GTACS

A Greater Tel-Aviv Area Seminar

Claudio Orlandi @ BIU: Lower and Upper Bounds for Deniable Public-Key Encryption

A deniable cryptosystem allows a sender and a receiver to communicate over an insecure channel in such a way that the communication is still secure even if the adversary can threaten the parties into revealing their internal states after the execution of the protocol. This is done by allowing the parties to change their internal state to make it look like a given ciphertext decrypts to a message different from what it really decrypts to. Deniable encryption was in this way introduced to allow to deny a message exchange and hence combat coercion.

30/11/2011 - 10:00

Ran Canetti @TAU on: From Extractable Collision Resistance to Succinct Non-Interactive Arguments of Knowledge, and Back Again

The existence of succinct non-interactive arguments for NP (i.e., non-interactive computationally-sound proofs where the verifier's work is essentially independent of the complexity of the NP nondeterministic verifier) has been an intriguing question for the past two decades. Other than CS proofs in the random oracle model [Micali, FOCS '94], the only existing candidate construction is based on an elaborate assumption that is tailored to a specific protocol [Di Crescenzo and Lipmaa, CiE '08].

04/01/2012 - 11:00

Yehuda Lindell @BIU on: The IPS Compiler: Optimizations, Variants and Concrete Efficiency

Abstract: In recent work, Ishai, Prabhakaran and Sahai (CRYPTO 2008) presented a new compiler (hereafter the IPS compiler) for constructing protocols that are secure in the presence of malicious adversaries without an honest majority from protocols that are only secure in the presence of semi-honest adversaries.

11/01/2012 - 11:30

Yuval Ishai@BIU on: Share conversion and private information retrieval

Abstract:

Private Information Retrieval (PIR) protocols allow a client to access a remote database without revealing what it is after. In the so-called "information-theoretic" setting for PIR, the client interacts with several servers which hold copies of the database, and the client's choices remain unconditionally hidden from each individual server.

18/01/2012 - 11:30

Itay Berman@BIU on: From Non-Adaptive to Adaptive Pseudorandom Functions

Unlike the standard notion of pseudorandom functions (PRF), a non-adaptive PRF is only required to be indistinguishable from random in the eyes of a non-adaptive distinguisher (i.e., one that prepares its oracle calls in advance). A recent line of research has studied the possibility of a direct construction of adaptive PRFs from non-adaptive ones, where direct means that the constructed adaptive PRF uses only few (ideally, constant number of) calls to the underlying non-adaptive PRF.

01/02/2012 - 10:30