Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Mohammad Hajiabadi is active.

Publication


Featured researches published by Mohammad Hajiabadi.


public key cryptography | 2018

New Constructions of Identity-Based and Key-Dependent Message Secure Encryption Schemes

Nico Döttling; Sanjam Garg; Mohammad Hajiabadi; Daniel Masny

Recently, Dottling and Garg (CRYPTO 2017) showed how to build identity-based encryption (IBE) from a novel primitive termed Chameleon Encryption, which can in turn be realized from simple number theoretic hardness assumptions such as the computational Diffie-Hellman assumption (in groups without pairings) or the factoring assumption. In a follow-up work (TCC 2017), the same authors showed that IBE can also be constructed from a slightly weaker primitive called One-Time Signatures with Encryption (OTSE).


international conference on the theory and application of cryptology and information security | 2017

Linear-Time Zero-Knowledge Proofs for Arithmetic Circuit Satisfiability

Jonathan Bootle; Andrea Cerulli; Essam Ghadafi; Jens Groth; Mohammad Hajiabadi; Sune K. Jakobsen

We give computationally efficient zero-knowledge proofs of knowledge for arithmetic circuit satisfiability over a large field. For a circuit with N addition and multiplication gates, the prover only uses O(N) multiplications and the verifier only uses O(N) additions in the field. If the commitments we use are statistically binding, our zero-knowledge proofs have unconditional soundness, while if the commitments are statistically hiding we get computational soundness. Our zero-knowledge proofs also have sub-linear communication if the commitment scheme is compact. Our construction proceeds in three steps. First, we give a zero-knowledge proof for arithmetic circuit satisfiability in an ideal linear commitment model where the prover may commit to secret vectors of field elements, and the verifier can receive certified linear combinations of those vectors. Second, we show that the ideal linear commitment proof can be instantiated using error-correcting codes and non-interactive commitments. Finally, by choosing efficient instantiations of the primitives we obtain linear-time zero-knowledge proofs.


international cryptology conference | 2015

Reproducible Circularly-Secure Bit Encryption: Applications and Realizations

Mohammad Hajiabadi; Bruce M. Kapron

We give generic constructions of several fundamental cryptographic primitives based on a new encryption primitive that combines circular security for bit encryption with the so-called reproducibility property (Bellare et al. PKC 2003). At the heart of our constructions is a novel technique which gives a way of de-randomizing reproducible public-key bit-encryption schemes and also a way of reducing one-wayness conditions of a constructed trapdoor-function family (TDF) to circular security of the base scheme. The main primitives that we build from our encryption primitive include k-wise one-way TDFs (Rosen and Segev TCC 2009), CCA2-secure encryption and deterministic encryption. Our results demonstrate a new set of applications of circularly-secure encryption beyond fully-homomorphic encryption and symbolic soundness. Finally, we show the plausibility of our assumptions by showing that the DDH-based circularly-secure scheme of Boneh et al. (Crypto 2008) and the subgroup indistinguishability based scheme of Brakerski and Goldwasser (Crypto 2010) are both reproducible.


international cryptology conference | 2018

Limits on the Power of Garbling Techniques for Public-Key Encryption

Sanjam Garg; Mohammad Hajiabadi; Mohammad Mahmoody; Ameer Mohammed

Understanding whether public-key encryption can be based on one-way functions is a fundamental open problem in cryptography. The seminal work of Impagliazzo and Rudich [STOC’89] shows that black-box constructions of public-key encryption from one-way functions are impossible. However, this impossibility result leaves open the possibility of using non-black-box techniques for achieving this goal.


international cryptology conference | 2018

Trapdoor Functions from the Computational Diffie-Hellman Assumption

Sanjam Garg; Mohammad Hajiabadi

Trapdoor functions (TDFs) are a fundamental primitive in cryptography. Yet, the current set of assumptions known to imply TDFs is surprisingly limited, when compared to public-key encryption. We present a new general approach for constructing TDFs. Specifically, we give a generic construction of TDFs from any Chameleon Encryption (Dottling and Garg [CRYPTO’17]) satisfying a novel property which we call recyclability. By showing how to adapt current Computational Diffie-Hellman (CDH) based constructions of chameleon encryption to yield recyclability, we obtain the first construction of TDFs with security proved under the CDH assumption. While TDFs from the Decisional Diffie-Hellman (DDH) assumption were previously known, the possibility of basing them on CDH had remained open for more than 30 years.


theory and application of cryptographic techniques | 2017

Toward Fine-Grained Blackbox Separations Between Semantic and Circular-Security Notions

Mohammad Hajiabadi; Bruce M. Kapron

We address the problems of whether t-circular-secure encryption can be based on \((t-1)\)-circular-secure encryption or on semantic (CPA) security, if \(t = 1\). While for \(t = 1\) a folklore construction, based on CPA-secure encryption, can be used to build a 1-circular-secure encryption with the same secret-key and message space, no such constructions are known for the bit-encryption case, which is of particular importance in fully-homomorphic encryption. Also, all constructions of t-circular encryption (bitwise or otherwise) are based on specific assumptions.


Journal of Cryptology | 2017

Reproducible Circularly Secure Bit Encryption: Applications and Realizations

Mohammad Hajiabadi; Bruce M. Kapron

We give generic constructions of several fundamental cryptographic primitives based on a new encryption primitive that combines circular security for bit encryption with the so-called reproducibility property (Bellare et al. in Public key cryptography—PKC 2003, vol. 2567, pp. 85–99, Springer, 2003). At the heart of our constructions is a novel technique which gives a way of de-randomizing reproducible public-key bit encryption schemes and also a way of reducing one-wayness conditions of a constructed trapdoor function family (TDF) to circular security of the base scheme. The main primitives that we build from our encryption primitive include k-wise one-way TDFs (Rosen and Segev in SIAM J Comput 39(7):3058–3088, 2010), chosen-ciphertext-attack-secure encryption and deterministic encryption. Our results demonstrate a new set of applications of circularly secure encryption beyond fully homomorphic encryption and symbolic soundness. Finally, we show the plausibility of our assumptions by showing that the decisional Diffie–Hellman-based circularly secure scheme of Boneh et al. (Advances in cryptology—CRYPTO 2008, vol. 5157, Springer, 2008) and the subgroup indistinguishability-based scheme of Brakerski and Goldwasser (Advances in cryptology—CRYPTO 2010, vol. 6223, pp. 1–20, Springer, 2010) are both reproducible.


international conference on information theoretic security | 2015

Gambling, Computational Information and Encryption Security

Mohammad Hajiabadi; Bruce M. Kapron

We revisit the question, originally posed by Yao (1982), of whether encryption security may be characterized using computational information. Yao provided an affirmative answer, using a compression-based notion of computational information to give a characterization equivalent to the standard computational notion of semantic security. We give two other equivalent characterizations. The first uses a computational formulation of Kelly’s (1957) model for “gambling with inside information”, leading to an encryption notion which is similar to Yao’s but where encrypted data is used by an adversary to place bets maximizing the rate of growth of total wealth over a sequence of independent, identically distributed events. The difficulty of this gambling task is closely related to Vadhan and Zheng’s (2011) notion of KL-hardness, which in certain cases is equivalent to a conditional form of the pseudoentropy introduced by Hastad et. al. (1999). Using techniques introduced to prove this equivalence, we are also able to give a characterization of encryption security in terms of conditional pseudoentropy. Finally, we will reconsider the gambling model with respect to “risk-neutral” adversaries in an attempt to understand whether assumptions about the rationality of adversaries may impact the level of security achieved by an encryption scheme.


public key cryptography | 2016

On Generic Constructions of Circularly-Secure, Leakage-Resilient Public-Key Encryption Schemes

Mohammad Hajiabadi; Bruce M. Kapron; Venkatesh Srinivasan


theory of cryptography conference | 2013

Computational soundness of coinductive symbolic security under active attacks

Mohammad Hajiabadi; Bruce M. Kapron

Collaboration


Dive into the Mohammad Hajiabadi's collaboration.

Top Co-Authors

Avatar
Top Co-Authors

Avatar

Sanjam Garg

University of California

View shared research outputs
Top Co-Authors

Avatar

Andrea Cerulli

University College London

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Jens Groth

University College London

View shared research outputs
Top Co-Authors

Avatar

Jonathan Bootle

University College London

View shared research outputs
Top Co-Authors

Avatar

Sune K. Jakobsen

Queen Mary University of London

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Researchain Logo
Decentralizing Knowledge