Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Vanishree Rao is active.

Publication


Featured researches published by Vanishree Rao.


theory of cryptography conference | 2015

Adaptively Secure, Universally Composable, Multiparty Computation in Constant Rounds

Dana Dachman-Soled; Jonathan Katz; Vanishree Rao

Cryptographic protocols with adaptive security ensure that security holds against an adversary who can dynamically determine which parties to corrupt as the protocol progresses—or even after the protocol is finished. In the setting where all parties may potentially be corrupted, and secure erasure is not assumed, it has been a long-standing open question to design secure-computation protocols with adaptive security running in constant rounds.


international conference on the theory and application of cryptology and information security | 2014

Adaptive Security of Constrained PRFs

Georg Fuchsbauer; Momchil Konstantinov; Krzysztof Pietrzak; Vanishree Rao

Constrained pseudorandom functions have recently been introduced independently by Boneh and Waters (Asiacrypt’13), Kiayias et al. (CCS’13), and Boyle et al. (PKC’14). In a standard pseudorandom function (PRF) a key k is used to evaluate the PRF on all inputs in the domain. Constrained PRFs additionally offer the functionality to delegate “constrained” keys k S which allow to evaluate the PRF only on a subset S of the domain.


theory of cryptography conference | 2013

Revisiting lower and upper bounds for selective decommitments

Rafail Ostrovsky; Vanishree Rao; Alessandra Scafuro; Ivan Visconti

In [6,7], Dwork et al. posed the fundamental question of existence of commitment schemes that are secure against selective opening attacks (SOA, for short). In [2] Bellare, Hofheinz, and Yilek, and Hofheinz in [13] answered it affirmatively by presenting a scheme which is based solely on the non-black-box use of a one-way permutation needing a super-constant number of rounds. This result however opened other challenging questions about achieving a better round complexity and obtaining fully black-box schemes using underlying primitives and code of the adversary in a black-box manner. Recently, in TCC 2011, Xiao ([23]) investigated on how to achieve (nearly) optimal SOA-secure commitment schemes where optimality is in the sense of both the round complexity and the black-box use of cryptographic primitives. The work of Xiao focuses on a simulation-based security notion of SOA. Moreover, the various results in [23] focus only on either parallel or concurrent SOA. In this work we first point out various issues in the claims of [23] that actually re-open several of the questions left open in [2,13]. Then, we provide new lower bounds and concrete constructions that produce a very different state-of-the-art compared to the one claimed in [23].


public key cryptography | 2016

Adaptively Secure Multi-Party Computation from LWE via Equivocal FHE

Ivan Damgård; Antigoni Polychroniadou; Vanishree Rao

Adaptively secure Multi-Party Computation MPC is an essential and fundamental notion in cryptography. In this work, we construct Universally Composable UC MPC protocols that are adaptively secure against all-but-one corruptions based on LWE. Our protocols have a constant number of rounds and communication complexity dependant only on the length of the inputs and outputs it is independent of the circuit size. Such protocols were only known assuming an honest majority. Protocols in the dishonest majority setting, such as the work of Ishai et al. CRYPTO 2008, require communication complexity proportional to the circuit size. In addition, constant-round adaptively secure protocols assuming dishonest majority are known to be impossible in the stand-alone setting with black-box proofs of security in the plain model. Here, we solve the problem in the UC setting using a set-up assumption which was shown necessary in order to achieve dishonest majority. The problem of constructing adaptively secure constant-round MPC protocols against arbitrary corruptions is considered a notorious hard problem. A recent line of works based on indistinguishability obfuscation construct such protocols with near-optimal number of rounds against arbitrary corruptions. However, based on standard assumptions, adaptively secure protocols secure against even just all-but-one corruptions with near-optimal number of rounds are not known. However, in this work we provide a three-round solution based only on LWE and NIZK secure against all-but-one corruptions. In addition, Asharov et al. EUROCRYPT 2012 and more recently Mukherjee and Wichs ePrint 2015 presented constant-round protocols based on LWE which are secure only in the presence of static adversaries. Assuming NIZK and LWE their static protocols run in two rounds where the latter one is only based on a common random string. Assuming adaptively secure UC NIZK, proposed by Groth et al. ACM 2012, and LWE as mentioned above our adaptive protocols run in three rounds. Our protocols are constructed based on a special type of cryptosystem we call equivocal FHE from LWE. We also build adaptively secure UC commitments and UC zero-knowledge proofs of knowledge from LWE. Moreover, in the decryption phase using an AMD code mechanism we avoid the use of ZK and achieve communication complexity that does not scale with the decryption circuit.


international cryptology conference | 2015

Multi-party Key Exchange for Unbounded Parties from Indistinguishability Obfuscation

Dakshita Khurana; Vanishree Rao; Amit Sahai

Existing protocols for non-interactive multi-party key exchange either 1 support a bounded number of users, 2 require a trusted setup, or 3 rely on knowledge-type assumptions. We construct the first non-interactive key exchange protocols which support an unbounded number of parties and have a security proof that does not rely on knowledge assumptions. Our non-interactive key-exchange protocol does not require a trusted setup and extends easily to the identity-based setting. Our protocols suffer only a polynomial loss to the underlying hardness assumptions.


international conference on security and cryptography | 2014

On Selective-Opening Attacks against Encryption Schemes

Rafail Ostrovsky; Vanishree Rao; Ivan Visconti

At FOCS’99, Dwork et al put forth the notion of ‘selective–opening attacks’ (SOAs, for short). In the literature, security against such attacks has been formalized via indistinguishability-based and simulation-based notions, respectively called IND-SO-CPA security and SIM-SO-CPA security. Furthermore, the IND-SO-CPA notion has been studied under two flavors – weak-IND-SO-CPA and full-IND-SO-CPA security. At Eurocrypt’09, Bellare et al showed the first positive results on SOA security of encryption schemes: 1) any lossy encryption scheme is weak-IND-SO-CPA secure; 2) any lossy encryption scheme with efficient openability is SIM-SO–CPA secure.


theory of cryptography conference | 2014

Statistical Concurrent Non-malleable Zero Knowledge

Claudio Orlandi; Rafail Ostrovsky; Vanishree Rao; Amit Sahai; Ivan Visconti

The notion of Zero Knowledge introduced by Goldwasser, Micali and Rackoff in STOC 1985 is fundamental in Cryptography. Motivated by conceptual and practical reasons, this notion has been explored under stronger definitions. We will consider the following two main strengthened notions.


theory of cryptography conference | 2011

Correlated-input secure hash functions

Vipul Goyal; Adam O'Neill; Vanishree Rao


international cryptology conference | 2011

Round optimal blind signatures

Sanjam Garg; Vanishree Rao; Amit Sahai; Dominique Schröder; Dominique Unruh


theory of cryptography conference | 2016

Standard Security Does Not Imply Indistinguishability Under Selective Opening

Dennis Hofheinz; Vanishree Rao; Daniel Wichs

Collaboration


Dive into the Vanishree Rao's collaboration.

Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Amit Sahai

University of California

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Georg Fuchsbauer

Institute of Science and Technology Austria

View shared research outputs
Top Co-Authors

Avatar

Krzysztof Pietrzak

Institute of Science and Technology Austria

View shared research outputs
Researchain Logo
Decentralizing Knowledge