Time Slot | Talk Details |
09:30 - 11:00 |
- Abstract : TBD
- Brief Bio : Antigoni Polychondriau is currently the cryptography research lead (Vice President) at JPMorgan AI research and cryptographer lead in ROAR Data at J.P. Morgan. Before this, she was a post-doctoral fellow at Cornell University (Cornell NYC Tech campus), hosted by Rafael Pass, Elaine Shi and Muthu Venkitasubramaniam. She completed her PhD in 2016, from Aarhus University in the Crypto Group, under the supervision of Ivan Damgård. Her areas of interest include cryptography and secure multiparty computation. More specifically, her research is mainly focused on the computational/communication/round complexity of either information-theoretic or computationally secure multi-party computation protocols.
|
11:00 - 11:20 | Coffee Break |
11:20 - 12:20 |
- Abstract : We introduce a new primitive in information-theoretic cryptography, namely Zero-Communication Reductions (ZCR), with different levels of security. We relate ZCR to several other important primitives, and obtain new results on upper and lower bounds.
In particular, we obtain new upper bounds for PSM, CDS and OT complexity of functions, which are exponential in the information complexity of the functions. To the best of our knowledge, no such bounds were known previously for these well-studied cryptographic tasks. We also show that lower bounds on Secure ZCR yield lower bounds for OT-complexity. We recover the known (linear) lower bounds on OT-complexity via this new route. We also formulate the lower bound problem for Secure ZCR in purely linear-algebraic terms, by defining the "invertible rank" of a matrix. We present an "Invertible Rank Conjecture," proving which will establish super-linear lower bounds for OT-complexity (and if accompanied by an explicit construction, will provide explicit functions with super-linear circuit lower bounds). Based on joint work with Varun Narayanan and Vinod Prabhakaran.
- Brief Bio : Manoj Prabhakaran is the Vijay and Sita Vashee chair Professor in the Department of Computer Science and Engineering at the Indian Institute of Technology (IIT) Bombay. His research interests span theoretical cryptography, information security and various topics in theoretical computer science and information theory.
Prior to joining IIT Bombay he was an Assistant/Associate Professor of Computer Science at the University of Illinois, Urbana-Champaign, from 2005 to 2016. He received a Ph.D. in Computer Science from Princeton University in 2005. Manoj graduated from IIT Bombay in 2000, with a B.Tech in Computer Science and Engineering and the Institute Gold Medal. He has received an IBM Ph.D. Fellowship, an NSF CAREER award, a Beckman Faculty Fellowship, and a Ramanujan Fellowship. He is an Associate Editor of the Journal of Cryptology and a member of the steering committees for the Theory of Cryptography Conference and Information-Theoretic Cryptography conference.
|
12:20 - 14:00 | Lunch at CSA Garden |
14:00 - 15:00 |
- Abstract : Blockchains and cryptocurrencies have resurrected demand for secure distributed key-generation protocols. We design and implement the first such protocol that remains practical even with thousands of parties, while offering security against an arbitrary number of corrupted parties.Our approach begins with the design of the ''best'' protocol for the task that is secure against passive corruption. We then obtain security against active corruption via efficient zero-knowledge proofs. In more detail, our passively secure protocol is based on a recent work of Chen et al. [ChenCDKLRS19]that extends the Boneh-Franklin protocol (J. ACM, 2001). Whereas the previous work relies on pairwise execution of an oblivious transfer protocol to implement secure multiplication, our protocol implements multiplication via a threshold additively homomorphic encryption (AHE) scheme based on the Ring LWE assumption. This results in significantly better throughput when the number of parties grows. In particular, it reduces the per-party communication from being linear in the number of parties to polylogarithmic. Then, we obtain our actively secure protocol by composing two zero-knowledge proof systems: (1) the Ligero sub-linear zero-knowledge proof system (Ames et al., CCS 2017), and (2) Sigma-protocol for proving the knowledge of a discrete logarithm in unknown order groups (Shoup, Eurocrypt 2000).We implemented the passive variant of our protocol and ran experiments from 1,000 to 10,000 parties distributed geographically across multiple AWS cloud centers. For generating a 2048-bit modulus among 1,000 parties, our protocol executed in under 5 minutes in expectation. For 10,000 parties our protocol completed in 35 minutes in expectation. This is the first implementation of any MPC protocol that has been deployed at this scale.
This is a joint work with Megan Chen, Yuval Ishai, YuriyKashnikov, Daniele Micciancio, Tarik Riviere, abhishelat, Muthu Venkitasubramaniam and Ruihan Wang.
- Brief Bio : Carmit Hazay is presently an associate professor of Engineering faculty at Bar-Ilan University, Israel. She received her PhD at Bar-Ilan University, served as a postdoctoral researcher at Weizmann Institute of Science and IDC Israel, and at Aarhus University, Denmark. Carmit's research lies in foundations of cryptography with special focus on secure computation and zero-knowledge proofs, both theory and practice. She co-authored the book 'Efficient Secure Two-Party Protocols -- Techniques and Constructions'.
|
15:00 - 16:00 |
- Abstract : When analyzing the round complexity of multi-party cryptographic protocols, one often overlooks the fact that underlying resources, such as a broadcast channel, can be by themselves expensive to implement. For example, it is well known that it is impossible to implement a broadcast channel by a (deterministic) protocol in a sub-linear (in the number of corrupted parties) number of rounds. The seminal works of Rabin and Ben-Or from the early 80’s demonstrated that limitations as the above can be overcome by using randomization and allowing parties to terminate at different rounds, igniting the study of protocols over point-to-point channels with probabilistic termination and expected constant round complexity. However, absent a rigorous simulation- based definition, the suggested protocols are proven secure in a property-based manner or via ad hoc simulation-based frameworks, therefore guaranteeing limited, if any, composability.
In this lecture we put forth the first simulation-based treatment of multi-party cryptographic protocols with probabilistic termination. We define secure multi-party computation (MPC) with probabilistic termination in the UC framework, and prove a universal composition theorem for probabilistic-termination protocols. Our theorem allows to compile a protocol using deterministic-termination hybrids into a protocol that uses expected-constant-round protocols for emulating these hybrids, preserving the expected round complexity of the calling protocol. We showcase our definitions and compiler by providing simulation-based (and therefore composable) protocols and security proofs for expected-constant-round parallel broadcast and, more generally, round-preserving parallel composition of arbitrary cryptographic protocols secure against a dishonest minority of actively corrupted parties. This is joint work with Ran Cohen, Sandro Coretti and VassilisZikas.
- Brief Bio : Juan Garay is a professor at Texas A&M University’s Computer Science & Engineering Department. He received his PhD in Computer Science from Penn State and was a postdoc at the Weizmann Institute of Science (Israel). Subsequently, he held research positions at the IBM T.J. Watson Research Center, Bell Labs, AT&T Labs–Research, and Yahoo Research.
His research interests include theoretical and practical aspects of cryptography and information security. He has published extensively in the areas of cryptography, network security, distributed computing, and algorithms; he is the recipient of over two dozen patents, and has served on the program committees of many conferences and international panels. He was the program co-chair for Crypto 2013 and 2014. He is a 2018 Fellow of the International Association for Cryptologic Research (IACR) for fundamental contributions at the interface of cryptography and distributed computing, and for service to the cryptographic research community.
|
16:00 - 16:30 | Coffee Break |
16:30 - 17:30 |
- Chair : Shravani Patil/Nishat Koti
- Speaker : MPC Highlights Session (Divya, Varsha, Arpita, Guru Vamsi, Anisur, Rajeev and Varun)
- Talks : 10-minute talks on the state-of-the-art research areas. [Video]
- Talk 1: Beyond Honest Majority: The Round Complexity of Fair and Robust Multi-party Computation By Divya Ravi
- Talk 2: Securely Identifying Influential Spreaders in a Social Network By Vasha Bhat
- Talk 3: How many rounds are necessary and sufficient for MPC? By Arpita Patra
- Talk 4: By Guru Vamsi Policharla
- Talk 5: Scalable and secure distributed computation among strangers By Anisur Rahaman
- Talk 6: By Rajeevalochana MR
- Talk 7: By Varun Narayanan
|