Schedule

(The slides are copyrighted. Do not use the slides without prior permission from the owner.)

Day 1: 19th January, 2020

Time SlotTalk Details
09:15 - 09:30Opening Remarks by Arpita Patra [Video]
09:30 - 11:00
  • Abstract :   TBD

  • Brief Bio :   C. Pandu Rangan is a senior professor in the department of computer science and engineering, IIT, Madras, India, where he has been working since 1982. C. Pandu Rangan has published over 200 papers in various reputed journals and conferences. His areas of interest are algorithms and cryptology. C. Pandu Rangan has served on the editorial board of LNCS, a lecture notes series published by Springer Verlag, Germany. He has handled collaborative projects with international partners under Indo-German, Indo-French, and Indo-Israel grants. He is a fellow of the Indian National Academy of Engineers.
11:00 - 11:20Coffee Break
11:20 - 12:50
  • Abstract :   Fault-tolerant distributed consensus (a.k.a Byzantine agreement) is a fundamental problem in distributed computing. The problem has been rigorously studied, both by the distributed computing as well as the cryptography community over the past 4 decades. The problem has grabbed attention recently from different communities, with the enormous success of the blockchain technology. In this tutorial, we will discuss some of the fundamental results in this area. We will also discuss the framework of randomized consensus protocols.

  • Brief Bio :   Dr. Ashish Choudhury is an associate professor at IIIT Bangalore, where he previously held the Infosys foundation chair professor position. He did his master's and PhD from IIT Madras and postdocs from ISI Kolkata and University of Bristol. His current research interests include privacy-preserving ML and efficient consensus protocols.
13:00 - 14:00Lunch at CSA Garden
14:00 - 15:00
  • Abstract :   TBD

  • Brief Bio :   He is an assistant professor in the department of computer science, Aarhus University. Previously, he was a postdoc in Aarhus from 2017 until July 2019, and in the Cryptography & Information Security Group at the University of Bristol, where he also completed his Ph.D. in 2016 with Prof. Nigel Smart. He has worked extensively on bringing the theory of secure multiparty computation (MPC) into practice with more efficient protocols and implementations. His research also looks at optimizing protocols for related tasks such as oblivious transfer, which is a key building block used in MPC and other applications. His work on the popular SPDZ protocol for MPC won the best paper award at ESORICS 2013.
15:00 - 16:00
  • Abstract :   The two traditional streams of multiparty computation (MPC) protocols consist of-- (a) protocols achieving guaranteed output delivery or fairness in the honest-majority setting and (b) protocols achieving unanimous or selective abort in the dishonest-majority setting. The favorable presence of honest majority amongst the participants is, in fact, necessary to achieve the stronger notions of guaranteed output delivery or fairness. While the constructions of each type are abound in the literature, one class of protocols does not seem to withstand the threat model of the other. For instance, the honest-majority protocols do not guarantee privacy of the inputs of the honest parties in the face of dishonest majority and likewise the dishonest-majority protocols cannot achieve the stronger notions of guaranteed output delivery and fairness, tolerating even a single corruption, let alone dishonest minority. The promise of the unconventional yet much sought-after species of MPC, termed as 'Best-of-Both-Worlds' (BoBW), is to offer the best possible security depending on the actual corruption scenario. This talk will cover various classes of BoBW protocols and discuss their round complexity.

  • Brief Bio :   Arpita Patra is an Assistant Professor at Indian Institute of Science. Her area of interest is Cryptography, focusing on theoretical and practical aspects of secure multiparty computation protocols. She received her PhD from Indian Institute of Technology (IIT), Madras and held post-doctoral positions at University of Bristol, UK, ETH Zurich, Switzerland and Aarhus University, Denmark. Her research has been recognized with an NASI Young Scientist Platinum Jubilee Award, a SERB Women Excellence award, an INAE Young Engineer award and associateships with various scientific bodies such as Indian Academy of Sciences (IAS), National Academy of Engineering (INAE ), The World Academy of Sciences (TWAS). She is a council member of Indian Association for Research in Computing Science (IARCS) since December 2017.
16:00 - 16:30Coffee Break
16:30 - 17:30
  • Abstract :   TBD

  • Brief Bio :   Chaya is an assistant professor in the department of CSA, IISc. Before joining here, she was a postdoctoral researcher at Aarhus University. She received her PhD in 2017 from the Courant Institute of Mathematical Sciences, NYU, under the supervision of Prof. Yevgeniy Dodis. Her research interests include cryptography with a focus on zero-knowledge proofs, consensus and secure computation protocols.

Day 2: 20th January, 2020

Time SlotTalk Details
09:30 - 11:00
  • Abstract :   TBD

  • Brief Bio :   Antigoni Polychondriau is currently the cryptography research lead (Vice President) at JPMorgan AI research and cryptographer lead in ROAR Data at J.P. Morgan. Before this, she was a post-doctoral fellow at Cornell University (Cornell NYC Tech campus), hosted by Rafael Pass, Elaine Shi and Muthu Venkitasubramaniam. She completed her PhD in 2016, from Aarhus University in the Crypto Group, under the supervision of Ivan Damgård. Her areas of interest include cryptography and secure multiparty computation. More specifically, her research is mainly focused on the computational/communication/round complexity of either information-theoretic or computationally secure multi-party computation protocols.
11:00 - 11:20Coffee Break
11:20 - 12:20
  • Abstract :   We introduce a new primitive in information-theoretic cryptography, namely Zero-Communication Reductions (ZCR), with different levels of security. We relate ZCR to several other important primitives, and obtain new results on upper and lower bounds.

    In particular, we obtain new upper bounds for PSM, CDS and OT complexity of functions, which are exponential in the information complexity of the functions. To the best of our knowledge, no such bounds were known previously for these well-studied cryptographic tasks.

    We also show that lower bounds on Secure ZCR yield lower bounds for OT-complexity. We recover the known (linear) lower bounds on OT-complexity via this new route. We also formulate the lower bound problem for Secure ZCR in purely linear-algebraic terms, by defining the "invertible rank" of a matrix. We present an "Invertible Rank Conjecture," proving which will establish super-linear lower bounds for OT-complexity (and if accompanied by an explicit construction, will provide explicit functions with super-linear circuit lower bounds).

    Based on joint work with Varun Narayanan and Vinod Prabhakaran.


  • Brief Bio :   Manoj Prabhakaran is the Vijay and Sita Vashee chair Professor in the Department of Computer Science and Engineering at the Indian Institute of Technology (IIT) Bombay. His research interests span theoretical cryptography, information security and various topics in theoretical computer science and information theory.

    Prior to joining IIT Bombay he was an Assistant/Associate Professor of Computer Science at the University of Illinois, Urbana-Champaign, from 2005 to 2016. He received a Ph.D. in Computer Science from Princeton University in 2005. Manoj graduated from IIT Bombay in 2000, with a B.Tech in Computer Science and Engineering and the Institute Gold Medal. He has received an IBM Ph.D. Fellowship, an NSF CAREER award, a Beckman Faculty Fellowship, and a Ramanujan Fellowship. He is an Associate Editor of the Journal of Cryptology and a member of the steering committees for the Theory of Cryptography Conference and Information-Theoretic Cryptography conference.

12:20 - 14:00Lunch at CSA Garden
14:00 - 15:00
  • Abstract :   Blockchains and cryptocurrencies have resurrected demand for secure distributed key-generation protocols. We design and implement the first such protocol that remains practical even with thousands of parties, while offering security against an arbitrary number of corrupted parties.Our approach begins with the design of the ''best'' protocol for the task that is secure against passive corruption. We then obtain security against active corruption via efficient zero-knowledge proofs. In more detail, our passively secure protocol is based on a recent work of Chen et al. [ChenCDKLRS19]that extends the Boneh-Franklin protocol (J. ACM, 2001). Whereas the previous work relies on pairwise execution of an oblivious transfer protocol to implement secure multiplication, our protocol implements multiplication via a threshold additively homomorphic encryption (AHE) scheme based on the Ring LWE assumption. This results in significantly better throughput when the number of parties grows. In particular, it reduces the per-party communication from being linear in the number of parties to polylogarithmic. Then, we obtain our actively secure protocol by composing two zero-knowledge proof systems: (1) the Ligero sub-linear zero-knowledge proof system (Ames et al., CCS 2017), and (2) Sigma-protocol for proving the knowledge of a discrete logarithm in unknown order groups (Shoup, Eurocrypt 2000).We implemented the passive variant of our protocol and ran experiments from 1,000 to 10,000 parties distributed geographically across multiple AWS cloud centers. For generating a 2048-bit modulus among 1,000 parties, our protocol executed in under 5 minutes in expectation. For 10,000 parties our protocol completed in 35 minutes in expectation. This is the first implementation of any MPC protocol that has been deployed at this scale.

    This is a joint work with Megan Chen, Yuval Ishai, YuriyKashnikov, Daniele Micciancio, Tarik Riviere, abhishelat, Muthu Venkitasubramaniam and Ruihan Wang.


  • Brief Bio :   Carmit Hazay is presently an associate professor of Engineering faculty at Bar-Ilan University, Israel. She received her PhD at Bar-Ilan University, served as a postdoctoral researcher at Weizmann Institute of Science and IDC Israel, and at Aarhus University, Denmark. Carmit's research lies in foundations of cryptography with special focus on secure computation and zero-knowledge proofs, both theory and practice. She co-authored the book 'Efficient Secure Two-Party Protocols -- Techniques and Constructions'.
15:00 - 16:00
  • Abstract :   When analyzing the round complexity of multi-party cryptographic protocols, one often overlooks the fact that underlying resources, such as a broadcast channel, can be by themselves expensive to implement. For example, it is well known that it is impossible to implement a broadcast channel by a (deterministic) protocol in a sub-linear (in the number of corrupted parties) number of rounds. The seminal works of Rabin and Ben-Or from the early 80’s demonstrated that limitations as the above can be overcome by using randomization and allowing parties to terminate at different rounds, igniting the study of protocols over point-to-point channels with probabilistic termination and expected constant round complexity. However, absent a rigorous simulation- based definition, the suggested protocols are proven secure in a property-based manner or via ad hoc simulation-based frameworks, therefore guaranteeing limited, if any, composability.

    In this lecture we put forth the first simulation-based treatment of multi-party cryptographic protocols with probabilistic termination. We define secure multi-party computation (MPC) with probabilistic termination in the UC framework, and prove a universal composition theorem for probabilistic-termination protocols. Our theorem allows to compile a protocol using deterministic-termination hybrids into a protocol that uses expected-constant-round protocols for emulating these hybrids, preserving the expected round complexity of the calling protocol.

    We showcase our definitions and compiler by providing simulation-based (and therefore composable) protocols and security proofs for expected-constant-round parallel broadcast and, more generally, round-preserving parallel composition of arbitrary cryptographic protocols secure against a dishonest minority of actively corrupted parties.

    This is joint work with Ran Cohen, Sandro Coretti and VassilisZikas.


  • Brief Bio :   Juan Garay is a professor at Texas A&M University’s Computer Science & Engineering Department. He received his PhD in Computer Science from Penn State and was a postdoc at the Weizmann Institute of Science (Israel). Subsequently, he held research positions at the IBM T.J. Watson Research Center, Bell Labs, AT&T Labs–Research, and Yahoo Research.

    His research interests include theoretical and practical aspects of cryptography and information security. He has published extensively in the areas of cryptography, network security, distributed computing, and algorithms; he is the recipient of over two dozen patents, and has served on the program committees of many conferences and international panels. He was the program co-chair for Crypto 2013 and 2014. He is a 2018 Fellow of the International Association for Cryptologic Research (IACR) for fundamental contributions at the interface of cryptography and distributed computing, and for service to the cryptographic research community.

16:00 - 16:30Coffee Break
16:30 - 17:30
  • Talk 1:   Beyond Honest Majority: The Round Complexity of Fair and Robust Multi-party Computation By Divya Ravi
  • Talk 2:   Securely Identifying Influential Spreaders in a Social Network By Vasha Bhat
  • Talk 3:   How many rounds are necessary and sufficient for MPC? By Arpita Patra
  • Talk 4:   By Guru Vamsi Policharla
  • Talk 5:   Scalable and secure distributed computation among strangers By Anisur Rahaman
  • Talk 6:   By Rajeevalochana MR
  • Talk 7:   By Varun Narayanan

Day 3: 21st January, 2020

Time SlotTalk Details
09:30 - 11:00
  • Abstract :   A homomorphic secret-sharing scheme is a secret-sharing scheme that allows locally mapping shares of a secret x to compact shares of a function of x. The talk will survey the current state of the art on homomorphic secret sharing, covering efficient constructions, applications to secure computation, and open questions.

  • Brief Bio :   Yuval Ishai is a professor of Computer Science at the Technion, Israel. He received his PhD at the Technion, did his postdoc at DIMACS Center, AT&T Labs Research and Princeton University, and spent two extended sabbaticals at UCLA. Yuval's research focuses mostly on cryptography and its interactions with computational complexity theory. His works were recognized by the FOCS 2004, Crypto 2007, and Crypto 2016 Best Paper Awards and the SIAM Outstanding Paper Prize. He chaired the Theory of Cryptography and Eurocrypt conferences and was inducted as an IACR Fellow in 2018.
11:00 - 11:20Coffee Break
11:20 - 12:20
  • Abstract :   A homomorphic secret-sharing scheme is a secret-sharing scheme that allows locally mapping shares of a secret x to compact shares of a function of x. The talk will survey the current state of the art on homomorphic secret sharing, covering efficient constructions, applications to secure computation, and open questions.

  • Brief Bio :   Elette Boyle is presently associate professor and Director of the FACT (Foundations & Applications of Cryptographic Theory) Research Center at IDC Herzliya, Israel. She received her PhD from MIT, and served as a postdoctoral researcher at Cornell University and at the Technion. Elette's research focuses in secure multi-party computation, oblivious data structures, and distributed algorithm design.
12:20 - 13:30Lunch at CSA Garden
13:30 - 14:30
  • Abstract :   TBD

  • Brief Bio :   Peter Scholl is an assistant professor in the department of computer science, Aarhus University. Previously, he was a postdoc in Aarhus from 2017 until July 2019, and in the Cryptography & Information Security Group at the University of Bristol, where he also completed his Ph.D. in 2016 with Prof. Nigel Smart. He has worked extensively on bringing the theory of secure multiparty computation (MPC) into practice with more efficient protocols and implementations. His research also looks at optimizing protocols for related tasks such as oblivious transfer, which is a key building block used in MPC and other applications. His work on the popular SPDZ protocol for MPC won the best paper award at ESORICS 2013.
14:30 - 15:30
  • Abstract :   Effective data analysis often depends on data that is known to different sources, including private data whose owners cannot disclose. The task at hand is to perform effective analysis of the data while preserving its privacy. This talk will describe efficient cryptographic protocols, some of them based on variants of private set intersection (PSI), that can be applied to perform private analysis of data.

  • Brief Bio :   Benny Pinkas is a professor at Bar Ilan University. He received his PhD from the Weizmann Institute in 2000. He has previously worked in the research labs of Intertrust Technologies, Hewlett-Packard, and Google. His main research areas are cryptography, computer security and privacy, with a focus on secure computation. Prof, Pinkas has published over 60 highly cited academic publications and 26 US patents.
15:30 - 16:00Coffee Break
16:00 - 17:00
  • Abstract :   In this task, I will provide a survey of some of the work from MSR India on MPC in the context of machine learning. To this end, I will describe 3 systems that we have built – 1) EzPC: a high level C-like language for expressing functions to be computed using 2PC, that comes with formal correctness and security guarantees; 2) SecureNN: an efficient 3PC crypto backend that supports secure inference and training of a wide class of deep and convolutional neural networks; and 3) CrypTFlow: an end-to-end system that converts TensorFlow inference code into MPC protocols at the push of a button with no accuracy loss, good performance, and both semi-honest and malicious security. These systems enable us, for the first time in MPC, to perform the secure computation of complex ML algorithms such as ResNet and DenseNet. Our largest network has 200 layers, 65 million parameters, and performs classification over 1000 classes on the ImageNet dataset.

  • Brief Bio :   Nishanth Chandran is a Principal Researcher at Microsoft Research, India. His research interests are in problems related to cryptography, cloud security, and secure computation. Prior to joining MSRI, Nishanth was a Researcher at AT&T Labs, and before that he was a Post-doctoral Researcher at MSR Redmond.Nishanth is a recipient of the 2010 Chorafas Award for exceptional achievements in research and his research has received coverage in science journals and in the media at venues such as Nature and MIT Technology Review. He has published several papers in top computer science conferences and journals such as Crypto, Eurocrypt, CCS, TCC, STOC, FOCS, SIAM Journal of Computing, Journal of the ACM, and so on. His work on position-based cryptography was selected as one of the top 3 works and invited to QIP 2011 as a plenary talk. Nishanth has served on the technical program committee of all the top cryptography conferences on several occasions. He holds 5 US Patents and 2 pending US Patents. Nishanth received his Ph.D. in Computer Science from UCLA, M.S. in Computer Science from UCLA, and B.E. in Computer Science and Engineering from Anna University, Chennai.
17:00 - 18:00Photo Session at Main Building and CSA Garden

Day 4: 22nd January, 2020

Time SlotTalk Details
09:30 - 10:30
  • Abstract :   We introduce a new type of proof system, called Fully Linear Probabilistically Checkable Proofs ("fully linear PCPs"). Fully linear PCPs apply naturally to the setting in which a statement being proven is secret shared among multiple verifiers. In these settings, minimizing the proof length is an important efficiency goal. We present new constructions that have sublinear proof size for "simple" or "structured" languages.

    We show how to apply fully linear PCPs to improve the efficiency of systems for multiparty computation, private messaging, private ad targeting, and more. In particular, the new fully linear PCPs can be used to convert semi-secure MPC protocols into fully-secure MPC at sublinear additive communication cost, thereby improving the state of the art in multiparty computation.

    Joint work with Dan Boneh, Elette Boyle, Henry Corrigan-Gibbs, and Yuval Ishai.


  • Brief Bio :   Niv Gilboa is affiliated to the Department of Communication Systems engineering, Ben-Gurion University of the Negev, Israel. He received his PhD in 2000 in the Faculty of Computer Science, Technion, under the guidance of Prof. Benny Chor. His interests are in the area of cryptography and secure multiparty computation. He has several publications in top tier conferences and journals, and was also a member of editorial board for Principles of Distributed Computing (PODC) 2014.
10:30 - 11:00Coffee Break
11:00 - 12:00
  • Abstract :   TBD

  • Brief Bio :   Antigoni Polychondriau is currently the cryptography research lead (Vice President) at JPMorgan AI research and cryptographer lead in ROAR Data at J.P. Morgan. Before this, she was a post-doctoral fellow at Cornell University (Cornell NYC Tech campus), hosted by Rafael Pass, Elaine Shi and Muthu Venkitasubramaniam. She completed her PhD in 2016, from Aarhus University in the Crypto Group, under the supervision of Ivan Damgård. Her areas of interest include cryptography and secure multiparty computation. More specifically, her research is mainly focused on the computational/communication/round complexity of either information-theoretic or computationally secure multi-party computation protocols.
12:00 - 13:00
  • Abstract :   The problem of Byzantine Agreement (BA) is of interest to both distributed computing and cryptography community. Following well-known results from the distributed computing literature, BA problem in the asynchronous network setting encounters inevitable non-termination issues. The impasse is overcome via randomization that allows construction of BA protocols in two flavours of termination guarantee -- with overwhelming probability and with probability one. The latter type termed as almost-surely terminating BAs are the focus of this talk.

    The talk is based on a joint work done with Laasya Bangalore and Arpita Patra and published in PODC 2018.


  • Brief Bio :   Dr. Ashish Choudhury is an associate professor at IIIT Bangalore, where he previously held the Infosys foundation chair professor position. He did his master's and PhD from IIT Madras and postdocs from ISI Kolkata and University of Bristol. His current research interests include privacy-preserving ML and efficient consensus protocols.
13:00 - 14:30Lunch at CSA Garden
14:30 - 16:00
  • Abstract :   The Fiat-Shamir transform (1986) provides a template for transforming an interactive proof, where the verifier is public-coin, into a non-interactive argument where verifier's random challenges are replaced by applying a "sufficiently complex" function to the prover's messages. While the transform has great intuitive appeal and practical value, until very recently we only knew how to show that it preserves soundness and zero-knowledge in an idealized model where the hash function is represented by a random oracle.

    This talk will review a recent sequence of results that finally shows how to construct actual hash functions that are sufficiently random-oracle-like so as to guarantee both soundness and zero-knowledge of the transformed protocol. We will show how these results lead to the first non-interactive general zero-knowledge protocol based on the Learning With Errors assumption, as well as a new paradigm for succint non-interactive arguments.

    Based on joint works with Yilei Chen, Justin Holmgren, Alex Lombardi, Leo Reyzin, Guy Rothblum, Ron Rothblum, and Daniel Wichs.


  • Brief Bio :   Ran Canetti is a professor of Computer Science and the director of the center for Reliable Information System and Cyber Security at Boston University. He is also a Fellow of the International Association for Cryptologic Research, an incumbent of the RSA Award in Mathematics 2018. Canetti graduated from the Weizmann Institute of Science in 1996, was a researcher at IBM Watson Research Center, and a professor of Computer Science at Tel Aviv University. Canetti’s research interests span multiple aspects of cryptography and information security, with emphasis on the design, analysis and use of cryptographic protocols.
16:00 - 16:30Coffee Break
16:30 - 17:00
  • Speaker :   Nitin Singh (Industrial Talk by IBM)
  • Talk Title :   Challenges in applying ZKPs in practice [Video]
17:00 - 17:30
  • Talk 8:   By Dhinakaran Vinayagamurthy
  • Talk 9:   Cryptographic Reverse Firewalls for Interactive Proof Systems By Chaya Ganesh
  • Talk 10:   MPC meets ML: Practically Efficient Privacy Preserving Machine Learning Frameworks By Ajith Suresh
  • Talk 11:   Cryptanalysis of a Protocol for Efficient Sorting on SHE Encrypted Data By Shyam Murthy
Concluding Remarks by Arpita Patra [Video]