Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Prabhanjan Ananth is active.

Publication


Featured researches published by Prabhanjan Ananth.


international cryptology conference | 2015

Indistinguishability Obfuscation from Compact Functional Encryption

Prabhanjan Ananth; Abhishek Jain

The arrival of indistinguishability obfuscation (\(i\mathrm {O}\)) has transformed the cryptographic landscape by enabling several security goals that were previously beyond our reach. Consequently, one of the pressing goals currently is to construct \(i\mathrm {O}\) from well-studied standard cryptographic assumptions.


international cryptology conference | 2015

From Selective to Adaptive Security in Functional Encryption

Prabhanjan Ananth; Zvika Brakerski; Gil Segev; Vinod Vaikuntanathan

In a functional encryption (FE) scheme, the owner of the secret key can generate restricted decryption keys that allow users to learn specific functions of the encrypted messages and nothing else. In many known constructions of FE schemes, security is guaranteed only for messages that are fixed ahead of time (i.e., before the adversary even interacts with the system). This so-called selective security is too restrictive for many realistic applications. Achieving adaptive security (also called full security), where security is guaranteed even for messages that are adaptively chosen at any point in time, seems significantly more challenging. The handful of known adaptively-secure schemes are based on specifically tailored techniques that rely on strong assumptions (such as obfuscation or multilinear maps assumptions).


theory of cryptography conference | 2016

Functional Encryption for Turing Machines

Prabhanjan Ananth; Amit Sahai

In this work, we construct an adaptively secure functional encryption for Turing machines scheme, based on indistinguishability obfuscation for circuits. Our work places no restrictions on the types of Turing machines that can be associated with each secret key, in the sense that the Turing machines can accept inputs of unbounded length, and there is no limit to the description size or the space complexity of the Turing machines. Prior to our work, only special cases of this result were known, or stronger assumptions were required. More specifically, previous work implicitly achieved selectively secure FE for Turing machines with a-priori bounded input based on indistinguishability obfuscation STOC 2015, or achieved FE for general Turing machines only based on knowledge-type assumptions such as public-coin differing-inputs obfuscation TCC 2015. A consequence of our result is the first constructions of succinct adaptively secure garbling schemes even for circuits in the standard model. Prior succinct garbling schemes even for circuits were only known to be adaptively secure in the random oracle model.


theory and application of cryptographic techniques | 2017

Projective Arithmetic Functional Encryption and Indistinguishability Obfuscation from Degree-5 Multilinear Maps

Prabhanjan Ananth; Amit Sahai

In this work, we propose a variant of functional encryption called projective arithmetic functional encryption (PAFE). Roughly speaking, our notion is like functional encryption for arithmetic circuits, but where secret keys only yield partially decrypted values. These partially decrypted values can be linearly combined with known coefficients and the result can be tested to see if it is a small value.


public key cryptography | 2014

Achieving Privacy in Verifiable Computation with Multiple Servers --- Without FHE and without Pre-processing

Prabhanjan Ananth; Nishanth Chandran; Vipul Goyal; Bhavana Kanukurthi; Rafail Ostrovsky

Cloud services provide a powerful resource to which weak clients may outsource their computation. While tremendously useful, they come with their own security challenges. One of the fundamental issues in cloud computation is: how does a client efficiently verify the correctness of computation performed on an untrusted server? Furthermore, how can the client be assured that the server learns nothing about its private inputs? In recent years, a number of proposals have been made for constructing verifiable computation protocols. Unfortunately, solutions that guarantee privacy of inputs in addition to the correctness of computation rely on the use of fully homomorphic encryption FHE. An unfortunate consequence of this dependence on FHE, is that all hope of making verifiable computation implementable in practice hinges on the challenge of making FHE deployable in practice. This brings us to the following question: do we need fully homomorphic encryption to obtain privacy in verifiable computation protocol which achieves input privacy? Another drawback of existing protocols is that they require the client to run a pre-processing stage, in which the work done by the client is proportional to the function being outsourced and hence the outsourcing benefit is obtained only in an amortized sense. This brings us to our next question: can we build verifiable computation protocols that allow the client to efficiently outsource even a computation that it wishes to execute just once? In this paper, we consider a model in which the client outsources his computation to multiple say ni¾?2 servers. In this model, we construct verifiable computation protocols that do not make use of FHE and that do not have a pre-processing stage. In the two-server setting, we present an extremely practical protocol based only on one-way functions. We also present a solution, based on the DDH assumption, for the multi-server model for any arbitrary n. All these protocols are secure as long as at least one server is honest. Finally, even in the n-server model, we present a solution based solely on one-way functions. This protocol tolerates up to a constant fraction of corrupted servers.


international cryptology conference | 2014

Interactive Proofs under Continual Memory Leakage

Prabhanjan Ananth; Vipul Goyal; Omkant Pandey

We consider the task of constructing interactive proofs for NP which can provide meaningful security for a prover even in the presence of continual memory leakage. We imagine a setting where an adversarial verifier participates in multiple sequential interactive proof executions for a fixed NP statement x. In every execution, the adversarial verifier is additionally allowed to leak a fraction of the (secret) memory of the prover. This is in contrast to the recently introduced notion of leakage-resilient zero-knowledge (Garg-Jain-Sahai’11) where there is only a single execution. Under multiple executions, in fact the entire prover witness might end up getting leaked thus leading to a complete compromise of prover security.


international cryptology conference | 2017

A New Approach to Round-Optimal Secure Multiparty Computation

Prabhanjan Ananth; Arka Rai Choudhuri; Abhishek Jain

We present a new approach towards constructing round-optimal secure multiparty computation (MPC) protocols against malicious adversaries without trusted setup assumptions. Our approach builds on ideas previously developed in the context of covert multiparty computation [Chandran et al., FOCS’07] even though we do not seek covert security. Using our new approach, we obtain the following results: A five round MPC protocol based on the Decisional Diffie-Hellman (DDH) assumption. A four round MPC protocol based on one-way permutations and sub-exponentially secure DDH. This result is optimal in the number of rounds.


theory of cryptography conference | 2014

Lower Bounds in the Hardware Token Model

Shashank Agrawal; Prabhanjan Ananth; Vipul Goyal; Manoj Prabhakaran; Alon Rosen

We study the complexity of secure computation in the tamperproof hardware token model. Our main focus is on non-interactive unconditional two-party computation using bit-OT tokens, but we also study computational security with stateless tokens that have more complex functionality. Our results can be summarized as follows:


theory and application of cryptographic techniques | 2017

Cryptography with Updates

Prabhanjan Ananth; Aloni Cohen; Abhishek Jain

Starting with the work of Bellare, Goldreich and Goldwasser [CRYPTO’94], a rich line of work has studied the design of updatable cryptographic primitives. For example, in an updatable signature scheme, it is possible to efficiently transform a signature over a message into a signature over a related message without recomputing a fresh signature.


theory and application of cryptographic techniques | 2017

Robust Transforming Combiners from Indistinguishability Obfuscation to Functional Encryption

Prabhanjan Ananth; Aayush Jain; Amit Sahai

Indistinguishability Obfuscation (iO) has enabled an incredible number of new and exciting applications. However, our understanding of how to actually build secure iO remains in its infancy. While many candidate constructions have been published, some have been broken, and it is unclear which of the remaining candidates are secure.

Collaboration


Dive into the Prabhanjan Ananth's collaboration.

Top Co-Authors

Avatar

Amit Sahai

University of California

View shared research outputs
Top Co-Authors

Avatar

Abhishek Jain

Johns Hopkins University

View shared research outputs
Top Co-Authors

Avatar

Aayush Jain

University of California

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Yuval Ishai

Technion – Israel Institute of Technology

View shared research outputs
Top Co-Authors

Avatar

Aloni Cohen

Massachusetts Institute of Technology

View shared research outputs
Top Co-Authors

Avatar

Divya Gupta

University of California

View shared research outputs
Top Co-Authors

Avatar

Vanishree Rao

University of California

View shared research outputs
Researchain Logo
Decentralizing Knowledge