September 13

Charles River Crypto Day @ MIT

David Wu, Ran Canetti, Brent Waters and Julia Len
UT Austin, BU, NTT Research, and MIT
Add to Calendar 2024-09-13 9:15:00 2024-09-13 15:00:00 America/New_York Charles River Crypto Day @ MIT Program:9:15am–9:30am: Coffee/Welcome 9:30am - 10:30am: David Wu (UT Austin)"Adaptively-Sound Succinct Arguments for NP from Indistinguishability Obfuscation"10:45am - 11:45am: Ran Canetti (BU) "Towards general-purpose program obfuscation via local mixing"11:45am - 12:45pm: Lunch (provided)12:45pm - 1:45pm: Brent Waters (NTT Research & UT Austin)"A New Approach for Non-Interactive Zero-Knowledge from Learning with Errors"2:00pm - 3:00pm: Julia Len (MIT)"Recent Developments in Authenticated Encryption" D463 (Star)

September 20

Add to Calendar 2024-09-20 10:30:00 2024-09-20 12:00:00 America/New_York Lali Devadas, Batching Adaptively-Sound SNARGs for NP A succinct non-interactive argument (SNARG) for NP allows a prover to convince a verifier that an NP statement is true with a proof whose size is sublinear in the length of its NP witness. Moreover, a SNARG is adaptively sound if the adversary can choose the statement it wants to prove after seeing the scheme's public parameters. Recently, Waters and Wu (STOC 2024) showed how to construct adaptively-sound SNARGs for NP in the plain model from falsifiable assumptions (specifically, sub-exponentially secure indistinguishability obfuscation, sub-exponentially secure one-way functions, and polynomial hardness of the discrete log assumption).We consider the batch setting where the prover wants to certify a collection of statements and its goal is to construct a proof whose size is sublinear in both the size of a single witness and the number of statements. All existing adaptively-sound constructions either require the size of the public parameters to scale linearly with the number of statements or have proof size that scales linearly with the size of a single NP witness. In this work, we show that under the same set of assumptions as those underlying the Waters-Wu adaptively-sound SNARG, we can obtain an adaptively-sound SNARG for batch-NP where the size of the proof is poly(k) and the size of the public parameters is poly(k+|C|), where k is a security parameter and |C| is the size of the circuit that computes the associated NP relation.We give two approaches for batching adaptively-sound SNARGs for NP. Our first approach builds directly on top of the Waters-Wu construction and relies on indistinguishability obfuscation and a homomorphic re-randomizable one-way function. Our second approach shows how to combine ideas from the Waters-Wu SNARG with the chaining-based approach by Garg, Sheridan, Waters, and Wu (TCC 2022) and avoids relying on a structure like homomorphism.Joint work with Brent Waters (UT Austin and NTT Research) and David J. Wu (UT Austin). 32-G882 Hewlett

September 27

Add to Calendar 2024-09-27 10:30:00 2024-09-27 12:00:00 America/New_York Seyoon Ragavan: Indistinguishability Obfuscation from Bilinear Maps and LPN Variants We construct an indistinguishability obfuscation (IO) scheme from the sub-exponential hardness of the decisional linear problem on bilinear groups together with two variants of the learning parity with noise (LPN) problem, namely large-field LPN and (binary-field) sparse LPN. This removes the need to assume the existence pseudorandom generators (PRGs) in $\mathsf{NC}^0$ with polynomial stretch from the state-of-the-art construction of IO (Jain, Lin, and Sahai, EUROCRYPT 2022). As an intermediate step in our construction, we abstract away a notion of structured-seed polynomial-stretch PRGs in $\mathsf{NC}^0$ which suffices for IO and is implied by both sparse LPN and the existence of polynomial-stretch PRGs in $\mathsf{NC}^0$. As immediate applications, from the sub-exponential hardness of the decisional linear assumption on bilinear groups, large-field LPN, and sparse LPN, we get alternative constructions of (a) fully homomorphic encryption (FHE) without lattices or circular security assumptions (Canetti, Lin, Tessaro, and Vaikuntanathan, TCC 2015), and (b) perfect zero-knowledge adaptively-sound succinct non-interactive arguments (SNARGs) for NP (Waters and Wu, STOC 2024). Joint work with Neekon Vafa (MIT) and Vinod Vaikuntanathan (MIT). 32-G882 Hewlett

November 01

Security Seminar

Mikko Hypponen, Ben Adida
WithSecure, VotingWorks
Add to Calendar 2024-11-01 14:00:00 2024-11-01 16:30:00 America/New_York Security Seminar Program:2:00pm - 3:00pmTECHNOLOGY REVOLUTIONSMikko Hypponen, WithSecureAbstract:All new technical innovations come with both advantages and disadvantages; we cannot simply select the benefits without also encountering the challenges. Once something is invented, we can't make it go away. This applies to things like artificial intelligence, the Tor Network, cryptocurrencies, strong encryption, quantum computing - even the internet itself.Mikko Hypponen is one of the most recognized cyber security experts world-wide, a keynote speaker and a best-selling author. Mikko works as the Chief Research Officer for WithSecure in Finland. He has served as an advisor for EUROPOL and the Monetary Authority of Singapore. Mikko's TED Talk has been seen by 2 million people, and his latest book has been translated to 5 languages.3:00pm - 3:30pm - Coffee Break3:30pm - 4:30pmA Voting Machine Everyone Can TrustBen Adida, VotingWorks.SB '98, MEng '99, PhD '06 Abstract:What does it take to build a voting machine that every voter can trust? Over the last 5 years, at VotingWorks, we've been working in the open on exactly that problem. We've concluded that the broadly accepted expert recommendations – paper ballots and post-election audits – are certainly necessary but far from sufficient. With public scrutiny into voting systems at an all-time high, and confidence in the outcome of our elections becoming increasingly partisan, we propose a new standard for voting machines – a standard that includes real transparency, strong system integrity, and a focus on simplicity. In this talk, we'll cover the why and the how, and we'll have voting equipment for attendees to try. 32-155