A one-day in-person workshop-style gathering about cryptography and related research.
The Bangalore Crypto Day (BCD) is a recurring one-day workshop-style gathering about cryptography and related research, held at different locations in Bangalore. The aim of the event is to bring together researchers and students based in Bangalore with interest in cryptography (theoretical and applied), and have us share our work.
SIGMA: Secure GPT Inference with Function Secret Sharing
Neha Jawalkar, IISc Bangalore
Abstract: Secure 2-party computation (2PC) enables secure inference that offers protection for both proprietary machine learning (ML) models and sensitive inputs to them. However, the existing secure inference solutions suffer from high latency and communication overheads, particularly for transformers. Function secret sharing (FSS) is a recent paradigm for obtaining efficient 2PC protocols with a preprocessing phase. We provide SIGMA, the first end-to-end system for secure transformer inference based on FSS. By constructing new FSS-based protocols for complex machine learning functionalities, such as Softmax, GeLU and SiLU, and also accelerating their computation on GPUs, SIGMA improves the latency of secure inference of transformers by 11−19× over the state-of-the-art that uses preprocessing and GPUs. We present the first secure inference of generative pre-trained transformer (GPT) models. In particular, SIGMA executes Meta's LLaMA2 (available on HuggingFace) with 13 billion parameters in 44 seconds and GPT2 in 1.6 seconds. Based on joint work with Kanav Gupta, Ananta Mukherjee, Nishanth Chandran, Divya Gupta, Ashish Panwar and Rahul Sharma
Quadratic Functional Encryption with Identities for Privacy-Preserving Machine Learning
Anuja Modi, IIT Madras
Abstract: Multi-Input Functional Encryption (MIFE) has emerged as a powerful tool for encrypted computation, most notably enabling new approaches to privacy preserving machine learning. Unfortunately, existing designs suffer from one of two limitations-- either they are incredibly inefficient for practical deployment, or provide weak security insufficient for most applications.
We introduce a generalization of MIFE, called Identity-Based MIFE. It enables fine-grained 'identity-based' access control within the system. Each secret key and ciphertext is (additionally) associated with an identity, such that a successful MIFE-style decryption is contingent on the identities associated with the key and ciphertexts matching. Our central goal is to remove undesirable leakage encountered in MIFE systems due to "mix and match'' attacks. We design the first Identity-Based MIFE for degree-2 functions, secure under standard pairing-based assumptions. Our system can be directly used in any vertical federated learning application, leading to improved efficiency, round complexity, and security compared to prior solutions. This merely serves as an example highlighting utility of our system in privacy machine learning. We believe Identity-Based MIFE will likely find more applications and be a valuable addition to the cryptographic toolbox for encrypted computation.
Further, we demonstrate practicality of our Identity-Based MIFE system in the form of a proof-of-concept implementation. Our experiments establish that our system is reasonably efficient, even without exploiting standard software optimization techniques. For example, a system supporting up-to 4 users encrypting vectors in Z_q^6 where q is 256-bit prime, the encryption and key generation algorithms take about a minute, while the size of the ciphertexts and secret keys are approximately 200 kB with about 128-bit security.
Based on joint work with Shweta Agrawal and Rishab Goyal
Pre-Constrained Cryptography: Broad Definitions, New Constructions, Unbounded Security
Simran Kumari, IIT Madras
Abstract: The recent work of Ananth et al. (ITCS 2022) introduced the notion of pre-constrained encryption, which can be seen as a variant of functional encryption which provides a meaningful notion of security even against the authority who runs the setup algorithm. The subsequent work of Bartusek et al. (Eurocrypt 2023) extended this notion to group signatures, which allows traceability of malicious users who originate content belonging to a predefined “illegal” set.
In our work, we significantly advance the capabilities of pre-constrained cryptography by defining several new primitives and instantiating both these as well as primitives studied by prior work from simple, standard assumptions. Our constructions organically satisfy security against malicious authorities without the need to go through a compiler – this makes our schemes simpler and more efficient, and also removes reliance on pairings or iO, which were needed by the compiler as in prior works. Moreover, for all our primitives, we show that by assuming the hardness of the Learning With Errors (LWE) problem, we can achieve security against an unbounded authority. We believe that unconditional security is of significant importance to derive meaningful guarantees against powerful real-world adversaries.
This is based on a joint work with Shweta Agrawal and Ryo Nishimaki.
Asterisk: Super-fast MPC with a Friend
Protik Kumar Paul, IISc Bangalore
Abstract: Secure multiparty computation (MPC) enables privacy-preserving collaborative computation over sensitive data held by multiple mutually distrusting parties. Unfortunately, in the most natural setting, where a majority of the parties are maliciously corrupt (also called the dishonest majority setting), traditional MPC protocols incur high overheads and offer weaker security guarantees than are desirable for practical applications. In this paper, we explore the possibility of circumventing these drawbacks and achieving practically efficient dishonest majority MPC protocols with strong security guarantees by assuming an additional semi-honest, non-colluding helper party HP. We believe that this is a more realistic alternative to assuming an honest majority, since many real-world applications of MPC involving potentially large numbers of parties (such as dark pools) are typically enabled by a central governing entity that can be modeled as the HP.
In the above model, we are the first to design, implement and benchmark a practically efficient and general multi-party framework, Asterisk. Our framework requires invoking HP only a constant number of times, achieves the strong security guarantee of fairness (either all parties learn the output or none do), scales to hundreds of parties, outperforms all existing dishonest majority MPC protocols, and is, in fact, competitive with state-of-the-art honest majority MPC protocols. Our experiments show that Asterisk achieves 228 − 288x speedup in preprocessing as compared to the best dishonest majority MPC protocol. With respect to online time, Asterisk supports 100-party evaluation of a circuit with 10^6 multiplication gates in approximately 20 seconds. We also implement and benchmark practically efficient and highly scalable dark pool instances using Asterisk. The corresponding run times showcase the effectiveness of Asterisk in enabling efficient realizations of real-world privacy-preserving applications with strong security guarantees.
k-SUM in the sparse regime
Akhil Vanukuri, IIT Madras
Abstract : In the average-case k-SUM problem, given r integers chosen uniformly at random from {0, . . . , M − 1}, the objective is to find a “solution” set of k numbers that sum to 0 modulo M. In the dense regime of M \leq ^{k}, where solutions exist with high probability, the complexity of these problems is well understood. Much less is known in the sparse regime of M >> r^{k}, where solutions are unlikely to exist.
In this talk, we focus on the k-SUM problem in the sparse regime, especially one of the variants called the planted k-SUM, where a random solution is planted in a randomly generated instance and has to be recovered. We show that by assuming mild hardness of k-XOR (a variant of planted k-SUM problem), we can construct Public Key Encryption (PKE) from a weaker variant of the Learning Parity with Noise (LPN) problem than was known before. In particular, such LPN hardness does not appear to imply PKE on its own – this suggests that k-XOR/k-SUM can be used to bridge “minicrypt” and “cryptomania” in some cases, and may be applicable in other settings in cryptography.
We also briefly discuss a hardness amplification technique that enables us to use a mild hardness assumption about solving planted k-SUM to construct the above-said PKE. Based on joint work with Shweta Agrawal, Sagnik Saha, Nikolaj I. Schwartzbach and Prashant Nalini Vasudevan.
Program Schedule
Welcome Address
09:00 - 10:00
Computing on distributed encrypted data
Shweta Agrawal, IIT Madras
The last decade has witnessed some amazing progress in the domain of computing on encrypted data. Early solutions considered the single input setting, where all the data to be encrypted was stored by a single party and an untrusted third party server was enabled to perform meaningful computations on it. Single party solutions include the amazing notions of fully homomorphic encryption and functional encryption, which have been constructed from diverse assumptions, which we will survey. Generalizing these notions to the multi-party setting has been challenging and not fully satisfactory, even in the theoretical regime.
In this talk, I will discuss meaningful generalizations, known results, open problems and technical challenges in pushing the state of the art for computing on *distributed* encrypted data, where multiple independent parties own part of the data. I will especially focus on the recently introduced notions of multi-input predicate encryption and multi-input attribute based encryption. A key theme that will be explored in the talk is the assumptions that are needed for building these cutting edge primitives and what kinds of new assumptions we might need.
Coffee Break (15 mins)
10:15 - 11:15
Efficient Circuits and Systems for Next-Generation Cryptography in IoT
Utsav Banerjee, IISc Bangalore
Hardware security has emerged as a growing concern with the advent of the Internet of Things (IoT) which consists of large networks of wireless-connected embedded devices. Although the growth of IoT has enabled novel applications, they have also become attractive targets for cyber attackers. Securing these resource-constrained embedded systems involves circuits, architectures and algorithms with low computation and storage overheads as well as countermeasures against physical attacks. One such approach is the design of efficient cryptographic hardware accelerators for IoT applications. This talk will provide an overview of design considerations and custom hardware architectures for modern public key cryptography based on lattices and elliptic curves. ASIC implementation results will be presented, along with examples of software-hardware co-design, system-level integration and demonstration of end-to-end security protocols. This talk will summarize key results and emerging directions of research in the implementation aspects of cryptography and hardware security for IoT applications.
Coffee Break (15 mins)
11:30 - 12:30
Upgrading Security of Encryption Schemes
Venkata Koppula, IIT Delhi
Security against Chosen Ciphertext Attacks (CCA security) is the
`gold-standard' for security of public key encryption (PKE) schemes. A
major open question in the theoretical study of public key encryption is
whether security against Chosen Plaintext Attacks (CPA security) implies
CCA security. In this talk, I will discuss some partial progress made
towards this question. This talk is based on joint works with Brent Waters and Susan
Hohenberger.