Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Sophia Yakoubov is active.

Publication


Featured researches published by Sophia Yakoubov.


ieee high performance extreme computing conference | 2014

A survey of cryptographic approaches to securing big-data analytics in the cloud

Sophia Yakoubov; Vijay Gadepally; Nabil Schear; Emily Shen; Arkady Yerukhimovich

The growing demand for cloud computing motivates the need to study the security of data received, stored, processed, and transmitted by a cloud. In this paper, we present a framework for such a study. We introduce a cloud computing model that captures a rich class of big-data use-cases and allows reasoning about relevant threats and security goals. We then survey three cryptographic techniques - homomorphic encryption, verifiable computation, and multi-party computation - that can be used to achieve these goals. We describe the cryptographic techniques in the context of our cloud model and highlight the differences in performance cost associated with each.


Operating Systems Review | 2015

Automated Assessment of Secure Search Systems

Mayank Varia; Benjamin Price; Nicholas Hwang; Ariel Hamlin; Jonathan Herzog; Jill Poland; Michael Reschly; Sophia Yakoubov; Robert K. Cunningham

This work presents the results of a three-year project that assessed nine different privacy-preserving data search systems. We detail the design of a software assessment framework that focuses on low system footprint, repeatability, and reusability. A unique achievement of this project was the automation and integration of the entire test process, from the production and execution of tests to the generation of human-readable evaluation reports. We synthesize our experiences into a set of simple mantras that we recommend following in the design of any assessment framework.


financial cryptography | 2015

HEtest: A Homomorphic Encryption Testing Framework

Mayank Varia; Sophia Yakoubov; Yang Yang

In this work, we present a generic open-source software framework that can evaluate the correctness and performance of homomorphic encryption software. Our framework, called HEtest, automates the entire process of a test: generation of data for testing (such as circuits and inputs), execution of a test, comparison of performance to an insecure baseline, statistical analysis of the test results, and production of a LaTeX report. To illustrate the capability of our framework, we present a case study of our analysis of the open-source HElib homomorphic encryption software. We stress though that HEtest is written in a modular fashion, so it can easily be adapted to test any homomorphic encryption software.


security and cryptography for networks | 2016

Efficient Asynchronous Accumulators for Distributed PKI

Leonid Reyzin; Sophia Yakoubov

Cryptographic accumulators are a tool for compact set representation and secure set membership proofs. When an element is added to a set by means of an accumulator, a membership witness is generated. This witness can later be used to prove the membership of the element. Typically, the membership witness has to be synchronized with the accumulator value: it has to be updated every time another element is added to the accumulator, and it cannot be used with outdated accumulator values. However, in many distributed applications such as blockchain-based public key infrastructures, requiring strict synchronization is prohibitive. We define low update frequency, which means that a witness only needs to be updated a small number of times, and old-accumulator compatibility, which means that a witness can be used with outdated accumulator values. Finally, we propose an accumulator that achieves both of those properties.


ieee european symposium on security and privacy | 2017

Accumulators with Applications to Anonymity-Preserving Revocation

Foteini Baldimtsi; Jan Camenisch; Maria Dubovitskaya; Anna Lysyanskaya; Leonid Reyzin; Kai Samelin; Sophia Yakoubov

Membership revocation is essential for cryptographic applications, from traditional PKIs to group signatures and anonymous credentials. Of the various solutions for the revocation problem that have been explored, dynamic accumulators are one of the most promising. We propose Braavos, a new, RSA-based, dynamic accumulator. It has optimal communication complexity and, when combined with efficient zero-knowledge proofs, provides an ideal solution for anonymous revocation. For the construction of Braavos we use a modular approach: we show how to build an accumulator with better functionality and security from accumulators with fewer features and weaker security guarantees. We then describe an anonymous revocation component (ARC) that can be instantiated using any dynamic accumulator. ARC can be added to any anonymous system, such as anonymous credentials or group signatures, in order to equip it with a revocation functionality. Finally, we implement ARC with Braavos and plug it into Idemix, the leading implementation of anonymous credentials. This work resolves, for the first time, the problem of practical revocation for anonymous credential systems.


theory and application of cryptographic techniques | 2018

Fuzzy Password-Authenticated Key Exchange.

Pierre-Alain Dupont; Julia Hesse; David Pointcheval; Leonid Reyzin; Sophia Yakoubov

Consider key agreement by two parties who start out knowing a common secret (which we refer to as “pass-string”, a generalization of “password”), but face two complications: (1) the pass-string may come from a low-entropy distribution, and (2) the two parties’ copies of the pass-string may have some noise, and thus not match exactly. We provide the first efficient and general solutions to this problem that enable, for example, key agreement based on commonly used biometrics such as iris scans.


international conference on information theoretic security | 2017

Catching MPC Cheaters: Identification and Openability

Robert K. Cunningham; Benjamin Fuller; Sophia Yakoubov

Secure multi-party computation (MPC) protocols do not completely prevent malicious parties from cheating or disrupting the computation. We augment MPC with three new properties to discourage cheating. First is a strengthening of identifiable abort, called completely identifiable abort, where all parties who do not follow the protocol will be identified as cheaters by each honest party. The second is completely identifiable auditability, which means that a third party can determine whether the computation was performed correctly (and who cheated if it was not). The third is openability, which means that a distinguished coalition of parties can recover the MPC inputs.


2016 IEEE Cybersecurity Development (SecDev) | 2016

Secure Multiparty Computation for Cooperative Cyber Risk Assessment

Kyle Hogan; Noah Luther; Nabil Schear; Emily Shen; David Stott; Sophia Yakoubov; Arkady Yerukhimovich

A common problem organizations face is determining how to prioritize security updates and patches to minimize the risk of vulnerabilities in their infrastructure. Limited resources constrain organizations to select a set of only the most security critical updates that they can afford to perform; thus, it is very important to compute the risk of delaying less critical updates accurately.


IACR Cryptology ePrint Archive | 2014

A Decentralized Public Key Infrastructure with Identity Retention.

Conner Fromknecht; Dragos Velicanu; Sophia Yakoubov


IACR Cryptology ePrint Archive | 2015

Cryptography for Big Data Security

Arkady Yerukhimovich; Nabil Schear; Emily Shen; Mayank Varia; Ariel Hamlin; Sophia Yakoubov

Collaboration


Dive into the Sophia Yakoubov's collaboration.

Top Co-Authors

Avatar

Arkady Yerukhimovich

Massachusetts Institute of Technology

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Nabil Schear

Massachusetts Institute of Technology

View shared research outputs
Top Co-Authors

Avatar

Ariel Hamlin

Massachusetts Institute of Technology

View shared research outputs
Top Co-Authors

Avatar

Emily Shen

Massachusetts Institute of Technology

View shared research outputs
Top Co-Authors

Avatar

Robert K. Cunningham

Massachusetts Institute of Technology

View shared research outputs
Top Co-Authors

Avatar

Benjamin Fuller

Massachusetts Institute of Technology

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Researchain Logo
Decentralizing Knowledge