extension in this regard. The added communication cost is only additive in \(O(\kappa )\), independent of the number of OTs being created, while the computation cost is essentially two finite field operations per extended OT. We present implementation results that show our protocol takes no more than 5 % more time than the passively secure IKNP extension, in both LAN and WAN environments, and thus is essentially optimal with respect to the passive protocol.


international cryptology conference | 2014

Dishonest Majority Multi-Party Computation for Binary Circuits

Enrique Larraia; Emmanuela Orsini; Nigel P. Smart

We extend the Tiny-OT two party protocol of Nielsen et al (CRYPTO 2012) to the case of n parties in the dishonest majority setting. This is done by presenting a novel way of transferring pairwise authentications into global authentications. As a by product we obtain a more efficient manner of producing globally authenticated shares, in the random oracle model, which in turn leads to a more efficient two party protocol than that of Nielsen et al.


computer and communications security | 2016

MASCOT: Faster Malicious Arithmetic Secure Computation with Oblivious Transfer

Marcel Keller; Emmanuela Orsini; Peter Scholl

We consider the task of secure multi-party computation of arithmetic circuits over a finite field. Unlike Boolean circuits, arithmetic circuits allow natural computations on integers to be expressed easily and efficiently. In the strongest setting of malicious security with a dishonest majority --- where any number of parties may deviate arbitrarily from the protocol --- most existing protocols require expensive public-key cryptography for each multiplication in the preprocessing stage of the protocol, which leads to a high total cost. We present a new protocol that overcomes this limitation by using oblivious transfer to perform secure multiplications in general finite fields with reduced communication and computation. Our protocol is based on an arithmetic view of oblivious transfer, with careful consistency checks and other techniques to obtain malicious security at a cost of less than 6 times that of semi-honest security. We describe a highly optimized implementation together with experimental results for up to five parties. By making extensive use of parallelism and SSE instructions, we improve upon previous runtimes for MPC over arithmetic circuits by more than 200 times.


Archive | 2009

Decoding Cyclic Codes: the Cooper Philosophy

Teo Mora; Emmanuela Orsini

In 1990 Cooper suggested to use Grobner basis computations in order to deduce error locator polynomials of cyclic codes.


Journal of Pure and Applied Algebra | 2012

Improved decoding of affine-variety codes

Chiara Marcolla; Emmanuela Orsini; Massimiliano Sala

Abstract General error locator polynomials are polynomials able to decode any correctable syndrome for a given linear code. Such polynomials are known to exist for all cyclic codes and for a large class of linear codes. We provide some decoding techniques for affine-variety codes using some multidimensional extensions of general error locator polynomials. We prove the existence of such polynomials for any correctable affine-variety code and hence for any linear code. We propose two main different approaches, that depend on the underlying geometry. We compute some interesting cases, including Hermitian codes. To prove our coding theory results, we develop a theory for special classes of zero-dimensional ideals, that can be considered generalizations of stratified ideals. Our improvement with respect to stratified ideals is twofold: we generalize from one variable to many variables and we introduce points with multiplicities.


international conference on the theory and application of cryptology and information security | 2013

Between a Rock and a Hard Place: Interpolating between MPC and FHE

Ashish Choudhury; Jacob J Loftus; Emmanuela Orsini; Arpita Patra; Nigel P. Smart

We present a computationally secure MPC protocol for threshold adversaries which is parametrized by a value L. When L = 2 we obtain a classical form of MPC protocol in which interaction is required for multiplications, as L increases interaction is reduced, in that one requires interaction only after computing a higher degree function. When L approaches infinity one obtains the FHE based protocol of Gentry, which requires no interaction. Thus one can trade communication for computation in a simple way. Our protocol is based on an interactive protocol for “bootstrapping” a somewhat homomorphic encryption (SHE) scheme. The key contribution is that our presented protocol is highly communication efficient enabling us to obtain reduced communication when compared to traditional MPC protocols for relatively small values of L.


international cryptology conference | 2015

A Unified Approach to MPC with Preprocessing Using OT

Tore Kasper Frederiksen; Marcel Keller; Emmanuela Orsini; Peter Scholl

SPDZ, TinyOT and MiniMAC are a family of MPC protocols based on secret sharing with MACs, where a preprocessing stage produces multiplication triples in a finite field. This work describes new protocols for generating multiplication triples in fields of characteristic two using OT extensions. Before this work, TinyOT, which works on binary circuits, was the only protocol in this family using OT extensions. Previous SPDZ protocols for triples in large finite fields require somewhat homomorphic encryption, which leads to very inefficient runtimes in practice, while no dedicated preprocessing protocol for MiniMAC which operates on vectors of small field elements was previously known. Since actively secure OT extensions can be performed very efficiently using only symmetric primitives, it is highly desirable to base MPC protocols on these rather than expensive public key primitives. We analyze the practical efficiency of our protocols, showing that they should all perform favorably compared with previous works; we estimate our protocol for SPDZ triples in


the cryptographers’ track at the rsa conference | 2017

Actively Secure 1-out-of- N OT Extension with Application to Private Set Intersection

Michele Orrù; Emmanuela Orsini; Peter Scholl


public key cryptography | 2015

Bootstrapping BGV Ciphertexts with a Wider Choice of p and q

Emmanuela Orsini; Joop van de Pol; Nigel P. Smart

\mathbb {F}_{2^{40}}


european symposium on research in computer security | 2017

Tightly Secure Ring-LWE Based Key Encapsulation with Short Ciphertexts

Martin R. Albrecht; Emmanuela Orsini; Kenneth G. Paterson; Guy Peer; Nigel P. Smart

Collaboration


Dive into the Emmanuela Orsini's collaboration.

Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Arpita Patra

Indian Institute of Science

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Researchain Logo
Decentralizing Knowledge