Biblio

Filters: Author is Zhou, Hong-Sheng  [Clear All Filters]
2019-04-01
Duong, Tuyet, Chepurnoy, Alexander, Zhou, Hong-Sheng.  2018.  Multi-mode Cryptocurrency Systems. Proceedings of the 2Nd ACM Workshop on Blockchains, Cryptocurrencies, and Contracts. :35–46.

In the past years, the security of Bitcoin-like protocols has been intensively studied. However, previous investigations are mainly focused on the single-mode version of Bitcoin protocol, where the protocol is running among full nodes (miners). In this paper we initiate the study of multi-mode cryptocurrency protocols. We generalize the recent framework by Garay et al (Eurocrypt 2015) with new security de nitions that capture the security of realistic cryptocurrency systems. e.g. Bitcoin with full and lightweight nodes. As an immediate application of our new framework, we analyze the security of existing blockchain pruning proposals for Bitcoin and Ethereum aiming to improve the storage e ciency of network nodes by pruning unnecessary information from the ledger.

2018-03-05
Russell, Alexander, Tang, Qiang, Yung, Moti, Zhou, Hong-Sheng.  2017.  Generic Semantic Security Against a Kleptographic Adversary. Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security. :907–922.

Notable recent security incidents have generated intense interest in adversaries which attempt to subvert–-perhaps covertly–-crypto$\backslash$-graphic algorithms. In this paper we develop (IND-CPA) Semantically Secure encryption in this challenging setting. This fundamental encryption primitive has been previously studied in the "kleptographic setting," though existing results must relax the model by introducing trusted components or otherwise constraining the subversion power of the adversary: designing a Public Key System that is kletographically semantically secure (with minimal trust) has remained elusive to date. In this work, we finally achieve such systems, even when all relevant cryptographic algorithms are subject to adversarial (kleptographic) subversion. To this end we exploit novel inter-component randomized cryptographic checking techniques (with an offline checking component), combined with common and simple software engineering modular programming techniques (applied to the system's black box specification level). Moreover, our methodology yields a strong generic technique for the preservation of any semantically secure cryptosystem when incorporated into the strong kleptographic adversary setting.

2017-06-05
Chen, Yu-Chi, Chow, Sherman S.M., Chung, Kai-Min, Lai, Russell W.F., Lin, Wei-Kai, Zhou, Hong-Sheng.  2016.  Cryptography for Parallel RAM from Indistinguishability Obfuscation. Proceedings of the 2016 ACM Conference on Innovations in Theoretical Computer Science. :179–190.

Since many cryptographic schemes are about performing computation on data, it is important to consider a computation model which captures the prominent features of modern system architecture. Parallel random access machine (PRAM) is such an abstraction which not only models multiprocessor platforms, but also new frameworks supporting massive parallel computation such as MapReduce. In this work, we explore the feasibility of designing cryptographic solutions for the PRAM model of computation to achieve security while leveraging the power of parallelism and random data access. We demonstrate asymptotically optimal solutions for a wide-range of cryptographic tasks based on indistinguishability obfuscation. In particular, we construct the first publicly verifiable delegation scheme with privacy in the persistent database setting, which allows a client to privately delegate both computation and data to a server with optimal efficiency. Specifically, the server can perform PRAM computation on private data with parallel efficiency preserved (up to poly-logarithmic overhead). Our results also cover succinct randomized encoding, searchable encryption, functional encryption, secure multiparty computation, and indistinguishability obfuscation for PRAM. We obtain our results in a modular way through a notion of computational-trace indistinguishability obfuscation (CiO), which may be of independent interests.