« DIMACS/MACS Workshop on Usable, Efficient, and Formally Verified Secure Computation
March 14, 2019 - March 15, 2019
Location:
Barrister's Hall - first floor
Boston University Law School
765 Commonwealth Avenue
Boston, MA 02215
Organizer(s):
Ran Canetti, Boston University
abhi shelat, Northeastern University
Alley Stoughton, Boston University
Mayank Varia, Boston University
Rebecca Wright, Rutgers University and Barnard College
Groundbreaking results from the 1980s showed the surprising result that any function can be securely computed by a group of participants in a distributed fashion such that each party learns its intended output and nothing more. These celebrated results were viewed as theoretical proofs of concept. Starting with the FairPlay system, however, a series of theoretical and practical advances in the field have supported the idea that secure computation can perhaps be as practical and ubiquitous as public key cryptography. Some of these advances involve new cryptographic techniques such as building secure computation from fully homomorphic encryption, oblivious RAM, and reusable rather than use-once garbled circuits.
Another source of insight comes from the programming languages community, which has recently begun to contribute techniques from language design, formal methods, compiler optimizations, and security analyses to the problem of improving the efficiency, flexibility, and usability of secure computation protocols. For example, some of the results described above provide compiler-based optimizations for circuit-based approaches, a full ANSI-C compiler for secure two-party computation has recently been implemented, and some research has begun to take a programming-language approach to secure computation, applying both analysis and optimization.
Despite this recent progress, implementations of secure computation protocols remain difficult to use and do not have the flavor and full expressivity and optimizability of modern programming language methods and compilers. Adapting more advanced techniques from programming language research requires care to ensure that they do not negatively impact the security of the protocol. Similarly, it can be confusing for decision makers as well as end users to understand the implications of choosing one secure computation system over another. While some progress has been made on this front, more remains to be done.
This workshop will bring together cryptographers, programming language experts, and systems researchers to address advances in overcoming practical barriers to using secure computation, including questions of programming architectures, programming abstractions, modularity for programmability and plug-and-play usage, and efficiency for general secure computation.
Email the workshop organizers: dimacs_sc_organizers@email.rutgers.edu.
This workshop is a collaboration with the Modular Approach to Cloud Security project (MACS), an NSF Frontier project based at Boston University, and will be hosted by that project. The Modular Approach to Cloud Security project is funded by NSF Frontier grant CNS-1414119. Additional support provided by NSF Award #1801564.
Thursday, March 14, 2019
Breakfast
Welcome
Manuel Barbosa, University of Porto (FCUP) and INESC TEC
EasyUC: Using EasyCrypt to Mechanize Proofs of Universally Composable Security
Alley Stoughton, Boston University
Break
Synchronous, with a Chance of Partition Tolerance
Elaine Shi, Cornell University
Towards Making Homomorphic Encryption Easier to Use
Alex Malozemoff, Galois
Secure Multi-party Computation on Big Data with Conclave
Malte Schwarzkopf, Massachusetts Institute of Technology
Lunch
Synthesizing Protocols from Information-flow Policies
Andrew Myers, Cornell University
JIFF: JavaScript Implementation of Federated Functionality
Kinan Dak Albab, Boston University
Secure 4-party Computation with Low Communication from Cross-checking
Dov Gordon, George Mason University
Break
Covert Security with Public Verifiability: Faster, Leaner, and Simpler
Vlad Kolesnikov, Georgia Institute of Technology
Probabilistic Termination and Composability of Cryptographic Protocols
Ran Cohen, Boston University and Northeastern
The Double Ratchet: Security Notions, Proofs, and Modularization for the Signal Protocol
Yevgeniy Dodis, New York University (NYU)
Friday, March 15, 2019
Breakfast
Compressing Vector OLE: Secure Computation with Silent Preprocessing
Yuval Ishai, Technion and UCLA
LevioSA: Lightweight Secure Arithmetic Computation
Muthu Venkitasubramaniam, University of Rochester
Break
Dragos Rotaru, KU Leuven and University of Bristol
Computer-Aided Proofs for Multiparty Computation with Active Security
Sabine Oechsner, Aarhus University
Efficient and Secure Multiparty Computation from Fixed-Key Block Ciphers
Xiao Wang, MIT and Boston University
Lunch
Benjamin Kuykendall, Princeton University
Secure Computation in the Tor Network
Aaron Johnson, United States Naval Research Laboratory (NRL)
Privacy Preserving Route Recommendation
Rawane Issa, Boston University
Break
Panel - The Future of Formally Verified Secure Computing
Amal Ahmed, Northeastern University
Ran Canetti, Boston University
abhi shelat, Northeastern University
Alley Stoughton, Boston University
Workshop registration is open to all interested participants (subject to space limitations). The workshop will include both invited and contributed talks. If you would like to submit a description of talk for consideration as a contributed talk, please send a one-page abstract to the workshop organizers at dimacs_sc_organizers@email.rutgers.edu by February 8, 2019. We will make decisions by February 15, 2019.
Location and Directions: The workshop is being held at Barrister's Hall, Boston University Law School, first floor, 765 Commonwealth Avenue, Boston, MA 02215.
For directions, see http://www.bu.edu/hps-scied/old-pages/directions/directions-to-barristers-hall
List of Hotels near Barrister's Hall
Boston University’s wireless network is available for use by guests visiting the University. Go here for information on accessing the BU Guest wireless network.
Presented in association with the Special Focus on Cryptography and the Big Data Initiative on Privacy and Security.