Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Pratyay Mukherjee is active.

Publication


Featured researches published by Pratyay Mukherjee.


theory of cryptography conference | 2014

Continuous Non-malleable Codes

Sebastian Faust; Pratyay Mukherjee; Jesper Buus Nielsen; Daniele Venturi

Non-malleable codes are a natural relaxation of error correcting/ detecting codes that have useful applications in the context of tamper resilient cryptography. Informally, a code is non-malleable if an adversary trying to tamper with an encoding of a given message can only leave it unchanged or modify it to the encoding of a completely unrelated value. This paper introduces an extension of the standard non-malleability security notion - so-called continuous non-malleability - where we allow the adversary to tamper continuously with an encoding. This is in contrast to the standard notion of non-malleable codes where the adversary only is allowed to tamper a single time with an encoding. We show how to construct continuous non-malleable codes in the common split-state model where an encoding consist of two parts and the tampering can be arbitrary but has to be independent with both parts. Our main contributions are outlined below:


international cryptology conference | 2014

Efficient Non-malleable Codes and Key-Derivation for Poly-size Tampering Circuits

Sebastian Faust; Pratyay Mukherjee; Daniele Venturi; Daniel Wichs

Non-malleable codes, defined by Dziembowski, Pietrzak and Wichs (ICS ’10), provide roughly the following guarantee: if a codeword c encoding some message x is tampered to c′ = f(c) such that c′ ≠ c, then the tampered message x′ contained in c′ reveals no information about x. Non-malleable codes have applications to immunizing cryptosystems against tampering attacks and related-key attacks.


international conference on the theory and application of cryptology and information security | 2013

Bounded Tamper Resilience: How to Go beyond the Algebraic Barrier

Ivan Damgård; Sebastian Faust; Pratyay Mukherjee; Daniele Venturi

Related key attacks (RKAs) are powerful cryptanalytic attacks where an adversary can change the secret key and observe the effect of such changes at the output. The state of the art in RKA security protects against an a-priori unbounded number of certain algebraic induced key relations, e.g., affine functions or polynomials of bounded degree. In this work, we show that it is possible to go beyond the algebraic barrier and achieve security against arbitrary key relations, by restricting the number of tampering queries the adversary is allowed to ask for. The latter restriction is necessary in case of arbitrary key relations, as otherwise a generic attack of Gennaro et al. (TCC 2004) shows how to recover the key of almost any cryptographic primitive. We describe our contributions in more detail below.


public key cryptography | 2015

A Tamper and Leakage Resilient von Neumann Architecture

Sebastian Faust; Pratyay Mukherjee; Jesper Buus Nielsen; Daniele Venturi

We present a universal framework for tamper and leakage resilient computation on a random access machine (RAM). The RAM has one CPU that accesses a storage, which we call the disk. The disk is subject to leakage and tampering. So is the bus connecting the CPU to the disk. We assume that the CPU is leakage and tamper-free. For a fixed value of the security parameter, the CPU has constant size. Therefore the code of the program to be executed is stored on the disk, i.e., we consider a von Neumann architecture. The most prominent consequence of this is that the code of the program executed will be subject to tampering.


international conference on information theoretic security | 2015

The Chaining Lemma and Its Application

Ivan Damgård; Sebastian Faust; Pratyay Mukherjee; Daniele Venturi

We present a new information-theoretic result which we call the Chaining Lemma. It considers a so-called “chain” of random variables, defined by a source distribution X (0) with high min-entropy and a number (say, t in total) of arbitrary functions (T 1,...,T t ) which are applied in succession to that source to generate the chain X (0) \(\underrightarrow{T_1}\) X (1) \(\underrightarrow{T_2}\) X (2)... \(\underrightarrow{T_t}\) X (t) . Intuitively, the Chaining Lemma guarantees that, if the chain is not too long, then either (i) the entire chain is “highly random”, in that every variable has high min-entropy; or (ii) it is possible to find a point j (1 ≤ j ≤ t) in the chain such that, conditioned on the end of the chain i.e. X (j) \(\underrightarrow{T_{j+1}}\) X (j + 1) ... \(\underrightarrow{T_t}\) X (t), the preceding part X (0) \(\underrightarrow{T_{1}}\) X (1) ... \(\underrightarrow{T_j}\) X (j) remains highly random. We think this is an interesting information-theoretic result which is intuitive but nevertheless requires rigorous case-analysis to prove.


international cryptology conference | 2017

Non-Malleable Codes for Space-Bounded Tampering

Sebastian Faust; Kristina Hostáková; Pratyay Mukherjee; Daniele Venturi

Non-malleable codes—introduced by Dziembowski, Pietrzak and Wichs at ICS 2010—are key-less coding schemes in which mauling attempts to an encoding of a given message, w.r.t. some class of tampering adversaries, result in a decoded value that is either identical or unrelated to the original message. Such codes are very useful for protecting arbitrary cryptographic primitives against tampering attacks against the memory. Clearly, non-malleability is hopeless if the class of tampering adversaries includes the decoding and encoding algorithm. To circumvent this obstacle, the majority of past research focused on designing non-malleable codes for various tampering classes, albeit assuming that the adversary is unable to decode. Nonetheless, in many concrete settings, this assumption is not realistic.


Journal of Cryptology | 2017

Bounded Tamper Resilience: How to Go Beyond the Algebraic Barrier

Ivan Damgård; Sebastian Faust; Pratyay Mukherjee; Daniele Venturi

Related key attacks (RKAs) are powerful cryptanalytic attacks where an adversary can change the secret key and observe the effect of such changes at the output. The state of the art in RKA security protects against an a-priori unbounded number of certain algebraic induced key relations, e.g., affine functions or polynomials of bounded degree. In this work, we show that it is possible to go beyond the algebraic barrier and achieve security against arbitrary key relations, by restricting the number of tampering queries the adversary is allowed to ask for. The latter restriction is necessary in case of arbitrary key relations, as otherwise a generic attack of Gennaro et al. (TCC 2004) shows how to recover the key of almost any cryptographic primitive. We describe our contributions in more detail below. (1) We show that standard ID and signature schemes constructed from a large class of


computer and communications security | 2018

DISE: DIstributed Symmetric-key Encryption

Shashank Agrawal; Payman Mohassel; Pratyay Mukherjee; Peter Rindal


international cryptology conference | 2016

Two Round Multiparty Computation via Multi-key FHE

Pratyay Mukherjee; Daniel Wichs

\Sigma


theory of cryptography conference | 2016

Secure Obfuscation in a Weak Multilinear Map Model

Sanjam Garg; Eric Miles; Pratyay Mukherjee; Amit Sahai; Akshayaram Srinivasan; Mark Zhandry

Collaboration


Dive into the Pratyay Mukherjee's collaboration.

Top Co-Authors

Avatar
Top Co-Authors

Avatar

Daniele Venturi

Sapienza University of Rome

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Sanjam Garg

University of California

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Daniel Wichs

Northeastern University

View shared research outputs
Top Co-Authors

Avatar

Nico Döttling

Karlsruhe Institute of Technology

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Peihan Miao

University of California

View shared research outputs
Researchain Logo
Decentralizing Knowledge