Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Kateryna Pavlyk is active.

Publication


Featured researches published by Kateryna Pavlyk.


International Journal of Mathematics and Mathematical Sciences | 2010

Brandt Extensions and Primitive Topological Inverse Semigroups

Tetyana Berezovski; Oleg Gutik; Kateryna Pavlyk

We study (countably) compact and (absolutely) 𝐻-closed primitive topological inverse semigroups. We describe the structure of compact and countably compact primitive topological inverse semigroups and show that any countably compact primitive topological inverse semigroup embeds into a compact primitive topological inverse semigroup.


privacy enhancing technologies | 2015

Optimal Rate Private Information Retrieval from Homomorphic Encryption

Aggelos Kiayias; Nikos Leonardos; Helger Lipmaa; Kateryna Pavlyk; Qiang Tang

Abstract We consider the problem of minimizing the communication in single-database private information retrieval protocols in the case where the length of the data to be transmitted is large. We present first rate-optimal protocols for 1-out-of-n computationallyprivate information retrieval (CPIR), oblivious transfer (OT), and strong conditional oblivious transfer (SCOT). These protocols are based on a new optimalrate leveled homomorphic encryption scheme for large-output polynomial-size branching programs, that might be of independent interest. The analysis of the new scheme is intricate: the optimal rate is achieved if a certain parameter s is set equal to the only positive root of a degree-(m + 1) polynomial, where m is the length of the branching program. We show, by using Galois theory, that even when m = 4, this polynomial cannot be solved in radicals. We employ the Newton-Puiseux algorithm to find a Puiseux series for s, and based on this, propose a Θ (logm)-time algorithm to find an integer approximation to s.


Topological Algebra and its Applications | 2013

On pseudocompact topological Brandt λ0-extensionsof semitopological monoids

Oleg Gutik; Kateryna Pavlyk

Abstract In the paper we investigate topological properties of a topological Brandt λ0-extension B0λ(S) of a semitopological monoid S with zero. In particular we prove that for every Tychonoff pseudocompact (resp., Hausdorff countably compact, Hausdorff compact) semitopological monoid S with zero there exists a unique semiregular pseudocompact (resp., Hausdorff countably compact, Hausdorff compact) extension B0λ(S) of S and establish their Stone-Cˇ ech and Bohr compactifications. We also describe a category whose objects are ingredients in the constructions of pseudocompact (resp., countably compact, sequentially compact, compact) topological Brandt λ0- extensions of pseudocompact (resp., countably compact, sequentially compact, compact) semitopological monoids with zeros.


the cryptographers’ track at the rsa conference | 2015

Communication Optimal Tardos-Based Asymmetric Fingerprinting

Aggelos Kiayias; Nikos Leonardos; Helger Lipmaa; Kateryna Pavlyk; Qiang Tang

Asymmetric fingerprinting schemes — introduced by Pfitzmann and Schunter in Eurocrypt 1996 — enable the transmission of a file stored in a server to a set of users so that each user obtains a variation of the file. The security considerations of these schemes are as follows: if any (appropriately bounded) subset of users collude to produce a “pirate” copy of the file, it is always possible for the server to prove to a third party judge the implication of at least one of them, while a malicious server can never implicate innocent users.


Journal of Mathematical Sciences | 2014

Pseudocompact Primitive Topological Inverse Semigroups

Oleg Gutik; Kateryna Pavlyk

We study pseudocompact primitive topological inverse semigroups, describe the structure of pseudocompact primitive topological inverse semigroups, and show that the Tychonoff product of a family of pseudocompact primitive topological inverse semigroups is a pseudocompact topological space. Moreover, we prove that the Stone–Čech compactification of a pseudocompact primitive topological inverse semigroup is a compact primitive topological inverse semigroup.


financial cryptography | 2017

A Simpler Rate-Optimal CPIR Protocol

Helger Lipmaa; Kateryna Pavlyk

In PETS 2015, Kiayias, Leonardos, Lipmaa, Pavlyk, and Tang proposed the first (n, 1)-CPIR protocol with rate \(1 - o (1)\). They use advanced techniques from multivariable calculus (like the Newton-Puiseux algorithm) to establish optimal rate among a large family of different CPIR protocols. It is only natural to ask whether one can achieve similar rate but with a much simpler analysis. We propose parameters to the earlier (n, 1)-CPIR protocol of Lipmaa (ISC 2005), obtaining a CPIR protocol that is asymptotically almost as communication-efficient as the protocol of Kiayias et al. However, for many relevant parameter choices, it is slightly more communication-efficient, due to the cumulative rounding errors present in the protocol of Kiayias et al. Moreover, the new CPIR protocol is simpler to understand, implement, and analyze. The new CPIR protocol can be used to implement (computationally inefficient) FHE with rate \(1 - o (1)\).


cryptology and network security | 2015

Analysis and Implementation of an Efficient Ring-LPN Based Commitment Scheme

Helger Lipmaa; Kateryna Pavlyk

We analyze an efficient parallelizable commitment scheme that is statistically binding and computationally hiding under a variant of the decisional Ring-LPN assumption, conjectured to be secure against quantum computers. It works over medium-size binary finite fields, with both commitment and verification being dominated by 38 finite field multiplications. Such efficiency is achieved due to a precise analysis (that takes into account recent attacks against LPN) of underlying parameters. We report an initial parallel implementation by using the standard OpenCL library on three different platforms. On the AMD Radeon HD 7950 GPU, one can commit to 1024-bit messages in 1 bit per 104.7 cycles. We consider the analysis (which results in concrete parameters that subsequent work can try to falsify) together with the implementation the two most important aspects of the current work.


Semigroup Forum | 2005

On Topological Semigroups of Matrix Units

Oleg Gutik; Kateryna Pavlyk


IACR Cryptology ePrint Archive | 2014

Near Optimal Rate Homomorphic Encryption for Branching Programs.

Aggelos Kiayias; Nikos Leonardos; Helger Lipmaa; Kateryna Pavlyk; Qiang Tang


arXiv: Group Theory | 2011

Congruences on bicyclic extensions of a linearly ordered group

Oleg Gutik; Dušan Pagon; Kateryna Pavlyk

Collaboration


Dive into the Kateryna Pavlyk's collaboration.

Top Co-Authors

Avatar
Top Co-Authors

Avatar

Nikos Leonardos

National and Kapodistrian University of Athens

View shared research outputs
Top Co-Authors

Avatar

Qiang Tang

New Jersey Institute of Technology

View shared research outputs
Top Co-Authors

Avatar

Aggelos Kiayias

National and Kapodistrian University of Athens

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Aggelos Kiayias

National and Kapodistrian University of Athens

View shared research outputs
Researchain Logo
Decentralizing Knowledge