Back to All Essays

Statement of Purpose Essay - University of Illinois Urbana-Champaign

Program:Phd, Theory, Cryptography
Type:PHD
License:CC_BY_NC_SA_4_0
Source: Public Success Story (Ananya Appan)View Original

My research interest is in Cryptography, with a specific focus in secure Multi-Party Computation (MPC). Drawn by the idea that mutually distrusting parties could collectively compute a function without revealing anything about their individual inputs, I pursued a thesis in MPC under Professor Ashish’s supervision. Over the course of the two projects I worked on, I became interested in theoretical research in MPC motivated by practical applications. For our first project, we explored the notion of best-of-both-worlds protocols which, introduced by Blum, Katz and Loss [4], provide security guarantees in both synchronous and asynchronous networks. We designed the first best-of-both-worlds MPC protocol with perfect security. The main challenge was designing an efficient protocol for Verifiable Secret Sharing (VSS), which is typically used as a sub protocol in perfectly-secure MPC protocols. Asynchronous perfectly-secure VSS protocols rely on the star-finding algorithm [5] to identify a core subset of parties using which the output could be computed. However, this algorithm fails in a synchronous network. My initial approach was to find an algorithm which could compute the core set in either network. I later realised that we could independently find a valid core set in a synchronous network, and then run the star-finding algorithm on this subset. This taught me the importance of viewing a problem from different angles. To improve the efficiency of our MPC protocol, I designed a simple broadcast protocol assuming a synchronous byzantine agreement protocol as a black-box. Noting that the perfectly-secure multiplication protocol of [6] would work in both synchronous and asynchronous networks helped me understand the importance of using ideas from the existing literature. Our work got accepted to ACM PODC 2022 [1], and we submitted the full version to the Journal of Cryptology. Presenting our work as a contributed talk at the Theory and Practice of Multi-Party Computation (TPMPC) 2022 workshop gave me an opportunity to convey our work to a wider audience. In a follow up work [2], we designed a best-of-both-worlds perfectly-secure protocol for MPC in the general adversarial model. During our second project, we improved the communication efficiency of asynchronous MPC in the general adversarial model. Our main challenge was to improve the efficiency of the multiplication protocol. The synchronous multiplication protocol of Hirt and Tschudi [7] proceeds in iterations, where each iteration requires the participation of every party to either obtain an output, or discard a corrupt party. The challenge in adapting this was that participation is not guaranteed in an asynchronous network. I first suggested that byzantine agreement could be used to agree on which parties had played their part, and which terms contributing to the product had been shared. My second suggestion was that parties which did not participate in the required steps of an iteration could be “banned” from later iterations until they participated. The key idea was that a malicious party which caused an iteration to fail would be forced to contradict with another party. I enjoyed writing a formal proof which “characterized” each iteration by a conflicting pair of parties, and applied the pigeon-hole principle to bound the number of iterations required. Contributing to writing the initial draft of this paper made me realise the importance of giving an overview and writing accurate lemma statements. The perfectly-secure version of this work has been accepted to INDOCRYPT 2022, and the full version includes protocols for statistical-security [3]. Going forward, I want to continue theoretical research in cryptography and secure computing. However, I realised that MPC is not used as much in practice as I had assumed. Joining the Security and Privacy group at Illinois would enable me to work on a diverse set of problems to understand and bridge the gap between theory and practice. I would like to work with Professor XXX, whose research interests include reducing the communication cost for computing garbled circuits, and its resulting applications. I am interested in working with Professor YYY, whose research in theoretical and applied cryptography includes studying blockchains through the lens of byzantine fault tolerance. I would be delighted to work with Professor ZZZ, who is interested in theoretical research in quantum cryptography and round efficient secure computation. In the long term, I want to pursue a career in academia where I will have more freedom to choose the problems I work on. Teaching not only helps me understand concepts better when I explain them, but exposes me to different views when students explain their doubts and interpretations. References [1] Ananya Appan, Anirudh Chandramouli, and Ashish Choudhury. Perfectly-secure synchronous mpc with asynchronous fallback guarantees. arXiv preprint arXiv:2201.12194, 2022. [2] Ananya Appan, Anirudh Chandramouli, and Ashish Choudhury. Perfectly secure synchronous mpc with asynchronous fallback guarantees against general adversaries. Cryptology ePrint Archive, Paper 2022/1047, 2022. https://eprint.iacr.org/2022/1047. [3] Ananya Appan, Anirudh Chandramouli, and Ashish Choudhury. Revisiting the efficiency of asynchronous multi party computation against general adversaries. arXiv preprint arXiv:2205.13169, 2022. [4] E. Blum, J. Katz, and J. Loss. Synchronous Consensus with Optimal Asynchronous Fall-back Guarantees. In TCC, volume 11891 of Lecture Notes in Computer Science, pages 131–150. Springer, 2019. [5] R. Canetti. Studies in Secure Multiparty Computation and Applications. PhD thesis, Weizmann Institute, Israel, 1995. [6] A. Choudhury and A. Patra. An Efficient Framework for Unconditionally Secure Multi-party Computation. IEEE Trans. Information Theory, 63(1):428–468, 2017. [7] Martin Hirt and Daniel Tschudi. Efficient general-adversary multi-party computation. In International Conference on the Theory and Application of Cryptology and Information Security, pages 181–200. Springer, 2013.