Archive

Monthly Archives: March 2017

Warning: Registration is free but mandatory.

Mar 24, 2017 (Friday) at Cornell-Tech, 111 8th Avenue #302 (Room “Columbo”).

Program

9:30 – 10:00. Introduction/Coffee
10:00 – 10:50. Prabhanjan Ananth (UCLA)
Cryptography with Updates
11:00 – 11:50. Dakshita Khurana (UCLA)
Birthday Simulation from Exponential Hardness, and its Applications
12:00 – 2:00. Lunch (not provided)
2:00 – 2:50. Marshall Ball (Columbia)
Garbling Gadgets for Boolean and Arithmetic Circuits
3:00 – 3:50. Thomas Ristenpart (Cornell Tech)
Network Traffic Obfuscation and Automated Internet Censorship

Registration Very Important

Registration for attending this event is free but mandatory. You can register by going to the registration form. Please register by Wed. March 22, 2017 11:59 PM. Only registered participants will be allowed on Cornell Tech NYC premises

Venue

Cornell Tech – Room “Columbo”
111 8th Avenue #302
New York, NY 10011

Please check-in at the lobby first where you will get a sticker. Then go of the 12th floor. Follow the signs “NY CryptoDay” (on the right to the elevator).

[Directions] [Google Maps]

Organizers

Fabrice Benhamouda (IBM Research)
Tal Rabin (IBM Research)
with the help and support of Gilad Asharov and Rafael Pass (Cornell Tech).

Support

Some travel support for NYC Crypto Day is provided by DIMACS/Simons Collaboration in Cryptography through NSF grant #CNS-1523467.

Abstracts

  • Cryptography with Updates / Prabhanjan Ananth (UCLA)
    Starting with the work of Bellare, Goldreich and Goldwasser [CRYPTO’94], a rich line of work has studied the design of updatable cryptographic primitives. For example, in an updatable signature scheme, it is possible to efficiently transform a signature over a message into a signature over a related message without recomputing a fresh signature. In this work, we continue this line of research, and perform a systematic study of updatable cryptography. We take a unified approach towards adding updatability features to recently studied cryptographic objects such as attribute-based encryption, functional encryption, witness encryption, indistinguishability obfuscation, and many others that support non-interactive computation over inputs. We, in fact, go further and extend our approach to classical protocols such as zero-knowledge proofs and secure multiparty computation. To accomplish this goal, we introduce a new notion of updatable randomized encodings that extends the standard notion of randomized encodings to incorporate updatability features. We show that updatable randomized encodings can be used to generically transform cryptographic primitives to their updatable counterparts. We provide various definitions and constructions of updatable randomized encodings based on varying assumptions, ranging from one-way functions to compact functional encryption.Joint work with Aloni Cohen and Abhishek Jain.
  • Birthday Simulation from Exponential Hardness, and its Applications / Dakshita Khurana (UCLA)
    Decades of cryptanalytic literature has supported exponential hardness assumptions, such as the existence of a one-way permutation f:{0,1}^n –> {0,1}^n whose hardness exceeds 2^{0.5n}. Despite this, surprisingly little cryptographic theory has been developed to exploit this hardness regime. In particular, can we leverage exponential hardness to overcome impossibility results regarding long-standing protocol problems?In this talk, we will describe a new black-box simulation technique for cryptographic protocols that leverages exponential hardness. This technique, which we call birthday simulation, helps obtain new secure protocols that require very limited interaction.We use birthday simulation to achieve goals that were subject to previous impossibility results for black-box security proofs (Pass, TCC 2013 and Goldreich-Krawczyk, SICOMP 1996): In particular, we achieve two-round non-malleable commitments (with respect to commitment), and three-round “gap” zero-knowledge protocols, where soundness holds against adversaries whose running time exceeds the running time of the simulator.Along the way, we also give a two-round tag amplification technique for non-malleable commitments, that amplifies a 4-tag scheme to a scheme for exponentially many tags. This includes a more efficient alternative to the DDN encoding (Dolev, Dwork and Naor, SICOMP 2000), and may be of independent interest.Joint work with Amit Sahai.
  • Garbling Gadgets for Boolean and Arithmetic Circuits / Marshall Ball (Columbia)
    We present simple, practical, and powerful new techniques for garbled circuits. These techniques result in significant concrete and asymptotic improvements over the state of the art, for several natural kinds of computations.For arithmetic circuits over the integers, our construction results in garbled circuits with free addition, weighted threshold gates with cost independent of fan-in, and exponentiation by a fixed exponent with cost independent of the exponent. For boolean circuits, our construction gives an exponential improvement over the state of the art for threshold gates (including AND/OR gates) of high fan-in.Our construction can be efficiently instantiated with practical symmetric-key primitives (e.g., AES), and is proven secure under similar assumptions to that of the Free-XOR garbling scheme (Kolesnikov & Schneider, ICALP 2008).Joint work with Tal Malkin and Mike Rosulek.
  • Network Traffic Obfuscation and Automated Internet Censorship / Thomas Ristenpart (Cornell Tech)
    Internet censors seek ways to identify and block internet access to information they deem objectionable. Increasingly, censors deploy advanced networking tools such as deep-packet inspection (DPI) to identify such connections. In response, activists and academic researchers have developed and deployed network traffic obfuscation mechanisms. These apply specialized cryptographic tools to attempt to hide from DPI the true nature and content of connections. In this talk, I will give an overview of network traffic obfuscation and its role in circumventing Internet censorship. I will discuss historical and technical background that motivates the need for obfuscation tools, and give an overview of approaches to obfuscation used by state of the art tools. Finally, I’ll mention the latest research on how censors might detect these efforts.