Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Valeria Nikolaenko is active.

Publication


Featured researches published by Valeria Nikolaenko.


theory and application of cryptographic techniques | 2014

Fully Key-Homomorphic Encryption, Arithmetic Circuit ABE and Compact Garbled Circuits

Dan Boneh; Craig Gentry; Sergey Gorbunov; Shai Halevi; Valeria Nikolaenko; Gil Segev; Vinod Vaikuntanathan; Dhinakaran Vinayagamurthy

We construct the first (key-policy) attribute-based encryption (ABE) system with short secret keys: the size of keys in our system depends only on the depth of the policy circuit, not its size. Our constructions extend naturally to arithmetic circuits with arbitrary fan-in gates thereby further reducing the circuit depth. Building on this ABE system we obtain the first reusable circuit garbling scheme that produces garbled circuits whose size is the same as the original circuit plus an additive poly(λ,d) bits, where λ is the security parameter and d is the circuit depth. All previous constructions incurred a multiplicative poly(λ) blowup.


ieee symposium on security and privacy | 2013

Privacy-Preserving Ridge Regression on Hundreds of Millions of Records

Valeria Nikolaenko; Udi Weinsberg; Stratis Ioannidis; Marc Joye; Dan Boneh; Nina Taft

Ridge regression is an algorithm that takes as input a large number of data points and finds the best-fit linear curve through these points. The algorithm is a building block for many machine-learning operations. We present a system for privacy-preserving ridge regression. The system outputs the best-fit curve in the clear, but exposes no other information about the input data. Our approach combines both homomorphic encryption and Yao garbled circuits, where each is used in a different part of the algorithm to obtain the best performance. We implement the complete system and experiment with it on real data-sets, and show that it significantly outperforms pure implementations based only on homomorphic encryption or Yao circuits.


computer and communications security | 2013

Privacy-preserving matrix factorization

Valeria Nikolaenko; Stratis Ioannidis; Udi Weinsberg; Marc Joye; Nina Taft; Dan Boneh

Recommender systems typically require users to reveal their ratings to a recommender service, which subsequently uses them to provide relevant recommendations. Revealing ratings has been shown to make users susceptible to a broad set of inference attacks, allowing the recommender to learn private user attributes, such as gender, age, etc. In this work, we show that a recommender can profile items without ever learning the ratings users provide, or even which items they have rated. We show this by designing a system that performs matrix factorization, a popular method used in a variety of modern recommendation systems, through a cryptographic technique known as garbled circuits. Our design uses oblivious sorting networks in a novel way to leverage sparsity in the data. This yields an efficient implementation, whose running time is O(Mlog^2M) in the number of ratings M. Crucially, our design is also highly parallelizable, giving a linear speedup with the number of available processors. We further fully implement our system, and demonstrate that even on commodity hardware with 16 cores, our privacy-preserving implementation can factorize a matrix with 10K ratings within a few hours.


computer and communications security | 2016

Frodo: Take off the Ring! Practical, Quantum-Secure Key Exchange from LWE

Joppe W. Bos; Craig Costello; Léo Ducas; Ilya Mironov; Michael Naehrig; Valeria Nikolaenko; Ananth Raghunathan; Douglas Stebila

Lattice-based cryptography offers some of the most attractive primitives believed to be resistant to quantum computers. Following increasing interest from both companies and government agencies in building quantum computers, a number of works have proposed instantiations of practical post-quantum key exchange protocols based on hard problems in ideal lattices, mainly based on the Ring Learning With Errors (R-LWE) problem. While ideal lattices facilitate major efficiency and storage benefits over their non-ideal counterparts, the additional ring structure that enables these advantages also raises concerns about the assumed difficulty of the underlying problems. Thus, a question of significant interest to cryptographers, and especially to those currently placing bets on primitives that will withstand quantum adversaries, is how much of an advantage the additional ring structure actually gives in practice. Despite conventional wisdom that generic lattices might be too slow and unwieldy, we demonstrate that LWE-based key exchange is quite practical: our constant time implementation requires around 1.3ms computation time for each party; compared to the recent NewHope R-LWE scheme, communication sizes increase by a factor of 4.7x, but remain under 12 KiB in each direction. Our protocol is competitive when used for serving web pages over TLS; when partnered with ECDSA signatures, latencies increase by less than a factor of 1.6x, and (even under heavy load) server throughput only decreases by factors of 1.5x and 1.2x when serving typical 1 KiB and 100 KiB pages, respectively. To achieve these practical results, our protocol takes advantage of several innovations. These include techniques to optimize communication bandwidth, dynamic generation of public parameters (which also offers additional security against backdoors), carefully chosen error distributions, and tight security parameters.


applied cryptography and network security | 2017

Lattice-Based DAPS and Generalizations: Self-enforcement in Signature Schemes

Dan Boneh; Sam Kim; Valeria Nikolaenko

Double authentication preventing signatures (DAPS) is a mechanism, due to Poettering and Stebila, for protecting certificate authorities (CAs) from coercion. We construct the first lattice-based DAPS signatures, thereby providing the first post-quantum DAPS system. We go further and generalize DAPS to a more general mechanism we call predicate authentication preventing signatures (PAPS). Here, for a given k-ary predicate \(\phi \), a PAPS system for \(\phi \) is regular signature scheme. However, if the signer ever signs k messages \(m_1,\ldots ,m_k\) such that \(\phi (m_1,\ldots ,m_k)\) is true then these k signatures reveal the signer’s secret key. This self-enforcement mechanism incentivizes the signer to never sign conflicting messages, namely messages that satisfy the predicate \(\phi \). The k conflicting messages can be signed at different times and the signatures may be generated independently of one another. We further generalize to the case when the signatures are generated by multiple signers. We motivate these primitives, give precise definitions, and provide several constructions. These primitives are challenging to construct and give rise to many new elegant open research questions.


Archive | 2014

A METHOD AND SYSTEM FOR PRIVACY PRESERVING MATRIX FACTORIZATION

Efstratios Ioannidis; Ehud Weinsberg; Nina Taft; Marc Joye; Valeria Nikolaenko


IACR Cryptology ePrint Archive | 2013

Attribute-Based Encryption for Arithmetic Circuits.

Dan Boneh; Valeria Nikolaenko; Gil Segev


Archive | 2016

PRIVACY-PRESERVING RIDGE REGRESSION USING PARTIALLY HOMOMORPHIC ENCRYPTION AND MASKS

Valeria Nikolaenko; Udi Weinsberg; Stratis Ioannidis; Marc Joye; Nina Taft


Archive | 2016

PRIVACY-PRESERVING RIDGE REGRESSION

Valeria Nikolaenko; Udi Weinsberg; Stratis Ioannidis; Marc Joye; Nina Taft


Archive | 2013

PRIVACY-PRESERVING RIDGE REGRESSION USING MASKS

Valeria Nikolaenko; Udi Weinsberg; Stratis Ioannidis; Marc Joye; Nina Taft

Collaboration


Dive into the Valeria Nikolaenko's collaboration.

Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Gil Segev

Hebrew University of Jerusalem

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Researchain Logo
Decentralizing Knowledge