Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Hemanta K. Maji is active.

Publication


Featured researches published by Hemanta K. Maji.


the cryptographers track at the rsa conference | 2011

Attribute-based signatures

Hemanta K. Maji; Manoj Prabhakaran; Mike Rosulek

We introduce Attribute-Based Signatures (ABS), a versatile primitive that allows a party to sign a message with fine-grained control over identifying information. In ABS, a signer, who possesses a set of attributes from the authority, can sign a message with a predicate that is satisfied by his attributes. The signature reveals no more than the fact that a single user with some set of attributes satisfying the predicate has attested to the message. In particular, the signature hides the attributes used to satisfy the predicate and any identifying information about the signer (that could link multiple signatures as being from the same signer). Furthermore, users cannot collude to pool their attributes together. We give a general framework for constructing ABS schemes, and then show several practical instantiations based on groups with bilinear pairing operations, under standard assumptions. Further, we give a construction which is secure even against a malicious attribute authority, but the security for this scheme is proven in the generic group model. We describe several practical problems that motivated this work, and how ABS can be used to solve them. Also, we show how our techniques allow us to extend Groth-Sahai NIZK proofs to be simulationextractable and identity-based with low overhead.


international cryptology conference | 2015

Zeroizing Without Low-Level Zeroes: New MMAP Attacks and their Limitations

Jean-Sébastien Coron; Craig Gentry; Shai Halevi; Tancrède Lepoint; Hemanta K. Maji; Eric Miles; Mariana Raykova; Amit Sahai; Mehdi Tibouchi

We extend the recent zeroizing attacks of Cheon, Han, Lee, Ryu and Stehle (Eurocrypt’15) on multilinear maps to settings where no encodings of zero below the maximal level are available. Some of the new attacks apply to the CLT13 scheme (resulting in a total break) while others apply to (a variant of) the GGH13 scheme (resulting in a weak-DL attack). We also note the limits of these zeroizing attacks.


theory of cryptography conference | 2015

A Rate-Optimizing Compiler for Non-malleable Codes Against Bit-Wise Tampering and Permutations

Shashank Agrawal; Divya Gupta; Hemanta K. Maji; Omkant Pandey; Manoj Prabhakaran

A non-malleable code protects messages against a class of tampering functions. Informally, a code is non-malleable if the effect of applying any tampering function on an encoded message is to either retain the message or to replace it with an unrelated message. Two main challenges in this area – apart from establishing the feasibility against different families of tampering – are to obtain explicit constructions and to obtain high-rates for such constructions.


international cryptology conference | 2015

Explicit Non-malleable Codes Against Bit-Wise Tampering and Permutations

Shashank Agrawal; Divya Gupta; Hemanta K. Maji; Omkant Pandey; Manoj Prabhakaran

A non-malleable code protects messages against various classes of tampering. Informally, a code is non-malleable if the message contained in a tampered codeword is either the original message, or a completely unrelated one. Although existence of such codes for various rich classes of tampering functions is known, explicit constructions exist only for “compartmentalized” tampering functions: i.e. the codeword is partitioned into a priori fixed blocks and each block can only be tampered independently. The prominent examples of this model are the family of bit-wise independent tampering functions and the split-state model.


theory of cryptography conference | 2016

Optimal Computational Split-state Non-malleable Codes

Divesh Aggarwal; Shashank Agrawal; Divya Gupta; Hemanta K. Maji; Omkant Pandey; Manoj Prabhakaran

Non-malleable codes are a generalization of classical error-correcting codes where the act of “corrupting” a codeword is replaced by a “tampering” adversary. Non-malleable codes guarantee that the message contained in the tampered codeword is either the original message m, or a completely unrelated one. In the common split-state model, the codeword consists of multiple blocks (or states) and each block is tampered with independently.


international conference on cryptology in india | 2012

A Unified Characterization of Completeness and Triviality for Secure Function Evaluation

Hemanta K. Maji; Manoj Prabhakaran; Mike Rosulek

We present unified combinatorial characterizations of completeness for 2-party secure function evaluation (SFE) against passive and active corruptions in the information-theoretic setting, so that all known characterizations appear as special cases.


foundations of computer science | 2010

On the Computational Complexity of Coin Flipping

Hemanta K. Maji; Manoj Prabhakaran; Amit Sahai

Coin flipping is one of the most fundamental tasks in cryptographic protocol design. Informally, a coin flipping protocol should guarantee both (1) Completeness: an honest execution of the protocol by both parties results in a fair coin toss, and (2) Security: a cheating party cannot increase the probability of its desired outcome by any significant amount. Since its introduction by Blum~\cite{Blum82}, coin flipping has occupied a central place in the theory of cryptographic protocols. In this paper, we explore what are the implications of the existence of secure coin flipping protocols for complexity theory. As exposited recently by Impagliazzo~\cite{Impagliazzo09talk}, surprisingly little is known about this question. Previous work has shown that if we interpret the Security property of coin flipping protocols very strongly, namely that nothing beyond a negligible bias by cheating parties is allowed, then one-way functions must exist~\cite{ImpagliazzoLu89}. However, for even a slight weakening of this security property (for example that cheating parties cannot bias the outcome by any additive constant


theory and application of cryptographic techniques | 2014

A Full Characterization of Completeness for Two-Party Randomized Function Evaluation

Daniel Kraschewski; Hemanta K. Maji; Manoj Prabhakaran; Amit Sahai

\epsilon>0


international cryptology conference | 2016

Secure Computation from Elastic Noisy Channels

Dakshita Khurana; Hemanta K. Maji; Amit Sahai

), the only complexity-theoretic implication that was known was that


theory of cryptography conference | 2014

On the Power of Public-Key Encryption in Secure Computation

Mohammad Mahmoody; Hemanta K. Maji; Manoj Prabhakaran

\PSPACE \nsubseteq \BPP

Collaboration


Dive into the Hemanta K. Maji's collaboration.

Top Co-Authors

Avatar

Mike Rosulek

Oregon State University

View shared research outputs
Top Co-Authors

Avatar

Amit Sahai

University of California

View shared research outputs
Top Co-Authors

Avatar

Divya Gupta

University of California

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Daniel Kraschewski

Technion – Israel Institute of Technology

View shared research outputs
Top Co-Authors

Avatar

Yuval Ishai

Technion – Israel Institute of Technology

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Researchain Logo
Decentralizing Knowledge