Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Bhavana Kanukurthi is active.

Publication


Featured researches published by Bhavana Kanukurthi.


international cryptology conference | 2009

Key Agreement from Close Secrets over Unsecured Channels

Bhavana Kanukurthi; Leonid Reyzin

We consider information-theoretic key agreement between two parties sharing somewhat different versions of a secret w that has relatively little entropy. Such key agreement, also known as information reconciliation and privacy amplification over unsecured channels, was shown to be theoretically feasible by Renner and Wolf (Eurocrypt 2004), although no protocol that runs in polynomial time was described. We propose a protocol that is not only polynomial-time, but actually practical, requiring only a few seconds on consumer-grade computers. Our protocol can be seen as an interactive version of robust fuzzy extractors (Dodis et al., Crypto 2006). While robust fuzzy extractors, due to their noninteractive nature, require w to have entropy at least half its length, we have no such constraint. In fact, unlike in prior solutions, in our solution the entropy loss is essentially unrelated to the length or the entropy of w , and depends only on the security parameter.


theory of cryptography conference | 2014

Locally Updatable and Locally Decodable Codes

Nishanth Chandran; Bhavana Kanukurthi; Rafail Ostrovsky

We introduce the notion of locally updatable and locally decodable codes (LULDCs). In addition to having low decode locality, such codes allow us to update a codeword (of a message) to a codeword of a different message, by rewriting just a few symbols. While, intuitively, updatability and error-correction seem to be contrasting goals, we show that for a suitable, yet meaningful, metric (which we call the Prefix Hamming metric), one can construct such codes. Informally, the Prefix Hamming metric allows the adversary to arbitrarily corrupt bits of the codeword subject to one constraint – he does not corrupt more than a δ fraction (for some constant δ) of the t “most-recently changed” bits of the codeword (for all 1 ≤ t ≤ n, where n is the length of the codeword).


security and cryptography for networks | 2008

An Improved Robust Fuzzy Extractor

Bhavana Kanukurthi; Leonid Reyzin

We consider the problem of building robust fuzzy extractors, which allow two parties holding similar random variables W, Wi¾? to agree on a secret key Rin the presence of an active adversary. Robust fuzzy extractors were defined by Dodis et al. in Crypto 2006 to be noninteractive, i.e., only one message P, which can be modified by an unbounded adversary, can pass from one party to the other. This allows them to be used by a single party at different points in time (e.g., for key recovery or biometric authentication), but also presents an additional challenge: what if Ris used, and thus possibly observed by the adversary, before the adversary has a chance to modify P. Fuzzy extractors secure against such a strong attack are called post-application robust. We construct a fuzzy extractor with post-application robustness that extracts a shared secret key of up to (2mi¾? n)/2 bits (depending on error-tolerance and security parameters), where nis the bit-length and mis the entropy of W. The previously best known result, also of Dodis et al., extracted up to (2mi¾? n)/3 bits (depending on the same parameters).


public key cryptography | 2014

Achieving Privacy in Verifiable Computation with Multiple Servers --- Without FHE and without Pre-processing

Prabhanjan Ananth; Nishanth Chandran; Vipul Goyal; Bhavana Kanukurthi; Rafail Ostrovsky

Cloud services provide a powerful resource to which weak clients may outsource their computation. While tremendously useful, they come with their own security challenges. One of the fundamental issues in cloud computation is: how does a client efficiently verify the correctness of computation performed on an untrusted server? Furthermore, how can the client be assured that the server learns nothing about its private inputs? In recent years, a number of proposals have been made for constructing verifiable computation protocols. Unfortunately, solutions that guarantee privacy of inputs in addition to the correctness of computation rely on the use of fully homomorphic encryption FHE. An unfortunate consequence of this dependence on FHE, is that all hope of making verifiable computation implementable in practice hinges on the challenge of making FHE deployable in practice. This brings us to the following question: do we need fully homomorphic encryption to obtain privacy in verifiable computation protocol which achieves input privacy? Another drawback of existing protocols is that they require the client to run a pre-processing stage, in which the work done by the client is proportional to the function being outsourced and hence the outsourcing benefit is obtained only in an amortized sense. This brings us to our next question: can we build verifiable computation protocols that allow the client to efficiently outsource even a computation that it wishes to execute just once? In this paper, we consider a model in which the client outsources his computation to multiple say ni¾?2 servers. In this model, we construct verifiable computation protocols that do not make use of FHE and that do not have a pre-processing stage. In the two-server setting, we present an extremely practical protocol based only on one-way functions. We also present a solution, based on the DDH assumption, for the multi-server model for any arbitrary n. All these protocols are secure as long as at least one server is honest. Finally, even in the n-server model, we present a solution based solely on one-way functions. This protocol tolerates up to a constant fraction of corrupted servers.


theory of cryptography conference | 2016

Information-Theoretic Local Non-malleable Codes and Their Applications

Nishanth Chandran; Bhavana Kanukurthi; Srinivasan Raghuraman

Error correcting codes, though powerful, are only applicable in scenarios where the adversarial channel does not introduce “too many” errors into the codewords. Yet, the question of having guarantees even in the face of many errors is well-motivated. Non-malleable codes, introduced by Dziembowski et al. (ICS 2010), address precisely this question. Such codes guarantee that even if an adversary completely over-writes the codeword, he cannot transform it into a codeword for a related message. Not only is this a creative solution to the problem mentioned above, it is also a very meaningful one. Indeed, non-malleable codes have inspired a rich body of theoretical constructions as well as applications to tamper-resilient cryptography, CCA2 encryption schemes and so on.


theory of cryptography conference | 2017

Four-State Non-malleable Codes with Explicit Constant Rate

Bhavana Kanukurthi; Sai Lakshmi Bhavana Obbattu; Sruthi Sekar

Non-malleable codes (NMCs), introduced by Dziembowski, Pietrzak and Wichs (ITCS 2010), generalize the classical notion of error correcting codes by providing a powerful guarantee even in scenarios where error correcting codes cannot provide any guarantee: a decoded message is either the same or completely independent of the underlying message, regardless of the number of errors introduced into the codeword. Informally, NMCs are defined with respect to a family of tampering functions \(\mathcal {F}\) and guarantee that any tampered codeword either decodes to the same message or to an independent message, so long as it is tampered using a function \(f \in \mathcal {F}\).


theory and application of cryptographic techniques | 2018

Non-malleable Randomness Encoders and Their Applications

Bhavana Kanukurthi; Sai Lakshmi Bhavana Obbattu; Sruthi Sekar

Non-malleable Codes (NMCs), introduced by Dziembowski, Peitrzak and Wichs (ITCS 2010), serve the purpose of preventing “related tampering” of encoded messages. The most popular tampering model considered is the 2-split-state model where a codeword consists of 2 states, each of which can be tampered independently. While NMCs in the 2-split state model provide the strongest security guarantee, despite much research in the area we only know how to build them with poor rate (\(\varOmega (\frac{1}{logn})\), where n is the codeword length). However, in many applications of NMCs one only needs to be able to encode randomness i.e., security is not required to hold for arbitrary, adversarially chosen messages. For example, in applications of NMCs to tamper-resilient security, the messages that are encoded are typically randomly generated secret keys. To exploit this, in this work, we introduce the notion of “Non-malleable Randomness Encoders” (NMREs) as a relaxation of NMCs in the following sense: NMREs output a random message along with its corresponding non-malleable encoding.


IEEE Transactions on Information Theory | 2012

Robust Fuzzy Extractors and Authenticated Key Agreement From Close Secrets

Yevgeniy Dodis; Bhavana Kanukurthi; Jonathan Katz; Leonid Reyzin; Adam D. Smith


international cryptology conference | 2011

Cryptography with tamperable and leaky memory

Yael Tauman Kalai; Bhavana Kanukurthi; Amit Sahai


symposium on the theory of computing | 2010

Privacy amplification with asymptotically optimal entropy loss

Nishanth Chandran; Bhavana Kanukurthi; Rafail Ostrovsky; Leonid Reyzin

Collaboration


Dive into the Bhavana Kanukurthi's collaboration.

Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Sruthi Sekar

Indian Institute of Science

View shared research outputs
Top Co-Authors

Avatar

Adam D. Smith

Pennsylvania State University

View shared research outputs
Top Co-Authors

Avatar

Srinivasan Raghuraman

Massachusetts Institute of Technology

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Amit Sahai

University of California

View shared research outputs
Top Co-Authors

Avatar

Eshan Chattopadhyay

University of Texas at Austin

View shared research outputs
Researchain Logo
Decentralizing Knowledge