Upgrade 2020: CIS LAB Speakers

Dan Boneh

Professor, Applied Cryptography and Computer Security, Stanford University

Comparing Two Approaches to Updatable Encryption: Lattice vs. Symmetric

Efficient and secure encryption key rotation is a longstanding issue with respect to storing sensitive data in the cloud, one that Stanford University Professor Dan Boneh has been studying for years. He presented some of his most recent findings at Upgrade 2020, the NTT Research Summit. His solution is updatable encryption, which involves taking old and new encryption keys and combining them using a re-key generation algorithm.

Amit Sahai

Professor, Computer Science, UCLA

Sound Crypto Assumptions Prove Existence of Indistinguishability Obfuscation

Dr. Amit Sahai presented a solution to a problem that’s been confounding the crypto world for years: Indistinguishability obfuscation, or a way to obfuscate computer programs such that people can use the programs but never get a glimpse into the code that makes them work. “There have been over 100 papers written that show how to use IO to achieve a number of remarkable cryptographic goals that really expand the scope of cryptography in addition to doing just remarkable, really interesting new things,” Sahai said.

Ran Canetti

Professor, Computer Science, Boston University

Ran Canetti Provides Proof of Fully Deniable Encryption and Computation

Boston University Computer Science Professor Ran Canetti gave a presentation at the summit summarizing his recent paper that proves deniable encryption is possible even if both parties to a communication are compromised. Back in 1997 Canetti and his collaborators published a paper (Canetti et al., Crypto 1996) proving the concept of deniable encryption, where the secrecy of a communication is protected even if one of the parties is coerced or bribed into giving up their encryption keys. Left open was the question of whether deniable communication is still possible if both parties are coerced.

Hoteck Wee

Senior Scientist, NTT Research

A New Approach for Computing Attribute Weighted Sums over Encrypted Data

A complex problem in functional encryption cryptography is calculations involving weighted sums, where the output of a function is an arbitrary weight. NTT Research Senior Scientist Hoeteck Wee gave a talk that spelled out an encryption scheme that tackles just that problem.
For example, say you want to find individuals over the age of 40 in the state of Wisconsin who watch Fox News, he said. This group could be represented by the predicate f to the public value xi. Now suppose you want to find the folks in group f who responded in a certain way to the poll, zi.

Elaine Shi

Professor, Cornell and Carnegie Mellon University

Breaking the Speed-of-Light Barrier of Sorting Circuits

When Ajtai, Komlos and Szemeredi described the AKS Sorting Network in 1983, resulting in an O(n log n) sorting circuit, few could have imagined that there would be little to no further understanding and advancements in this field for almost 40 years. It seems like n log n might possibly be a speed-of-light barrier for sorting circuits.
But in her talk at the NTT Research Summit, Dr. Elaine Shi describes how to construct sorting circuits that overcome the n log n barrier for short keys.

Daniel Wichs

Senior Scientist, NTT Research; Associate Professor of Computer Science, Northeastern University

A New Take on Big-Key Encryption and Incompressible Encodings: Using Useful Data

In his talk, Dr. Daniel Wichs posed an interesting question: whether we can come up with an incompressible representation of a large public data set, such as the entire Wikipedia site. Wichs, a senior scientist with NTT Research, noted Wikipedia is some 50 gigabytes in size. The challenge he addressed was representing Wikipedia such that the representation requires the full 50GB of storage.

Arnab Roy

Research Manager,
Fujitsu Labs of America

Arnab Roy Presents a More Efficient Approach to NIZK: Quasi Adaptive

Zero-Knowledge protocol is a valuable cryptographic tool in that it enables the proof of ownership of a digital object without revealing the digital contents of that object, or “the secret.” But implementations of zero-knowledge encryption can be computationally inefficient. It was this problem that Arnab Roy, Research Manager, Fujitsu Laboratories, presented at the Upgrade 2020 event.For the purposes of his talk, and the paper on which it was based, Roy focused on Non-Interactive Zero-Knowledge, or NIZK, which was first developed by Blum, Feldman and Micali (1988). While general Zero-Knowledge protocols can involve multiple rounds of back-and-forth communications, NIZK allows only a single message to be transmitted.

Ilan Komargodski

Scientist,
NTT Research

SPARK: A Proposal for Parallelizing Complex Computational Proofs

Computational proofs have become increasingly important over the years, due to our highly networked world where you might want to “outsource” parts of your own computational work to cloud vendors. To illustrate the problem, imagine you want to calculate Pi to 5,000,000 digits, then use the result of this calculation in your own software to calculate something else. As a caveat, imagine if you have an error in your Pi calculation, your resulting calculation will become useless.

Yilei Chen

Staff Research Scientist,
Visa Research

A Practical Approach to Effective Cryptography in a Post-Quantum Computing World

Cryptography trapdoors, implying mathematical functions that are easy to calculate but hard to reverse, are the foundation of modern cryptography. The schoolbook example is how multiplying two extremely large prime numbers is easy from a computational perspective, while factorizing the result of the multiplication back to its original two prime numbers is considered difficult.