Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Karn Seth is active.

Publication


Featured researches published by Karn Seth.


international cryptology conference | 2014

Indistinguishability Obfuscation from Semantically-Secure Multilinear Encodings

Rafael Pass; Karn Seth; Sidharth Telang

We define a notion of semantic security of multilinear (a.k.a. graded) encoding schemes, which stipulates security of a class of algebraic “decisional” assumptions: roughly speaking, we require that for every nuPPT distribution D over two constant-length sequences m0,m1 and auxiliary elements z such that all arithmetic circuits (respecting the multilinear restrictions and ending with a zero-test) are constant with overwhelming probability over (m b , z), b ∈ {0,1}, we have that encodings of m0, z are computationally indistinguishable from encodings of m1, z. Assuming the existence of semantically secure multilinear encodings and the LWE assumption, we demonstrate the existence of indistinguishability obfuscators for all polynomial-size circuits.


computer and communications security | 2017

Practical Secure Aggregation for Privacy-Preserving Machine Learning

Keith Allen Bonawitz; Vladimir Ivanov; Ben Kreuter; Antonio Marcedone; H. Brendan McMahan; Sarvar Patel; Daniel Ramage; Aaron Segal; Karn Seth

We design a novel, communication-efficient, failure-robust protocol for secure aggregation of high-dimensional data. Our protocol allows a server to compute the sum of large, user-held data vectors from mobile devices in a secure manner (i.e. without learning each users individual contribution), and can be used, for example, in a federated learning setting, to aggregate user-provided model updates for a deep neural network. We prove the security of our protocol in the honest-but-curious and active adversary settings, and show that security is maintained even if an arbitrarily chosen subset of users drop out at any time. We evaluate the efficiency of our protocol and show, by complexity analysis and a concrete implementation, that its runtime and communication overhead remain low even on large data sets and client pools. For 16-bit input values, our protocol offers


international cryptology conference | 2014

On the impossibility of cryptography with tamperable randomness

Per Austrin; Kai-Min Chung; Mohammad Mahmoody; Rafael Pass; Karn Seth

1.73 x communication expansion for 210 users and 220-dimensional vectors, and 1.98 x expansion for 214 users and 224-dimensional vectors over sending data in the clear.


algorithmic game theory | 2014

On the Impossibility of Black-Box Transformations in Mechanism Design

Rafael Pass; Karn Seth

We initiate a study of the security of cryptographic primitives in the presence of efficient tampering attacks to the randomness of honest parties. More precisely, we consider p-tampering attackers that may efficiently tamper with each bit of the honest parties’ random tape with probability p, but have to do so in an “online” fashion. Our main result is a strong negative result: We show that any secure encryption scheme, bit commitment scheme, or zero-knowledge protocol can be “broken” with probability p by a p-tampering attacker.The core of this result is a new Fourier analytic technique for biasing the output of bounded-value functions, which may be of independent interest.


theory of cryptography conference | 2016

Output-Compressing Randomized Encodings and Applications

Huijia Lin; Rafael Pass; Karn Seth; Sidharth Telang

A fundamental question in algorithmic mechanism design is whether any approximation algorithm for a single-parameter social-welfare maximization problem can be turned into a dominant-strategy truthful mechanism for the same problem (while preserving the approximation ratio up to a constant factor). A particularly desirable type of transformations—called black-box transformations—achieve the above goal by only accessing the approximation algorithm as a black box.


symposium on the theory of computing | 2013

Non-black-box simulation from one-way functions and applications to resettable security

Kai-Min Chung; Rafael Pass; Karn Seth


Algorithmica | 2017

On the Impossibility of Cryptography with Tamperable Randomness

Per Austrin; Kai-Min Chung; Mohammad Mahmoody; Rafael Pass; Karn Seth


public key cryptography | 2016

Indistinguishability Obfuscation with Non-trivial Efficiency

Huijia Lin; Rafael Pass; Karn Seth; Sidharth Telang


arXiv: Cryptography and Security | 2016

Practical Secure Aggregation for Federated Learning on User-Held Data

Keith Allen Bonawitz; Vladimir Ivanov; Ben Kreuter; Antonio Marcedone; H. Brendan McMahan; Sarvar Patel; Daniel Ramage; Aaron Segal; Karn Seth


IACR Cryptology ePrint Archive | 2013

Obfuscation from Semantically-Secure Multi-linear Encodings.

Rafael Pass; Sidharth Telang; Karn Seth

Collaboration


Dive into the Karn Seth's collaboration.

Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Per Austrin

Royal Institute of Technology

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Researchain Logo
Decentralizing Knowledge