Author
Aarushi Goel
Other affiliations: Indraprastha Institute of Information Technology
Bio: Aarushi Goel is an academic researcher from Johns Hopkins University. The author has contributed to research in topics: Secure multi-party computation & Computer science. The author has an hindex of 7, co-authored 19 publications receiving 131 citations. Previous affiliations of Aarushi Goel include Indraprastha Institute of Information Technology.
Papers
More filters
19 Aug 2018
TL;DR: This work constructs several round-optimal n-party protocols, tolerating any \(t<\frac{n}{2}\) corruptions, and studies the exact round complexity of secure multiparty computation in the honest majority setting.
Abstract: We study the exact round complexity of secure multiparty computation (MPC) in the honest majority setting We construct several round-optimal n-party protocols, tolerating any \(t<\frac{n}{2}\) corruptions
49 citations
16 Aug 2021
TL;DR: This work initiates the study of fluid MPC, where parties can dynamically join and leave the computation, and constructs information-theoretic fluidMPC protocols in the honest-majority setting that achieve maximal fluidity.
Abstract: Existing approaches to secure multiparty computation (MPC) require all participants to commit to the entire duration of the protocol. As interest in MPC continues to grow, it is inevitable that there will be a desire to use it to evaluate increasingly complex functionalities, resulting in computations spanning several hours or days.
32 citations
19 May 2019
TL;DR: The first constructions of two round information-theoretic secure multiparty computation (MPC) protocols in the plain model that tolerate any \(t
Abstract: We provide the first constructions of two round information-theoretic (IT) secure multiparty computation (MPC) protocols in the plain model that tolerate any \(t
28 citations
TL;DR: This work proposes new and more practical honeyword generation techniques, which achieve ‘approximate flatness’, implying that the honeywords generated using these techniques are indistinguishable from passwords with high probability, and proposes a new attack model called ‘Multiple System Intersection attack considering Input’.
Abstract: Breach in password databases has been a frequent phenomena in the software industry. Often these breaches go undetected for years. Sometimes, even the companies involved are not aware of the breach. Even after they are detected, publicizing such attacks might not always be in the best interest of the companies. This calls for a strong breach detection mechanism. Juels et al. (in ACM-CCS 2013) suggest a method called ‘Honeywords’, for detecting password database breaches. Their idea is to generate multiple fake passwords, called honeywords and store them along with the real password. Any login attempt with honeywords is identified as a compromise of the password database, since legitimate users are not expected to know the honeywords corresponding to their passwords. The key components of their idea are (i) generation of honeywords, (ii) typo-safety measures for preventing false alarms, (iii) alarm policy upon detection, and (iv) testing robustness of the system against various attacks. In this work, we analyze the limitations of existing honeyword generation techniques. We propose a new attack model called ‘Multiple System Intersection attack considering Input’. We show that the ‘Paired Distance Protocol’ proposed by Chakraborty et al., is not secure in this attack model. We also propose new and more practical honeyword generation techniques and call them the ‘evolving-password model’, the ‘user-profile model’, and the ‘append-secret model’. These techniques achieve ‘approximate flatness’, implying that the honeywords generated using these techniques are indistinguishable from passwords with high probability. Our proposed techniques overcome most of the risks and limitations associated with existing techniques. We prove flatness of our ‘evolving-password model’ technique through experimental analysis. We provide a comparison of our proposed models with the existing ones under various attack models to justify our claims.
20 citations
17 Oct 2021
TL;DR: In this article, the authors proposed a secure multiparty computation protocol with asymptotic efficiency independent of the number of parties (including additive factors) without expensive circuit transformations that induce large overheads.
Abstract: Running secure multiparty computation (MPC) protocols with hundreds or thousands of players would allow leveraging large volunteer networks (such as blockchains and Tor) and help justify honest majority assumptions. However, most existing protocols have at least a linear (multiplicative) dependence on the number of players, making scaling difficult. Known protocols with asymptotic efficiency independent of the number of parties (excluding additive factors) require expensive circuit transformations that induce large overheads.
13 citations
Cited by
More filters
16 Nov 2020
TL;DR: In this paper, the authors seek solutions that allow a public blockchain to act as a trusted long-term repository of secret information, which enables many powerful applications, including signing statements on behalf of the blockchain, using it as the control plane for a storage system, performing decentralized program-obfuscation-as-a-service, and many more.
Abstract: Blockchains are gaining traction and acceptance, not just for cryptocurrencies, but increasingly as an architecture for distributed computing. In this work we seek solutions that allow a public blockchain to act as a trusted long-term repository of secret information: Our goal is to deposit a secret with the blockchain, specify how it is to be used (e.g., the conditions under which it is released), and have the blockchain keep the secret and use it only in the specified manner (e.g., release only it once the conditions are met). This simple functionality enables many powerful applications, including signing statements on behalf of the blockchain, using it as the control plane for a storage system, performing decentralized program-obfuscation-as-a-service, and many more.
54 citations
19 Aug 2018
TL;DR: In this paper, the exact round complexity of three-party computation in honest-majority setting, for a range of security notions such as selective abort, unanimous abort, fairness and guaranteed output delivery, was investigated.
Abstract: We settle the exact round complexity of three-party computation (3PC) in honest-majority setting, for a range of security notions such as selective abort, unanimous abort, fairness and guaranteed output delivery. Selective abort security, the weakest in the lot, allows the corrupt parties to selectively deprive some of the honest parties of the output. In the mildly stronger version of unanimous abort, either all or none of the honest parties receive the output. Fairness implies that the corrupted parties receive their output only if all honest parties receive output and lastly, the strongest notion of guaranteed output delivery implies that the corrupted parties cannot prevent honest parties from receiving their output. It is a folklore that the implication holds from the guaranteed output delivery to fairness to unanimous abort to selective abort. We focus on two network settings– pairwise-private channels without and with a broadcast channel.
44 citations
07 Dec 2020
TL;DR: A new notion of multi-key FHE designed to handle arbitrary access patterns that can reconstruct the output is introduced, which is formally defined and constructed for any access structure given by a monotone boolean formula, assuming LWE.
Abstract: Motivated by what we call “honest but lazy” parties in the context of secure multi party computation, we revisit the notion of multi-key FHE schemes (MFHE). In MFHE, any message encrypted using a public key \(pk_i\) can be “expanded” so that the resulting ciphertext is encrypted with respect to a set of public keys \((pk_1,..,pk_n)\). Such expanded ciphertexts can be homomorphically evaluated with respect to any circuit to generate a ciphertext \(ct\). Then, this ciphertext \(ct\) can be partially decrypted using a secret key \(sk_i\) (corresponding to the public key \(pk_i\)) to produce a partial decryption \(p_i\). Finally, these partial decryptions \(\{p_{i}\}_{i\in [n]}\) can be combined to recover the output. However, this definition of MFHE works only for n-out-of-n access structures and, thus, each node in the system is a point of failure. In the context of “honest but lazy” parties, it is necessary to be able to decrypt even when only given a subset of partial decryptions (say t out of n). In order to solve this problem, we introduce a new notion of multi-key FHE designed to handle arbitrary access patterns that can reconstruct the output. We call it a threshold multi-key FHE scheme (TMFHE).
44 citations
01 Jul 2021
TL;DR: Ciampi, Ostrovsky, Siniscalchi and Visconti as mentioned in this paper proposed a four-round secure multi-party computation (MPC) protocol with non-polynomial time assumptions.
Abstract: Secure multi-party computation (MPC) is a central cryptographic task that allows a set of mutually distrustful parties to jointly compute some function of their private inputs where security should hold in the presence of a malicious adversary that can corrupt any number of parties. Despite extensive research, the precise round complexity of this “standard-bearer” cryptographic primitive is unknown. Recently, Garg, Mukherjee, Pandey and Polychroniadou, in EUROCRYPT 2016 demonstrated that the round complexity of any MPC protocol relying on black-box proofs of security in the plain model must be at least four. Following this work, independently Ananth, Choudhuri and Jain, CRYPTO 2017 and Brakerski, Halevi, and Polychroniadou, TCC 2017 made progress towards solving this question and constructed four-round protocols based on non-polynomial time assumptions. More recently, Ciampi, Ostrovsky, Siniscalchi and Visconti in TCC 2017 closed the gap for two-party protocols by constructing a four-round protocol from polynomial-time assumptions. In another work, Ciampi, Ostrovsky, Siniscalchi and Visconti TCC 2017 showed how to design a four-round multi-party protocol for the specific case of multi-party coin-tossing.
44 citations
11 Nov 2018
TL;DR: The recent works of Garg and Srinivasan and Benhamouda and Lin essentially settle the question by showing that protocols that require only two rounds of interaction are implied by the minimal assumption that a two-round oblivious transfer protocol exists.
Abstract: We continue the study of protocols for secure multiparty computation (MPC) that require only two rounds of interaction. The recent works of Garg and Srinivasan (Eurocrypt 2018) and Benhamouda and Lin (Eurocrypt 2018) essentially settle the question by showing that such protocols are implied by the minimal assumption that a two-round oblivious transfer (OT) protocol exists. However, these protocols inherently make a non-black-box use of the underlying OT protocol, which results in poor concrete efficiency. Moreover, no analogous result was known in the information-theoretic setting, or alternatively based on one-way functions, given an OT correlations setup or an honest majority.
43 citations