Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Rebecca N. Wright is active.

Publication


Featured researches published by Rebecca N. Wright.


knowledge discovery and data mining | 2005

Privacy-preserving distributed k-means clustering over arbitrarily partitioned data

Geetha Jagannathan; Rebecca N. Wright

Advances in computer networking and database technologies have enabled the collection and storage of vast quantities of data. Data mining can extract valuable knowledge from this data, and organizations have realized that they can often obtain better results by pooling their data together. However, the collected data may contain sensitive or private information about the organizations or their customers, and privacy concerns are exacerbated if data is shared between multiple organizations.Distributed data mining is concerned with the computation of models from data that is distributed among multiple participants. Privacy-preserving distributed data mining seeks to allow for the cooperative computation of such models without the cooperating parties revealing any of their individual data items. Our paper makes two contributions in privacy-preserving data mining. First, we introduce the concept of arbitrarily partitioned data, which is a generalization of both horizontally and vertically partitioned data. Second, we provide an efficient privacy-preserving protocol for k-means clustering in the setting of arbitrarily partitioned data.


ACM Transactions on Algorithms | 2006

Secure multiparty computation of approximations

Joan Feigenbaum; Yuval Ishai; T. A L Malkin; Kobbi Nissim; M. Strauss; Rebecca N. Wright

Approximation algorithms can sometimes provide efficient solutions when no efficient exact computation is known. In particular, approximations are often useful in a distributed setting where the inputs are held by different parties and may be extremely large. Furthermore, for some applications, the parties want to compute a function of their inputs securely without revealing more information than necessary. In this work, we study the question of simultaneously addressing the above efficiency and security concerns via what we call secure approximations.We start by extending standard definitions of secure (exact) computation to the setting of secure approximations. Our definitions guarantee that no additional information is revealed by the approximation beyond what follows from the output of the function being approximated. We then study the complexity of specific secure approximation problems. In particular, we obtain a sublinear-communication protocol for securely approximating the Hamming distance and a polynomial-time protocol for securely approximating the permanent and related #P-hard problems.


Information & Computation | 2001

Probabilistic Quorum Systems

Dahlia Malkhi; Michael K. Reiter; Avishai Wool; Rebecca N. Wright

We initiate the study of probabilistic quorum systems, a technique for providing consistency of replicated data with high levels of assurance despite the failure of data servers. We show that this technique offers effective load reduction on servers and high availability. We explore probabilistic quorum systems both for services tolerant of benign server failures and for services tolerant of arbitrary (Byzantine) ones. We also prove bounds on the server load that can be achieved with these techniques.


financial cryptography | 2002

Off-Line Generation of Limited-Use Credit Card Numbers

Aviel D. Rubin; Rebecca N. Wright

Recently, some credit card companies have introduced limited-use credit card numbers--for example, American Expresss single-use card numbers and Visas gift cards. Such limited-use credit cards limit the exposure of a traditional long-term credit card number, particularly in Internet transactions. These offerings employ an on-line solution, in that a credit card holder must interact with the credit card issuer in order to derive a limited-use token. In this paper, we describe a method for cryptographic off-line generation of limited-use credit card numbers. This has several advantages over the on-line schemes, and it has applications to calling cards as well. We show that there are several trade-offs between security and maintaining the current infrastructure.


principles of distributed computing | 1997

Probabilistic quorum systems

Dahlia Malkhi; Michael K. Reiter; Rebecca N. Wright

We initiate the study of probabilistic quorum systems, a technique for providing consistency of replicated data with high levels of assurance despite the failure of data servers. We show that this technique offers effective load reduction on servers and high availability. We explore probabilistic quorum systems both for services tolerant of benign server failures and for services tolerant of arbitrary (Byzantine) ones. We also prove bounds on the server load that can be achieved with these techniques. C � 2001 Academic Press


international colloquium on automata languages and programming | 2001

Secure Multiparty Computation of Approximations

Joan Feigenbaum; Yuval Ishai; Tal Malkin; Kobbi Nissim; M. Strauss; Rebecca N. Wright

Approximation algorithms can sometimes provide efficient solutions when no efficient exact computation is known. In particular, approximations are often useful in a distributed setting where the inputs are held by different parties and are extremely large. Furthermore, for some applications, the parties want to cooperate to compute a function of their inputs without revealing more information than necessary. If f is an approximation to f, secure multiparty computation of f allows the parties to compute f without revealing unnecessary information. However, secure computation of f may not be as private as secure computation of f, because the output of f may itself reveal more information than the output of f. In this paper, we present definitions of secure multiparty approximate computations that retain the privacy of a secure computation of f. We present an efficient, sublinear-communication, private approximate computation for the Hamming distance and an efficient private approximation of the permanent.


knowledge discovery and data mining | 2005

Anonymity-preserving data collection

Zhiqiang Yang; Sheng Zhong; Rebecca N. Wright

Protection of privacy has become an important problem in data mining. In particular, individuals have become increasingly unwilling to share their data, frequently resulting in individuals either refusing to share their data or providing incorrect data. In turn, such problems in data collection can affect the success of data mining, which relies on sufficient amounts of accurate data in order to produce meaningful results. Random perturbation and randomized response techniques can provide some level of privacy in data collection, but they have an associated cost in accuracy. Cryptographic privacy-preserving data mining methods provide good privacy and accuracy properties. However, in order to be efficient, those solutions must be tailored to specific mining tasks, thereby losing generality.In this paper, we propose efficient cryptographic techniques for online data collection in which data from a large number of respondents is collected anonymously, without the help of a trusted third party. That is, our solution allows the miner to collect the original data from each respondent, but in such a way that the miner cannot link a respondents data to the respondent. An advantage of such a solution is that, because it does not change the actual data, its success does not depend on the underlying data mining problem. We provide proofs of the correctness and privacy of our solution, as well as experimental data that demonstrates its efficiency. We also extend our solution to tolerate certain kinds of malicious behavior of the participants.


principles of distributed computing | 2001

Selective private function evaluation with applications to private statistics

Ran Canetti; Yuval Ishai; Ravi Kumar; Michael K. Reiter; Ronitt Rubinfeld; Rebecca N. Wright

Motivated by the application of private statistical analysis of large databases, we consider the problem of <i>selective private function evaluation</i> (SPFE). In this problem, a client interacts with one or more servers holding copies of a database <i>x</i> = <i>x</i><subscrpt>1</subscrpt>, … , <i>x<subscrpt>n</subscrpt></i> in order to compute <i>f</i>(<i>x</i><subscrpt><i>i</i><subscrpt>1</subscrpt></subscrpt>, … , <i>x</i><subscrpt><i>i</i><subscrpt><i>m</i></subscrpt></subscrpt>), for some function <i>f</i> and indices <i>i</i> = <i>i</i><subscrpt>1</subscrpt>, … , <i>i<subscrpt>m</subscrpt></i> chosen by the client. Ideally, the client must learn nothing more about the database than <i>f</i>(<i>x<subscrpt>i</subscrpt></i>, … , <i>x</i><subscrpt><i>i</i><subscrpt><i>m</i></subscrpt></subscrpt>), and the servers should learn nothing. Generic solutions for this problem, based on standard techniques for secure function evaluation, incur communication complexity that is at least linear in <i>n</i>, making them prohibitive for large databases even when <i>f</i> in relatively simple and <i>m</i> is small. We present various approaches for constructing sublinear-communication SPFE protocols, both for the general problem and for special cases of interest. Our solutions not only offer sublinear communication complexity, but are also practical in many scenarios.


Journal of Cryptology | 1996

Bounds on secret key exchange using a random deal of cards

Michael J. Fischer; Rebecca N. Wright

We present a general model for communication among a “team” of players overheard by a passive eavesdropper, Eve, in which all players including Eve are given private inputs that may be correlated. We define and explore secret key exchange in this model. Our secrecy requirements are information-theoretic and hold even if Eve is computationally unlimited. In particular, we consider the situation in which the team players are dealt hands of cards of prespecified sizes from a known deck of distinct cards. We explore when the team players can use the information contained in their hands to determine a value that each team player knows exactly but Eve cannot guess.


dependable systems and networks | 2000

Dynamic byzantine quorum systems

Lorenzo Alvisi; Dahlia Malkhi; Evelyn Tumlin Pierce; Michael K. Reiter; Rebecca N. Wright

Byzantine quorum systems enhance the availability and efficiency of fault-tolerant replicated services when servers may suffer Byzantine failures. An important limitation of Byzantine quorum systems is their dependence on a static threshold limit on the number of server faults. The correctness of the system is only guaranteed if the actual number of faults is lower than the the threshold at all times. However, a threshold chosen for the worst case wastes expensive replication in the common situation where the number of faults averages well below the worst case. In this paper, we present protocols for dynamically raising and lowering the resilience threshold of a quorum-based Byzantine fault-tolerant data service in response to current information on the number of server failures. Using such protocols, a system can operate in an efficient low-threshold mode with relatively small quorums in the absence of faults, increasing and decreasing the quorum size (and thus the tolerance) as faults appear and are dealt with, respectively.

Collaboration


Dive into the Rebecca N. Wright's collaboration.

Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Zhiqiang Yang

Stevens Institute of Technology

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Michael K. Reiter

University of North Carolina at Chapel Hill

View shared research outputs
Top Co-Authors

Avatar

Sheng Zhong

Stevens Institute of Technology

View shared research outputs
Top Co-Authors

Avatar

Michael Schapira

Hebrew University of Jerusalem

View shared research outputs
Top Co-Authors

Avatar

Yuval Ishai

Technion – Israel Institute of Technology

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Researchain Logo
Decentralizing Knowledge