Monday, May 18th, 2015

9:30 am10:30 am

The second session of this talk will take place on Monday, May 18 from 11:00 am – 12:00 pm.

11:00 am12:00 pm

The first session of this talk will take place on Monday, May 18 from 9:30 am – 10:30 am.

12:00 pm12:15 pm

No abstract available.

2:00 pm3:00 pm

Fully-homomorphic encryption allows a worker to receive encrypted data and perform arbitrarily-complex dynamically-chosen computations on that data while it remains encrypted, despite not having the secret decryption key. This tutorial will cover definitions and connections with other concepts in cryptography, with a focus on developments in homomorphic-encryption techniques in the last few years, since Gentry's breakthrough work in 2009.

The second session of this talk will take place on Monday, May 18 from 3:30 pm – 4:30 pm.

3:30 pm4:30 pm

Fully-homomorphic encryption allows a worker to receive encrypted data and perform arbitrarily-complex dynamically-chosen computations on that data while it remains encrypted, despite not having the secret decryption key. This tutorial will cover definitions and connections with other concepts in cryptography, with a focus on developments in homomorphic-encryption techniques in the last few years, since Gentry's breakthrough work in 2009.

The first session of this talk will take place on Monday, May 18 from 2:00 pm – 3:00 pm.

4:30 pm4:45 pm

No abstract available.

Tuesday, May 19th, 2015

9:30 am10:30 am

I will describe plausible lattice-based constructions with properties that approximate the sought-after multilinear maps in hard-discrete-logarithm groups. These new constructions radically enhance our tool set and open a floodgate of applications. I will present some of these applications. I will also describe some of the new attacks against these constructions and techniques for recovering from them. Joint work with Craig Gentry and Shai Halevi.

The second session of this talk will take place on Tuesday, May 19 from 11:00 am – 12:00 pm.

11:00 am12:00 pm

I will describe plausible lattice-based constructions with properties that approximate the sought-after multilinear maps in hard-discrete-logarithm groups. These new constructions radically enhance our tool set and open a floodgate of applications. I will present some of these applications. I will also describe some of the new attacks against these constructions and techniques for recovering from them. Joint work with Craig Gentry and Shai Halevi.

The first session of this talk will take place on Tuesday, May 19 from 9:30 am – 10:30 am.

12:00 pm12:15 pm

No abstract available.

2:00 pm3:00 pm

The goal of general-purpose program obfuscation is to make an arbitrary computer program “unintelligible” while preserving its functionality. Obfuscation allows us to achieve a powerful capability: software that can keep a secret. This tutorial will cover recent advances in obfuscation research, yielding constructions of general-purpose obfuscation mechanisms based on mathematical foundations.

The second session of this talk will take place on Tuesday, May 19 from 3:30 pm – 4:30 pm.

3:30 pm4:30 pm

The goal of general-purpose program obfuscation is to make an arbitrary computer program “unintelligible” while preserving its functionality. Obfuscation allows us to achieve a powerful capability: software that can keep a secret. This tutorial will cover recent advances in obfuscation research, yielding constructions of general-purpose obfuscation mechanisms based on mathematical foundations.

The first session of this talk will take place on Tuesday, May 19 from 2:00 pm – 3:00 pm.

4:30 pm4:45 pm

No abstract available.

Wednesday, May 20th, 2015

9:30 am10:30 am

The notion of indistinguishability obfuscation (iO) is less intuitive and trickier to use than black box obfuscation, but it has turned out to be surprisingly powerful, allowing us in many cases to hide secrets in software. We survey some of the many applications of iO (functional encryption, witness encryption, building public-key encryption schemes from private-key ones, and others) and describe some of the tricks used in the proofs of these constructions (e.g., playing shell games with secrets and punctured programs). We may also touch upon applications of related notions, such as differing inputs obfuscation.

The second session of this talk will take place on Wednesday, May 20 from 11:00 am – 12:00 pm.

11:00 am12:00 pm

The notion of indistinguishability obfuscation (iO) is less intuitive and trickier to use than black box obfuscation, but it has turned out to be surprisingly powerful, allowing us in many cases to hide secrets in software. We survey some of the many applications of iO (functional encryption, witness encryption, building public-key encryption schemes from private-key ones, and others) and describe some of the tricks used in the proofs of these constructions (e.g., playing shell games with secrets and punctured programs). We may also touch upon applications of related notions, such as differing inputs obfuscation.

The first session of this talk will take place on Wednesday, May 20 from 9:30 am – 10:30 am.

12:00 pm12:15 pm

No abstract available.

2:00 pm3:00 pm

With cloud computing, computations and data are increasingly being delegated to powerful remote servers. This brings new computational challenges: How do we ensure privacy? How do we guarantee that computations are performed correctly? This talk focuses on the latter question. We present a method for efficiently guaranteeing the integrity of arbitrary computations. Our method is based on a connection to "no-signaling strategies" from quantum physics.

Based on joint work with Ran Raz and Ron Rothblum.

The second session of this talk will take place on Wednesday, May 20 from 3:30 pm – 4:30 pm.

3:30 pm4:30 pm

With cloud computing, computations and data are increasingly being delegated to powerful remote servers. This brings new computational challenges: How do we ensure privacy? How do we guarantee that computations are performed correctly? This talk focuses on the latter question. We present a method for efficiently guaranteeing the integrity of arbitrary computations. Our method is based on a connection to "no-signaling strategies" from quantum physics.

Based on joint work with Ran Raz and Ron Rothblum.

The first session of this talk will take place on Wednesday, May 20 from 2:00 pm – 3:00 pm.

4:30 pm4:45 pm

No abstract available.

Thursday, May 21st, 2015

9:30 am10:30 am

Secure multiparty computation allows two or more parties to perform a distributed computation on their local inputs while hiding the inputs from each other. The talk will give an overview of research in the area, covering definitions, known results, connections with other problems, and open questions.

The second session of this talk will take place on Thursday, May 21 from 11:00 am – 12:00 pm.

11:00 am12:00 pm

Secure multiparty computation allows two or more parties to perform a distributed computation on their local inputs while hiding the inputs from each other. The talk will give an overview of research in the area, covering definitions, known results, connections with other problems, and open questions.

The first session of this talk will take place on Thursday, May 21 from 9:30 am – 10:30 am.

2:00 pm3:00 pm

Yao's garbled circuit (GC) construction is a central cryptographic tool with numerous applications. In this talk, we will survey old and new GC constructions, present some lower-bounds, and describe some GC applications. We will then discuss new directions and open problems in the foundations of Garbled Circuits.

The second session of this talk will take place on Thursday, May 21 from 3:30 pm – 4:30 pm.

3:30 pm4:30 pm

Yao's garbled circuit (GC) construction is a central cryptographic tool with numerous applications. In this talk, we will survey old and new GC constructions, present some lower-bounds, and describe some GC applications. We will then discuss new directions and open problems in the foundations of Garbled Circuits.

The first session of this talk will take place on Thursday, May 21 from 2:00 pm – 3:00 pm.

4:30 pm4:45 pm

No abstract available.

Friday, May 22nd, 2015

9:30 am10:30 am

Oblivious RAM (ORAM) allows a client to access data on a remote server without revealing which locations are being accessed. In this talk, we will present constructions of ORAM and discuss recent progress in making ORAM practical. We will then talk about advanced applications of ORAM to garbling and outsourcing an entire RAM computation.

The second session of this talk will take place on Friday, May 22 from 11:00 am – 12:15 pm.

11:00 am12:15 pm

Oblivious RAM (ORAM) allows a client to access data on a remote server without revealing which locations are being accessed. In this talk, we will present constructions of ORAM and discuss recent progress in making ORAM practical. We will then talk about advanced applications of ORAM to garbling and outsourcing an entire RAM computation.

The first session of this talk will take place on Friday, May 22 from 9:30 am – 10:30 am.

2:00 pm3:00 pm

Privacy-preserving data analysis has a large literature spanning more than five decades and multiple disciplines. “Differential privacy” has provided a theoretically sound and powerful framework, and given rise to an explosion of research. Differential privacy composes, allowing the construction of complex differentially private analyses from simple private building blocks. Beginning with basic definitions and a handful of commonly used primitives, we will spend some time on each of three areas: a description of a prototype, recent theoretical advances, and fundamental limitations on accuracy consistent with (any kind of) privacy – that is, the cards we have been dealt. We will end with a glimpse of applications of differential privacy in the service of goals other than private data analysis.

The second session of this talk will take place on Friday, May 22 from 3:30 pm – 4:30 pm.

3:30 pm4:30 pm

Privacy-preserving data analysis has a large literature spanning more than five decades and multiple disciplines. “Differential privacy” has provided a theoretically sound and powerful framework, and given rise to an explosion of research. Differential privacy composes, allowing the construction of complex differentially private analyses from simple private building blocks. Beginning with basic definitions and a handful of commonly used primitives, we will spend some time on each of three areas: a description of a prototype, recent theoretical advances, and fundamental limitations on accuracy consistent with (any kind of) privacy – that is, the cards we have been dealt. We will end with a glimpse of applications of differential privacy in the service of goals other than private data analysis.

The first session of this talk will take place on Friday, May 22 from 2:00 pm – 3:00 pm.

4:30 pm4:45 pm

No abstract available.