NTT Research and NTT to Present 17 Papers at Eurocrypt 2023

NTT scientists co-author papers on attribute-based encryption, quantum cryptography, multi-party computation and more

SUNNYVALE, Calif.–(BUSINESS WIRE)–#TechforGoodNTT Research, Inc., a division of NTT (TYO:9432), today announced that members of its Cryptography & Information Security (CIS) Lab and of the NTT Social Informatics Laboratories (SIL) in Tokyo, Japan co-authored 17 papers that are being presented at Eurocrypt 2023, one of three flagship conferences organized by the International Association for Cryptologic Research (IACR). This year’s Eurocrypt event will take place at the Lyon Convention Center in Lyon, France, and features 43 sessions, 108 papers and 2 invited talks. For details on all NTT Eurocrypt 2023 papers, see Appendix A below. Ten of the NTT contributions this year fall into three categories – attribute-based encryption, quantum cryptography and multi-party computation:

Attribute-Based Encryption (ABE)

Two of this year’s NTT-related papers on ABE are co-authored by CIS Lab Director Brent Waters, who introduced ABE as co-author of a landmark paper in 2005. One the papers by Waters, et al., proposes the notion of registered ABE, which allows users to generate secret keys on their own and then register the associated public keys with a “key curator”; the other constructs a method for making decentralized, multi-authority ABE “fully adaptive” or better able to resist real threats. A third paper by NTT SIL cryptography researcher Junichi Tomida concerns functional encryption, of which ABE is a special case. The focus of a recent NTT Research hackathon (and discussed by the winners at Upgrade 2023) ABE allows for fine-grained control when accessing encrypted data, in contrast to today’s prevalent “all-or-nothing” models.

Quantum Cryptography

One of this year’s three NTT-related quantum papers, co-authored by CIS Lab Senior Research Scientist Mark Zhandry, provides both negative and positive results for publicly verifiable quantum money. Two papers by NTT SIL researchers discuss an application of quantum gravity to quantum cryptography and introduce a leasing notion to quantum decryption keys.

Multi-Party Computation (MPC)

Another four papers relate to MPC, a technique discussed in Forbes article by NTT Research CEO Kazuhiro Gomi, which allows parties to calculate outputs without sharing individual inputs. These papers are co-authored by NTT Research Senior Research Scientist Elette Boyle (who discussed an MPC-related topic of privacy-preserving aggregate statistics at Upgrade 2023), Senior Research Scientist Vipul Goyal, and Research Scientist Ilan Komargodski (who discussed related protocols in this Q&A).

“We are proud of the distinctive contributions that our CIS Lab researchers and colleagues at the Social Informatics Labs are making to the field of cryptography,” NTT Research CEO Gomi said. “It is also notable that in several of these areas we can point to simultaneous advancements in both basic research and market innovation – two distinct tracks that are only sometimes complementary.”

The other seven papers by NTT Research scientists address signature schemes, lower bounds, symmetric design, non-malleable commitments and obfuscation, traitor tracing schemes, lattice constructions, and messaging and message franking. Altogether, the 43 Eurocrypt 2023 sessions encompass about 30 topics.

As part of NTT Research Inc., founded in 2019 in Sunnyvale, California, the CIS Lab has assembled a team of world-class cryptographers. Their work has made landmark contributions in the field of cryptography through their prominent participation in leading international conferences like Eurocrypt. NTT Social Informatics Labs (SIL), part of NTT Group’s R&D team in Tokyo, also has a distinguished team of cryptographers. The CIS Lab and NTT SIL collaborate across many areas of cryptography research to collectively advance future cybersecurity technologies.

The invited speakers to Eurocrypt 2023 are Guy Rothblum, research scientist at Apple and faculty member (on leave) at the Weizmann Institute of Science, and Vadim Lyubashevsky, principal researcher in the cryptography group at IBM Research Europe in Zurich. Rothblum will speak on “Indistinguishable Predictions and Multi-Group Fair Learning.” Lyubashevsky will speak on “Lattice Cryptography: What Happened and What’s Next.” The proceedings of Eurocrypt 2023, the 42nd Annual International Conference on the Theory and Applications of Cryptographic Techniques, will be published in Springer’s Lecture Notes in Computer Science series. Eight affiliated events at Eurocrypt 2023 will take place at University College, Lyon, on April 22 and 23.

About NTT Research

NTT Research opened its offices in July 2019 as a new Silicon Valley startup to conduct basic research and advance technologies that promote positive change for humankind. Currently, three labs are housed at NTT Research facilities in Sunnyvale: the Physics and Informatics (PHI) Lab, the Cryptography and Information Security (CIS) Lab, and the Medical and Health Informatics (MEI) Lab. The organization aims to upgrade reality in three areas: 1) quantum information, neuroscience and photonics; 2) cryptographic and information security; and 3) medical and health informatics. NTT Research is part of NTT, a global technology and business solutions provider with an annual R&D budget of $3.6 billion.

NTT and the NTT logo are registered trademarks or trademarks of NIPPON TELEGRAPH AND TELEPHONE CORPORATION and/or its affiliates. All other referenced product names are trademarks of their respective owners. © 2023 NIPPON TELEGRAPH AND TELEPHONE CORPORATION

Appendix A

Eurocrypt 2023, NTT Research CIS Lab and NTT SIL papers, by conference sessions:

ABE and Friends

  • “Unbounded Quadratic Functional Encryption and More from Pairings,” Junichi Tomida; NTT Social Informatics Laboratories
  • “Registered Attribute-Based Encryption,” Susan Hohenberger, George Lu, Brent Waters, David J. Wu; Johns Hopkins, UT Austin, UT Austin, NTT Research
  • “Fully Adaptive Decentralized Multi-Authority ABE,” Pratish Datta, Ilan Komargodski, Brent Waters; NTT Research, Hebrew University and NTT Research, UT Austin and NTT Research

Quantum Cryptography

  • “From the Hardness of Detecting Superpositions to Cryptography: Quantum Public Key Encryption and Commitments,” Minki Hhan, Tomoyuki Morimae, Takashi Yamakawa; KIAS, Kyoto University, NTT Social Informatics Laboratories & Kyoto University
  • “Public Key Encryption with Secure Key Leasing,” Shweta Agrawal, Fuyuki Kitagawa, Ryo Nishimaki, Shota Yamada, Takashi Yamakawa; IIT Madras, NTT Social Informatics Laboratories, AIST
  • “Another Round of Breaking and Making Quantum Money: How to Not Build It from Lattices, and More,” Jiahui Liu, Hart Montgomery, Mark Zhandry; University of Texas at Austin, Linux Foundation & Fujitsu Labs, NTT Research & Princeton University

Efficient and/or Non-interactive Multi-Party Computation

  • “Sublinear-Communication Secure Multiparty Computation does not require FHE,” Elette Boyle, Geoffroy Couteau, Pierre Meyer; Reichman University and NTT Research, Université Paris Cité, IRIF, CNRS, Reichman University and Université Paris Cité, IRIF, CNRS
  • “SuperPack: Dishonest Majority MPC with Constant Online Communication,” Daniel Escudero, Vipul Goyal, Antigoni Polychroniadou, Yifan Song, Chenkai Weng; J.P. Morgan AI Research, NTT Research and Carnegie Mellon University, Tsinghua University, Northwestern University
  • “Maliciously-Secure MrNISC in the Plain Model,” Rex Fernando, Aayush Jain, Ilan Komargodski; CMU, Hebrew University and NTT Research

Signature Schemes

  • “A Lower Bound on the Length of Signatures Based on Group Actions and Generic Isogenies,” Dan Boneh, Jiaxin Guan, Mark Zhandry; Stanford University, Princeton University, NTT Research & Princeton University

Oblivious Transfer

  • “Oblivious Transfer with Constant Computational Overhead,” Elette Boyle, Geoffroy Couteau, Niv Gilboa, Yuval Ishai, Lisa Kohl, Nicolas Resch, Peter Scholl; IDC Herzliya and NTT Research, CNRS, IRIF, Université de Paris, Ben-Gurion University, Technion, Cryptology Group, CWI Amsterdam, University of Amsterdam, Aarhus University

Lower Bounds

  • “Speak Much, Remember Little: Cryptography in the Bounded Storage Model, Revisited,” Yevgeniy Dodis, Willy Quach, Daniel Wichs; New York University, Northeastern University, Northeastern University and NTT Research

Symmetric Design

  • “Optimal Security for Keyed Hash Functions: Avoiding Time-Space Tradeoffs for Finding Collisions,” Cody Freitag, Ashrujit Ghoshal, Ilan Komargodski; Cornell Tech, University of Washington, Hebrew University and NTT Research

Traitor Tracing Schemes

  • “Traitor Tracing with N^(1/3)-size Ciphertext and O(1)-size Keys from k-Lin,” Junqing Gong, Ji Luo, Hoeteck Wee; East China Normal University, Shanghai Qi Zhi Institute, University of Washington, NTT Research

Lattice Constructions

  • “Succinct Vector, Polynomial, and Functional Commitments from Lattices,” Hoeteck Wee, David J. Wu; NTT Research and ENS, UT Austin

Messaging and Message Franking

  • “End to End Secure Messaging with Traceability Only for Illegal Content,” James Bartusek, Sanjam Garg, Abhishek Jain, Guru-Vamsi Policharla; UC Berkeley, Johns Hopkins University, NTT Research

 

Contacts

NTT Research Contact:

Chris Shaw

Chief Marketing Officer

NTT Research
+1-312-888-5412

chris.shaw@ntt-research.com

Media Contact:

Stephen Russell

Wireside Communications®

For NTT Research

+1-804-362-7484

srussell@wireside.com

error: Content is protected !!