Shweta is an associate professor at the Computer Science and Engineering department, at the Indian Institute of Technology, Madras. She earned her PhD at the University of Texas at Austin, and did her postdoctoral work at the University of California, Los Angeles. Her area of research is cryptography and information security, with a focus on post quantum cryptography. She has won multiple awards and honours such as the National Swarnajayanti award, the ACM India award for Outstanding Contributions to Computing by a Woman, a best paper award at Eurocrypt, best reviewer awards for Asiacrypt and CCS, invited speaker at prestigious conferences like Asiacrypt, Latincrypt and "Women in Mathematics" and program co-chair for the flagship conference Asiacrypt.
Title: Computing on distributed encrypted data
Abstract: The last decade has witnessed some amazing progress in the domain of computing on encrypted data. Early solutions considered the single input setting, where all the data to be encrypted was stored by a single party and an untrusted third party server was enabled to perform meaningful computations on it. Single party solutions include the amazing notions of fully homomorphic encryption and functional encryption, which have been constructed from diverse assumptions, which we will survey. Generalizing these notions to the multi-party setting has been challenging and not fully satisfactory, even in the theoretical regime. In this talk, I will discuss meaningful generalizations, known results, open problems and technical challenges in pushing the state of the art for computing on distributed encrypted data, where multiple independent parties own part of the data. I will especially focus on the recently introduced notions of multi-input predicate encryption and multi-input attribute based encryption. A key theme that will be explored in the talk is the assumptions that are needed for building these cutting edge primitives and what kinds of new assumptions we might need.
Chitchanok Chuengsatiansup is a Senior Lecturer at the School of Computing and Information Systems, The University of Melbourne. Her research area covers cryptographic optimization, efficient implementation, and side-channel analysis. She was among the finalists of the Google Hash Code, the winners of the global competition iDASH Healthcare Privacy Protection Challenge, and the contributors of the lattice-based key encapsulation mechanism NTRU Prime submitted to the NIST Post-Quantum Cryptography Standardization Project. As an early-career researcher, she has been awarded competitive research funding such as Google Research Scholar and Defence Innovation Partnership Collaborative Research Fund. Prior to joining The University of Melbourne, she was a Lecturer at The University of Adelaide, Australia, and a postdoctoral researcher at Inria and ENS de Lyon, France. Before that, she conducted her PhD study at Eindhoven University of Technology, The Netherlands. She was awarded a prestigious Japanese Government Scholarship (Monbukagakusho) for her Master's study and obtained the Master degree in Computer Science from the Graduate School of Information Science and Technology, The University of Tokyo. Her undergraduate study was at Chulalongkorn University, Thailand, where she received the Bachelor degree of Engineering program in Computer Engineering with first class honors.
Title: CryptOpt: Automatic Cryptographic Code Optimization with Verified Compilation
Abstract: Cryptography has been extensively used to protect digital information on a wide range of devices. Therefore, the correctness, efficiency, and portability of cryptographic software are of utmost importance. While relying on a compiler-based code generation achieves portability, the efficiency of the produced code usually underperforms compared to the code written directly in assembly. On the other hand, writing code manually achieves high performance while costing experts' time, particularly when the target platform has changed. Regardless, either approach may still produce incorrect code.
This talk presents CryptOpt, a verified compilation code generator that produces efficient code tailored to the architecture it runs on. On the optimization side, CryptOpt applies randomized search through the space of assembly program. On the formal-verification side, CryptOpt connects to the Fiat Cryptography framework and extends it with a new formally verified program-equivalence checker. The benchmark shows that CryptOpt produces fastest-known implementations of finite- field arithmetic for both Curve25519 and the Bitcoin elliptic curve secp256k1 for the relatively new Intel i9 12G.
Anca Nitulescu is a Cryptography Researcher at Protocol Labs working mainly on topics for the security of decentralised systems. Anca's current main areas of interest are SNARK protocols and Vector Commitments, focusing on scalability for such protocols when applied to distributed storage.
Anca completed a PhD at ENS Paris under the supervision of David Pointcheval and Dario Fiore and worked on topics such as post-quantum secure SNARKs based on lattices, verifiable computation over encrypted data and authentication primitives, as well as on writing outreach material about Zero-Knowledge SNARKs.
Other than research, Anca cares about gender diversity and participates in Coding Sisters program, a tuition-free coding school for teenagers from underrepresented minorities that aims to close the gender gap in technology and fight the stereotypes against women in coding communities and in science in general.
Title. Vector Commitments: From Theory to Practice
Abstract. Vector commitments (VC) are a cryptographic primitive that allows one to commit to a vector and then “open” some of its positions efficiently by showing a small proof. Vector commitments are increasingly recognized as a potential central tool to scale highly decentralized networks of large size and whose content is dynamic. Such schemes should also satisfy some important properties required by applications: homomorphism, updatability for commitments and openings, aggregation for openings. In this talk, we look at three recent results in the area of vector commitments that bring the theory closer to practice. They can be summarised by three keywords: linear-maps, trade-offs and look-ups.
Linear-map openings (LVC): we consider a generalisation of VC to open commitments to linear-map evaluations of the vector (LVC) and propose two pairing-based VC constructions that allow openings to inner products IP based on the properties of monomial and Lagrange polynomial basis.
Trade-offs for time/space: A way to amortize the proving costs in VC is by dedicating storage to reduce the computation time needed to generate opening proofs. We show how to build a tree-based VC scheme that can be instantiated from any underlying VC scheme with homomorphic proofs of opening. This achieves a stronger, more flexible way to trade memory and time: our schemes allow to arbitrarily tune the memory used to save on the opening time. It is also maintainable in the sense that updating all the opening proofs when the vector changes is efficient.
Look-up arguments (Caulk): We present position-hiding linkability for vector commitment schemes: one can prove in zero knowledge that some values committed in a vector commitments c all belong to a large initial vector of size N committed to in C. The Caulk scheme achieves this with a prover cost sublinear in the large vector size N and can be used for membership proofs and lookup arguments. This work represents the starting point for a recent line of results that further improved the efficiency of such look-up arguments.