Mohammad G. Raeini - Academia.edu (original) (raw)
Papers by Mohammad G. Raeini
Social Science Research Network, 2024
Social Science Research Network, 2024
Large language models (LLMs) and generative AI (GenAI) technologies have recently reached to unpr... more Large language models (LLMs) and generative AI (GenAI) technologies have recently reached to unprecedented capabilities thanks to rich mathematical spaces and rigorous mathematical transformations and techniques. Such models can now be used for automating certain human-level tasks such as text summarization, knowledge extraction from huge digital data, and even more. In particular, LLMs and GenAI technologies have the potential to be used for achieving one of the foundational goals of artificial intelligence, namely to develop AI systems that can do mathematical/logical reasoning.
In this article, we promote the idea of using generative AI and LLMs for advancing mathematical research. We discuss that language models and AI technologies can be used for exploring mathematical spaces. AI and LLMs have the potential to push forward the boundaries of human knowledge, including human’s understanding of mathematical spaces, structures, objects, and transformations. In the same vein that computation emerged out (or spun off) of mathematics and accelerated mathematical research, large language models rely heavily on mathematical spaces and transformations on such spaces. Just like computation, LLMs can can help us boost our knowledge of mathematical spaces and to potentially open up new horizons on the abstract world of mathematical objects, structures, and spaces.
Social Science Research Network, 2024
In this article we highlight some of the very interesting and important applications of mathemati... more In this article we highlight some of the very interesting and important applications of mathematics, mainly in the fields of computer science, data science, and engineering. We discuss how fundamental concepts of mathematics, including functions, transformations, and mathematical structures have been influential in shaping the backbones of various digital technologies of the twenty first century. Furthermore, we look back into the twentieth century and review some milestones and key moments in the history of modern mathematics, that led to emergence and development of computer science and its subfields.
By looking back into previous applications of mathematics, we try to provide insights on how and where mathematical concepts can be useful for future applications (particularly for establishing new math-based technological applications as well as for solving open problems in engineering domains such as artificial intelligence). This article will cover the contents in an easy-to-understand language; so that it can be interesting and insightful for the general audience. We believe and hope that it will help researchers to have a better understanding of how subtle properties of mathematical concepts and structures have been used for solving various engineering problems and for developing new branches of technology (e.g., blockchain as well as digital and math-based money systems such as Bitcoin).
Social Science Research Network, Dec 31, 2022
Social Science Research Network, 2024
Lecture Notes in Computer Science, 2019
The notions of trust and reputation have been well studied and integrated into computer networks ... more The notions of trust and reputation have been well studied and integrated into computer networks and internet-based services, e.g., Amazon and eBay websites. Using trust and reputation as social mechanisms can enhance the quality, reliability and trustworthiness of networks or services. These social mechanisms can also be used to provide better security measures. Indeed, trust and reputation can be considered as soft security methods that compliment hard security techniques. However, data security and privacy are among the primary challenges in trust and reputation systems. We therefore propose a secure trust evaluation (STE) method in which privacy of trust values and corresponding weights are preserved. Our proposed method is constructed based on an information theoretic framework for modeling trust and two approaches that propagate trust in a network, i.e., multipath and referral chain techniques. In other words, we utilize secure multiparty computation to provide protocols by which the nodes in a network will be able to evaluate their trust values in a secure fashion. We also provide a fascinating application of our STE method in the context of network routing protocols.
Lecture Notes in Computer Science, 2019
In the last decade, with the advent of Internet of Things (IoT) and Big Data phenomenons, data se... more In the last decade, with the advent of Internet of Things (IoT) and Big Data phenomenons, data security and privacy have become very crucial issues. A significant portion of the problem is due to not utilizing appropriate security and privacy measures in data and computational infrastructures. Secure multiparty computation (secure MPC) is a cryptographic tool that can be used to deal with the mentioned problems. This computational approach has attracted increasing attention, and there has been significant amount of advancement in this domain. In this paper, we review the important theoretical bases and practical advancements of secure multiparty computation. In particular, we briefly review three common cryptographic primitives used in secure MPC and highlight the main arithmetic operations that are performed at the core of secure MPC protocols. We also highlight the strengths and weaknesses of different secure MPC approaches as well as the fundamental challenges in this domain. Moreover, we review and compare the state-of-the-art secure MPC tools that can be used for addressing security and privacy challenges in the IoT and big data analytics. Using secure MPC in the IoT and big data domains is a challenging task and requires significant expert knowledge. This technical review aims at instilling in the reader an enhanced understanding of different approaches in applying secure MPC techniques to the IoT and big data analytics.
arXiv (Cornell University), May 12, 2019
During recent years with the increase of data and data analysis needs, privacy preserving data an... more During recent years with the increase of data and data analysis needs, privacy preserving data analysis methods have become of great importance. Researchers have proposed different methods for this purpose. Secure multi-party computation is one of such techniques that allows a group of parties to evaluate a function on their data without revealing the data. This is done by secret sharing approach, in which parties share a piece of their data using polynomials and after doing function evaluation on shares of data finally they do a Lagrange interpolation to get the result. Two approaches have been proposed in secure multi-party computation for evaluating a function, arithmetic gates and logical gates. In both of them and since communication is an important step in multi-party computation, errors may happen. So, being able to detect and correct errors is important. Moreover, as adversaries may interrupt communication or manipulate the data, either in communication or during computation, this error detection and correction provide participating parties with a technique to detect such errors. Hence, in this paper we present a secure multi-party computation error correcting technique that has the ability to detect and correct errors on players shares. This technique is based on Berlekamp-Welch error correcting codes and we assume that players shares are generated using Reed-Solomon codes.
arXiv (Cornell University), Jun 29, 2020
Link prediction is an important task in social network analysis. There are different characterist... more Link prediction is an important task in social network analysis. There are different characteristics (features) in a social network that can be used for link prediction. In this paper, we evaluate the effectiveness of aggregated features and topological features in link prediction using supervised learning. The aggregated features, in a social network, are some aggregation functions of the attributes of the nodes. Topological features describe the topology or structure of a social network, and its underlying graph. We evaluated the effectiveness of these features by measuring the performance of different supervised machine learning methods. Specifically, we selected five well-known supervised methods including J48 decision tree, multi-layer perceptron (MLP), support vector machine (SVM), logistic regression and Naive Bayes (NB). We measured the performance of these five methods with different sets of features of the DBLP Dataset. Our results indicate that the combination of aggregated and topological features generates the best performance. For evaluation purposes, we used accuracy, area under the ROC curve (AUC) and F-Measure. Our selected features can be used for the analysis of almost any social network. This is because these features provide the important characteristics of the underlying graph of the social networks. The significance of our work is that the selected features can be very effective in the analysis of big social networks. In such networks we usually deal with big data sets, with millions or billions of instances. Using fewer, but more effective, features can help us for the analysis of big social networks.
Social Science Research Network, 2023
Security, Privacy, and Anonymity in Computation, Communication, and Storage, 2019
In the last decade, with the advent of Internet of Things (IoT) and Big Data phenomenons, data se... more In the last decade, with the advent of Internet of Things (IoT) and Big Data phenomenons, data security and privacy have become very crucial issues. A significant portion of the problem is due to not utilizing appropriate security and privacy measures in data and computational infrastructures. Secure multiparty computation (secure MPC) is a cryptographic tool that can be used to deal with the mentioned problems. This computational approach has attracted increasing attention, and there has been significant amount of advancement in this domain. In this paper, we review the important theoretical bases and practical advancements of secure multiparty computation. In particular, we briefly review three common cryptographic primitives used in secure MPC and highlight the main arithmetic operations that are performed at the core of secure MPC protocols. We also highlight the strengths and weaknesses of different secure MPC approaches as well as the fundamental challenges in this domain. Moreover, we review and compare the state-of-the-art secure MPC tools that can be used for addressing security and privacy challenges in the IoT and big data analytics. Using secure MPC in the IoT and big data domains is a challenging task and requires significant expert knowledge. This technical review aims at instilling in the reader an enhanced understanding of different approaches in applying secure MPC techniques to the IoT and big data analytics.
Security and Trust Management, 2019
The notions of trust and reputation have been well studied and integrated into computer networks ... more The notions of trust and reputation have been well studied and integrated into computer networks and internet-based services, e.g., Amazon and eBay websites. Using trust and reputation as social mechanisms can enhance the quality, reliability and trustworthiness of networks or services. These social mechanisms can also be used to provide better security measures. Indeed, trust and reputation can be considered as soft security methods that compliment hard security techniques. However, data security and privacy are among the primary challenges in trust and reputation systems. We therefore propose a secure trust evaluation (STE) method in which privacy of trust values and corresponding weights are preserved. Our proposed method is constructed based on an information theoretic framework for modeling trust and two approaches that propagate trust in a network, i.e., multipath and referral chain techniques. In other words, we utilize secure multiparty computation to provide protocols by which the nodes in a network will be able to evaluate their trust values in a secure fashion. We also provide a fascinating application of our STE method in the context of network routing protocols.
In the last decade, with the advent of Internet of Things (IoT) and Big Data phenomenons, data se... more In the last decade, with the advent of Internet of Things (IoT) and Big Data phenomenons, data security and privacy have become very crucial issues. A significant portion of the problem is due to not utilizing appropriate security and privacy measures in data and computational infrastructures. Secure multiparty computation (secure MPC) is a cryptographic tool that can be used to deal with the mentioned problems. This computational approach has attracted increasing attention, and there has been significant amount of advancement in this domain. In this paper, we review the important theoretical bases and practical advancements of secure multiparty computation. In particular, we briefly review three common cryptographic primitives used in secure MPC and highlight the main arithmetic operations that are performed at the core of secure MPC protocols. We also highlight the strengths and weaknesses of different secure MPC approaches as well as the fundamental challenges in this domain. Mor...
2018 IEEE 8th Annual Computing and Communication Workshop and Conference (CCWC), 2018
During recent years with the increase of data and data analysis needs, privacy preserving data an... more During recent years with the increase of data and data analysis needs, privacy preserving data analysis methods have become of great importance. Researchers have proposed different methods for this purpose. Secure multi-party computation is one of such techniques that allows a group of parties to evaluate a function on their data without revealing the data. This is done by secret sharing approach, in which parties share a piece of their data using polynomials and after doing function evaluation on shares of data finally they do a Lagrange interpolation to get the result. Two approaches have been proposed in secure multi-party computation for evaluating a function, arithmetic gates and logical gates. In both of them and since communication is an important step in multi-party computation, errors may happen. So, being able to detect and correct errors is important. Moreover, as adversaries may interrupt communication or manipulate the data, either in communication or during computation, this error detection and correction provide participating parties with a technique to detect such errors. Hence, in this paper we present a secure multi-party computation error correcting technique that has the ability to detect and correct errors on players shares. This technique is based on Berlekamp-Welch error correcting codes and we assume that players shares are generated using Reed-Solomon codes.
ArXiv, 2020
Link prediction is an important task in social network analysis. There are different characterist... more Link prediction is an important task in social network analysis. There are different characteristics (features) in a social network that can be used for link prediction. In this paper, we evaluate the effectiveness of aggregated features and topological features in link prediction using supervised learning. The aggregated features, in a social network, are some aggregation functions of the attributes of the nodes. Topological features describe the topology or structure of a social network, and its underlying graph. We evaluated the effectiveness of these features by measuring the performance of different supervised machine learning methods. Specifically, we selected five well-known supervised methods including J48 decision tree, multi-layer perceptron (MLP), support vector machine (SVM), logistic regression and Naive Bayes (NB). We measured the performance of these five methods with different sets of features of the DBLP Dataset. Our results indicate that the combination of aggregat...
Thesis Chapters by Mohammad G. Raeini
ProQuest, 2022
Secure multiparty computation (secure MPC) is a computational paradigm that enables a group of pa... more Secure multiparty computation (secure MPC) is a computational paradigm that enables a group of parties to evaluate a public function on their private data without revealing the data (i.e., by preserving the privacy of their data). This computational approach, sometimes also referred to as secure function evaluation (SFE) and privacy-preserving computation, has attracted significant attention in the last couple of decades. It has been studied in different application domains, including in privacy-preserving data mining and machine learning, secure signal processing, secure genome analysis, sealed-bid auctions, etc. There are different approaches for realizing secure MPC. Some commonly used approaches include secret sharing schemes, Yao's garbled circuits, and homomorphic encryption techniques.
The main focus of this dissertation is to further investigate secure multiparty computation as an appealing area of research and to study its applications in different domains. We specifically focus on secure multiparty computation based on secret sharing and fully homomorphic encryption (FHE) schemes. We review the important theoretical foundations of these approaches and provide some novel applications for each of them. For the fully homomorphic encryption (FHE) part, we mainly focus on FHE schemes based on the LWE problem or RLWE problem. Particularly, we provide a C++ implementation for the ring variant of a third generation FHE scheme called the approximate eigenvector method (a.k.a., the GSW scheme). We then propose some novel approaches for homomorphic evaluation of common functionalities based on the implemented (R)LWE and and RGSW schemes. We specifically present some constructions for homomorphic computation of pseudorandom functions (PRFs).For secure computation based on secret sharing, we provide some novel protocols for secure trust evaluation (STE). Our proposed STE techniques enable the parties in trust and reputation systems (TRS) to securely assess their trust values in each other while they keep their input trust values private. It is worth mentioning that trust and reputation are social mechanisms which can be considered as soft security measures that complement hard security measures (e.g., cryptographic and secure multiparty computation techniques).We hope our research can contribute to advancing the interesting area of secure computation. Besides improving existing secure multiparty computation protocols, our proposed FHE-based constructions and secure protocols can potentially be used for providing more secure and robust data and computation infrastructures.
Social Science Research Network, 2024
Social Science Research Network, 2024
Large language models (LLMs) and generative AI (GenAI) technologies have recently reached to unpr... more Large language models (LLMs) and generative AI (GenAI) technologies have recently reached to unprecedented capabilities thanks to rich mathematical spaces and rigorous mathematical transformations and techniques. Such models can now be used for automating certain human-level tasks such as text summarization, knowledge extraction from huge digital data, and even more. In particular, LLMs and GenAI technologies have the potential to be used for achieving one of the foundational goals of artificial intelligence, namely to develop AI systems that can do mathematical/logical reasoning.
In this article, we promote the idea of using generative AI and LLMs for advancing mathematical research. We discuss that language models and AI technologies can be used for exploring mathematical spaces. AI and LLMs have the potential to push forward the boundaries of human knowledge, including human’s understanding of mathematical spaces, structures, objects, and transformations. In the same vein that computation emerged out (or spun off) of mathematics and accelerated mathematical research, large language models rely heavily on mathematical spaces and transformations on such spaces. Just like computation, LLMs can can help us boost our knowledge of mathematical spaces and to potentially open up new horizons on the abstract world of mathematical objects, structures, and spaces.
Social Science Research Network, 2024
In this article we highlight some of the very interesting and important applications of mathemati... more In this article we highlight some of the very interesting and important applications of mathematics, mainly in the fields of computer science, data science, and engineering. We discuss how fundamental concepts of mathematics, including functions, transformations, and mathematical structures have been influential in shaping the backbones of various digital technologies of the twenty first century. Furthermore, we look back into the twentieth century and review some milestones and key moments in the history of modern mathematics, that led to emergence and development of computer science and its subfields.
By looking back into previous applications of mathematics, we try to provide insights on how and where mathematical concepts can be useful for future applications (particularly for establishing new math-based technological applications as well as for solving open problems in engineering domains such as artificial intelligence). This article will cover the contents in an easy-to-understand language; so that it can be interesting and insightful for the general audience. We believe and hope that it will help researchers to have a better understanding of how subtle properties of mathematical concepts and structures have been used for solving various engineering problems and for developing new branches of technology (e.g., blockchain as well as digital and math-based money systems such as Bitcoin).
Social Science Research Network, Dec 31, 2022
Social Science Research Network, 2024
Lecture Notes in Computer Science, 2019
The notions of trust and reputation have been well studied and integrated into computer networks ... more The notions of trust and reputation have been well studied and integrated into computer networks and internet-based services, e.g., Amazon and eBay websites. Using trust and reputation as social mechanisms can enhance the quality, reliability and trustworthiness of networks or services. These social mechanisms can also be used to provide better security measures. Indeed, trust and reputation can be considered as soft security methods that compliment hard security techniques. However, data security and privacy are among the primary challenges in trust and reputation systems. We therefore propose a secure trust evaluation (STE) method in which privacy of trust values and corresponding weights are preserved. Our proposed method is constructed based on an information theoretic framework for modeling trust and two approaches that propagate trust in a network, i.e., multipath and referral chain techniques. In other words, we utilize secure multiparty computation to provide protocols by which the nodes in a network will be able to evaluate their trust values in a secure fashion. We also provide a fascinating application of our STE method in the context of network routing protocols.
Lecture Notes in Computer Science, 2019
In the last decade, with the advent of Internet of Things (IoT) and Big Data phenomenons, data se... more In the last decade, with the advent of Internet of Things (IoT) and Big Data phenomenons, data security and privacy have become very crucial issues. A significant portion of the problem is due to not utilizing appropriate security and privacy measures in data and computational infrastructures. Secure multiparty computation (secure MPC) is a cryptographic tool that can be used to deal with the mentioned problems. This computational approach has attracted increasing attention, and there has been significant amount of advancement in this domain. In this paper, we review the important theoretical bases and practical advancements of secure multiparty computation. In particular, we briefly review three common cryptographic primitives used in secure MPC and highlight the main arithmetic operations that are performed at the core of secure MPC protocols. We also highlight the strengths and weaknesses of different secure MPC approaches as well as the fundamental challenges in this domain. Moreover, we review and compare the state-of-the-art secure MPC tools that can be used for addressing security and privacy challenges in the IoT and big data analytics. Using secure MPC in the IoT and big data domains is a challenging task and requires significant expert knowledge. This technical review aims at instilling in the reader an enhanced understanding of different approaches in applying secure MPC techniques to the IoT and big data analytics.
arXiv (Cornell University), May 12, 2019
During recent years with the increase of data and data analysis needs, privacy preserving data an... more During recent years with the increase of data and data analysis needs, privacy preserving data analysis methods have become of great importance. Researchers have proposed different methods for this purpose. Secure multi-party computation is one of such techniques that allows a group of parties to evaluate a function on their data without revealing the data. This is done by secret sharing approach, in which parties share a piece of their data using polynomials and after doing function evaluation on shares of data finally they do a Lagrange interpolation to get the result. Two approaches have been proposed in secure multi-party computation for evaluating a function, arithmetic gates and logical gates. In both of them and since communication is an important step in multi-party computation, errors may happen. So, being able to detect and correct errors is important. Moreover, as adversaries may interrupt communication or manipulate the data, either in communication or during computation, this error detection and correction provide participating parties with a technique to detect such errors. Hence, in this paper we present a secure multi-party computation error correcting technique that has the ability to detect and correct errors on players shares. This technique is based on Berlekamp-Welch error correcting codes and we assume that players shares are generated using Reed-Solomon codes.
arXiv (Cornell University), Jun 29, 2020
Link prediction is an important task in social network analysis. There are different characterist... more Link prediction is an important task in social network analysis. There are different characteristics (features) in a social network that can be used for link prediction. In this paper, we evaluate the effectiveness of aggregated features and topological features in link prediction using supervised learning. The aggregated features, in a social network, are some aggregation functions of the attributes of the nodes. Topological features describe the topology or structure of a social network, and its underlying graph. We evaluated the effectiveness of these features by measuring the performance of different supervised machine learning methods. Specifically, we selected five well-known supervised methods including J48 decision tree, multi-layer perceptron (MLP), support vector machine (SVM), logistic regression and Naive Bayes (NB). We measured the performance of these five methods with different sets of features of the DBLP Dataset. Our results indicate that the combination of aggregated and topological features generates the best performance. For evaluation purposes, we used accuracy, area under the ROC curve (AUC) and F-Measure. Our selected features can be used for the analysis of almost any social network. This is because these features provide the important characteristics of the underlying graph of the social networks. The significance of our work is that the selected features can be very effective in the analysis of big social networks. In such networks we usually deal with big data sets, with millions or billions of instances. Using fewer, but more effective, features can help us for the analysis of big social networks.
Social Science Research Network, 2023
Security, Privacy, and Anonymity in Computation, Communication, and Storage, 2019
In the last decade, with the advent of Internet of Things (IoT) and Big Data phenomenons, data se... more In the last decade, with the advent of Internet of Things (IoT) and Big Data phenomenons, data security and privacy have become very crucial issues. A significant portion of the problem is due to not utilizing appropriate security and privacy measures in data and computational infrastructures. Secure multiparty computation (secure MPC) is a cryptographic tool that can be used to deal with the mentioned problems. This computational approach has attracted increasing attention, and there has been significant amount of advancement in this domain. In this paper, we review the important theoretical bases and practical advancements of secure multiparty computation. In particular, we briefly review three common cryptographic primitives used in secure MPC and highlight the main arithmetic operations that are performed at the core of secure MPC protocols. We also highlight the strengths and weaknesses of different secure MPC approaches as well as the fundamental challenges in this domain. Moreover, we review and compare the state-of-the-art secure MPC tools that can be used for addressing security and privacy challenges in the IoT and big data analytics. Using secure MPC in the IoT and big data domains is a challenging task and requires significant expert knowledge. This technical review aims at instilling in the reader an enhanced understanding of different approaches in applying secure MPC techniques to the IoT and big data analytics.
Security and Trust Management, 2019
The notions of trust and reputation have been well studied and integrated into computer networks ... more The notions of trust and reputation have been well studied and integrated into computer networks and internet-based services, e.g., Amazon and eBay websites. Using trust and reputation as social mechanisms can enhance the quality, reliability and trustworthiness of networks or services. These social mechanisms can also be used to provide better security measures. Indeed, trust and reputation can be considered as soft security methods that compliment hard security techniques. However, data security and privacy are among the primary challenges in trust and reputation systems. We therefore propose a secure trust evaluation (STE) method in which privacy of trust values and corresponding weights are preserved. Our proposed method is constructed based on an information theoretic framework for modeling trust and two approaches that propagate trust in a network, i.e., multipath and referral chain techniques. In other words, we utilize secure multiparty computation to provide protocols by which the nodes in a network will be able to evaluate their trust values in a secure fashion. We also provide a fascinating application of our STE method in the context of network routing protocols.
In the last decade, with the advent of Internet of Things (IoT) and Big Data phenomenons, data se... more In the last decade, with the advent of Internet of Things (IoT) and Big Data phenomenons, data security and privacy have become very crucial issues. A significant portion of the problem is due to not utilizing appropriate security and privacy measures in data and computational infrastructures. Secure multiparty computation (secure MPC) is a cryptographic tool that can be used to deal with the mentioned problems. This computational approach has attracted increasing attention, and there has been significant amount of advancement in this domain. In this paper, we review the important theoretical bases and practical advancements of secure multiparty computation. In particular, we briefly review three common cryptographic primitives used in secure MPC and highlight the main arithmetic operations that are performed at the core of secure MPC protocols. We also highlight the strengths and weaknesses of different secure MPC approaches as well as the fundamental challenges in this domain. Mor...
2018 IEEE 8th Annual Computing and Communication Workshop and Conference (CCWC), 2018
During recent years with the increase of data and data analysis needs, privacy preserving data an... more During recent years with the increase of data and data analysis needs, privacy preserving data analysis methods have become of great importance. Researchers have proposed different methods for this purpose. Secure multi-party computation is one of such techniques that allows a group of parties to evaluate a function on their data without revealing the data. This is done by secret sharing approach, in which parties share a piece of their data using polynomials and after doing function evaluation on shares of data finally they do a Lagrange interpolation to get the result. Two approaches have been proposed in secure multi-party computation for evaluating a function, arithmetic gates and logical gates. In both of them and since communication is an important step in multi-party computation, errors may happen. So, being able to detect and correct errors is important. Moreover, as adversaries may interrupt communication or manipulate the data, either in communication or during computation, this error detection and correction provide participating parties with a technique to detect such errors. Hence, in this paper we present a secure multi-party computation error correcting technique that has the ability to detect and correct errors on players shares. This technique is based on Berlekamp-Welch error correcting codes and we assume that players shares are generated using Reed-Solomon codes.
ArXiv, 2020
Link prediction is an important task in social network analysis. There are different characterist... more Link prediction is an important task in social network analysis. There are different characteristics (features) in a social network that can be used for link prediction. In this paper, we evaluate the effectiveness of aggregated features and topological features in link prediction using supervised learning. The aggregated features, in a social network, are some aggregation functions of the attributes of the nodes. Topological features describe the topology or structure of a social network, and its underlying graph. We evaluated the effectiveness of these features by measuring the performance of different supervised machine learning methods. Specifically, we selected five well-known supervised methods including J48 decision tree, multi-layer perceptron (MLP), support vector machine (SVM), logistic regression and Naive Bayes (NB). We measured the performance of these five methods with different sets of features of the DBLP Dataset. Our results indicate that the combination of aggregat...
ProQuest, 2022
Secure multiparty computation (secure MPC) is a computational paradigm that enables a group of pa... more Secure multiparty computation (secure MPC) is a computational paradigm that enables a group of parties to evaluate a public function on their private data without revealing the data (i.e., by preserving the privacy of their data). This computational approach, sometimes also referred to as secure function evaluation (SFE) and privacy-preserving computation, has attracted significant attention in the last couple of decades. It has been studied in different application domains, including in privacy-preserving data mining and machine learning, secure signal processing, secure genome analysis, sealed-bid auctions, etc. There are different approaches for realizing secure MPC. Some commonly used approaches include secret sharing schemes, Yao's garbled circuits, and homomorphic encryption techniques.
The main focus of this dissertation is to further investigate secure multiparty computation as an appealing area of research and to study its applications in different domains. We specifically focus on secure multiparty computation based on secret sharing and fully homomorphic encryption (FHE) schemes. We review the important theoretical foundations of these approaches and provide some novel applications for each of them. For the fully homomorphic encryption (FHE) part, we mainly focus on FHE schemes based on the LWE problem or RLWE problem. Particularly, we provide a C++ implementation for the ring variant of a third generation FHE scheme called the approximate eigenvector method (a.k.a., the GSW scheme). We then propose some novel approaches for homomorphic evaluation of common functionalities based on the implemented (R)LWE and and RGSW schemes. We specifically present some constructions for homomorphic computation of pseudorandom functions (PRFs).For secure computation based on secret sharing, we provide some novel protocols for secure trust evaluation (STE). Our proposed STE techniques enable the parties in trust and reputation systems (TRS) to securely assess their trust values in each other while they keep their input trust values private. It is worth mentioning that trust and reputation are social mechanisms which can be considered as soft security measures that complement hard security measures (e.g., cryptographic and secure multiparty computation techniques).We hope our research can contribute to advancing the interesting area of secure computation. Besides improving existing secure multiparty computation protocols, our proposed FHE-based constructions and secure protocols can potentially be used for providing more secure and robust data and computation infrastructures.