Upgrade 2021: CIS LAB Speakers

Kei Karasawa

VP of Strategy | NTT Research

Practical Business and Personal Use Cases for Attribute-based Encryption

At Upgrade 2021, the NTT Research Summit, Dr. Kei Karasawa, NTT Research Vice President of Strategy, presented a demonstration of some of the practical personal and business use cases for attribute-based encryption, including one centered on the concept of a digital wallet.

Rather than carry a driver’s license, credit cards and the like in a physical wallet, a digital wallet would hold them on a smartphone. The wallet could also hold sensitive information such as a social security number, date of birth, and health records. But this presents a privacy risk, in that someone who is legitimately authorized to scan your phone, say to see your driver’s license, may be able to access other private information.

Attribute-based encryption solves for this problem by enabling users to grant different levels of access to a digital wallet to different people or systems. As his talk explains, it’s a concept that has numerous practical personal and business use cases.

Presented at the NTT Research Upgrade 2021 Summit on September 20, 2021.

vipulGoyal

Vipul Goyal

Senior Scientist | NTT Research Cryptography & Information Security

Towards Accountability in CRS Generation

Various useful cryptographic primitives are known to be unachievable unless the parties involved share a Common Reference String (CRS). It is customary to use a CRS generated by a trusted authority A, but in our cynical modern age, when elected leaders and major corporations have so often been found to have betrayed the public trust, can any authority be trusted without some form of accountability?

Previous approaches have concentrated on technical means of mitigating the threat of an untrustworthy A. At Upgrade 2021, Dr. Vipul Goyal, a Senior Scientist with NTT Research, presented joint work with colleagues P. Ananth (UCSB), G. Asharov (Bar-Ilan University) and H. Dahari (Weizmann Institute) to address the problem of adding accountability to a CRS-generating authority, so that A might expect misbehavior to result in a negative outcome.

Presented at the NTT Research Upgrade 2021 Summit on September 21, 2021.

Dan Boneh

Professor | Stanford University

Using Cryptography to Meet Requirements for Use of Aggregate Data While Protecting Privacy

Organizations have legitimate uses for aggregate data from the population of users of their products and services, to improve what they do. However, individual users have an expectation of and often a legal right to a degree of privacy. Are there ways to meet both these apparently conflicting requirements?

This was the question addressed by Professor Dan Boneh (Stanford University) in his presentation at Upgrade 2021, the NTT Research Summit. In work with a variety of co-authors, Boneh has adopted a model with two collaborating but non-colluding entities, called the server and the helper. The entire data set of individuals is split randomly between the two in such a way that, unaided, neither can reconstruct the data of any individual. Indeed, each entity holds data indistinguishable from random noise.

Presented at the NTT Research Upgrade 2021 Summit on September 21, 2021.

Justin Holmgren

Scientist | NTT Research Cryptography & Information Security

Public-Coin Time and Space-Efficient Arguments from Groups of Unknown Order

At Upgrade 2021, NTT Scientist Dr. Justin Holmgren presented recent work on transparent interactive arguments.

His talk was based on joint work with Alex Block (Purdue University), Alon Rosen (IDC Herzliya), Ron Rothblum (Technion) and Pratik Soni (CMU). Building on the 2020 paper B. Bünz, B. Fisch and A. Szepeniec, Transparent SNARKS from DARK Compilers (BFS), Holmgren’s team developed an interactive, public-coin proof system with a combination of desirable properties not achieved together in any previous system.

Presented at the NTT Research Upgrade 2021 Summit on September 21, 2021.

Stefano Tessaro

Associate Professor | University of Washington

Is AES Really Secure? Proving the Effectiveness of Block Ciphers with t-wise Independence

The most important cipher in the world today is the Advanced Encryption Standard, AES. It underlies thousands of applications in the economy, communications, archiving, and more, and consequently its security is a matter of great importance. Despite this, no proof of its security has been found to date. On the other hand, no cryptanalytical attack has been successful against properly implemented AES, despite 20 years of attempts.

At Upgrade 2021, Professor Stefano Tessaro (University of Washington) reported on joint work with Tianren Liu (University of Washington) and Vinod Vaikuntanathan (MIT) on the theoretical foundations of the security of block ciphers such as AES. Their work takes a different approach to the classical idea of reduction of a known hard problem to breaking of the cipher.

Presented at the NTT Research Upgrade 2021 Summit on September 21, 2021.

Amit Sahai

Professor of Computer Science, UCLA

The Mathematics Behind Program Obfuscation in Cryptography

Program obfuscation is an important problem in cryptography. By obfuscating a program, its legitimate owner prevents an attacker from extracting knowledge from the program (in the extreme case reverse-engineering it entirely), decomposing the program, or changing the program’s behaviour.

At Upgrade 2021, Professor Amit Sahai (UCLA) reported on joint work in this field with his student Aayush Jain and Huijia Lin (University of Washington). Previous approaches to IO have been based on the prevailing paradigm of lattices with small error, and so have required the usual assumptions of lattice-based cryptography, notably the hardness of the Learning With Errors problem (LWE). Sahai’s team instead investigated an approach using random linear codes with sparse error, in which the role of LWE is played by the Learning from Parity with Noise problem (LPN).

Presented at the NTT Research Upgrade 2021 Summit on September 21, 2021.

Nadia Heninger

Associate Professor | University of California, San Diego

Breaking the Lattice Barrier for the Hidden Number Problem

Digital signatures are important in many applications to allow the verification of the authenticity of a website, file, or the like. The Elliptic Curve Digital Signature Algorithm (ECDSA) is one of the most popular digital signature algorithms and has been standardized by the US government and other standards organizations. With uses including Bitcoin, the security of ECDSA has naturally attracted much attention.

At Upgrade 2021, Professor Nadia Heninger (University of California San Diego) presented joint work with Prof. Martin R. Albrecht (Royal Holloway, University of London) demonstrating that side-channel attacks on ECDSA are more practical than had previously been thought. Side-channel attacks use information like processing time, power usage or electromagnetic radiation to obtain partial information such as the most significant bit(s) of a secret. This partial information can then be used to bootstrap a brute-force attack to obtain the full secret, thus side-stepping the full difficulty of breaking a cipher.

Presented at the NTT Research Upgrade 2021 Summit on September 21, 2021.

Yuichiro Kamada

Scientist | NTT Research Cryptography & Information Security

Dynamic User Competition in the Bitcoin Market

The Bitcoin market depends on “miners” who use computing power to solve puzzles, receiving a small fee for each transaction they record. They also get rewarded with Bitcoin, although that reward is, by design, reduced through time – and will reach zero in about 120 years.

At Upgrade 2021, NTT Research Scientist Yuichiro Kamada presented a piece of joint work with Prof. Shunya Noda (University of Tokyo) looking at the future stability of the market given the changing dynamics and using game theory to model the behavior of users and miners under future conditions.

Presented at the NTT Research Upgrade 2021 Summit on September 21, 2021.

Sanjam Garg

Senior Scientist | NTT Research Cryptography & Information Security

What is the Exact Security of the Signal Protocol?

Signal is a public-key communications protocol used by billions of people in the form of the Signal app, WhatsApp, and Facebook Messenger. As such, its security is a matter of importance, and it has previously been analyzed by various authors.

At Upgrade 2021 Dr. Sanjam Garg, Senior Scientist with NTT Research, presented joint work on Signal with his collaborators A. Bienstock (NYU), J. Fairoze (UC Berkeley), P. Mukherjee and S. Raghuraman (both Visa Research). They both built on and criticized the 2019 paper, “The double ratchet: Security notions, proofs, and modularization for the Signal protocol,” which Garg refers to as the ACD work, for the paper’s authors, J. Alwen, S. Coretti and Y. Dodis. In their paper, Garg et al. give a new definition of the security of the Signal protocol that captures finer-grained detail than previous work.

Presented at the NTT Research Upgrade 2021 Summit on September 21, 2021.