Add to Calendar
2017-03-10 10:30:00
2017-03-10 12:00:00
America/New_York
Yilei Chen: Constraint-hiding constrained PRFs for NC1 from LWE
Abstract: Constraint-hiding constrained PRFs (CHCPRFs), initially studied by Boneh, Lewi and Wu, are constrained PRFs where the constrained key hides the description of the constraint. Envisioned with powerful applications such as searchable encryption, private-detectable watermarking and symmetric deniable encryption, the only known candidates of CHCPRFs are based on indistinguishability obfuscation or multilinear maps with strong security properties. In this talk I will present a construction of CHCPRF for all NC1 circuits based on the Learning with Errors assumption. The construction draws heavily from the graph-induced multilinear maps by Gentry, Gorbunov and Halevi, as well as the existing lattice-based PRFs. In fact, our construction can be viewed as an instance of the GGH15 approach where security can be reduced to LWE. We also show how to build from CHCPRFs reusable garbled circuits (RGC), or equivalently private-key function-hiding functional encryptions with 1-key security. This provides a different approach of constructing RGC from that of Goldwasser et al. [STOC 2013]. Based on joint work with Ran Canetti.https://eprint.iacr.org/2017/143
G882, Hewlett, Gates Tower
March 10
February 24
Oxana Poburinnaya: Equivocating Yao: Constant-Round Adaptively Secure Multiparty Computation in the Plain Model
Oxana Poburinnaya, Boston University
Add to Calendar
2017-02-24 10:30:00
2017-02-24 12:00:00
America/New_York
Oxana Poburinnaya: Equivocating Yao: Constant-Round Adaptively Secure Multiparty Computation in the Plain Model
Abstract: Yao's garbling scheme is one of the basic building blocks of cryptographic protocol design. Originally designed to enable two-message, two-party secure computation, the scheme has been extended in many ways and has innumerable applications. Still, a basic question has remained open throughout the years: Can the scheme be extended to guarantee security in the face of an adversary that corrupts both parties, adaptively, as the computation proceeds?We answer this question in the affirmative. We define a new type of encryption, called functionally equivocal encryption (FEE), and show that when Yao's scheme is implemented with an FEE as the underlying encryption mechanism, it becomes secure against such adaptive adversaries. We then show how to implement FEE from any one way function.Combining our scheme with non-committing encryption, we obtain the first two-message, two-party computation protocol, and the first constant-round multiparty computation protocol, in the plain model, that are secure against semi-honest adversaries who can adaptively corrupt all parties.Joint work with Ran Canetti and Muthuramakrishnan Venkitasubramaniam
G882, Hewlett
February 17
Charles River Crypto Day
5 Great Speakers
Add to Calendar
2017-02-17 9:30:00
2017-02-17 17:00:00
America/New_York
Charles River Crypto Day
Starting at 9:30am with Coffee/IntroductionPlease visit https://bostoncryptoday.wordpress.com/ for a full list of Speakers and their titles and abstracts.This event is being held at MSR, One Memorial Drive, Clara Barton Room on the first floor.
MSR, New England, Clara Barton Room, First Floor
February 10
Prashant Nalini Vasudevan: Average-Case Fine-Grained Hardness, and what to do with it
Prashant Nalini Vasudevan
Add to Calendar
2017-02-10 10:30:00
2017-02-10 12:00:00
America/New_York
Prashant Nalini Vasudevan: Average-Case Fine-Grained Hardness, and what to do with it
Abstract: We present functions that are hard to compute on average for algorithms running in some fixed polynomial time, assuming widely-conjectured worst-case hardness of certain problems from the study of fine-grained complexity.We discuss the relevance of such average-case hardness to cryptography and present, as an illustration, an outline of a proof-of-work protocol constructed based on the hardness and certain structural properties of our functions.Joint work with Marshall Ball, Alon Rosen and Manuel Sabin
Hewlett G882