Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Eu-Jin Goh is active.

Publication


Featured researches published by Eu-Jin Goh.


theory of cryptography conference | 2005

Evaluating 2-DNF formulas on ciphertexts

Dan Boneh; Eu-Jin Goh; Kobbi Nissim

Let ψ be a 2-DNF formula on boolean variables x1,...,xn ∈ {0,1}. We present a homomorphic public key encryption scheme that allows the public evaluation of ψ given an encryption of the variables x1,...,xn. In other words, given the encryption of the bits x1,...,xn, anyone can create the encryption of ψ(x1,...,xn). More generally, we can evaluate quadratic multi-variate polynomials on ciphertexts provided the resulting value falls within a small set. We present a number of applications of the system: In a database of size n, the total communication in the basic step of the Kushilevitz-Ostrovsky PIR protocol is reduced from


computer and communications security | 2004

On the effectiveness of address-space randomization

Hovav Shacham; Matthew Page; Ben Pfaff; Eu-Jin Goh; Nagendra Modadugu; Dan Boneh

\sqrt{n}


computer and communications security | 2006

Secure function evaluation with ordered binary decision diagrams

Louis Kruger; Somesh Jha; Eu-Jin Goh; Dan Boneh

to


Journal of Cryptology | 2007

Efficient Signature Schemes with Tight Reductions to the Diffie-Hellman Problems

Eu-Jin Goh; Stanislaw Jarecki; Jonathan Katz; Nan Wang

\sqrt[3]{n}


international conference on information security | 2003

The Design and Implementation of Protocol-Based Hidden Key Recovery

Eu-Jin Goh; Dan Boneh; Benny Pinkas; Philippe Golle

. An efficient election system based on homomorphic encryption where voters do not need to include non-interactive zero knowledge proofs that their ballots are valid. The election system is proved secure without random oracles but still efficient. A protocol for universally verifiable computation.


financial cryptography | 2005

Event driven private counters

Eu-Jin Goh; Philippe Golle

Address-space randomization is a technique used to fortify systems against buffer overflow attacks. The idea is to introduce artificial diversity by randomizing the memory location of certain system components. This mechanism is available for both Linux (via PaX ASLR) and OpenBSD. We study the effectiveness of address-space randomization and find that its utility on 32-bit architectures is limited by the number of bits available for address randomization. In particular, we demonstrate a <i>derandomization attack</i> that will convert any standard buffer-overflow exploit into an exploit that works against systems protected by address-space randomization. The resulting exploit is as effective as the original exploit, although it takes a little longer to compromise a target machine: on average 216 seconds to compromise Apache running on a Linux PaX ASLR system. The attack does not require running code on the stack. We also explore various ways of strengthening address-space randomization and point out weaknesses in each. Surprisingly, increasing the frequency of re-randomizations adds at most 1 bit of security. Furthermore, compile-time randomization appears to be more effective than runtime randomization. We conclude that, on 32-bit architectures, the only benefit of PaX-like address-space randomization is a small slowdown in worm propagation speed. The cost of randomization is extra complexity in system support.


network and distributed system security symposium | 2003

SiRiUS: Securing Remote Untrusted Storage.

Eu-Jin Goh; Hovav Shacham; Nagendra Modadugu; Dan Boneh

Privacy-preserving protocols allow multiple parties with private inputs to perform joint computation while preserving the privacy of their respective inputs. An important cryptographic primitive for designing privacy-preserving protocols is secure function evaluation (SFE). The classic solution for SFE by Yao uses a gate representation of the function that the two parties want to jointly compute. Fairplay is a system that implements the classic solution for SFE. In this paper, we present a new protocol for SFE that uses a graph-based representation of the function. Specifically we use the graph-based representation called ordered binary decision diagrams (OBDDs). For a large number of Boolean functions, OBDDs are more succinct than the gate-based representation. Preliminary experimental results based on a prototype implementation shows that for several functions, our protocol results in a smaller bandwidth than Fairplay. For example, for the classic millionaires problem, our new protocol results in a approximately


Archive | 2002

Method and apparatus for transparent encryption

Dan Boneh; Rajeev Chawla; Alan Frindell; Eu-Jin Goh; Nagendra Modadugu; Panagiotis Tsirigotis

45


Archive | 2007

Encryption schemes from bilinear maps

Dan Boneh; Eu-Jin Goh

\% bandwidth reduction over Fairplay. Therefore, our protocols will be particularly useful for applications for environments with limited bandwidth, such as applications for wireless and sensor networks.


Archive | 2007

Delegation system for decryption rights

Toshihiko Matsuo; Dan Boneh; Eu-Jin Goh

We propose and analyze two efficient signature schemes whose security is tightly related to the Diffie-Hellman problems in the random oracle model. The security of our first scheme relies on the hardness of the computational Diffie-Hellman problem; the security of our second scheme - which is more efficient than the first-is based on the hardness of the decisional Diffie-Hellman problem, a stronger assumption. Given the current state of the art, it is as difficult to solve the Diffie-Hellman problems as it is to solve the discrete logarithm problem in many groups of cryptographic interest. Thus, the signature schemes shown here can currently offer substantially better efficiency (for a given level of provable security) than existing schemes based on the discrete logarithm assumption. The techniques we introduce can also be applied in a wide variety of settings to yield more efficient cryptographic schemes (based on various number-theoretic assumptions) with tight security reductions.

Collaboration


Dive into the Eu-Jin Goh's collaboration.

Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Hovav Shacham

University of California

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Xavier Boyen

Queensland University of Technology

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Researchain Logo
Decentralizing Knowledge