Ni Trieu
Oregon State University
Network
Latest external collaboration on country level. Dive into details by clicking on the dots.
Publication
Featured researches published by Ni Trieu.
computer and communications security | 2017
Vladimir Kolesnikov; Naor Matania; Benny Pinkas; Mike Rosulek; Ni Trieu
We present a new paradigm for multi-party private set intersection (PSI) that allows
privacy enhancing technologies | 2018
Daniel Demmler; Peter Rindal; Mike Rosulek; Ni Trieu
n
international cryptology conference | 2018
Viet Tung Hoang; Stefano Tessaro; Ni Trieu
parties to compute the intersection of their datasets without revealing any additional information. We explore a variety of instantiations of this paradigm. Our protocols avoid computationally expensive public-key operations and are secure in the presence of any number of semi-honest participants (i.e., without an honest majority). We demonstrate the practicality of our protocols with an implementation. To the best of our knowledge, this is the first implementation of a multi-party PSI protocol. For 5 parties with data-sets of 220 items each, our protocol requires only 72 seconds. In an optimization achieving a slightly weaker variant of security (augmented semi-honest model), the same task requires only 22 seconds. The technical core of our protocol is oblivious evaluation of a programmable pseudorandom function (OPPRF), which we instantiate in three different ways. We believe our new OPPRF abstraction and constructions may be of independent interest.
computer and communications security | 2016
Vladimir Kolesnikov; Ranjit Kumaresan; Mike Rosulek; Ni Trieu
Abstract An important initialization step in many social-networking applications is contact discovery, which allows a user of the service to identify which of its existing social contacts also use the service. Naïve approaches to contact discovery reveal a user’s entire set of social/professional contacts to the service, presenting a significant tension between functionality and privacy. In this work, we present a system for private contact discovery, in which the client learns only the intersection of its own contact list and a server’s user database, and the server learns only the (approximate) size of the client’s list. The protocol is specifically tailored to the case of a small client set and large user database. Our protocol has provable security guarantees and combines new ideas with state-of-the-art techniques from private information retrieval and private set intersection. We report on a highly optimized prototype implementation of our system, which is practical on real-world set sizes. For example, contact discovery between a client with 1024 contacts and a server with 67 million user entries takes 1.36 sec (when using server multi-threading) and uses only 4.28 MiB of communication.
computer and communications security | 2017
Vladimir Kolesnikov; Jesper Buus Nielsen; Mike Rosulek; Ni Trieu; Roberto Trifiletti
Format-preserving encryption (FPE) produces ciphertexts which have the same format as the plaintexts. Building secure FPE is very challenging, and recent attacks (Bellare, Hoang, Tessaro, CCS ’16; Durak and Vaudenay, CRYPTO ’17) have highlighted security deficiencies in the recent NIST SP800-38G standard. This has left the question open of whether practical schemes with high security exist.
IACR Cryptology ePrint Archive | 2018
Viet Tung Hoang; Stefano Tessaro; Ni Trieu
IACR Cryptology ePrint Archive | 2018
Daniel Demmler; Peter Rindal; Mike Rosulek; Ni Trieu
IACR Cryptology ePrint Archive | 2017
Vladimir Kolesnikov; Naor Matania; Benny Pinkas; Mike Rosulek; Ni Trieu
IACR Cryptology ePrint Archive | 2017
Vladimir Kolesnikov; Jesper Buus Nielsen; Mike Rosulek; Ni Trieu; Roberto Trifiletti
IACR Cryptology ePrint Archive | 2017
Vladimir Kolesnikov; Mike Rosulek; Ni Trieu