Charalampos Papamanthou’s research while affiliated with Yale University and other places

What is this page?


This page lists works of an author who doesn't have a ResearchGate profile or hasn't added the works to their profile yet. It is automatically generated from public (personal) data to further our legitimate goal of comprehensive and accurate scientific recordkeeping. If you are this author and want this page removed, please let us know.

Publications (101)


Generalized Cuckoo Hashing with a Stash, Revisited
  • Article

March 2023

·

6 Reads

·

5 Citations

Information Processing Letters

Brice Minaud

·

Charalampos Papamanthou



Gossiping for Communication-Efficient Broadcast

October 2022

·

13 Reads

·

14 Citations

Lecture Notes in Computer Science

Byzantine Broadcast is crucial for many cryptographic protocols such as secret sharing, multiparty computation and blockchain consensus. In this paper we apply gossiping (propagating a message by sending to a few random parties who in turn do the same, until the message is delivered) and propose new communication-efficient protocols, under dishonest majority, for Single-Sender Broadcast (BC) and Parallel Broadcast (PBC), improving the state-of-the-art in several ways.As our warm-up result, we present a randomized protocol for BC which achieves O(n2κ2)O(n^2\kappa ^2) communication complexity from plain public key setup assumptions. This is the first protocol with subcubic communication in this setting, but operates only against static adversaries.Using ideas from our BC protocol, we move to our central contribution and present two protocols for PBC that are secure against adaptive adversaries. To the best of our knowledge we are the first to study PBC specifically: All previous approaches for Parallel Broadcast naively run n instances of single-sender Broadcast, increasing the communication complexity by an undesirable factor of n. Our insight of avoiding black-box invocations of BC is particularly crucial for achieving our asymptotic improvements. In particular: 1. Our first PBC protocol achieves O~(n3κ2)\tilde{O}(n^3\kappa ^2) communication complexity and relies only on plain public key setup assumptions. 2. Our second PBC protocol uses trusted setup and achieves nearly optimal communication complexity O~(n2κ4)\tilde{O}(n^2\kappa ^4). Both PBC protocols yield an almost linear improvement over the best known solutions involving n parallel invocations of the respective BC protocols such as those of Dolev and Strong (SIAM Journal on Computing, 1983) and Chan et al. (Public Key Cryptography, 2020). Central to our PBC protocols is a new problem that we define and solve, which we name “Converge”. In Converge, parties must run an adaptively-secure and efficient protocol such that by the end of the protocol, all honest parties that remain possess a superset of the union of the initial honest parties’ inputs.



Note on Generalized Cuckoo Hashing with a Stash

October 2020

·

12 Reads

Cuckoo hashing is a common hashing technique, guaranteeing constant-time lookups in the worst case. Adding a stash was proposed by Kirsch, Mitzenmacher, and Wieder at SICOMP 2010, as a way to reduce the probability of rehash. It has since become a standard technique in areas such as cryptography, where a superpolynomially low probability of rehash is often required. Another extension of cuckoo hashing is to allow multiple items per bucket, improving the load factor. That extension was also analyzed by Kirsch et al. in the presence of a stash. The purpose of this note is to repair a bug in that analysis. Letting d be the number of items per bucket, and s be the stash size, the original claim was that the probability that a valid cuckoo assignment fails to exist is O(n(1d)(s+1))O(n^{(1-d)(s+1)}). We point to an error in the argument, and show that it is Θ(nds)\Theta(n^{-d-s}).





CCSW'19 Workshop Summary: 2019 Cloud Computing Security Workshop

November 2019

·

29 Reads

Clouds and massive-scale computing infrastructures are starting to dominate computing and will likely continue to do so for the foreseeable future. Major cloud operators are now comprising millions of cores hosting substantial fractions of corporate and government IT infrastructure. CCSW is the world's premier forum bringing together researchers and practitioners in all security aspects of cloud-centric and outsourced computing. CCSW especially encouraged novel paradigms and controversial ideas that are not on the above list. The workshop has historically acted as a fertile ground for creative debate and interaction in security-sensitive areas of computing impacted by clouds. This year marked the 10th anniversary of CCSW. In the past decade, CCSW has had a significant impact in our research community. As of August 2019, in the Google Scholar Metrics entry for ACM CCS (which encompasses CCSW), 20% of the top 20 cited papers come from CCSW. One way to look at it is that authors are as likely or perhaps more likely to have a top-20 paper publishing in CCSW than in CCS! This year, CCSW received 40 submissions out of which 15 full papers (37%) and 2 blitz abstracts were accepted. CCSW Website: https://ccsw.io


Citations (74)


... These developments have further been integrated into real-world systems, including Symmetria [28], which leverages HE for secure database queries, and Rache [29], which optimizes range and equality queries on encrypted datasets. More recent works on FHE include [8,13,16,30,33,34]. ...

Reference:

Hades: Homomorphic Augmented Decryption for Efficient Symbol-comparison -- A Database's Perspective
ThorPIR: Single Server PIR via Homomorphic Thorp Shuffles
  • Citing Conference Paper
  • December 2024

... Note that PIR schemes without a preprocessing phase can achieve polylogarithmic communication cost per query, but require linear computation cost per query for the server [BIM00]. Many recent works construct practical single-server PIR protocols in the client-dependent preprocessing model [HHC + 23, ZPZS24,MIR23,GZS24]. Practical constructions of twoserver PIR schemes also work in this client-dependent preprocessing model [KC21,LP23]. To further amortize sender communication and computation, one would ideally like to combine our re-usable sender setup phase described above with a PIR scheme with a re-usable, client-independent preprocessing phase. ...

TreePIR: Sublinear-Time and Polylog-Bandwidth Private Information Retrieval from DDH
  • Citing Chapter
  • August 2023

Lecture Notes in Computer Science

... Ben-Or [13] and Rabin [14], showed that this lower bound can be overcome using randomization, leading to probabilistic protocols with expected-constant number of rounds in the honest-majority setting, e.g., [37][38][39]. In the dishonest-majority setting, Garay et al. [40] presented a lower bound of (n/(n − t)) rounds for any protocol tolerating t > n/2 corruptions; a fruitful line of work devised sublinear-round broadcast protocols [24,[40][41][42][43][44]; notably, the work of [42] matches the lower bound of [40] for any constant fraction of corruptions. In some sense, our main lower bound (Theorem 2) can be viewed as an analogue of the lower bound from [40] for the case of communication complexity. ...

Transparent Batchable Time-lock Puzzles and Applications to Byzantine Consensus
  • Citing Chapter
  • May 2023

Lecture Notes in Computer Science

Shravan Srinivasan

·

·

Giulio Malavolta

·

[...]

·

Sri AravindaKrishnan Thyagarajan

... However, Cuckoo Hashing presents certain challenges, including a) inefficient memory usage, b) data migration, and c) higher insertion latency(Sun et al., 2016). The conceptual view of Symmetric Cuckoo Hashing and Asymmetric Cuckoo Hashing are shown inFigures 3 and 4(Minaud and Papamanthou, 2023). ...

Generalized Cuckoo Hashing with a Stash, Revisited
  • Citing Article
  • March 2023

Information Processing Letters

... There are some methods that follow a similar objective as this paper, namely, structured encryption and, more specifically, searchable encryption and variants of both. They describe ways to store data and perform actions, e.g. by searching through it via an untrusted server, while the server cannot learn any information about the data [4,12,25,41,42,44,72,74]. Most research, however, sees the use case for this in the storage of large databases [46], wherein the storing and accessing of data is done by the same person [3,11,33,52,58], contrary to the approach presented here. ...

Leakage Inversion: Towards Quantifying Privacy in Searchable Encryption
  • Citing Conference Paper
  • November 2022

... The scheme achieves unforgeability, anonymity, multishow unlinkability, data minimization, public verifiability, threshold traceability, revocability and so on. Our definitions follow the security definitions sequential aggregate signatures [30], threshold traceable dynamic group signatures [28], anonymous credentials [21], dynamic accumulator [43], zero-knowledge proofs, ElGamal encryption [41]. ...

Batching, Aggregation, and Zero-Knowledge Proofs in Bilinear Accumulators
  • Citing Conference Paper
  • November 2022

... Here, the most communication-efficient broadcast constructions are based on the protocol of Dolev and Strong [5], and broadcast with o(nt) messages has not been achieved even using randomization and cryptography. The state-of-the-art protocols, for a constant fraction t = (n) of corruptions, are due to Chan et al. [24] in the weakly adaptive setting under a trusted setup assumption, and to Tsimos et al. [25] in the static setting under a weaker setup assumption; however, both works require (nt) communication, namelyÕ(n 2 ). 2 On the other hand, the only nontrivial ω(n) communication lower bounds are those discussed above, restricted to deterministic protocols, or against strong adaptive adversaries. ...

Gossiping for Communication-Efficient Broadcast
  • Citing Chapter
  • October 2022

Lecture Notes in Computer Science

... However, none of the aforementioned works found or addressed the robustness problem in DSSE. Besides the forward and backward security, there are also many DSSE works diving into higher security to eliminate harmful information leakage [37] and mitigate attacks [38], [39], [40]. Among those works, there is an important research line that leverage real-world security techniques to achieve the security goal. ...

Response-Hiding Encrypted Ranges: Revisiting Security via Parametrized Leakage-Abuse Attacks
  • Citing Conference Paper
  • May 2021

... It is well known that in a blockchain network, all transactions to be processed are first put into a place called a "mempool" [16], from which miners choose to package transactions into a new block. Each transaction has its own gas fee [17], and usually the transaction that pays the higher fee is processed first. ...

MIRAGE: Succinct Arguments for Randomized Algorithms with Applications to Universal zk-SNARKs
  • Citing Conference Paper
  • August 2020

... Time series data-observations recorded sequentially over time-unlocks a chronological perspective, allowing security systems to discern patterns and anomalies that sporadic data points may obscure. However, the complexities of time series data and the analytical challenges it presents have led to its underutilization in intrusion detection [12,13]. ...

The State of the Uniform: Attacks on Encrypted Databases Beyond the Uniform Query Distribution
  • Citing Conference Paper
  • May 2020