Searched for: author%3A%22Attema%2C+T.%22
(1 - 20 of 27)

Pages

document
Spini, G. (author), Mancini, E. (author), Attema, T. (author), Abspoel, M. (author), de Gier, J. (author), Fehr, S. (author), Veugen, T. (author), van Heesch, M. (author), Worm, D. (author), de Luca, A. (author), Cramer, R. (author), Sloot, P.M.A. (author)
BackgroundHIV treatment prescription is a complex process. Clinical decision support systems (CDSS) are a category of health information technologies that can assist clinicians to choose optimal treatments based on clinical trials and expert knowledge. The usability of some CDSSs for HIV treatment would be significantly improved by using the...
article 2022
document
Attema, T. (author), Cascudo, I. (author), Cramer, R. (author), Damgård, I.B. (author), Escudero, D. (author)
Compressed Σ-Protocol Theory (CRYPTO 2020) presents an “alternative” to Bulletproofs that achieves the same communication complexity while adhering more elegantly to existing Σ-protocol theory, which enables their techniques to be directly applicable to other widely used settings in the context of “plug & play” algorithmics. Unfortunately, their...
conference paper 2022
document
Attema, T. (author), Fehr, S. (author)
In many occasions, the knowledge error κ of an interactive proof is not small enough, and thus needs to be reduced. This can be done generically by repeating the interactive proof in parallel. While there have been many works studying the effect of parallel repetition on the soundness error of interactive proofs and arguments, the effect of...
conference paper 2022
document
Attema, T. (author), Fehr, S. (author), Klooss, M. (author)
The celebrated Fiat-Shamir transformation turns any public coin interactive proof into a non-interactive one, which inherits the main security properties (in the random oracle model) of the interactive version. While originally considered in the context of 3-move public-coin interactive proofs, i.e., so-called Σ-protocols, it is now applied to...
conference paper 2022
document
Attema, T. (author), Dunning, V.A. (author), Everts, M. (author), Langenkamp, P. (author)
We present a novel compiler for transforming arbitrary, passively secure MPC protocols into efficient protocols with covert security and public verifiability in the honest majority setting. Our compiler works for protocols with any number of parties > 2 and treats the passively secure protocol in a black-box manner. In multi-party computation ...
conference paper 2022
document
Attema, T. (author), Cascudo, I. (author), Cramer, R. (author), Damgård, I. (author), Escudero, D. (author)
Compressed Sigma -Protocol Theory (CRYPTO 2020) presents an “alternative” to Bulletproofs that achieves the same communication complexity while adhering more elegantly to existing Sigma -protocol theory, which enables their techniques to be directly applicable to other widely used settings in the context of “plug & play” algorithmics....
conference paper 2022
document
Attema, T. (author), Cramer, R. (author), Kohl, L. (author)
We show a lattice-based solution for commit-and-prove transparent circuit zero-knowledge (ZK) with polylog-communication, the first not depending on PCPs. We start from compressed Σ-protocol theory (CRYPTO 2020), which is built around basic Σ-protocols for opening an arbitrary linear form on a long secret vector that is compactly committed to....
conference paper 2021
document
Attema, T. (author), Ronald Cramer, R. (author), Rambaud, M. (author)
Recent developments in zero-knowledge have yielded various communication-efficient protocols for proving correctness of statements captured by arithmetic circuits. Since any relation can be translated into an arithmetic circuit relation, these primitives are extremely powerful and widely applied. However, this translation often comes at the cost...
conference paper 2021
document
Attema, T. (author), Bosman, J.W. (author), Neumann, N.M.P. (author)
Quantum key distribution (QKD) protocols allow for information theoretically secure distribution of (classical) cryptographic key material. However, due to practical limitations the performance of QKD implementations is somewhat restricted. For this reason, it is crucial to find optimal protocol parameters, while guaranteeing information...
article 2021
document
van Rest, J.H.C. (author), Attema, T. (author), Timan, T. (author), den Hollander, R.J.M. (author), van Voorthuisen, G.P. (author)
report 2021
document
Attema, T. (author), Gervasoni, N. (author), Marcus, M.J.H. (author), Spini, G. (author)
The advent of a full-scale quantum computer will severely impact most currently-used cryptographic systems. The most well-known aspect of this impact lies in the computational-hardness assumptions that underpin the security of most current public-key cryptographic systems: a quantum computer can factor integers and compute discrete logarithms in...
article 2021
document
Attema, T. (author), Worm, D. (author)
Data sharing and analysis are essential when it comes to achieving economic growth and solving societal challenges. However, data sharing is yet to really get off the ground due to commercial and/or legal barriers, including the fundamental right to privacy. Innovative technologies such as Federated Learning and Multi-Party Computation offer a...
report 2021
document
Attema, T. (author), Gervasoni, N. (author), Marcus, M.J.H. (author), Spini, G. (author)
article 2021
document
Abspoel, M. (author), Attema, T. (author), Rambaud, M. (author)
We consider consensus protocols in the model that is most commonly considered for use in state machine replication, as initiated by Dwork-Lynch-Stockmeyer, then by Castro-Liskov in 1999 with “PBFT”. Such protocols guarantee, assuming n players out of which t < n/3 are maliciously corrupted, that the honest players output the same valid value...
conference paper 2021
document
Attema, T. (author), Cramer, R. (author)
conference paper 2020
document
Attema, T. (author), Lyubashevsky, V. (author), Seiler, G. (author)
conference paper 2020
document
Neumann, N.M.P. (author), van Houte, R. (author), Attema, T. (author)
conference paper 2020
document
van Houte, R. (author), Mulderij, J. (author), Attema, T. (author), Chiscop, I. (author), Phillipson, F. (author)
article 2020
document
Attema, T. (author)
public lecture 2020
document
Veugen, P.J.M. (author), Attema, T. (author), Spini, G. (author)
We consider the problem of securely generating the keys of the Paillier crypto system [11] with (t; n) threshold decryption, without a trusted dealer. Nishide and Sakurai [10] describe a solution, secure in the malicious model. We use their ideas to make a simpler solution for the semi-honest model, and further introduce a few optimisations. We...
article 2019
Searched for: author%3A%22Attema%2C+T.%22
(1 - 20 of 27)

Pages