Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Hong-Sheng Zhou is active.

Publication


Featured researches published by Hong-Sheng Zhou.


theory and application of cryptographic techniques | 2014

Multi-input Functional Encryption

Shafi Goldwasser; S. Dov Gordon; Vipul Goyal; Abhishek Jain; Jonathan Katz; Feng-Hao Liu; Amit Sahai; Elaine Shi; Hong-Sheng Zhou

We introduce the problem of Multi-Input Functional Encryption, where a secret key sk f can correspond to an n-ary function f that takes multiple ciphertexts as input. We formulate both indistinguishability-based and simulation-based definitions of security for this notion, and show close connections with indistinguishability and virtual black-box definitions of obfuscation.


theory of cryptography conference | 2015

Locally Decodable and Updatable Non-malleable Codes and Their Applications

Dana Dachman-Soled; Feng-Hao Liu; Elaine Shi; Hong-Sheng Zhou

Non-malleable codes, introduced as a relaxation of error-correcting codes by Dziembowski, Pietrzak and Wichs (ICS ’10), provide the security guarantee that the message contained in a tampered codeword is either the same as the original message or is set to an unrelated value. Various applications of non-malleable codes have been discovered, and one of the most significant applications among these is the connection with tamper-resilient cryptography. There is a large body of work considering security against various classes of tampering functions, as well as non-malleable codes with enhanced features such as leakage resilience.


theory of cryptography conference | 2015

Multi-Client Verifiable Computation with Stronger Security Guarantees

S. Dov Gordon; Jonathan Katz; Feng-Hao Liu; Elaine Shi; Hong-Sheng Zhou

At TCC 2013, Choi et al. introduced the notion of multiclient verifiable computation (MVC) in which a set of clients outsource to an untrusted server the computation of a function f over their collective inputs in a sequence of time periods. In that work, the authors defined and realized multi-client verifiable computation satisfying soundness against a malicious server and privacy against the semi-honest corruption of a single client. Very recently, Goldwasser et al. (Eurocrypt 2014) provided an alternative solution relying on multi-input functional encryption.


public key cryptography | 2013

Efficient, Adaptively Secure, and Composable Oblivious Transfer with a Single, Global CRS

Seung Geol Choi; Jonathan Katz; Hoeteck Wee; Hong-Sheng Zhou

We present a general framework for efficient, universally composable oblivious transfer (OT) protocols in which a single, global, common reference string (CRS) can be used for multiple invocations of oblivious transfer by arbitrary pairs of parties. In addition:


international cryptology conference | 2016

Fair and Robust Multi-party Computation Using a Global Transaction Ledger

Aggelos Kiayias; Hong-Sheng Zhou; Vassilis Zikas

Classical results on secure multi-party computation MPC imply that fully secure computation, including fairness either all parties get output or none and robustness output delivery is guaranteed, is impossible unless a majority of the parties is honest. Recently, cryptocurrencies like Bitcoin where utilized to leverage the fairness loss in MPC against a dishonest majority. The idea is that when the protocol aborts in an unfair manner i.e., after the adversary receives output then honest parties get compensated by the adversarially controlled parties. Our contribution is three-fold. First, we put forth a new formal model of secure MPC with compensation and show how the introduction of suitable ledger and synchronization functionalities makes it possible to describe such protocols using standard interactive Turing machines ITM circumventing the need for the use of extra features that are outside the standard model as in previous works. Second, our model, is expressed in the universal composition setting with global setup and is equipped with a composition theorem that enables the design of protocols that compose safely with each other and within larger environments where other protocols with compensation take place; a composition theorem for MPC protocols with compensation was not known before. Third, we introduce the first robust MPC protocol with compensation, i.e., an MPC protocol where not only fairness is guaranteed via compensation but additionally the protocol is guaranteed to deliver output to the parties that get engaged and therefore the adversary, after an initial round of deposits, is not even able to mount a denial of service attack without having to suffer a monetary penalty. Importantly, our robust MPC protocol requires only a constant number of coin-transfer and communication rounds.


principles of distributed computing | 2011

Adaptively secure broadcast, revisited

Juan A. Garay; Jonathan Katz; Ranjit Kumaresan; Hong-Sheng Zhou

We consider the classical problem of synchronous broadcast with dishonest majority, when a public-key infrastructure and digital signatures are available. In a surprising result, Hirt and Zikas (Eurocrypt 2010) recently observed that all existing protocols for this task are insecure against an adaptive adversary who can choose which parties to corrupt as the protocol progresses. Moreover, they prove an impossibility result for adaptively secure broadcast in their setting. We argue that the communication model adopted by Hirt and Zikas is unrealistically pessimistic. We revisit the problem of adaptively secure broadcast in a more natural synchronous model (with rushing), and show that broadcast is possible in this setting for an arbitrary number of corruptions. Our positive result holds under a strong, simulation-based definition in the universal-composability framework. We also study the impact of adaptive attacks on protocols for secure multi-party computation where broadcast is used as a sub-routine.


theory of cryptography conference | 2014

Efficient) Universally Composable Oblivious Transfer Using a Minimal Number of Stateless Tokens

Seung Geol Choi; Jonathan Katz; Dominique Schröder; Arkady Yerukhimovich; Hong-Sheng Zhou

We continue the line of work initiated by Katz (Eurocrypt 2007) on using tamper-proof hardware for universally composable secure computation. As our main result, we show an efficient oblivious-transfer (OT) protocol in which two parties each create and exchange a single, stateless token and can then run an unbounded number of OTs. Our result yields what we believe is the most practical and efficient known approach for oblivious transfer based on tamper-proof tokens, and implies that the parties can perform (repeated) secure computation of arbitrary functions without exchanging additional tokens.


theory and application of cryptographic techniques | 2015

Leakage-Resilient Circuits Revisited - Optimal Number of Computing Components Without Leak-Free Hardware

Dana Dachman-Soled; Feng-Hao Liu; Hong-Sheng Zhou

Side channel attacks – attacks that exploit implementation-dependent information of a cryptosystem – have been shown to be highly detrimental, and the cryptographic community has recently focused on developing techniques for securing implementations against such attacks. An important model called Only Computation Leaks (OCL) [Micali and Reyzin, TCC ’04] and its stronger variants were proposed to model a broad class of leakage attacks (a type of side-channel attack). These models allow for unbounded, arbitrary leakage as long as (1) information in each leakage observation is bounded, and (2) different parts of the computation leak independently. Various results and techniques have been developed for these models and we continue this line of research in the current work.


public key cryptography | 2013

Feasibility and Infeasibility of Adaptively Secure Fully Homomorphic Encryption

Jonathan Katz; Aishwarya Thiruvengadam; Hong-Sheng Zhou

Fully homomorphic encryption (FHE) is a form of public-key encryption that enables arbitrary computation over encrypted data. The past few years have seen several realizations of FHE under different assumptions, and FHE has been used as a building block in many cryptographic applications.


Iet Information Security | 2009

Hidden identity-based signatures

Aggelos Kiayias; Hong-Sheng Zhou

This study introduces hidden identity-based signatures (Hidden-IBS), a type of digital signatures that provide mediated signer-anonymity on top of Shamirs identity-based signatures. The motivation of the new signature primitive is to resolve an important issue with the kind of anonymity offered by ‘group signatures’ where it is required that either the group membership list be public for opening signatures or that the opening authority be dependent on the group manager for its operation. Contrary to this, Hidden-IBS does not require the maintenance of a group membership list for opening signatures and they enable an opening authority that is totally independent of the group manager. As the authors argue this makes Hidden-IBS much more attractive than group signatures for a number of applications. In this study, the authors provide a formal model of Hidden-IBS as well as two efficient constructions that realise the new primitive. To demonstrate the power of the new primitive, the authors apply it to solve a problem of current onion-routing systems focusing on the Tor system in particular.

Collaboration


Dive into the Hong-Sheng Zhou's collaboration.

Top Co-Authors

Avatar

Aggelos Kiayias

National and Kapodistrian University of Athens

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Seung Geol Choi

United States Naval Academy

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Tuyet Duong

Virginia Commonwealth University

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Qiang Tang

New Jersey Institute of Technology

View shared research outputs
Researchain Logo
Decentralizing Knowledge