Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Stanislaw Jarecki is active.

Publication


Featured researches published by Stanislaw Jarecki.


international cryptology conference | 1995

Proactive Secret Sharing Or: How to Cope With Perpetual Leakage

Amir Herzberg; Stanislaw Jarecki; Hugo Krawczyk; Moti Yung

Secret sharing schemes protect secrets by distributing them over different locations (share holders). In particular, in k out of n threshold schemes, security is assured if throughout the entire life-time of the secret the adversary is restricted to compromise less than k of the n locations. For long-lived and sensitive secrets this protection may be insufficient.We propose an efficient proactive secret sharing scheme, where shares are periodically renewed (without changing the secret) in such a way that information gained by the adversary in one time period is useless for attacking the secret after the shares are renewed. Hence, the adversary willing to learn the secret needs to break to all k locations during the same time period (e.g., one day, a week, etc.). Furthermore, in order to guarantee the availability and integrity of the secret, we provide mechanisms to detect maliciously (or accidentally) corrupted shares, as well as mechanisms to secretly recover the correct shares when modification is detected.


theory and application of cryptographic techniques | 1999

Secure distributed key generation for discrete-log based cryptosystems

Rosario Gennaro; Stanislaw Jarecki; Hugo Krawczyk; Tal Rabin

A Distributed Key Generation (DKG) protocol is an essential component of threshold cryptosystems required to initialize the cryptosystem securely and generate its private and public keys. In the case of discrete-log-based (dlog-based) threshold signature schemes (ElGamal and its derivatives), the DKG protocol is further used in the distributed signature generation phase to generate one-time signature randomizers (r = gk). In this paper we show that a widely used dlog-based DKG protocol suggested by Pedersen does not guarantee a uniformly random distribution of generated keys: we describe an efficient active attacker controlling a small number of parties which successfully biases the values of the generated keys away from uniform. We then present a new DKG protocol for the setting of dlog-based cryptosystems which we prove to satisfy the security requirements from DKG protocols and, in particular, it ensures a uniform distribution of the generated keys. The new protocol can be used as a secure replacement for the many applications of Pedersens protocol. Motivated by the fact that the new DKG protocol incurs additional communication cost relative to Pedersens original protocol, we investigate whether the latter can be used in specific applications which require relaxed security properties from the DKG protocol. We answer this question affirmatively by showing that Pedersens protocol suffices for the secure implementation of certain threshold cryptosystems whose security can be reduced to the hardness of the discrete logarithm problem. In particular, we show Pedersens DKG to be sufficient for the construction of a threshold Schnorr signature scheme. Finally, we observe an interesting trade-off between security (reductions), computation, and communication that arises when comparing Pedersens DKG protocol with ours.


Information & Computation | 2001

Robust Threshold DSS Signatures

Rosario Gennaro; Stanislaw Jarecki; Hugo Krawczyk; Tal Rabin

We present threshold DSS (digital signature standard) signatures where the power to sign is shared by n players such that for a given parameter t


international cryptology conference | 2013

Highly-Scalable Searchable Symmetric Encryption with Support for Boolean Queries

David Cash; Stanislaw Jarecki; Charanjit S. Jutla; Hugo Krawczyk; Marcel-Catalin Rosu; Michael Steiner

This work presents the design and analysis of the first searchable symmetric encryption (SSE) protocol that supports conjunctive search and general Boolean queries on outsourced symmetrically- encrypted data and that scales to very large databases and arbitrarily-structured data including free text search. To date, work in this area has focused mainly on single-keyword search. For the case of conjunctive search, prior SSE constructions required work linear in the total number of documents in the database and provided good privacy only for structured attribute-value data, rendering these solutions too slow and inflexible for large practical databases.


theory of cryptography conference | 2009

Efficient Oblivious Pseudorandom Function with Applications to Adaptive OT and Secure Computation of Set Intersection

Stanislaw Jarecki; Xiaomin Liu

An Oblivious Pseudorandom Function (OPRF) [15] is a two-party protocol between sender S and receiver R for securely computing a pseudorandom function f k (·) on key k contributed by S and input x contributed by R , in such a way that receiver R learns only the value f k (x ) while sender S learns nothing from the interaction. In other words, an OPRF protocol for PRF f k (·) is a secure computation for functionality


Archive | 2009

Public Key Cryptography – PKC 2009

Stanislaw Jarecki; Gene Tsudik

\mathcal F_{\mathsf{OPRF}}:(k,x)\rightarrow(\perp,f_k(x))


international cryptology conference | 1999

Adaptive Security for Threshold Cryptosystems

Ran Canetti; Rosario Gennaro; Stanislaw Jarecki; Hugo Krawczyk; Tal Rabin

. We propose an OPRF protocol on committed inputs which requires only O (1) modular exponentiations, and has a constant number of communication rounds (two in ROM). Our protocol is secure in the CRS model under the Composite Decisional Residuosity (CDR) assumption, while the PRF itself is secure on a polynomially-sized domain under the Decisional q -Diffie-Hellman Inversion assumption on a group of composite order, where q is the size of the PRF domain, and it has a useful feature that f k is an injection for every k . practical OPRF protocol for an injective PRF, even limited to a polynomially-sized domain, is a versatile tool with many uses in secure protocol design. We show that our OPRF implies a new practical fully-simulatable adaptive (and committed) OT protocol secure without ROM. In another example, this oblivious PRF construction implies the first secure computation protocol of set intersection on committed data with computational cost of O (N ) exponentiations where N is the maximum size of both data sets.


international conference on the theory and application of cryptology and information security | 2004

Secret Handshakes from CA-Oblivious Encryption

Claude Castelluccia; Stanislaw Jarecki; Gene Tsudik

We address the problem of polynomial time factoring RSA moduli N1 = p1q1 with the help of an oracle. As opposed to other approaches that require an oracle that explicitly outputs bits of p1, we use an oracle that gives only implicit information about p1. Namely, our oracle outputs a different N2 = p2q2 such that p1 and p2 share the t least significant bits. Surprisingly, this implicit information is already sufficient to efficiently factor N1, N2 provided that t is large enough. We then generalize this approach to more than one oracle query.


international cryptology conference | 1996

Robust and Efficient Sharing of RSA Functions

Rosario Gennaro; Stanislaw Jarecki; Hugo Krawczyk; Tal Rabin

We present adaptively-secure efficient solutions to several central problems in the area of threshold cryptography. We prove these solutions to withstand adaptive attackers that choose parties for corruption at any time during the run of the protocol. In contrast, all previously known efficient protocols for these problems were proven secure only against less realistic static adversaries that choose and fix the subset of corrupted parties before the start of the protocol run. Specifically, we provide adaptively-secure solutions for distributed key generation in discrete-log based cryptosystems, and for the problem of distributed generation of DSS signatures (threshold DSS). We also show how to transform existent static solutions for threshold RSA and proactive schemes to withstand the stronger adaptive attackers. In doing so, we introduce several techniques for the design and analysis of adaptively-secure protocols that may well find further applications.


computer and communications security | 2013

Outsourced symmetric private information retrieval

Stanislaw Jarecki; Charanjit S. Jutla; Hugo Krawczyk; Marcel-Catalin Rosu; Michael Steiner

Secret handshakes were recently introduced [BDS + 03] to allow members of the same group to authenticate each other secretly, in the sense that someone who is not a group member cannot tell, by engaging some party in the handshake protocol, whether that party is a member of this group. On the other hand, any two parties who are members of the same group will recognize each other as members. Thus, a secret handshake protocol can be used in any scenario where group members need to identify each other without revealing their group affiliations to outsiders.

Collaboration


Dive into the Stanislaw Jarecki's collaboration.

Top Co-Authors

Avatar

Gene Tsudik

University of California

View shared research outputs
Top Co-Authors

Avatar

Jihye Kim

University of California

View shared research outputs
Top Co-Authors

Avatar

Nitesh Saxena

University of Alabama at Birmingham

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Jiayu Xu

University of California

View shared research outputs
Researchain Logo
Decentralizing Knowledge