Research Statement: Vinod Vaikuntanathan
Research Statement: Vinod Vaikuntanathan
Vinod Vaikuntanathan
The main focus of my research is the theoretical foundations of cryptography and distributed
protocols. Thanks to the impressive developments in cryptography over the past three decades,
we now have a rich framework to precisely define the security of cryptographic tasks, as well as
mechanisms to prove the security of candidate constructions. Barring a handful of exceptions, the
security of cryptographic schemes relies on assumptions: either computational assumptions such as
the hardness of factoring large numbers, or physical assumptions such as the existence of private
communication channels.
This state of affairs places cryptography under perpetual threat – sometimes, the assumptions
we make are rendered false, the most recent and striking example being the breaking of the widely
used cryptographic hash functions SHA-0 and SHA-1 [WYY05b, WYY05a]. A major goal in
theoretical cryptography is thus to base cryptographic schemes on assumptions that are as weak
as possible (or none at all).
In addition, I have an abiding interest in studying and exploiting the interaction between cryp-
tography and the closely allied fields of computational complexity and applied security.
1
and multi-party computation. Together, these two works significantly extend the range of cryptog-
raphy that can be based on worst-case hardness assumptions.
future objectives A natural and intriguing question is whether it is possible to base cryp-
tography on the worst-case hardness of any problem in np (as opposed to a particular problem).
Unfortunately, results in this direction have so far been negative. Nevertheless, it seems possible
(in fact, quite likely) that cryptography can be based on the (worst-case) hardness of a large class
of problems that are intermediate between p and np-complete (in fact, the problems that underlie
lattice-based cryptography are precisely of this kind). I plan to devote a considerable amount of
energy to understanding and investigating this possibility. In addition, I plan to continue working
on lattice-based cryptography, constructing new primitives and making them efficient and practical.
2
connected (think of the internet). I plan to spend a considerable amount of time studying these
more demanding and realistic models and designing new distributed algorithms for them.
A key question in the theory of distributed algorithms is the connection between local and
global knowledge (indeed, Byzantine Agreement is an important manifestation of such a connec-
tion). Knowledge is a key notion in cryptography too – privacy essentially means not leaking any
knowledge about secret data! I plan to investigate the synergistic connections between cryptog-
raphy and the theory of distributed algorithms, and more specifically, the concepts of knowledge,
privacy and reliability.
3
world” to be secure also in the “real world”. This research direction has already led to a number
of significant results, in joint work with Rafael Pass [PV07].
Additional Work
Program Obfuscation. A recent line of research in cryptography aims to understand whether
it is possible to obfuscate programs, that is, modify the program so that it becomes unintelligible,
while its functionality remains unchanged. In joint work with Susan Hohenberger, Guy Rothblum
and Abhi Shelat [HRSV07], I construct obfuscators for a complex, practical functionality called
re-encryption. I am also interested in the practical implementation of obfuscators: an ongoing
work deals with constructing and implementing obfuscators for access-control functionalities such
as passwords and biometrics.
The theoretical results on obfuscation have been depressingly negative: general-purpose obfus-
cation is impossible, and only simple functionalities such as point functions (a.k.a passwords) are
known to be obfuscatable. In contrast, there are a number of “obfuscating heuristics” designed by
practitioners that “seem to work well”. This state of affairs raises a couple of possibilities to obtain
positive results for obfuscation, which I plan to investigate in the near future.
1. relax the security requirements: Obfuscation is hard, perhaps because we demand too
much of it in terms of security. One of the problems I plan to investigate is coming up with
new definitions of security for obfuscation as well as designing practical schemes that satisfy
these (relaxed) definitions.
2. relax the model of computation: I plan to study the possibility of obfuscation in spe-
cialized, yet realistic models. One of the possibilities is to design obfuscators using trusted
hardware or mechanisms (such as virtual machines) that provide built-in separation of soft-
ware execution environments. Yet another possibility is to build a quantum obfuscation
mechanism.
To summarize, my research goals (at least for the foreseeable future) are to better understand
and solve fundamental issues in cryptography, drawing from the arsenal of theoretical computer
science and mathematics.
4
References
[Ajt96] Miklós Ajtai. Generating hard instances of lattice problems (extended abstract). In
STOC, pages 99–108, 1996.
[BGW88] Michael Ben-Or, Shafi Goldwasser, and Avi Wigderson. Completeness theorems for
non-cryptographic fault-tolerant distributed computation. In STOC, pages 1–10, 1988.
[BPV06] Michael Ben-Or, Elan Pavlov, and Vinod Vaikuntanathan. Byzantine agreement in the
full-information model in O(log n) rounds. In STOC, pages 179–186, 2006.
[CC85] Benny Chor and Brian A. Coan. A simple and efficient randomized byzantine agreement
algorithm. IEEE Trans. Software Eng., 11(6):531–539, 1985.
[CCG+ 07] Hao Chen, Ronald Cramer, Shafi Goldwasser, Robbert de Haan, and Vinod Vaikun-
tanathan. Secure computation from random error correcting codes. In EUROCRYPT,
pages 291–310, 2007.
[CHH+ 07] Ronald Cramer, Goichiro Hanaoka, Dennis Hofheinz, Hideki Imai, Eike Kiltz, Rafael
Pass, Abhi Shelat, and Vinod Vaikuntanathan. Bounded CCA2-secure encryption. In
ASIACRYPT, pages 502–518, 2007.
[DDN00] Danny Dolev, Cynthia Dwork, and Moni Naor. Nonmalleable cryptography. SIAM
Journal of Computing, 30(2):391–437, 2000.
[FL82] Michael J. Fischer and Nancy A. Lynch. A lower bound for the time to assure interactive
consistency. Inf. Process. Lett., 14(4):183–186, 1982.
[FM88] Paul Feldman and Silvio Micali. Optimal algorithms for byzantine agreement. In STOC,
pages 148–161, 1988.
[GM84] Shafi Goldwasser and Silvio Micali. Probabilistic encryption. J. Comput. Syst. Sci.,
28(2):270–299, 1984.
[GPV06] Shafi Goldwasser, Elan Pavlov, and Vinod Vaikuntanathan. Fault-tolerant distributed
computing in full-information networks. In FOCS, pages 15–26, 2006.
[GPV07] Craig Gentry, Chris Peikert, and Vinod Vaikuntanathan. Trapdoors for hard lattices
and new cryptographic constructions. ECCC TR07-133, http://eccc.hpi-web.de/
eccc-reports/2007/TR07-133/index.html, December 2007.
[GSV05] Shafi Goldwasser, Madhu Sudan, and Vinod Vaikuntanathan. Distributed computing
with imperfect randomness. In DISC, pages 288–302, 2005.
[HRSV07] Susan Hohenberger, Guy N. Rothblum, Abhi Shelat, and Vinod Vaikuntanathan. Se-
curely obfuscating re-encryption. In TCC, pages 233–252, 2007.
[NY90] M. Naor and M. Yung. Public-key cryptosystems provably secure against chosen cipher-
text attacks. In STOC ’90: Proceedings of the twenty-second annual ACM symposium
on Theory of computing, pages 427–437, New York, NY, USA, 1990. ACM Press.
5
[PSV06] Rafael Pass, Abhi Shelat, and Vinod Vaikuntanathan. Construction of a non-malleable
encryption scheme from a any semantically secure one. In CRYPTO, pages 271–289,
2006.
[PV07] Rafael Pass and Vinod Vaikuntanathan. New-age cryptography. Manuscript, 2007.
[PVW07] Chris Peikert, Vinod Vaikuntanathan, and Brent Waters. A framework for efficient
and composable oblivious transfer. Cryptology ePrint Archive, Report 2007/348, 2007.
http://eprint.iacr.org/2007/348.
[RS93] Charles Rackoff and Daniel R. Simon. Cryptographic defense against traffic analysis.
In STOC ’93: Proceedings of the twenty-fifth annual ACM symposium on Theory of
computing, pages 672–681, New York, NY, USA, 1993. ACM Press.
[WYY05a] Xiaoyun Wang, Yiqun Lisa Yin, and Hongbo Yu. Finding collisions in the full SHA-1.
In CRYPTO, pages 17–36, 2005.
[WYY05b] Xiaoyun Wang, Hongbo Yu, and Yiqun Lisa Yin. Efficient collision search attacks on
SHA-0. In CRYPTO, pages 1–16, 2005.