Yuriy Polyakov

ORCID: 0000-0002-5566-3763
Publications
Citations
Views
---
Saved
---
About
Contact & Profiles
Research Areas
  • Cryptography and Data Security
  • Privacy-Preserving Technologies in Data
  • Membrane Separation Technologies
  • Coding theory and cryptography
  • Cryptographic Implementations and Security
  • Complexity and Algorithms in Graphs
  • Aerosol Filtration and Electrostatic Precipitation
  • Cryptography and Residue Arithmetic
  • Cloud Data Security Solutions
  • Earthquake Detection and Analysis
  • Complex Systems and Time Series Analysis
  • Electrohydrodynamics and Fluid Dynamics
  • Electrostatics and Colloid Interactions
  • Membrane Separation and Gas Transport
  • Oral and gingival health research
  • Security and Verification in Computing
  • Internet Traffic Analysis and Secure E-voting
  • Advanced Malware Detection Techniques
  • Adversarial Robustness in Machine Learning
  • Rheology and Fluid Dynamics Studies
  • Membrane-based Ion Separation Techniques
  • Algal biology and biofuel production
  • Neural dynamics and brain function
  • Seismology and Earthquake Studies
  • Astrophysical Phenomena and Observations

Duality (United States)
2020-2025

New Jersey Institute of Technology
2003-2021

Massachusetts Institute of Technology
2016-2017

Ashland (United States)
2005-2014

Belarusian State University
2006

Fully Homomorphic Encryption (FHE) is a powerful cryptographic primitive that enables performing computations over encrypted data without having access to the secret key. We introduce OpenFHE, new open-source FHE software library incorporates selected design ideas from prior projects, such as PALISADE, HElib, and HEAAN, includes several concepts ideas. The main features can be summarized follows: (1) we assume very beginning all implemented schemes will support bootstrapping scheme...

10.1145/3560827.3563379 article EN 2022-11-01

Fully Homomorphic Encryption (FHE) is a cryptographic primitive that allows performing arbitrary operations on encrypted data. Since the conception of idea in [RAD78], it has been considered holy grail cryptography. After first construction 2009 [Gen09], evolved to become practical with strong security guarantees. Most modern constructions are based well-known lattice problems such as Learning With Errors (LWE). Besides its academic appeal, recent years FHE also attracted significant...

10.62056/anxra69p1 article EN cc-by IACR Communications in Cryptology 2025-01-13

Genome-wide association studies (GWASs) seek to identify genetic variants associated with a trait, and have been powerful approach for understanding complex diseases. A critical challenge GWASs has the dependence on individual-level data that typically strict privacy requirements, creating an urgent need methods preserve of participants. Here, we present privacy-preserving framework based several advances in homomorphic encryption demonstrate it can perform accurate GWAS analysis real...

10.1073/pnas.1918257117 article EN Proceedings of the National Academy of Sciences 2020-05-12

Homomorphic encryption is an emerging form of that provides the ability to compute on encrypted data without ever decrypting them. Potential applications include aggregating sensitive a cloud environment and computing in compromising privacy. There have been several recent advances resulting new homomorphic schemes optimized variants. We implement evaluate performance two variants, namely Bajard-Eynard-Hasan-Zucca (BEHZ) Halevi-Polyakov-Shoup (HPS), most promising scheme CPU GPU. The...

10.1109/tetc.2019.2902799 article EN IEEE Transactions on Emerging Topics in Computing 2019-03-05

FHEW and TFHE are fully homomorphic encryption (FHE) cryptosystems that can evaluate arbitrary Boolean circuits on encrypted data by bootstrapping after each gate evaluation. The cryptosystem was originally designed based standard (Ring, circular secure) LWE assumptions, its initial implementation able to run in less than 1 second. used somewhat stronger such as over the torus with binary secret distribution, applied several other optimizations reduce runtime 0.1 Up now, gap between...

10.1145/3474366.3486924 preprint EN 2021-11-05

We develop two IND-CPA-secure multihop unidirectional Proxy Re-Encryption (PRE) schemes by applying the Ring-LWE (RLWE) key switching approach from homomorphic encryption literature. Unidirectional PRE is ideal for secure publish-subscribe operations where a publisher encrypts information using public without knowing upfront who subscriber will be and what private used decryption. The proposed provide capability, meaning that when PRE-encrypted published onto PRE-enabled server, server can...

10.1145/3128607 article EN ACM Transactions on Privacy and Security 2017-09-20

In this paper, we report on our implementation of a lattice-based key-policy attribute-based encryption (KP-ABE) scheme, which uses short secret keys. The particular KP-ABE scheme can be used directly for access control applications, as well building block in more involved applications and cryptographic schemes, such audit log encryption, targeted broadcast functional program obfuscation. We adapt recently proposed based the learning with errors (LWE) problem to efficient ring (RLWE)...

10.1109/tifs.2017.2779427 article EN publisher-specific-oa IEEE Transactions on Information Forensics and Security 2017-12-04

Abstract Background Genome-Wide Association Studies (GWAS) refer to observational studies of a genome-wide set genetic variants across many individuals see if any are associated with certain trait. A typical GWAS analysis disease phenotype involves iterative logistic regression case/control on single-neuclotide polymorphism (SNP) quantitative covariates. have been highly successful approach for identifying genetic-variant associations poorly-understood diseases. However, major limitation is...

10.1186/s12920-020-0719-9 article EN cc-by BMC Medical Genomics 2020-07-01

We construct an efficient proxy re-encryption (PRE) scheme secure against honest attacks (HRA-secure) with precise concrete security estimates. To get these estimates, we introduce the tight, fine-grained noise-flooding techniques of Li et al. (CRYPTO'22) to RLWE-based (homomorphic) PRE schemes, as well a mixed statistical-computational definition HRA analysis. Our solution also supports homomorphic operations on ciphertexts. Such homomorphism allows for advanced applications, e.g.,...

10.62056/ab0l5wol7 article EN cc-by IACR Communications in Cryptology 2025-04-08

This review presents the fundamentals of Flicker-Noise Spectroscopy (FNS), a general phenomenological methodology in which dynamics and structure complex systems, characterized by non-linear interactions, dissipation, inertia, are analyzed extracting information from various signals with stochastically varying components generated systems. The basic idea FNS is to treat correlation links present sequences different irregularities, such as spikes, "jumps", discontinuities derivatives orders,...

10.1142/s0219477507003829 article EN Fluctuation and Noise Letters 2007-06-01

Ring-Learning-with-Errors (RLWE) has emerged as the foundation of many important techniques for improving security and privacy, including homomorphic encryption post-quantum cryptography. While promising, these have received limited use due to their extreme overheads running on general-purpose machines. In this paper, we present a novel vector Instruction Set Architecture (ISA) microarchitecture accelerating ring-based computations RLWE. The ISA, named B512, is developed meet needs ring...

10.1109/ispass57527.2023.00034 article EN 2023-04-01

Homomorphic Encryption (HE) is an emerging technology that enables computing on data while the encrypted. A major challenge with homomorphic encryption it takes extensive expert knowledge to design meaningful and useful programs are constructed from atomic HE operations.

10.1145/3338469.3358945 article EN 2019-11-07

Real-world healthcare data sharing is instrumental in constructing broader-based and larger clinical datasets that may improve decision-making research outcomes. Stakeholders are frequently reluctant to share their without guaranteed patient privacy, proper protection of datasets, control over the usage data. Fully homomorphic encryption (FHE) a cryptographic capability can address these issues by enabling computation on encrypted intermediate decryptions, so analytics results obtained...

10.1073/pnas.2304415120 article EN cc-by-nc-nd Proceedings of the National Academy of Sciences 2023-08-07

We propose an interpolation expression using the difference moment (Kolmogorov transient structural function) of second order as average characteristic displacements for identifying anomalous diffusion in complex processes when stochastic (the term ``stochastic'' this paper refers to random variability signals systems characterized by nonlinear interactions, dissipation, and inertia) dynamics system under study reaches a steady state (large time intervals). Our procedure based on calculating...

10.1103/physreve.81.041128 article EN Physical Review E 2010-04-22

Lattice trapdoors are an important primitive used in a wide range of cryptographic protocols, such as identity-based encryption (IBE), attribute-based encryption, functional and program obfuscation. In this paper, we present software implementations the Gentry-Peikert-Vaikuntanathan (GPV) digital signature, IBE ciphertext-policy (CP-ABE) schemes based on efficient Gaussian sampling algorithm for trapdoor lattices, demonstrate that these three protocols practical. One aspect our...

10.1109/tc.2018.2874479 article EN IEEE Transactions on Computers 2018-10-16

In our earlier study dealing with the analysis of neuromagnetic responses (magnetoencephalograms—MEG) to flickering-color stimuli for a group control human subjects (9 volunteers) and patient photosensitive epilepsy (a 12-year old girl), it was shown that Flicker-Noise Spectroscopy (FNS) able identify specific differences in each organism. The high specificity individual MEG manifested itself values FNS parameters both chaotic resonant components original signal. present applies...

10.1134/s1054660x10050208 article EN Laser Physics 2010-02-02
Coming Soon ...