Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Shashank Agrawal is active.

Publication


Featured researches published by Shashank Agrawal.


theory of cryptography conference | 2015

A Rate-Optimizing Compiler for Non-malleable Codes Against Bit-Wise Tampering and Permutations

Shashank Agrawal; Divya Gupta; Hemanta K. Maji; Omkant Pandey; Manoj Prabhakaran

A non-malleable code protects messages against a class of tampering functions. Informally, a code is non-malleable if the effect of applying any tampering function on an encoded message is to either retain the message or to replace it with an unrelated message. Two main challenges in this area – apart from establishing the feasibility against different families of tampering – are to obtain explicit constructions and to obtain high-rates for such constructions.


theory of cryptography conference | 2016

A study of Pair Encodings: Predicate Encryption in prime order groups

Shashank Agrawal; Melissa Chase

Pair encodings and predicate encodings, recently introduced by Attrapadung [2] and Wee [36] respectively, greatly simplify the process of designing and analyzing predicate and attribute-based encryption schemes. However, they are still somewhat limited in that they are restricted to composite order groups, and the information theoretic properties are not sufficient to argue about many of the schemes. Here we focus on pair encodings, as the more general of the two. We first study the structure of these objects, then propose a new relaxed but still information theoretic security property. Next we show a generic construction for predicate encryption in prime order groups from our new property; it results in either semi-adaptive or full security depending on the encoding, and gives security under SXDH or DLIN. Finally, we demonstrate the range of our new property by using it to design the first semi-adaptively secure CP-ABE scheme with constant size ciphertexts.


computer and communications security | 2014

Controlled Functional Encryption

Muhammad Naveed; Shashank Agrawal; Manoj Prabhakaran; XiaoFeng Wang; Erman Ayday; Jean-Pierre Hubaux; Carl A. Gunter

Motivated by privacy and usability requirements in various scenarios where existing cryptographic tools (like secure multi-party computation and functional encryption) are not adequate, we introduce a new cryptographic tool called Controlled Functional Encryption (C-FE). As in functional encryption, C-FE allows a user (client) to learn only certain functions of encrypted data, using keys obtained from an authority. However, we allow (and require) the client to send a fresh key request to the authority every time it wants to evaluate a function on a ciphertext. We obtain efficient solutions by carefully combining CCA2 secure public-key encryption (or rerandomizable RCCA secure public-key encryption, depending on the nature of security desired) with Yaos garbled circuit. Our main contributions in this work include developing and for- mally defining the notion of C-FE; designing theoretical and practical constructions of C-FE schemes achieving these definitions for specific and general classes of functions; and evaluating the performance of our constructions on various application scenarios.


international cryptology conference | 2015

Explicit Non-malleable Codes Against Bit-Wise Tampering and Permutations

Shashank Agrawal; Divya Gupta; Hemanta K. Maji; Omkant Pandey; Manoj Prabhakaran

A non-malleable code protects messages against various classes of tampering. Informally, a code is non-malleable if the message contained in a tampered codeword is either the original message, or a completely unrelated one. Although existence of such codes for various rich classes of tampering functions is known, explicit constructions exist only for “compartmentalized” tampering functions: i.e. the codeword is partitioned into a priori fixed blocks and each block can only be tampered independently. The prominent examples of this model are the family of bit-wise independent tampering functions and the split-state model.


theory of cryptography conference | 2016

Optimal Computational Split-state Non-malleable Codes

Divesh Aggarwal; Shashank Agrawal; Divya Gupta; Hemanta K. Maji; Omkant Pandey; Manoj Prabhakaran

Non-malleable codes are a generalization of classical error-correcting codes where the act of “corrupting” a codeword is replaced by a “tampering” adversary. Non-malleable codes guarantee that the message contained in the tampered codeword is either the original message m, or a completely unrelated one. In the common split-state model, the codeword consists of multiple blocks (or states) and each block is tampered with independently.


public key cryptography | 2015

On the Practical Security of Inner Product Functional Encryption

Shashank Agrawal; Shweta Agrawal; Saikrishna Badrinarayanan; Abishek Kumarasubramanian; Manoj Prabhakaran; Amit Sahai

Functional Encryption (FE) is an exciting new paradigm that extends the notion of public key encryption. In this work we explore the security of Inner Product Functional Encryption schemes with the goal of achieving the highest security against practically feasible attacks. While there has been substantial research effort in defining meaningful security models for FE, known definitions run into one of the following difficulties – if general and strong, the definition can be shown impossible to achieve, whereas achievable definitions necessarily restrict the usage scenarios in which FE schemes can be deployed.


theory and application of cryptographic techniques | 2017

Simplifying Design and Analysis of Complex Predicate Encryption Schemes

Shashank Agrawal; Melissa Chase

Wee (TCC’14) and Attrapadung (Eurocrypt’14) introduced predicate and pair encodings, respectively, as a simple way to construct and analyze attribute-based encryption schemes, or more generally predicate encryption. However, many schemes do not satisfy the simple information theoretic property proposed in those works, and thus require much more complicated analysis. In this paper, we propose a new simple property for pair encodings called symbolic security. Proofs that pair encodings satisfy this property are concise and easy to verify. We show that this property is inherently tied to the security of predicate encryption schemes by arguing that any scheme which is not trivially broken must satisfy it. Then we use this property to discuss several ways to convert between pair encodings to obtain encryption schemes with different properties like small ciphertexts or keys. Finally, we show that any pair encoding satisfying our new property can be used to construct a fully secure predicate encryption scheme. The resulting schemes are secure under a new q-type assumption which we show follows from several of the assumptions used to construct such schemes in previous work.


Information Processing Letters | 2012

Verifiable secret sharing in a total of three rounds

Shashank Agrawal

Verifiable secret sharing (VSS) is an important building block in the design of secure multi-party protocols, when some of the parties are under the control of a malicious adversary. Henceforth, its round complexity has been the subject of intense study. The best known unconditionally secure protocol takes 3 rounds in sharing phase, which is known to be optimal, and 1 round in reconstruction. Recently, by introducing a negligible probability of error in the definition of VSS, Patra et al. [CRYPTO 2009] have designed a novel protocol which takes only 2 rounds in sharing phase. However, the drawback of their protocol is that it takes 2 rounds in reconstruction as well. Hence, the total number of rounds required for VSS remains the same. In this paper, we present a VSS protocol which takes a total of 3 rounds only-2 rounds in sharing and 1 round in reconstruction.


theory and application of cryptographic techniques | 2015

Cryptographic Agents: Towards a Unified Theory of Computing on Encrypted Data

Shashank Agrawal; Shweta Agrawal; Manoj Prabhakaran

We provide a new framework of cryptographic agents that unifies various modern “cryptographic objects” — identity-based encryption, fully-homomorphic encryption, functional encryption, and various forms of obfuscation – similar to how the Universal Composition framework unifies various multi-party computation tasks like commitment, coin-tossing and zero-knowledge proofs. These cryptographic objects can all be cleanly modeled as “schemata” in our framework.


international cryptology conference | 2013

On Fair Exchange, Fair Coins and Fair Sampling

Shashank Agrawal; Manoj Prabhakaran

We study various classical secure computation problems in the context of fairness, and relate them with each other. We also systematically study fair sampling problems (i.e., inputless functionalities) and discover three levels of complexity for them.

Collaboration


Dive into the Shashank Agrawal's collaboration.

Top Co-Authors

Avatar

Divya Gupta

University of California

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Shweta Agrawal

University of Texas at Austin

View shared research outputs
Top Co-Authors

Avatar

Kannan Srinathan

International Institute of Information Technology

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Abhinav Mehta

International Institute of Information Technology

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Amit Sahai

University of California

View shared research outputs
Researchain Logo
Decentralizing Knowledge