Theory-Fest 2019-2020

Cryptography

Dec 31, 2019

Now available: all the talks on line here!

Organizers:

Elette Boyle, IDC Herzliya

Tal Rabin, Algorand Foundation


Registration: Free, on Theory Fest site

Workshop Program

08:30 Registration & Coffee

09:15 Vinod Vaikuntanathan, MIT

10:00 Shai Halevi, Algorand Foundation

coffee break - 25min

11:05 Jens Groth, Dfinity

11:50 Yael Kalai, MSR New England

lunch (on your own) - 1.5hrs

14:00 Hugo Krawczyk, Algorand Foundation

14:45 Tal Malkin, Columbia University

coffee break - 25min

15:50 Moni Naor, Weizmann Inst

16:35 Yuval Ishai, Technion


Speakers & Abstracts

Vinod Vaikuntanathan

Title: Extracting Randomness from Extractor-Dependent Sources

Abstract: The vast literature on seeded extractors have given us ways to extract randomness from any source with min-entropy, assuming the availability of a short, truly random seed which is "unknown" to the source. Crucially, the fact that the source does not "know" the seed has allowed us to dig our way out of simple impossibility results for deterministic extraction. In this talk, we will (a) argue that this assumption does not hold in nature; and (b) show several ways to extract randomness from "extractor-dependent" sources together with matching impossibility results.

Joint work with Yevgeniy Dodis and Daniel Wichs.

Bio: Vinod Vaikuntanathan is an associate professor of computer science at MIT and the chief cryptographer at Duality Technologies. Vinod is the co-inventor of most modern fully homomorphic encryption systems and many other lattice-based (post-quantum secure) cryptographic primitives. His work has been recognized with a George M. Sprowls PhD thesis award (2009), an IBM Josef Raviv Fellowship (2008), a Sloan Faculty Fellowship (2013), a Microsoft Faculty Fellowship (2014), an NSF CAREER Award (2014), a DARPA Young Faculty Award (2018), and a Harold E. Edgerton Faculty Award (2018).

Shai Halevi

Title: Instances of Practical (F)HE: NFA Encryption, Compressible HE, and PIR

Abstract: In this talk I will describe a set of related techniques, making it possible to devise practically efficient (F)HE-based solutions to some interesting problems. These techniques include manipulating encrypted matrices, compressing HE ciphertexts, and simple instances of switching between different HE cryptosystems. I will show how they can be used to get practical encrypted nondeterministic finite automata (as needed in some malware scanning applications), and for private information retrieval (PIR).

Based on join works with Nicholas Genise, Craig Gentry, Baiyu Li, and Daniele Micciancio

Bio: Dr. Shai Halevi is a research fellow at the Algorand Foundation. His work is focused on advanced cryptographic techniques such as homomorphic encryption, cryptographic code obfuscation, and secure computation. Shai is a fellow and a board member of the IACR, and the recipient of the 2017 ACM-SIGSAC Outstanding Innovation Award and several best-paper awards. Shai also wrote the HElib library for homomorphic encryption.

Jens Groth

Title: Why should I believe that?

Abstract: “On the Internet nobody knows you’re a dog”, the saying goes. The expression epitomizes the realization that very little can be trusted in the digital world and new technology such as deepfakes may worsen the situation. Attack-resilient technologies in the blockchain space and cryptography may counter this threat. Zero-knowledge proofs for instance enable the creation of convincing evidence attesting to the truth of a digital claim, and they do so without compromising privacy. Cryptographic solutions, however, also rely on assumptions and trust. We will in this talk discuss the foundation of trust in the context of non-interactive zero-knowledge proofs.

Bio: Jens Groth's research spans electronic voting, anonymization protocols, advanced digital signatures, and public-key cryptography. He has made major contribution in the area of zero-knowledge proofs, which make it possible to efficiently prove a statement is true without divulging confidential details that bear witness to its truth. He received his PhD from Aarhus University, won the Chancellor's Award for postdoctoral research at UCLA, became full professor at UCL, and is now principal researcher at DFINITY.

Yael Kalai

Title: No-Signaling Proofs, Their Applications, and Their Power

Abstract: No-signaling is an intriguing notion motivated by quantum mechanics. In this talk I will explain the related notion of no-signaling multi-prover interactive proofs (MIPs), and will show interesting applications to cryptography and hardness of approximation. Specifically, first we will see how such proofs can be used to obtain succinct and efficiently verifiable (single prover) proofs for the correctness of any (deterministic) computation [K-Raz-Rothblum 2014]. Then we will see how it can be used to prove that the value of a linear program cannot be approximated by a small space algorithm [K-Raz-Regev 2017]. Finally, we will discuss the power of such proof systems.

It is known that no-signaling MIPs with poly(n) provers are characterized by EXP [K-Raz-Rothblum 2014], and no-signaling MIPs with 2 provers are characterized by PSPACE. Until recently, the power of k-prover no-signaling proofs, for 2<k<poly(n) remained an open problem. In this talk, we will see that k-prover no-signaling proofs (with negligible soundness) for k=O(\sqrt{log n}) are contained in PSPACE [Holden-K 2019].

Bio: Yael Tauman Kalai is a principal researcher in Microsoft Research and an associate adjunct professor of computer science at MIT. Yael received her PhD at MIT, where her thesis was recognized with the George M. Sprowls PhD thesis award (2006). She received her MSc from Weizmann institute, where her thesis was recognized with the outstanding master's thesis prize (2001).

Hugo Krawczyk

Title: Passwords are Cool

Abstract: Password authentication is the shallowest, most boring and inherently insecure cryptographic primitive. Or, is it?

In this talk we will review recent results on password authentication and password management that may challenge the above conventional wisdom.

Bio: Hugo Krawczyk has recently joined the Algorand Foundation as a Research Fellow. Prior to that he was an IBM Fellow and Distinguished Research Staff Member with the Cryptography Group at the IBM T.J. Watson Research Center. Hugo's areas of research span theoretical and applied aspects of cryptography with particular emphasis on applications for network security, privacy, and authentication. He is the recipient of the 2015 RSA Conference Award for Excellence in the Field of Mathematics, the 2018 Levchin Prize for Contributions to Real-World Cryptography and two IBM Corporate Awards.

Tal Malkin

Title: Limits to Non-Malleability

Abstract: There have been many successes in constructing explicit non-malleable codes for various classes of tampering functions in recent years, and strong existential results are also known. Here we ask the following question: "When can we rule out the existence of a non-malleable code for a tampering class F?"

First, we start with some classes where positive results are well-known, and show that when these classes are extended in a natural way, non-malleable codes are no longer possible. Specifically, we show that no non-malleable codes exist for any of the following tampering classes: (1) Functions that change d/2 symbols, where d is the distance of the code; (2) Functions where each input symbol affects only a single output symbol; (3) Functions where each of the n output bits is a function of n−logn input bits.

Furthermore, we rule out constructions of non-malleable codes for certain classes F via reductions to the assumption that a distributional problem is hard for F, that make black-box use of the tampering functions in the proof. In particular, this yields concrete obstacles for the construction of efficient codes for NC, even assuming average-case variants of P⊈NC.

Based on joint work with Marshall Ball, Dana Dachman-Soled, and Mukul Kulkarni.

Bio: Tal Malkin is an associate professor of Computer Science at Columbia University, where she directs the Cryptography Lab, leads the education track of the Columbia-IBM Center for Blockchain and Data Transparency, and was the inaugural chair of the Cybersecurity Center at the Data Science Institute. She holds a PhD in Computer Science from MIT. Prior to joining Columbia, she worked as a research scientist at AT&T Labs Research. She has chaired the ACM CCS, TCC, ACNS, and CT-RSA conferences, and is the recipient of the NSF CAREER Award, IBM Faculty Award, and Google Faculty Research award, and the Presidential Teaching Award at Columbia University.

Moni Naor

Title: Distributed Verifiers: Interactive Proofs and Zero-knowledge

Abstract: We explore the power of interactive proofs with a distributed verifier. Unlike the standard centralized setting, with one prover and one verifier who has access to all the data, here the data are distributed among n verifiers sitting in the nodes of a graph G that defines their communication pattern. The prover is a single entity that communicates with all nodes by exchanging (short) messages. The goal is to verify that the data plus the graph G belong to some language in a small number of rounds and with short messages.

We suggest a new general framework for distributed interactive proofs that allows one to translate standard interactive protocols to ones where the verifier is distributed with a proof size that depends on the computational complexity of the verification algorithm run by the centralized verifier.

One of the main tools we construct is a compiler that takes any (centralized) computation performed in time O(n) on a RAM and translates it into a three-round distributed interactive protocol with O(log n) proof size. The transformation is based on memory checking. We extend this compiler to languages that can be computed in small space or by a small depth circuit as well.

We demonstrate the power of our compiler for specific problems such as Graph Non-Isomorphism, Clique and Leader Election.

We explore obtaining zero-knowledge protocols in this setting as well as using cryptographic techniques for removing interaction.

Joint work with Hila Dahari, Merav Parter and Eylon Yogev

Bio: Moni Naor is a professor of computer science at the Weizmann Institute of Science. He received his Ph.D. in computer science from UC Berkeley and was a researcher at IBM Almaden for 4 years before joining the faculty at Weizmann, where he is incumbent of the Judith Kleeman Professorial Chair. He works in various fields of computer science, mainly the foundations of cryptography. He is an IACR fellow. His prizes and honors include the Gödel Prize (2014), the Paris Kanellakis Award of the ACM (2016), Best Paper Awards at PODS (2001) and ICALP (2007), and the Alberto O. Mendelzon Test-of-Time Award (2011).

Yuval Ishai

Title: Homomorphic Secret Sharing

Abstract: A homomorphic secret sharing (HSS) scheme is a secret sharing scheme that allows locally mapping shares of a secret x to compact shares of a function of x. The talk will survey the current state of the art on HSS, covering efficient constructions, applications in cryptography and complexity theory, and open questions.

Bio: Yuval Ishai is presently a professor of Computer Science at the Technion, Israel. He received his PhD at the Technion, served as a postdoctoral researcher at DIMACS Center, AT&T Labs Research and Princeton University, and spent two extended sabbaticals at UCLA. Yuval's research focuses mostly on cryptography and its interactions with computational complexity theory. His works were recognized by the FOCS 2004, Crypto 2007, and Crypto 2016 Best Paper Awards and the SIAM Outstanding Paper Prize. He was inducted as an IACR Fellow in 2018.