This two-volume set constitutes the thoroughly refereed proceedings of the 22nd International Conference on Engineering Psychology and Cognitive Ergonomics, EPCE 2025, held as part of HCI International 2025, held in G...
详细信息
ISBN:
(数字)9783031937217
ISBN:
(纸本)9783031937200
This two-volume set constitutes the thoroughly refereed proceedings of the 22nd International Conference on Engineering Psychology and Cognitive Ergonomics, EPCE 2025, held as part of HCI International 2025, held in Gothenburg, Sweden, during June 22–27, 2025.
Two volumes of the HCII 2025 proceedings are dedicated to this year’s edition of the EPCE conference.
The first volume centers around a diverse array of interconnected themes related to human performance, workload and situational awareness in the use of complex interactive applications and environments, as well as the role of cognitive psychology on designing and evaluating interactive systems and investigating computer-supported as in collaboration and teaming.
The second volume focuses on issues related to Cognitive Psychology in the demanding contexts of aviation and space.
A software watermarking scheme allows one to embed a "mark" into a program without significantly altering the behavior of the program. Moreover, it should be difficult to remove the watermark without destroy...
详细信息
A software watermarking scheme allows one to embed a "mark" into a program without significantly altering the behavior of the program. Moreover, it should be difficult to remove the watermark without destroying the functionality of the program. Recently, Cohen et al. (STOC 2016) and Boneh et al. (PKC 2017) showed how to watermark cryptographic functions such as pseudorandom functions (PRFs) using indistinguishability obfuscation. Notably, in their constructions, the watermark remains intact even against arbitrary removal strategies. A natural question is whether we can build watermarking schemes from standard assumptions that achieve this strong mark-unremovability property. We give the first construction of a watermarkable family of PRFs that satisfies this strong mark-unremovability property from standard lattice assumptions (namely, the learning with errors (LWE) and the one-dimensional short integer solution (SIS) problems). As part of our construction, we introduce a new cryptographic primitive called a translucent PRF. We then give a concrete construction of a translucent PRF family from standard lattice assumptions, which in turn yields a watermarkable family of PRFs from the same assumptions.
Oblivious RAM (ORAM), introduced by Goldreich (STOC 1987) and Ostrovsky (STOC 1990), can be used to read and write to memory in a way that hides which locations are being accessed. The best known ORAM schemes have an ...
详细信息
Oblivious RAM (ORAM), introduced by Goldreich (STOC 1987) and Ostrovsky (STOC 1990), can be used to read and write to memory in a way that hides which locations are being accessed. The best known ORAM schemes have an O(logn) overhead per access, where n is the data size. The work of Goldreich and Ostrovsky (JACM 1996) gave a lower bound, showing that this is optimal for ORAM schemes that operate in a "balls and bins" model, where memory blocks can only be shuffled between different locations but not manipulated otherwise (and the server is used solely as remote storage). The lower bound even extends to weaker settings such as offline ORAM, where all of the accesses to be performed need to be specified ahead of time, and read-only ORAM, which only allows reads but not writes. But can we get lower bounds for general ORAM, beyond "balls and bins"? The work of Boyle and Naor (ITCS 2016) shows that this is unlikely in the offline setting. In particular, they construct an offline ORAM with o(logn) overhead assuming the existence of small sorting circuits. Although we do not have instantiations of the latter, ruling them out would require proving new circuit lower bounds. On the other hand, the recent work of Larsen and Nielsen (CRYPTO 2018) shows that there indeed is an omega(logn) lower bound for general online ORAM. This still leaves the question open for online read-only ORAM or for read/write ORAM where we want very small overhead for the read operations. In this work, we show that a lower bound in these settings is also unlikely. In particular, our main result is a construction of online ORAM, in which the server is used solely as remote storage, where reads (but not writes) have an o(logn)overhead, assuming the existence of small sorting circuits as well as very good locally decodable codes (LDCs). Although we do not have instantiations of either of these with the required parameters, ruling them out is beyond current lower bounds.
LWE-based key-exchange protocols lie at the heart of post-quantum public-key cryptography. However, all existing protocols either lack the non-interactive nature of Diffie-Hellman key exchange or polynomial LWE-modulu...
详细信息
LWE-based key-exchange protocols lie at the heart of post-quantum public-key cryptography. However, all existing protocols either lack the non-interactive nature of Diffie-Hellman key exchange or polynomial LWE-modulus, resulting in unwanted efficiency overhead. We study the possibility of designing non-interactive LWE-based protocols with polynomial LWE-modulus. To this end, we identify and formalize simple non-interactive and polynomial LWE-modulus variants of the existing protocols, where Alice and Bob simultaneously exchange one or more (ring) LWE samples with polynomial LWE-modulus and then run individual key reconciliation functions to obtain the shared key. We point out central barriers and show that such non-interactive key-exchange protocols are impossible in either of the following cases: (1) the reconciliation functions first compute the inner product of the received LWE sample with their private LWE secret. This impossibility is information theoretic. (2) One of the reconciliation functions does not depend on the error of the transmitted LWE sample. This impossibility assumes hardness of LWE. We show that progress toward either a polynomial LWE-modulus NIKE construction or a general impossibility result has implications to the current understanding of lattice-based cryptographic constructions. Overall, our results show possibilities and challenges in designing simple (ring) LWE-based non-interactive key-exchange protocols.
We consider the problem of constructing leakage-resilient circuit compilers that are secure against global leakage functions with bounded output length. By global, we mean that the leakage can depend on all circuit wi...
详细信息
We consider the problem of constructing leakage-resilient circuit compilers that are secure against global leakage functions with bounded output length. By global, we mean that the leakage can depend on all circuit wires and output a low-complexity function (represented as a multi-output Boolean circuit) applied on these wires. In this work, we design compilers both in the stateless (a.k.a. single-shot leakage) setting and the stateful (a.k.a. continuous leakage) setting that are unconditionally secure against AC0 leakage and similar low-complexity classes. In the stateless case, we show that the original private circuits construction of Ishai, Sahai, and Wagner (Crypto 2003) is actually secure against AC0 leakage. In the stateful case, we modify the construction of Rothblum (Crypto 2012), obtaining a simple construction with unconditional security. Prior works that designed leakage-resilient circuit compilers against AC0 leakage had to rely either on secure hardware components (Faust et al., Eurocrypt 2010, Miles-Viola, STOC 2013) or on (unproven) complexity-theoretic assumptions (Rothblum, Crypto 2012).
Cloud computing is a technology which has enabled many organizations to outsource their data in an encrypted form to improve processing times. The public Internet was not initially designed to handle massive quantitie...
详细信息
Cloud computing is a technology which has enabled many organizations to outsource their data in an encrypted form to improve processing times. The public Internet was not initially designed to handle massive quantities of data flowing through millions of networks. Thus, the rapid increase in broadcast users and growth in the amount of broadcasted information leads to a decrease in the speed of sending queries and receiving encrypted data from the cloud. In order to address this issue, Next Generation Internet (NGI) is being developed, capable of high speeds, while maintaining data privacy. This research proposes a novel search algorithm, entitled Multi-broadcast Searchable Keywords Encryption, which processes queries through a set of keywords. This set of keywords is sent from the users to the cloud server in an encrypted form, thus hiding all information about the user and the content of the queries from the cloud server. The proposed method uses a caching algorithm and provides an improvement of 40% in terms of runtime and trapdoor. In addition, the method minimizes computational costs, complexity, and maximizes throughput, in the cloud environment, whilst maintaining privacy and confidentiality of both the user and the cloud. The cloud returns encrypted query results to the user, where data is decrypted using the user's private keys. (C) 2019 Published by Elsevier B.V.
The book presents theory and algorithms for secure networked inference in the presence of Byzantines. It derives fundamental limits of networked inference in the presence of Byzantine data and designs robust strategie...
详细信息
ISBN:
(数字)9789811323126
ISBN:
(纸本)9789811323119
The book presents theory and algorithms for secure networked inference in the presence of Byzantines. It derives fundamental limits of networked inference in the presence of Byzantine data and designs robust strategies to ensure reliable performance for several practical network architectures. In particular, it addresses inference (or learning) processes such as detection, estimation or classification, and parallel, hierarchical, and fully decentralized (peer-to-peer) system architectures. Furthermore, it discusses a number of new directions and heuristics to tackle the problem of design complexity in these practical network architectures for inference.
This book explains the fundamental concepts of informationtheory, so as to help students better understand modern communication technologies. It was especially written for electrical and communication engineers worki...
详细信息
ISBN:
(数字)9789811084324
ISBN:
(纸本)9789811084317
This book explains the fundamental concepts of informationtheory, so as to help students better understand modern communication technologies. It was especially written for electrical and communication engineers working on communication subjects. The book especially focuses on the understandability of the topics, and accordingly uses simple and detailed mathematics, together with a wealth of solved examples. The book consists of four chapters, the first of which explains the entropy and mutual information concept for discrete random variables. Chapter 2 introduces the concepts of entropy and mutual information for continuous random variables, along with the channel capacity. In turn, Chapter 3 is devoted to the typical sequences and data compression. One of Shannons most important discoveries is the channel coding theorem, and it is critical for electrical and communication engineers to fully comprehend the theorem. As such, Chapter 4 solely focuses on it. To gain the most from the book, readers should have a fundamental grasp of probability and random variables; otherwise, they will find it nearly impossible to understand the topics discussed.
暂无评论