Privacy Preserving Data Mining
- Yehuda Lindell, Benny Pinkas
- Computer ScienceJournal of Cryptology
- 20 August 2000
This work considers a scenario in which two parties owning confidential databases wish to run a data mining algorithm on the union of their databases, without revealing any unnecessary information, and proposes a protocol that is considerably more efficient than generic solutions and demands both very few rounds of communication and reasonable bandwidth.
Efficient Private Matching and Set Intersection
- M. Freedman, Kobbi Nissim, Benny Pinkas
- Computer Science, MathematicsInternational Conference on the Theory and…
- 2 May 2004
This work considers the problem of computing the intersection of private datasets of two parties, where the datasets contain lists of elements taken from a large domain, and presents protocols, based on the use of homomorphic encryption and balanced hashing, for both semi-honest and malicious environments.
Efficient oblivious transfer protocols
- M. Naor, Benny Pinkas
- Computer Science, MathematicsACM-SIAM Symposium on Discrete Algorithms
- 9 January 2001
This paper presents several significant improvements to oblivious transfer protocols of strings, and in particular providing the first two-round OT protocol whose security analysis does not invoke the random oraclemodel.
Turning Your Weakness Into a Strength: Watermarking Deep Neural Networks by Backdooring
- Yossi Adi, Carsten Baum, Moustapha Cissé, Benny Pinkas, Joseph Keshet
- Computer ScienceUSENIX Security Symposium
- 13 February 2018
This work presents an approach for watermarking Deep Neural Networks in a black-box way, and shows experimentally that such a watermark has no noticeable impact on the primary task that the model is designed for.
Fairplay - Secure Two-Party Computation System
- D. Malkhi, N. Nisan, Benny Pinkas, Yaron Sella
- Computer ScienceUSENIX Security Symposium
- 13 August 2004
Fairplay is introduced, a full-fledged system that implements generic secure function evaluation (SFE) and provides a test-bed of ideas and enhancements concerning SFE, whether by replacing parts of it, or by integrating with it.
Oblivious transfer and polynomial evaluation
- M. Naor, Benny Pinkas
- Computer Science, MathematicsSymposium on the Theory of Computing
- 1 May 1999
The efficiency of the new OT protocols makes them useful for a variety of applications, including oblivious sampling which can be used to securely compare the sizes of web search engines, protocols for privately solving the list intersection problem and for mutually authenticated key exchange based on (possibly weak) passwords, and protocols for anonymity preserving web usage metering.
Proofs of ownership in remote storage systems
- S. Halevi, Danny Harnik, Benny Pinkas, A. Shulman-Peleg
- Computer ScienceConference on Computer and Communications…
- 17 October 2011
This work identifies attacks that exploit client-side deduplication, allowing an attacker to gain access to arbitrary-size files of other users based on a very small hash signatures of these files, and introduces the notion of proofs-of-ownership (PoWs), which lets a client efficiently prove to a server that that the client holds a file, rather than just some short information about it.
Secure Multiparty Computation for Privacy-Preserving Data Mining
- Yehuda Lindell, Benny Pinkas
- Computer Science, MathematicsIACR Cryptology ePrint Archive
- 1 April 2009
The issue of e-ciency is discussed and the di-cul- ties involved in constructing highly e-cient protocols are demonstrated and the relationship between secure multiparty computation and privacy-preserving data mining is discussed.
Privacy preserving auctions and mechanism design
- M. Naor, Benny Pinkas, Reuben Sumner
- Computer ScienceACM Conference on Economics and Computation
- 1 November 1999
An architecture for executing protocols for auctions and, more generally, mechanism design is suggested to preserve the privacy of the inputs of the participants while maintaining communication and computationaliency.
Secure Two-Party Computation is Practical
- Benny Pinkas, T. Schneider, N. Smart, S. C. Williams
- Computer Science, MathematicsIACR Cryptology ePrint Archive
- 2 December 2009
An implementation of the two-party case, using Yao's garbled circuits, is described, and various algorithmic protocol improvements are presented, which are analysed both theoretically and empirically.
...
...