Self-Processing Private Sensor Data via Garbled Encryption Article Swipe
YOU?
·
· 2020
· Open Access
·
· DOI: https://doi.org/10.2478/popets-2020-0081
We introduce garbled encryption , a relaxation of secret-key multi-input functional encryption (MiFE) where a function key can be used to jointly compute upon only a particular subset of all possible tuples of ciphertexts. We construct garbled encryption for general functionalities based on one-way functions. We show that garbled encryption can be used to build a self-processing private sensor data system where after a one-time trusted setup phase, sensors deployed in the field can periodically broadcast encrypted readings of private data that can be computed upon by anyone holding function keys to learn processed output, without any interaction. Such a system can be used to periodically check, e.g., whether a cluster of servers are in an “alarm” state. We implement our garbled encryption scheme and find that it performs quite well, with function evaluations in the microseconds. The performance of our scheme was tested on a standard commodity laptop.
Related Topics
- Type
- preprint
- Language
- en
- Landing Page
- https://doi.org/10.2478/popets-2020-0081
- https://www.sciendo.com/pdf/10.2478/popets-2020-0081
- OA Status
- hybrid
- References
- 24
- Related Works
- 20
- OpenAlex ID
- https://openalex.org/W3081622628
Raw OpenAlex JSON
- OpenAlex ID
-
https://openalex.org/W3081622628Canonical identifier for this work in OpenAlex
- DOI
-
https://doi.org/10.2478/popets-2020-0081Digital Object Identifier
- Title
-
Self-Processing Private Sensor Data via Garbled EncryptionWork title
- Type
-
preprintOpenAlex work type
- Language
-
enPrimary language
- Publication year
-
2020Year of publication
- Publication date
-
2020-08-17Full publication date if available
- Authors
-
Nathan Manohar, Abhishek Jain, Amit SahaiList of authors in order
- Landing page
-
https://doi.org/10.2478/popets-2020-0081Publisher landing page
- PDF URL
-
https://www.sciendo.com/pdf/10.2478/popets-2020-0081Direct link to full text PDF
- Open access
-
YesWhether a free full text is available
- OA status
-
hybridOpen access status per OpenAlex
- OA URL
-
https://www.sciendo.com/pdf/10.2478/popets-2020-0081Direct OA link when available
- Concepts
-
Encryption, Computer science, Computer security, Multiple encryption, Advanced Encryption Standard, Embedded systemTop concepts (fields/topics) attached by OpenAlex
- Cited by
-
0Total citation count in OpenAlex
- References (count)
-
24Number of works referenced by this work
- Related works (count)
-
20Other works algorithmically related by OpenAlex
Full payload
| id | https://openalex.org/W3081622628 |
|---|---|
| doi | https://doi.org/10.2478/popets-2020-0081 |
| ids.doi | https://doi.org/10.2478/popets-2020-0081 |
| ids.mag | 3081622628 |
| ids.openalex | https://openalex.org/W3081622628 |
| fwci | 0.0 |
| type | preprint |
| title | Self-Processing Private Sensor Data via Garbled Encryption |
| biblio.issue | 4 |
| biblio.volume | 2020 |
| biblio.last_page | 460 |
| biblio.first_page | 434 |
| topics[0].id | https://openalex.org/T10237 |
| topics[0].field.id | https://openalex.org/fields/17 |
| topics[0].field.display_name | Computer Science |
| topics[0].score | 0.9894000291824341 |
| topics[0].domain.id | https://openalex.org/domains/3 |
| topics[0].domain.display_name | Physical Sciences |
| topics[0].subfield.id | https://openalex.org/subfields/1702 |
| topics[0].subfield.display_name | Artificial Intelligence |
| topics[0].display_name | Cryptography and Data Security |
| topics[1].id | https://openalex.org/T11498 |
| topics[1].field.id | https://openalex.org/fields/17 |
| topics[1].field.display_name | Computer Science |
| topics[1].score | 0.9462000131607056 |
| topics[1].domain.id | https://openalex.org/domains/3 |
| topics[1].domain.display_name | Physical Sciences |
| topics[1].subfield.id | https://openalex.org/subfields/1705 |
| topics[1].subfield.display_name | Computer Networks and Communications |
| topics[1].display_name | Security in Wireless Sensor Networks |
| topics[2].id | https://openalex.org/T10986 |
| topics[2].field.id | https://openalex.org/fields/22 |
| topics[2].field.display_name | Engineering |
| topics[2].score | 0.945900022983551 |
| topics[2].domain.id | https://openalex.org/domains/3 |
| topics[2].domain.display_name | Physical Sciences |
| topics[2].subfield.id | https://openalex.org/subfields/2214 |
| topics[2].subfield.display_name | Media Technology |
| topics[2].display_name | RFID technology advancements |
| is_xpac | False |
| apc_list | |
| apc_paid | |
| concepts[0].id | https://openalex.org/C148730421 |
| concepts[0].level | 2 |
| concepts[0].score | 0.8102502822875977 |
| concepts[0].wikidata | https://www.wikidata.org/wiki/Q141090 |
| concepts[0].display_name | Encryption |
| concepts[1].id | https://openalex.org/C41008148 |
| concepts[1].level | 0 |
| concepts[1].score | 0.749574601650238 |
| concepts[1].wikidata | https://www.wikidata.org/wiki/Q21198 |
| concepts[1].display_name | Computer science |
| concepts[2].id | https://openalex.org/C38652104 |
| concepts[2].level | 1 |
| concepts[2].score | 0.5422670841217041 |
| concepts[2].wikidata | https://www.wikidata.org/wiki/Q3510521 |
| concepts[2].display_name | Computer security |
| concepts[3].id | https://openalex.org/C184685986 |
| concepts[3].level | 3 |
| concepts[3].score | 0.42844006419181824 |
| concepts[3].wikidata | https://www.wikidata.org/wiki/Q3505167 |
| concepts[3].display_name | Multiple encryption |
| concepts[4].id | https://openalex.org/C94520183 |
| concepts[4].level | 3 |
| concepts[4].score | 0.42184603214263916 |
| concepts[4].wikidata | https://www.wikidata.org/wiki/Q190746 |
| concepts[4].display_name | Advanced Encryption Standard |
| concepts[5].id | https://openalex.org/C149635348 |
| concepts[5].level | 1 |
| concepts[5].score | 0.35429322719573975 |
| concepts[5].wikidata | https://www.wikidata.org/wiki/Q193040 |
| concepts[5].display_name | Embedded system |
| keywords[0].id | https://openalex.org/keywords/encryption |
| keywords[0].score | 0.8102502822875977 |
| keywords[0].display_name | Encryption |
| keywords[1].id | https://openalex.org/keywords/computer-science |
| keywords[1].score | 0.749574601650238 |
| keywords[1].display_name | Computer science |
| keywords[2].id | https://openalex.org/keywords/computer-security |
| keywords[2].score | 0.5422670841217041 |
| keywords[2].display_name | Computer security |
| keywords[3].id | https://openalex.org/keywords/multiple-encryption |
| keywords[3].score | 0.42844006419181824 |
| keywords[3].display_name | Multiple encryption |
| keywords[4].id | https://openalex.org/keywords/advanced-encryption-standard |
| keywords[4].score | 0.42184603214263916 |
| keywords[4].display_name | Advanced Encryption Standard |
| keywords[5].id | https://openalex.org/keywords/embedded-system |
| keywords[5].score | 0.35429322719573975 |
| keywords[5].display_name | Embedded system |
| language | en |
| locations[0].id | doi:10.2478/popets-2020-0081 |
| locations[0].is_oa | True |
| locations[0].source.id | https://openalex.org/S4210183172 |
| locations[0].source.issn | 2299-0984 |
| locations[0].source.type | journal |
| locations[0].source.is_oa | False |
| locations[0].source.issn_l | 2299-0984 |
| locations[0].source.is_core | True |
| locations[0].source.is_in_doaj | False |
| locations[0].source.display_name | Proceedings on Privacy Enhancing Technologies |
| locations[0].source.host_organization | https://openalex.org/P4310320322 |
| locations[0].source.host_organization_name | De Gruyter Open |
| locations[0].source.host_organization_lineage | https://openalex.org/P4310320322, https://openalex.org/P4310313990 |
| locations[0].source.host_organization_lineage_names | De Gruyter Open, De Gruyter |
| locations[0].license | cc-by-nc-nd |
| locations[0].pdf_url | https://www.sciendo.com/pdf/10.2478/popets-2020-0081 |
| locations[0].version | publishedVersion |
| locations[0].raw_type | journal-article |
| locations[0].license_id | https://openalex.org/licenses/cc-by-nc-nd |
| locations[0].is_accepted | True |
| locations[0].is_published | True |
| locations[0].raw_source_name | Proceedings on Privacy Enhancing Technologies |
| locations[0].landing_page_url | https://doi.org/10.2478/popets-2020-0081 |
| locations[1].id | mag:3081622628 |
| locations[1].is_oa | False |
| locations[1].source.id | https://openalex.org/S2764847869 |
| locations[1].source.issn | |
| locations[1].source.type | repository |
| locations[1].source.is_oa | False |
| locations[1].source.issn_l | |
| locations[1].source.is_core | False |
| locations[1].source.is_in_doaj | False |
| locations[1].source.display_name | IACR Cryptology ePrint Archive |
| locations[1].source.host_organization | |
| locations[1].source.host_organization_name | |
| locations[1].source.host_organization_lineage | https://openalex.org/P4322614454 |
| locations[1].source.host_organization_lineage_names | Cryptology ePrint Archive |
| locations[1].license | |
| locations[1].pdf_url | |
| locations[1].version | submittedVersion |
| locations[1].raw_type | |
| locations[1].license_id | |
| locations[1].is_accepted | False |
| locations[1].is_published | False |
| locations[1].raw_source_name | IACR Cryptology ePrint Archive |
| locations[1].landing_page_url | https://eprint.iacr.org/2020/950.pdf |
| indexed_in | crossref |
| authorships[0].author.id | https://openalex.org/A5000492176 |
| authorships[0].author.orcid | |
| authorships[0].author.display_name | Nathan Manohar |
| authorships[0].author_position | first |
| authorships[0].raw_author_name | Nathan Manohar |
| authorships[0].is_corresponding | False |
| authorships[1].author.id | https://openalex.org/A5100661347 |
| authorships[1].author.orcid | https://orcid.org/0000-0002-3572-7643 |
| authorships[1].author.display_name | Abhishek Jain |
| authorships[1].author_position | middle |
| authorships[1].raw_author_name | Abhishek Jain |
| authorships[1].is_corresponding | False |
| authorships[2].author.id | https://openalex.org/A5103835895 |
| authorships[2].author.orcid | https://orcid.org/0000-0003-2216-9600 |
| authorships[2].author.display_name | Amit Sahai |
| authorships[2].author_position | last |
| authorships[2].raw_author_name | Amit Sahai |
| authorships[2].is_corresponding | False |
| has_content.pdf | True |
| has_content.grobid_xml | True |
| is_paratext | False |
| open_access.is_oa | True |
| open_access.oa_url | https://www.sciendo.com/pdf/10.2478/popets-2020-0081 |
| open_access.oa_status | hybrid |
| open_access.any_repository_has_fulltext | False |
| created_date | 2025-10-10T00:00:00 |
| display_name | Self-Processing Private Sensor Data via Garbled Encryption |
| has_fulltext | False |
| is_retracted | False |
| updated_date | 2025-11-06T03:46:38.306776 |
| primary_topic.id | https://openalex.org/T10237 |
| primary_topic.field.id | https://openalex.org/fields/17 |
| primary_topic.field.display_name | Computer Science |
| primary_topic.score | 0.9894000291824341 |
| primary_topic.domain.id | https://openalex.org/domains/3 |
| primary_topic.domain.display_name | Physical Sciences |
| primary_topic.subfield.id | https://openalex.org/subfields/1702 |
| primary_topic.subfield.display_name | Artificial Intelligence |
| primary_topic.display_name | Cryptography and Data Security |
| related_works | https://openalex.org/W2419426744, https://openalex.org/W2289349913, https://openalex.org/W3150052287, https://openalex.org/W3072193875, https://openalex.org/W3140037993, https://openalex.org/W2956292413, https://openalex.org/W2907740477, https://openalex.org/W1763095075, https://openalex.org/W2566746437, https://openalex.org/W2601413640, https://openalex.org/W2929769978, https://openalex.org/W3148691220, https://openalex.org/W2962288539, https://openalex.org/W3180869367, https://openalex.org/W2834928943, https://openalex.org/W2844974694, https://openalex.org/W2866135465, https://openalex.org/W3150828596, https://openalex.org/W2831665539, https://openalex.org/W2813428760 |
| cited_by_count | 0 |
| locations_count | 2 |
| best_oa_location.id | doi:10.2478/popets-2020-0081 |
| best_oa_location.is_oa | True |
| best_oa_location.source.id | https://openalex.org/S4210183172 |
| best_oa_location.source.issn | 2299-0984 |
| best_oa_location.source.type | journal |
| best_oa_location.source.is_oa | False |
| best_oa_location.source.issn_l | 2299-0984 |
| best_oa_location.source.is_core | True |
| best_oa_location.source.is_in_doaj | False |
| best_oa_location.source.display_name | Proceedings on Privacy Enhancing Technologies |
| best_oa_location.source.host_organization | https://openalex.org/P4310320322 |
| best_oa_location.source.host_organization_name | De Gruyter Open |
| best_oa_location.source.host_organization_lineage | https://openalex.org/P4310320322, https://openalex.org/P4310313990 |
| best_oa_location.source.host_organization_lineage_names | De Gruyter Open, De Gruyter |
| best_oa_location.license | cc-by-nc-nd |
| best_oa_location.pdf_url | https://www.sciendo.com/pdf/10.2478/popets-2020-0081 |
| best_oa_location.version | publishedVersion |
| best_oa_location.raw_type | journal-article |
| best_oa_location.license_id | https://openalex.org/licenses/cc-by-nc-nd |
| best_oa_location.is_accepted | True |
| best_oa_location.is_published | True |
| best_oa_location.raw_source_name | Proceedings on Privacy Enhancing Technologies |
| best_oa_location.landing_page_url | https://doi.org/10.2478/popets-2020-0081 |
| primary_location.id | doi:10.2478/popets-2020-0081 |
| primary_location.is_oa | True |
| primary_location.source.id | https://openalex.org/S4210183172 |
| primary_location.source.issn | 2299-0984 |
| primary_location.source.type | journal |
| primary_location.source.is_oa | False |
| primary_location.source.issn_l | 2299-0984 |
| primary_location.source.is_core | True |
| primary_location.source.is_in_doaj | False |
| primary_location.source.display_name | Proceedings on Privacy Enhancing Technologies |
| primary_location.source.host_organization | https://openalex.org/P4310320322 |
| primary_location.source.host_organization_name | De Gruyter Open |
| primary_location.source.host_organization_lineage | https://openalex.org/P4310320322, https://openalex.org/P4310313990 |
| primary_location.source.host_organization_lineage_names | De Gruyter Open, De Gruyter |
| primary_location.license | cc-by-nc-nd |
| primary_location.pdf_url | https://www.sciendo.com/pdf/10.2478/popets-2020-0081 |
| primary_location.version | publishedVersion |
| primary_location.raw_type | journal-article |
| primary_location.license_id | https://openalex.org/licenses/cc-by-nc-nd |
| primary_location.is_accepted | True |
| primary_location.is_published | True |
| primary_location.raw_source_name | Proceedings on Privacy Enhancing Technologies |
| primary_location.landing_page_url | https://doi.org/10.2478/popets-2020-0081 |
| publication_date | 2020-08-17 |
| publication_year | 2020 |
| referenced_works | https://openalex.org/W2608091826, https://openalex.org/W1419302722, https://openalex.org/W2039605106, https://openalex.org/W2134340933, https://openalex.org/W2111276172, https://openalex.org/W2170696315, https://openalex.org/W754106230, https://openalex.org/W1724472458, https://openalex.org/W2497530904, https://openalex.org/W2767154751, https://openalex.org/W2102977580, https://openalex.org/W2027471022, https://openalex.org/W16762060, https://openalex.org/W2747433492, https://openalex.org/W264971478, https://openalex.org/W1534636449, https://openalex.org/W1826277484, https://openalex.org/W2532553488, https://openalex.org/W2106217851, https://openalex.org/W2040168265, https://openalex.org/W2056556714, https://openalex.org/W1521253015, https://openalex.org/W1493343761, https://openalex.org/W780859780 |
| referenced_works_count | 24 |
| abstract_inverted_index., | 5 |
| abstract_inverted_index.a | 6, 15, 26, 56, 64, 100, 110, 146 |
| abstract_inverted_index.We | 1, 35, 46, 119 |
| abstract_inverted_index.an | 116 |
| abstract_inverted_index.be | 19, 52, 84, 103 |
| abstract_inverted_index.by | 87 |
| abstract_inverted_index.in | 71, 115, 135 |
| abstract_inverted_index.it | 128 |
| abstract_inverted_index.of | 8, 29, 33, 79, 112, 140 |
| abstract_inverted_index.on | 43, 145 |
| abstract_inverted_index.to | 21, 54, 92, 105 |
| abstract_inverted_index.The | 138 |
| abstract_inverted_index.all | 30 |
| abstract_inverted_index.and | 125 |
| abstract_inverted_index.any | 97 |
| abstract_inverted_index.are | 114 |
| abstract_inverted_index.can | 18, 51, 74, 83, 102 |
| abstract_inverted_index.for | 39 |
| abstract_inverted_index.key | 17 |
| abstract_inverted_index.our | 121, 141 |
| abstract_inverted_index.the | 72, 136 |
| abstract_inverted_index.was | 143 |
| abstract_inverted_index.Such | 99 |
| abstract_inverted_index.data | 60, 81 |
| abstract_inverted_index.find | 126 |
| abstract_inverted_index.keys | 91 |
| abstract_inverted_index.only | 25 |
| abstract_inverted_index.show | 47 |
| abstract_inverted_index.that | 48, 82, 127 |
| abstract_inverted_index.upon | 24, 86 |
| abstract_inverted_index.used | 20, 53, 104 |
| abstract_inverted_index.with | 132 |
| abstract_inverted_index.after | 63 |
| abstract_inverted_index.based | 42 |
| abstract_inverted_index.build | 55 |
| abstract_inverted_index.e.g., | 108 |
| abstract_inverted_index.field | 73 |
| abstract_inverted_index.learn | 93 |
| abstract_inverted_index.quite | 130 |
| abstract_inverted_index.setup | 67 |
| abstract_inverted_index.well, | 131 |
| abstract_inverted_index.where | 14, 62 |
| abstract_inverted_index.(MiFE) | 13 |
| abstract_inverted_index.anyone | 88 |
| abstract_inverted_index.check, | 107 |
| abstract_inverted_index.phase, | 68 |
| abstract_inverted_index.scheme | 124, 142 |
| abstract_inverted_index.sensor | 59 |
| abstract_inverted_index.state. | 118 |
| abstract_inverted_index.subset | 28 |
| abstract_inverted_index.system | 61, 101 |
| abstract_inverted_index.tested | 144 |
| abstract_inverted_index.tuples | 32 |
| abstract_inverted_index.cluster | 111 |
| abstract_inverted_index.compute | 23 |
| abstract_inverted_index.garbled | 3, 37, 49, 122 |
| abstract_inverted_index.general | 40 |
| abstract_inverted_index.holding | 89 |
| abstract_inverted_index.jointly | 22 |
| abstract_inverted_index.laptop. | 149 |
| abstract_inverted_index.one-way | 44 |
| abstract_inverted_index.output, | 95 |
| abstract_inverted_index.private | 58, 80 |
| abstract_inverted_index.sensors | 69 |
| abstract_inverted_index.servers | 113 |
| abstract_inverted_index.trusted | 66 |
| abstract_inverted_index.whether | 109 |
| abstract_inverted_index.without | 96 |
| abstract_inverted_index.Abstract | 0 |
| abstract_inverted_index.computed | 85 |
| abstract_inverted_index.deployed | 70 |
| abstract_inverted_index.function | 16, 90, 133 |
| abstract_inverted_index.one-time | 65 |
| abstract_inverted_index.performs | 129 |
| abstract_inverted_index.possible | 31 |
| abstract_inverted_index.readings | 78 |
| abstract_inverted_index.standard | 147 |
| abstract_inverted_index.broadcast | 76 |
| abstract_inverted_index.commodity | 148 |
| abstract_inverted_index.construct | 36 |
| abstract_inverted_index.encrypted | 77 |
| abstract_inverted_index.implement | 120 |
| abstract_inverted_index.introduce | 2 |
| abstract_inverted_index.processed | 94 |
| abstract_inverted_index.encryption | 4, 12, 38, 50, 123 |
| abstract_inverted_index.functional | 11 |
| abstract_inverted_index.functions. | 45 |
| abstract_inverted_index.particular | 27 |
| abstract_inverted_index.relaxation | 7 |
| abstract_inverted_index.secret-key | 9 |
| abstract_inverted_index.evaluations | 134 |
| abstract_inverted_index.multi-input | 10 |
| abstract_inverted_index.performance | 139 |
| abstract_inverted_index.“alarm” | 117 |
| abstract_inverted_index.ciphertexts. | 34 |
| abstract_inverted_index.interaction. | 98 |
| abstract_inverted_index.periodically | 75, 106 |
| abstract_inverted_index.microseconds. | 137 |
| abstract_inverted_index.functionalities | 41 |
| abstract_inverted_index.self-processing | 57 |
| cited_by_percentile_year | |
| countries_distinct_count | 0 |
| institutions_distinct_count | 3 |
| citation_normalized_percentile.value | 0.09421097 |
| citation_normalized_percentile.is_in_top_1_percent | False |
| citation_normalized_percentile.is_in_top_10_percent | False |