Itay Berman
Massachusetts Institute of Technology
Network
Latest external collaboration on country level. Dive into details by clicking on the dots.
Publication
Featured researches published by Itay Berman.
theory and application of cryptographic techniques | 2018
Itay Berman; Akshay Degwekar; Ron D. Rothblum; Prashant Nalini Vasudevan
Collision resistant hash functions are functions that shrink their input, but for which it is computationally infeasible to find a collision, namely two strings that hash to the same value (although collisions are abundant).
international cryptology conference | 2018
Itay Berman; Akshay Degwekar; Ron D. Rothblum; Prashant Nalini Vasudevan
Since its inception, public-key encryption (\(\mathsf {PKE}\)) has been one of the main cornerstones of cryptography. A central goal in cryptographic research is to understand the foundations of public-key encryption and in particular, base its existence on a natural and generic complexity-theoretic assumption. An intriguing candidate for such an assumption is the existence of a cryptographically hard language Open image in new window .
conference on innovations in theoretical computer science | 2018
Itay Berman; Ron D. Rothblum; Vinod Vaikuntanathan
Interactive proofs of proximity (IPPs) are interactive proofs in which the verifier runs in time sub-linear in the input length. Since the verifier cannot even read the entire input, following the property testing literature, we only require that the verifier reject inputs that are far from the language (and, as usual, accept inputs that are in the language). In this work, we initiate the study of zero-knowledge proofs of proximity (ZKPP). A ZKPP convinces a sub-linear time verifier that the input is close to the language (similarly to an IPP) while simultaneously guaranteeing a natural zero-knowledge property. Specifically, the verifier learns nothing beyond (1) the fact that the input is in the language, and (2) what it could additionally infer by reading a few bits of the input. Our main focus is the setting of statistical zero-knowledge where we show that the following hold unconditionally (where N denotes the input length): - Statistical ZKPPs can be sub-exponentially more efficient than property testers (or even non-interactive IPPs): We show a natural property which has a statistical ZKPP with a polylog(N) time verifier, but requires Omega(sqrt(N)) queries (and hence also runtime) for every property tester. - Statistical ZKPPs can be sub-exponentially less efficient than IPPs: We show a property which has an IPP with a polylog(N) time verifier, but cannot have a statistical ZKPP with even an N^(o(1)) time verifier. - Statistical ZKPPs for some graph-based properties such as promise versions of expansion and bipartiteness, in the bounded degree graph model, with polylog(N) time verifiers exist. Lastly, we also consider the computational setting where we show that: - Assuming the existence of one-way functions, every language computable either in (logspace uniform) NC or in SC, has a computational ZKPP with a (roughly) sqrt(N) time verifier. - Assuming the existence of collision-resistant hash functions, every language in NP has a statistical zero-knowledge argument of proximity with a polylog(N) time verifier.
Journal of Cryptology | 2018
Itay Berman; Iftach Haitner; Ilan Komargodski; Moni Naor
The focus of this work is hardness-preserving transformations of somewhat limited pseudorandom functions families (PRFs) into ones with more versatile characteristics. Consider the problem of domain extension of pseudorandom functions: given a PRF that takes as input elements of some domain
theory of cryptography conference | 2012
Itay Berman; Iftach Haitner
theory of cryptography conference | 2013
Itay Berman; Iftach Haitner; Ilan Komargodski; Moni Naor
\mathcal {U}
symposium on the theory of computing | 2014
Itay Berman; Iftach Haitner; Aris Tentes
Journal of Cryptology | 2015
Itay Berman; Iftach Haitner
U, we would like to come up with a PRF over a larger domain. Can we do it with little work and without significantly impacting the security of the system? One approach is to first hash the larger domain into the smaller one and then apply the original PRF. Such a reduction, however, is vulnerable to a “birthday attack”: after
Journal of the ACM | 2018
Itay Berman; Iftach Haitner; Aris Tentes
IACR Cryptology ePrint Archive | 2018
Itay Berman; Akshay Degwekar; Ron D. Rothblum; Prashant Nalini Vasudevan
\sqrt{\left| \mathcal {U}\right| }