Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Ranjit Kumaresan is active.

Publication


Featured researches published by Ranjit Kumaresan.


international cryptology conference | 2014

How to Use Bitcoin to Design Fair Protocols

Iddo Bentov; Ranjit Kumaresan

We study a model of fairness in secure computation in which an adversarial party that aborts on receiving output is forced to pay a mutually predefined monetary penalty. We then show how the Bitcoin network can be used to achieve the above notion of fairness in the two-party as well as the multiparty setting (with a dishonest majority). In particular, we propose new ideal functionalities and protocols for fair secure computation and fair lottery in this model.


international cryptology conference | 2014

Amortizing Garbled Circuits

Yan Huang; Jonathan Katz; Vladimir Kolesnikov; Ranjit Kumaresan; Alex J. Malozemoff

We consider secure two-party computation in a multiple-execution setting, where two parties wish to securely evaluate the same circuit multiple times. We design efficient garbled-circuit-based two-party protocols secure against malicious adversaries. Recent works by Lindell (Crypto 2013) and Huang-Katz-Evans (Crypto 2013) have obtained optimal complexity for cut-and-choose performed over garbled circuits in the single execution setting. We show that it is possible to obtain much lower amortized overhead for cut-and-choose in the multiple-execution setting.


computer and communications security | 2014

How to Use Bitcoin to Incentivize Correct Computations

Ranjit Kumaresan; Iddo Bentov

We study a model of incentivizing correct computations in a variety of cryptographic tasks. For each of these tasks we propose a formal model and design protocols satisfying our models constraints in a hybrid model where parties have access to special ideal functionalities that enable monetary transactions. We summarize our results: Verifiable computation. We consider a setting where a delegator outsources computation to a worker who expects to get paid in return for delivering correct outputs. We design protocols that compile both public and private verification schemes to support incentivizations described above. Secure computation with restricted leakage. Building on the recent work of Huang et al. (Security and Privacy 2012), we show an efficient secure computation protocol that monetarily penalizes an adversary that attempts to learn one bit of information but gets detected in the process. Fair secure computation. Inspired by recent work, we consider a model of secure computation where a party that aborts after learning the output is monetarily penalized. We then propose an ideal transaction functionality FML and show a constant-round realization on the Bitcoin network. Then, in the FML-hybrid world we design a constant round protocol for secure computation in this model. Noninteractive bounties. We provide formal definitions and candidate realizations of noninteractive bounty mechanisms on the Bitcoin network which (1) allow a bounty maker to place a bounty for the solution of a hard problem by sending a single message, and (2) allow a bounty collector (unknown at the time of bounty creation) with the solution to claim the bounty, while (3) ensuring that the bounty maker can learn the solution whenever its bounty is collected, and (4) preventing malicious eavesdropping parties from both claiming the bounty as well as learning the solution. All our protocol realizations (except those realizing fair secure computation) rely on a special ideal functionality that is not currently supported in Bitcoin due to limitations imposed on Bitcoin scripts. Motivated by this, we propose validation complexity of a protocol, a formal complexity measure that captures the amount of computational effort required to validate Bitcoin transactions required to implement it in Bitcoin. Our protocols are also designed to take advantage of optimistic scenarios where participating parties behave honestly.


theory of cryptography conference | 2013

Multi-Client non-interactive verifiable computation

Seung Geol Choi; Jonathan Katz; Ranjit Kumaresan; Carlos Cid

Gennaro et al. (Crypto 2010) introduced the notion of non-interactive verifiable computation, which allows a computationally weak client to outsource the computation of a function f on a series of inputs x(1),... to a more powerful but untrusted server. Following a pre-processing phase (that is carried out only once), the client sends some representation of its current input x(i) to the server; the server returns an answer that allows the client to recover the correct result f(x(i)), accompanied by a proof of correctness that ensures the client does not accept an incorrect result. The crucial property is that the work done by the client in preparing its input and verifying the servers proof is less than the time required for the client to compute f on its own. We extend this notion to the multi-client setting, where n computationally weak clients wish to outsource to an untrusted server the computation of a function f over a series of joint inputs


international cryptology conference | 2013

Improved OT Extension for Transferring Short Secrets

Vladimir Kolesnikov; Ranjit Kumaresan

(x_1^{(1)},...,x_1^{(1)})


computer and communications security | 2015

How to Use Bitcoin to Play Decentralized Poker

Ranjit Kumaresan; Tal Moran; Iddo Bentov

,... without interacting with each other. We present a construction for this setting by combining the scheme of Gennaro et al. with a primitive called proxy oblivious transfer.


international conference on the theory and application of cryptology and information security | 2010

The Round Complexity of Verifiable Secret Sharing: The Statistical Case

Ranjit Kumaresan; Arpita Patra; C. Pandu Rangan

We propose an optimization and generalization of OT extension of Ishai et al. of Crypto 2003. For computational security parameter k, our OT extension for short secrets offers O(logk) factor performance improvement in communication and computation, compared to prior work. In concrete terms, for today’s security parameters, this means approx. factor 2-3 improvement.


theory of cryptography conference | 2014

On the Cryptographic Complexity of the Worst Functions

Amos Beimel; Yuval Ishai; Ranjit Kumaresan; Eyal Kushilevitz

Back and Bentov (arXiv 2014) and Andrychowicz et al. (Security and Privacy 2014) introduced techniques to perform secure multiparty computations on Bitcoin. Among other things, these works constructed lottery protocols that ensure that any party that aborts after learning the outcome pays a monetary penalty to all other parties. Following this, Andrychowicz et al. (Bitcoin Workshop 2014) and concurrently Bentov and Kumaresan (Crypto 2014) extended the solution to arbitrary secure function evaluation while guaranteeing fairness in the following sense: any party that aborts after learning the output pays a monetary penalty to all parties that did not learn the output. Andrychowicz et al. (Bitcoin Workshop 2014) also suggested extending to scenarios where parties receive a payoff according to the output of a secure function evaluation, and outlined a 2-party protocol for the same that in addition satisfies the notion of fairness described above. In this work, we formalize, generalize, and construct multiparty protocols for the primitive suggested by Andrychowicz et al. We call this primitive secure cash distribution with penalties. Our formulation of secure cash distribution with penalties poses it as a multistage reactive functionality (i.e., more general than secure function evaluation) that provides a way to securely implement smart contracts in a decentralized setting, and consequently suffices to capture a wide variety of stateful computations involving data and/or money, such as decentralized auctions, market, and games such as poker, etc. Our protocol realizing secure cash distribution with penalties works in a hybrid model where parties have access to a claim-or-refund transaction functionality FCR}* which can be efficiently realized in (a variant of) Bitcoin, and is otherwise independent of the Bitcoin ecosystem. We emphasize that our protocol is dropout-tolerant in the sense that any party that drops out during the protocol is forced to pay a monetary penalty to all other parties. Our formalization and construction generalize both secure computation with penalties of Bentov and Kumaresan (Crypto 2014), and secure lottery with penalties of Andrychowicz et al. (Security and Privacy 2014).


theory and application of cryptographic techniques | 2014

On the Complexity of UC Commitments

Juan A. Garay; Yuval Ishai; Ranjit Kumaresan; Hoeteck Wee

We consider the round complexity of a basic cryptographic task: verifiable secret sharing (VSS). This well-studied primitive provides a good “test case” for our understanding of round complexity in general; moreover, VSS is important in its own right as a central building block for, e.g., Byzantine agreement and secure multi-party computation.


principles of distributed computing | 2011

Adaptively secure broadcast, revisited

Juan A. Garay; Jonathan Katz; Ranjit Kumaresan; Hong-Sheng Zhou

We study the complexity of realizing the “worst” functions in several standard models of information-theoretic cryptography. In particular, for the case of security against passive adversaries, we obtain the following main results.

Collaboration


Dive into the Ranjit Kumaresan's collaboration.

Top Co-Authors

Avatar

Iddo Bentov

Technion – Israel Institute of Technology

View shared research outputs
Top Co-Authors

Avatar

Seung Geol Choi

United States Naval Academy

View shared research outputs
Top Co-Authors

Avatar

Yuval Ishai

Technion – Israel Institute of Technology

View shared research outputs
Top Co-Authors

Avatar

Hong-Sheng Zhou

Virginia Commonwealth University

View shared research outputs
Top Co-Authors

Avatar

Eyal Kushilevitz

Technion – Israel Institute of Technology

View shared research outputs
Top Co-Authors

Avatar

C. Pandu Rangan

Indian Institute of Technology Madras

View shared research outputs
Top Co-Authors

Avatar

Arkady Yerukhimovich

Massachusetts Institute of Technology

View shared research outputs
Top Co-Authors

Avatar

Mike Rosulek

Oregon State University

View shared research outputs
Top Co-Authors

Avatar

Ni Trieu

Oregon State University

View shared research outputs
Researchain Logo
Decentralizing Knowledge