Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Nishanth Chandran is active.

Publication


Featured researches published by Nishanth Chandran.


international cryptology conference | 2008

New constructions for UC secure computation using tamper-proof hardware

Nishanth Chandran; Vipul Goyal; Amit Sahai

The Universal Composability framework was introduced by Canetti to study the security of protocols which are concurrently executed with other protocols in a network environment. Unfortunately it was shown that in the so called plain model, a large class of functionalities cannot be securely realized. These severe impossibility results motivated the study of other models involving some sort of setup assumptions, where general positive results can be obtained. Until recently, all the setup assumptions which were proposed required some trusted third party (or parties). Katz recently proposed using a physical setup to avoid such trusted setup assumptions. In his model, the physical setup phase includes the parties exchanging tamper proof hardware tokens implementing some functionality. The tamper proof hardware is modeled so as to assume that the receiver of the token can do nothing more than observe its input/output characteristics. It is further assumed that the sender knows the program code of the hardware token which it distributed. Based on the DDH assumption, Katz gave general positive results for universally composable multi-party computation tolerating any number of dishonest parties making this model quite attractive. In this paper, we present new constructions for UC secure computation using tamper proof hardware (in a stronger model). Our results represent an improvement over the results of Katz in several directions using substantially different techniques. Interestingly, our security proofs do not rely on being able to rewind the hardware tokens created by malicious parties. This means that we are able to relax the assumptions that the parties know the code of the hardware token which they distributed. This allows us to model real life attacks where, for example, a party may simply pass on the token obtained from one party to the other without actually knowing its functionality. Furthermore, our construction models the interaction with the tamper-resistant hardware as a simple request-reply protocol. Thus, we show that the hardware tokens used in our construction can be resettable. In fact, it suffices to use token which are completely stateless (and thus cannot execute a multiround protocol). Our protocol is also based on general assumptions (namely enhanced trapdoor permutations).


SIAM Journal on Computing | 2014

Position-based quantum cryptography: Impossibility and constructions

Harry Buhrman; Nishanth Chandran; Serge Fehr; Ran Gelles; Vipul Goyal; Rafail Ostrovsky; Christian Schaffner

In this work, we study position-based cryptography in the quantum setting. The aim is to use the geographical position of a party as its only credential. On the negative side, we show that if adversaries are allowed to share an arbitrarily large entangled quantum state, the task of secure position-verification is impossible. To this end, we prove the following very general result. Assume that Alice and Bob hold respectively subsystems


SIAM Journal on Computing | 2014

Position-Based Cryptography

Nishanth Chandran; Vipul Goyal; Ryan Moriarty; Rafail Ostrovsky

A


ieee computer security foundations symposium | 2009

A Secure Cryptographic Token Interface

Christian Cachin; Nishanth Chandran

and


theory of cryptography conference | 2014

Locally Updatable and Locally Decodable Codes

Nishanth Chandran; Bhavana Kanukurthi; Rafail Ostrovsky

B


public key cryptography | 2014

Re-encryption, Functional Re-encryption, and Multi-hop Re-encryption: A Framework for Achieving Obfuscation-Based Security and Instantiations from Lattices

Nishanth Chandran; Melissa Chase; Feng-Hao Liu; Ryo Nishimaki; Keita Xagawa

of a (possibly) unknown quantum state


public key cryptography | 2014

Achieving Privacy in Verifiable Computation with Multiple Servers --- Without FHE and without Pre-processing

Prabhanjan Ananth; Nishanth Chandran; Vipul Goyal; Bhavana Kanukurthi; Rafail Ostrovsky

|\psi\rangle \in {\cal H}_A \otimes {\cal H}_B


theory of cryptography conference | 2016

Information-Theoretic Local Non-malleable Codes and Their Applications

Nishanth Chandran; Bhavana Kanukurthi; Srinivasan Raghuraman

. Their goal is to calculate and share a new state


conference on innovations in theoretical computer science | 2015

The Hidden Graph Model: Communication Locality and Optimal Resiliency with Adaptive Faults

Nishanth Chandran; Wutichai Chongchitmate; Juan A. Garay; Shafi Goldwasser; Rafail Ostrovsky; Vassilis Zikas

|\varphi\rangle = U|\psi\rangle


international conference on cryptology in india | 2014

Balancing Output Length and Query Bound in Hardness Preserving Constructions of Pseudorandom Functions

Nishanth Chandran; Sanjam Garg

, where

Collaboration


Dive into the Nishanth Chandran's collaboration.

Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Amit Sahai

University of California

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Srinivasan Raghuraman

Massachusetts Institute of Technology

View shared research outputs
Top Co-Authors

Avatar

Ryan Moriarty

University of California

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Researchain Logo
Decentralizing Knowledge