Simula UiB

People at Simula UiB
We found no people matching the parameters. Please try again.
Projects at Simula UiB
SARDS: Secure and Reliable Distributed Storage Systems

Distributed storage is the scalable and economically viable technology for storing our collective memory. It is unknown how to optimally design distributed storage systems that are both robust against arbitrary failures, and secure against determined attacks. The project addresses these issues through a theoretical approach guided by practical concerns.
Due to the vast amounts of data being generated and accessed worldwide, the demand for large-scale data storage has increased dramatically during recent years. Data centers typically employ cheap commodity hardware connected in a distributed storage system in order to scale massively at low cost. Examples of existing distributed storage systems are OceanStore and Google File System (GFS). The cheap components suffer from frequent failures, and software glitches, machine reboots, local power failures and maintenance operations also contribute to devices being rendered unavailable from time to time. Thus, resilience to failures of individual components is an essential property of a distributed storage system. Traditionally, this resilience is provided by replication across multiple machines. For instance, GFS and the Hadoop Distributed File System store three copies of all data by default. On a massive scale of operation, storing multiple copies of all files is expensive and inefficient, and hence data centers are increasingly using more sophisticated coding-theoretic techniques.
Funding source
The Research Council of Norway (FRINATEK)
Publications at Simula UiB
Journal Article
Private information retrieval from a cellular network with caching at the edge
IEEE Transactions on Communications 67, no. 7 (2019): 4900-4912.Status: Published
Private information retrieval from a cellular network with caching at the edge
Afilliation | Cryptography |
Project(s) | SARDS: Secure and Reliable Distributed Storage Systems |
Publication Type | Journal Article |
Year of Publication | 2019 |
Journal | IEEE Transactions on Communications |
Volume | 67 |
Issue | 7 |
Pagination | 4900-4912 |
Publisher | IEEE |
Achieving maximum distance separable private information retrieval capacity with linear codes
IEEE Transactions on Information Theory 65, no. July (2019): 4243-4273.Status: Published
Achieving maximum distance separable private information retrieval capacity with linear codes
Afilliation | Cryptography |
Project(s) | SARDS: Secure and Reliable Distributed Storage Systems |
Publication Type | Journal Article |
Year of Publication | 2019 |
Journal | IEEE Transactions on Information Theory |
Volume | 65 |
Issue | July |
Number | 7 |
Pagination | 4243-4273 |
Publisher | IEEE |
Block-diagonal and LT codes for distributed computing with straggling servers
IEEE Transactions on Communications 67, no. 3 (2019): 1739-1753.Status: Published
Block-diagonal and LT codes for distributed computing with straggling servers
Afilliation | Cryptography |
Project(s) | SARDS: Secure and Reliable Distributed Storage Systems |
Publication Type | Journal Article |
Year of Publication | 2019 |
Journal | IEEE Transactions on Communications |
Volume | 67 |
Issue | 3 |
Pagination | 1739-1753 |
Publisher | IEEE |
DOI | 10.1109/TCOMM.2018.2877391 |
LDPC codes over the BEC: Bounds and decoding algorithms
IEEE Transactions on Communications 67, no. 3 (2019): 1754-1769.Status: Published
LDPC codes over the BEC: Bounds and decoding algorithms
Afilliation | Cryptography |
Project(s) | SARDS: Secure and Reliable Distributed Storage Systems |
Publication Type | Journal Article |
Year of Publication | 2019 |
Journal | IEEE Transactions on Communications |
Volume | 67 |
Issue | 3 |
Pagination | 1754-1769 |
Publisher | ACM/IEEE |
ISSN | 0090-6778 |
URL | https://ieeexplore.ieee.org/document/8519768/http://xplorestaging.ieee.o... |
DOI | 10.1109/TCOMM.2018.2879107 |
Proceedings, refereed
Private information retrieval in wireless coded caching
In IEEE International Workshop on Signal Processing Advances in Wireless Communications (SPAWC). IEEE, 2019.Status: Published
Private information retrieval in wireless coded caching
Afilliation | Cryptography |
Project(s) | SARDS: Secure and Reliable Distributed Storage Systems |
Publication Type | Proceedings, refereed |
Year of Publication | 2019 |
Conference Name | IEEE International Workshop on Signal Processing Advances in Wireless Communications (SPAWC) |
Publisher | IEEE |
Weakly-private information retrieval
In IEEE International Symposium on Information Theory (ISIT). IEEE, 2019.Status: Published
Weakly-private information retrieval
Afilliation | Cryptography |
Project(s) | SARDS: Secure and Reliable Distributed Storage Systems |
Publication Type | Proceedings, refereed |
Year of Publication | 2019 |
Conference Name | IEEE International Symposium on Information Theory (ISIT) |
Pagination | 1257-1261 |
Publisher | IEEE |
Improved private information retrieval for coded storage from code decomposition
In IEEE Information Theory Workshop (ITW). IEEE, 2019.Status: Published
Improved private information retrieval for coded storage from code decomposition
Afilliation | Cryptography |
Project(s) | SARDS: Secure and Reliable Distributed Storage Systems |
Publication Type | Proceedings, refereed |
Year of Publication | 2019 |
Conference Name | IEEE Information Theory Workshop (ITW) |
Publisher | IEEE |
Journal Article
Asymptotic analysis and spatial coupling of counter braids
IEEE Transactions on Information Theory 64, no. 11 (2018): 7242-7263.Status: Published
Asymptotic analysis and spatial coupling of counter braids
Afilliation | Cryptography |
Project(s) | SARDS: Secure and Reliable Distributed Storage Systems |
Publication Type | Journal Article |
Year of Publication | 2018 |
Journal | IEEE Transactions on Information Theory |
Volume | 64 |
Issue | 11 |
Pagination | 7242-7263 |
Publisher | IEEE |
Code Constructions for Distributed Storage With Low Repair Bandwidth and Low Repair Complexity
IEEE Transactions on Communications 66, no. 12 (2018): 5847-5860.Status: Published
Code Constructions for Distributed Storage With Low Repair Bandwidth and Low Repair Complexity
Afilliation | Cryptography |
Project(s) | SARDS: Secure and Reliable Distributed Storage Systems |
Publication Type | Journal Article |
Year of Publication | 2018 |
Journal | IEEE Transactions on Communications |
Volume | 66 |
Issue | 12 |
Pagination | 5847-5860 |
Date Published | Jan-12-2018 |
Publisher | IEEE |
ISSN | 0090-6778 |
URL | https://ieeexplore.ieee.org/document/8418386/http://xplorestaging.ieee.o... |
DOI | 10.1109/TCOMM.2018.2858765 |
Proceedings, refereed
Capacity of Private Linear Computation for Coded Databases
In 56th Annual Allerton Conference on Communication, Control, and Computing. IEEE, 2018.Status: Published
Capacity of Private Linear Computation for Coded Databases
Afilliation | Cryptography |
Project(s) | SARDS: Secure and Reliable Distributed Storage Systems |
Publication Type | Proceedings, refereed |
Year of Publication | 2018 |
Conference Name | 56th Annual Allerton Conference on Communication, Control, and Computing |
Pagination | 813-820 |
Publisher | IEEE |
DOI | 10.1109/ALLERTON.2018.8636039 |
Publications at Simula UiB
Journal Article
Influence of the Linear Layer on the Algebraic Degree in SP-Networks
IACR Transactions on Symmetric Cryptology 2022, no. 1 (2022): 110-137.Status: Published
Influence of the Linear Layer on the Algebraic Degree in SP-Networks
Afilliation | Cryptography |
Project(s) | Simula UiB |
Publication Type | Journal Article |
Year of Publication | 2022 |
Journal | IACR Transactions on Symmetric Cryptology |
Volume | 2022 |
Issue | 1 |
Pagination | 110-137 |
Date Published | 03/2022 |
Publisher | Ruhr University Bochum |
URL | https://tosc.iacr.org/index.php/ToSC/article/view/9530 |
DOI | 10.46586/tosc.v2022.i1.110-137 |
Proceedings, refereed
NIWI and New Notions of Extraction for Algebraic Languages
In SCN 2022: Security and Cryptography for Networks. Vol. 13409. Cham: Springer, 2022.Status: Published
NIWI and New Notions of Extraction for Algebraic Languages
Afilliation | Cryptography |
Project(s) | Simula UiB |
Publication Type | Proceedings, refereed |
Year of Publication | 2022 |
Conference Name | SCN 2022: Security and Cryptography for Networks |
Volume | 13409 |
Pagination | 687-710 |
Publisher | Springer |
Place Published | Cham |
Notes | \url{https://eprint.iacr.org/2022/851 |
URL | https://eprint.iacr.org/2022/851 |
FASTA – a stream cipher for fast FHE evaluation
In Topics in Cryptology - CT-RSA 2022 - Cryptographers' Track at the RSA Conference 2022. Vol. 13161. Lecture Notes in Computer Science: Springer, 2022.Status: Accepted
FASTA – a stream cipher for fast FHE evaluation
In this paper we propose Fasta, a stream cipher design optimised for implementation over popular fully homomorphic encryption schemes. A number of symmetric encryption ciphers have been recently proposed for FHE applications, e.g. the block cipher LowMC, and the stream ciphers Rasta (and variants), FLIP and Kreyvium. The main design criterion employed in these ciphers has typically been to minimise the multiplicative complexity of the algorithm. However, other aspects affecting their efficient evaluation over common FHE libraries are often overlooked, compromising their real-world performance. Whilst Fasta may also be considered as a variant of Rasta, it has its parameters and linear layer especially chosen to allow efficient implementation over the BGV scheme, particularly as implemented in the HElib library. This results in a speedup by a factor of 25 compared to the most efficient publicly available implementation of Rasta. Fasta’s target is BGV, as implemented in HElib. However the design ideas introduced in the cipher could also be potentially employed to achieve improvements in the homomorphic evaluation in other popular FHE schemes/libraries. We do consider such alternatives in this paper (e.g. BFV and BGVrns, as implemented in SEAL and PALISADE), but argue that, unlike BGVin HElib, it is more challenging to make use of their parallelism in a Rasta-like stream cipher design.
Afilliation | Cryptography |
Project(s) | Simula UiB |
Publication Type | Proceedings, refereed |
Year of Publication | 2022 |
Conference Name | Topics in Cryptology - CT-RSA 2022 - Cryptographers' Track at the RSA Conference 2022 |
Volume | 13161 |
Pagination | 451-483 |
Publisher | Springer |
Place Published | Lecture Notes in Computer Science |
Keywords | Homomorphic Encryption, Hybrid Encryption, secret-key cryptography, Stream Ciphers |
URL | https://link.springer.com/chapter/10.1007/978-3-030-95312-6_19 |
DOI | 10.1007/978-3-030-95312-6_19 |
Book Chapter
Introduction
In Computational Cryptography: Algorithmic Aspects of Cryptology, 1-12. Cambridge University Press, 2021.Status: Published
Introduction
Afilliation | Cryptography |
Project(s) | Simula UiB |
Publication Type | Book Chapter |
Year of Publication | 2021 |
Book Title | Computational Cryptography: Algorithmic Aspects of Cryptology |
Edition | 1 |
Chapter | 1 |
Series Volume | 469 |
Pagination | 1 - 12 |
Date Published | 11/2021 |
Publisher | Cambridge University Press |
ISBN Number | 9781108795937 |
URL | https://www.cambridge.org/core/product/identifier/9781108854207/type/boo... |
DOI | 10.1017/978110885420710.1017/9781108854207.002 |
Journal Article
A thousand brains: toward biologically constrained AI
SN Applied Sciences 3 (2021): 743.Status: Published
A thousand brains: toward biologically constrained AI
This paper reviews the state of artificial intelligence (AI) and the quest to create general AI with human-like cognitive capabilities. Although existing AI methods have produced powerful applications that outperform humans in specific bounded domains, these techniques have fundamental limitations that hinder the creation of general intelligent systems. In parallel, over the last few decades, an explosion of experimental techniques in neuroscience has significantly increased our understanding of the human brain. This review argues that improvements in current AI using mathematical or logical techniques are unlikely to lead to general AI. Instead, the AI community should incorporate neuroscience discoveries about the neocortex, the human brain’s center of intelligence. The article explains the limitations of current AI techniques. It then focuses on the biologically constrained Thousand Brains Theory describing the neocortex’s computational principles. Future AI systems can incorporate these principles to overcome the stated limitations of current systems. Finally, the article concludes that AI researchers and neuroscientists should work together on specified topics to achieve biologically constrained AI with human-like capabilities.
Afilliation | Machine Learning |
Project(s) | Simula UiB |
Publication Type | Journal Article |
Year of Publication | 2021 |
Journal | SN Applied Sciences |
Volume | 3 |
Number | 8 |
Pagination | 743 |
Date Published | 07/2021 |
Publisher | Springer nature |
Keywords | Biologically constrained general AI, Common cortical algorithm, General AI, Limitations of narrow AI, Neocortex, Neuroscience |
DOI | 10.1007/s42452-021-04715-0 |
On Communication for Distributed Babai Point Computation
IEEE Transactions on Information Theory 67, no. 10 (2021): 6408-6424.Status: Published
On Communication for Distributed Babai Point Computation
Afilliation | Cryptography |
Project(s) | Simula UiB |
Publication Type | Journal Article |
Year of Publication | 2021 |
Journal | IEEE Transactions on Information Theory |
Volume | 67 |
Issue | 10 |
Pagination | 6408 - 6424 |
Date Published | Jan-10-2021 |
Publisher | IEEE |
ISSN | 0018-9448 |
URL | https://ieeexplore.ieee.org/document/9489283/http://xplorestaging.ieee.o... |
DOI | 10.1109/TIT.2021.3097719 |
PhD Thesis
Algebraic Cryptanalysis of Cryptographic Schemes with Extension Field Structure
In University of Bergen, 2021.Status: Published
Algebraic Cryptanalysis of Cryptographic Schemes with Extension Field Structure
Afilliation | Cryptography |
Project(s) | Simula UiB, Quantum safe cryptography for the Internet of Things |
Publication Type | PhD Thesis |
Year of Publication | 2021 |
Degree awarding institution | University of Bergen |
URL | https://bora.uib.no/bora-xmlui/handle/11250/2771891 |
Proceedings, refereed
Tightness Subtleties for Multi-user PKE Notions
In 18th IMA International Conference on Cryptography and Coding. 18th ed. Vol. 13129. Cham: Springer International Publishing, 2021.Status: Published
Tightness Subtleties for Multi-user PKE Notions
Public key encryption schemes are increasingly being studied concretely, with an emphasis on tight bounds even in a multi-user setting. Here, two types of formalization have emerged, one with a single challenge bit and one with multiple challenge bits. Another modelling choice is whether to allow key corruptions or not. How tightly the various notions relate to each other has hitherto not been studied in detail. We show that in the absence of corruptions, single-bit left-or-right indistinguishability is the preferred notion, as it tightly implies the other (corruption-less) notions. However, in the presence of corruptions, this implication no longer holds; we suggest the use of a more general notion that tightly implies both existing options. Furthermore, for completeness we study how the relationship between left-or-right versus real-or-random evolves in the multi-user PKE setting.
Afilliation | Cryptography |
Project(s) | Simula UiB |
Publication Type | Proceedings, refereed |
Year of Publication | 2021 |
Conference Name | 18th IMA International Conference on Cryptography and Coding |
Volume | 13129 |
Edition | 18 |
Pagination | 75 - 104 |
Date Published | 12/2021 |
Publisher | Springer International Publishing |
Place Published | Cham |
ISBN Number | 978-3-030-92640-3 |
ISSN Number | 0302-9743 |
URL | https://link.springer.com/content/pdf/10.1007/978-3-030-92641-0_5 |
DOI | 10.1007/978-3-030-92641-010.1007/978-3-030-92641-0_5 |
On the Effect of Projection on Rank Attacks in Multivariate Cryptography
In The 12th International Conference on Post-Quantum Cryptography (PQCRYPTO 2021). Vol. LNCS, vol 12841. Cham: Springer, 2021.Status: Published
On the Effect of Projection on Rank Attacks in Multivariate Cryptography
The multivariate scheme HFEv- used to be considered a promising candidate for a post-quantum signature system. First suggested in the early 2000s, a version of the scheme made it to the third round of the ongoing NIST post-quantum standardization process. In late 2020, the system suffered from an efficient rank attack due to Tao, Petzoldt, and Ding. In this paper, we inspect how this recent rank attack is affected by the projection modification. This modification was introduced to secure the signature scheme PFLASH against its predecessor's attacks. We prove upper bounds for the rank of projected HFEv- (pHFEv-) and PFLASH under the new attack, which are tight for the experiments we have performed. We conclude that projection could be a useful tool in protecting against this recent cryptanalysis.
Afilliation | Cryptography |
Project(s) | Simula UiB, Quantum safe cryptography for the Internet of Things |
Publication Type | Proceedings, refereed |
Year of Publication | 2021 |
Conference Name | The 12th International Conference on Post-Quantum Cryptography (PQCRYPTO 2021) |
Volume | LNCS, vol 12841 |
Pagination | 98-113 |
Publisher | Springer |
Place Published | Cham |
Verifiably-Extractable OWFs and Their Applications to Subversion Zero-Knowledge
In Asiacrypt 2021. Vol. LNCS, volume 13093. Cham: Springer International Publishing, 2021.Status: Published
Verifiably-Extractable OWFs and Their Applications to Subversion Zero-Knowledge
Afilliation | Cryptography |
Project(s) | Simula UiB |
Publication Type | Proceedings, refereed |
Year of Publication | 2021 |
Conference Name | Asiacrypt 2021 |
Volume | LNCS, volume 13093 |
Pagination | 618 - 649 |
Publisher | Springer International Publishing |
Place Published | Cham |
ISBN Number | 978-3-030-92067-8 |
ISSN Number | 0302-9743 |
URL | https://link.springer.com/content/pdf/10.1007/978-3-030-92068-5_21 |
DOI | 10.1007/978-3-030-92068-5_21 |