Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Vinod Vaikuntanathan is active.

Publication


Featured researches published by Vinod Vaikuntanathan.


conference on innovations in theoretical computer science | 2012

Leveled) fully homomorphic encryption without bootstrapping

Zvika Brakerski; Craig Gentry; Vinod Vaikuntanathan

We present a novel approach to fully homomorphic encryption (FHE) that dramatically improves performance and bases security on weaker assumptions. A central conceptual contribution in our work is a new way of constructing leveled fully homomorphic encryption schemes (capable of evaluating arbitrary polynomial-size circuits), without Gentrys bootstrapping procedure. Specifically, we offer a choice of FHE schemes based on the learning with error (LWE) or ring-LWE (RLWE) problems that have 2λ security against known attacks. For RLWE, we have: • A leveled FHE scheme that can evaluate L-level arithmetic circuits with Õ(λ · L3) per-gate computation -- i.e., computation quasi-linear in the security parameter. Security is based on RLWE for an approximation factor exponential in L. This construction does not use the bootstrapping procedure. • A leveled FHE scheme that uses bootstrapping as an optimization, where the per-gate computation (which includes the bootstrapping procedure) is Õ(λ2), independent of L. Security is based on the hardness of RLWE for quasi-polynomial factors (as opposed to the sub-exponential factors needed in previous schemes). We obtain similar results to the above for LWE, but with worse performance. Based on the Ring LWE assumption, we introduce a number of further optimizations to our schemes. As an example, for circuits of large width -- e.g., where a constant fraction of levels have width at least λ -- we can reduce the per-gate computation of the bootstrapped version to Õ(λ), independent of L, by batching the bootstrapping operation. Previous FHE schemes all required Ω(λ3.5) computation per gate. At the core of our construction is a much more effective approach for managing the noise level of lattice-based ciphertexts as homomorphic operations are performed, using some new techniques recently introduced by Brakerski and Vaikuntanathan (FOCS 2011).


symposium on the theory of computing | 2013

Reusable garbled circuits and succinct functional encryption

Shafi Goldwasser; Yael Tauman Kalai; Raluca Ada Popa; Vinod Vaikuntanathan; Nickolai Zeldovich

Garbled circuits, introduced by Yao in the mid 80s, allow computing a function f on an input x without leaking anything about f or x besides f(x). Garbled circuits found numerous applications, but every known construction suffers from one limitation: it offers no security if used on multiple inputs x. In this paper, we construct for the first time reusable garbled circuits. The key building block is a new succinct single-key functional encryption scheme. Functional encryption is an ambitious primitive: given an encryption Enc(x) of a value x, and a secret key sk_f for a function f, anyone can compute f(x) without learning any other information about x. We construct, for the first time, a succinct functional encryption scheme for {\em any} polynomial-time function f where succinctness means that the ciphertext size does not grow with the size of the circuit for f, but only with its depth. The security of our construction is based on the intractability of the Learning with Errors (LWE) problem and holds as long as an adversary has access to a single key sk_f (or even an a priori bounded number of keys for different functions). Building on our succinct single-key functional encryption scheme, we show several new applications in addition to reusable garbled circuits, such as a paradigm for general function obfuscation which we call token-based obfuscation, homomorphic encryption for a class of Turing machines where the evaluation runs in input-specific time rather than worst-case time, and a scheme for delegating computation which is publicly verifiable and maintains the privacy of the computation.


international conference on the theory and application of cryptology and information security | 2009

Signature Schemes with Bounded Leakage Resilience

Jonathan Katz; Vinod Vaikuntanathan

A leakage-resilient cryptosystem remains secure even if arbitrary, but bounded, information about the secret key (and possibly other internal state information) is leaked to an adversary. Denote the length of the secret key by n . We show: A full-fledged signature scheme tolerating leakage of n *** n *** bits of information about the secret key (for any constant *** > 0), based on general assumptions. A one-time signature scheme, based on the minimal assumption of one-way functions, tolerating leakage of


symposium on the theory of computing | 2013

Attribute-based encryption for circuits

Sergey Gorbunov; Vinod Vaikuntanathan; Hoeteck Wee

(\frac{1}{4}-\epsilon) \cdot n


theory and application of cryptographic techniques | 2014

Fully Key-Homomorphic Encryption, Arithmetic Circuit ABE and Compact Garbled Circuits

Dan Boneh; Craig Gentry; Sergey Gorbunov; Shai Halevi; Valeria Nikolaenko; Gil Segev; Vinod Vaikuntanathan; Dhinakaran Vinayagamurthy

bits of information about the signers entire state. A more efficient one-time signature scheme, that can be based on several specific assumptions, tolerating leakage of


theory of cryptography conference | 2010

Public-Key Encryption Schemes with Auxiliary Inputs

Yevgeniy Dodis; Shafi Goldwasser; Yael Tauman Kalai; Chris Peikert; Vinod Vaikuntanathan

(\frac{1}{2}-\epsilon) \cdot n


theory of cryptography conference | 2012

How to delegate and verify in public: verifiable computation from attribute-based encryption

Bryan Parno; Mariana Raykova; Vinod Vaikuntanathan

bits of information about the signers entire state. The latter two constructions extend to give leakage-resilient t -time signature schemes. All the above constructions are in the standard model.


international conference on the theory and application of cryptology and information security | 2011

Functional encryption for inner product predicates from learning with errors

Shweta Agrawal; David Mandell Freeman; Vinod Vaikuntanathan

In an attribute-based encryption (ABE) scheme, a ciphertext is associated with an l-bit public index pind and a message m, and a secret key is associated with a Boolean predicate P. The secret key allows to decrypt the ciphertext and learn m iff P(pind) = 1. Moreover, the scheme should be secure against collusions of users, namely, given secret keys for polynomially many predicates, an adversary learns nothing about the message if none of the secret keys can individually decrypt the ciphertext. We present attribute-based encryption schemes for circuits of any arbitrary polynomial size, where the public parameters and the ciphertext grow linearly with the depth of the circuit. Our construction is secure under the standard learning with errors (LWE) assumption. Previous constructions of attribute-based encryption were for Boolean formulas, captured by the complexity class NC1. In the course of our construction, we present a new framework for constructing ABE schemes. As a by-product of our framework, we obtain ABE schemes for polynomial-size branching programs, corresponding to the complexity class LOGSPACE, under quantitatively better assumptions.


theory of cryptography conference | 2007

Securely obfuscating re-encryption

Susan Hohenberger; Guy N. Rothblum; Abhi Shelat; Vinod Vaikuntanathan

We construct the first (key-policy) attribute-based encryption (ABE) system with short secret keys: the size of keys in our system depends only on the depth of the policy circuit, not its size. Our constructions extend naturally to arithmetic circuits with arbitrary fan-in gates thereby further reducing the circuit depth. Building on this ABE system we obtain the first reusable circuit garbling scheme that produces garbled circuits whose size is the same as the original circuit plus an additive poly(λ,d) bits, where λ is the security parameter and d is the circuit depth. All previous constructions incurred a multiplicative poly(λ) blowup.


theory and application of cryptographic techniques | 2010

Protecting circuits from leakage: the computationally-bounded and noisy cases

Sebastian Faust; Tal Rabin; Leonid Reyzin; Eran Tromer; Vinod Vaikuntanathan

We construct public-key cryptosystems that remain secure even when the adversary is given any computationally uninvertible function of the secret key as auxiliary input (even one that may reveal the secret key information-theoretically). Our schemes are based on the decisional Diffie-Hellman (DDH) and the Learning with Errors (LWE) problems.

Collaboration


Dive into the Vinod Vaikuntanathan's collaboration.

Top Co-Authors

Avatar

Zvika Brakerski

Weizmann Institute of Science

View shared research outputs
Top Co-Authors

Avatar

Shafi Goldwasser

Weizmann Institute of Science

View shared research outputs
Top Co-Authors

Avatar

Hoeteck Wee

École Normale Supérieure

View shared research outputs
Top Co-Authors

Avatar

Nir Bitansky

Massachusetts Institute of Technology

View shared research outputs
Top Co-Authors

Avatar

Sergey Gorbunov

Massachusetts Institute of Technology

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Tianren Liu

Massachusetts Institute of Technology

View shared research outputs
Researchain Logo
Decentralizing Knowledge