Simon Oya
YOU?
Author Swipe
View article: PEPSI: Practically Efficient Private Set Intersection in the Unbalanced Setting
PEPSI: Practically Efficient Private Set Intersection in the Unbalanced Setting Open
Two parties with private data sets can find shared elements using a Private Set Intersection (PSI) protocol without revealing any information beyond the intersection. Circuit PSI protocols privately compute an arbitrary function of the int…
View article: Fast and Private Inference of Deep Neural Networks by Co-designing Activation Functions
Fast and Private Inference of Deep Neural Networks by Co-designing Activation Functions Open
Machine Learning as a Service (MLaaS) is an increasingly popular design where a company with abundant computing resources trains a deep neural network and offers query access for tasks like image classification. The challenge with this des…
View article: Generalization Techniques Empirically Outperform Differential Privacy against Membership Inference
Generalization Techniques Empirically Outperform Differential Privacy against Membership Inference Open
Differentially private training algorithms provide protection against one of the most popular attacks in machine learning: the membership inference attack. However, these privacy algorithms incur a loss of the model's classification accura…
View article: IHOP: Improved Statistical Query Recovery against Searchable Symmetric Encryption through Quadratic Optimization
IHOP: Improved Statistical Query Recovery against Searchable Symmetric Encryption through Quadratic Optimization Open
Effective query recovery attacks against Searchable Symmetric Encryption (SSE) schemes typically rely on auxiliary ground-truth information about the queries or dataset. Query recovery is also possible under the weaker statistical auxiliar…
View article: Obfuscated Access and Search Patterns in Searchable Encryption
Obfuscated Access and Search Patterns in Searchable Encryption Open
Searchable Symmetric Encryption (SSE) allows a data owner to securely outsource its encrypted data to a cloud server while maintaining the ability to search over it and retrieve matched documents. Most existing SSE schemes leak which docum…
View article: Obfuscated Access and Search Patterns in Searchable Encryption
Obfuscated Access and Search Patterns in Searchable Encryption Open
Even though the content of the queries and the documents are encrypted, during this interaction the server learns which documents are accessed, i.e., the access pattern, and which queries are equal, i.e., the search pattern.Most existing S…
View article: Investigating Membership Inference Attacks under Data Dependencies
Investigating Membership Inference Attacks under Data Dependencies Open
Training machine learning models on privacy-sensitive data has become a popular practice, driving innovation in ever-expanding fields. This has opened the door to new attacks that can have serious privacy implications. One such attack, the…
View article: Differentially Private Learning Does Not Bound Membership Inference.
Differentially Private Learning Does Not Bound Membership Inference. Open
Training machine learning models on privacy-sensitive data has become a popular practice, driving innovation in ever-expanding fields. This has opened the door to a series of new attacks, such as Membership Inference Attacks (MIAs), that e…
View article: Hiding the Access Pattern is Not Enough: Exploiting Search Pattern\n Leakage in Searchable Encryption
Hiding the Access Pattern is Not Enough: Exploiting Search Pattern\n Leakage in Searchable Encryption Open
Recent Searchable Symmetric Encryption (SSE) schemes enable secure searching\nover an encrypted database stored in a server while limiting the information\nleaked to the server. These schemes focus on hiding the access pattern, which\nrefe…
View article: Hiding the Access Pattern is Not Enough: Exploiting Search Pattern Leakage in Searchable Encryption
Hiding the Access Pattern is Not Enough: Exploiting Search Pattern Leakage in Searchable Encryption Open
Recent Searchable Symmetric Encryption (SSE) schemes enable secure searching over an encrypted database stored in a server while limiting the information leaked to the server. These schemes focus on hiding the access pattern, which refers …
View article: Filter Design for Delay-Based Anonymous Communications
Filter Design for Delay-Based Anonymous Communications Open
In this work, we address the problem of designing delay-based anonymous communication systems. We consider a timed mix where an eavesdropper wants to learn the communication pattern of the users, and study how the mix must delay the messag…
View article: Rethinking Location Privacy for Unknown Mobility Behaviors
Rethinking Location Privacy for Unknown Mobility Behaviors Open
Location Privacy-Preserving Mechanisms (LPPMs) in the literature largely consider that users' data available for training wholly characterizes their mobility patterns. Thus, they hardwire this information in their designs and evaluate thei…
View article: Rethinking Location Privacy for Unknown Mobility Behaviors
Rethinking Location Privacy for Unknown Mobility Behaviors Open
Location Privacy-Preserving Mechanisms (LPPMs) in the literature largely consider that users' data available for training wholly characterizes their mobility patterns. Thus, they hardwire this information in their designs and evaluate thei…
View article: A Tabula Rasa Approach to Sporadic Location Privacy.
A Tabula Rasa Approach to Sporadic Location Privacy. Open
Attacks and defenses in the location privacy literature largely consider that users' data available for training wholly characterizes their mobility patterns. Thus, they hardwire this information in their models. We show that, in practice,…
View article: Back to the Drawing Board
Back to the Drawing Board Open
In the last years we have witnessed the appearance of a variety of strategies to design optimal location privacy-preserving mechanisms, in terms of maximizing the adversary's expected error with respect to the users' whereabouts. In this w…
View article: Is Geo-Indistinguishability What You Are Looking for?
Is Geo-Indistinguishability What You Are Looking for? Open
Since its proposal in 2013, geo-indistinguishability has been consolidated as a formal notion of location privacy, generating a rich body of literature building on this idea. A problem with most of these follow-up works is that they blindl…
View article: Back to the Drawing Board: Revisiting the Design of Optimal Location Privacy-preserving Mechanisms
Back to the Drawing Board: Revisiting the Design of Optimal Location Privacy-preserving Mechanisms Open
In the last years we have witnessed the appearance of a variety of strategies to design optimal location privacy-preserving mechanisms, in terms of maximizing the adversary's expected error with respect to the users' whereabouts. In this w…