MC2 Researchers Win Best Paper Award at ACM CCS 2017

Published November 7, 2017

The work of three researchers in the Maryland Cybersecurity Center (MC2) was recently recognized at the ACM Conference on Computer and Communications Security (ACM CCS).

ACM CCS, held in 2017 from Oct. 30 to Nov. 3 in Dallas, Texas, is the flagship annual conference of the Special Interest Group on Security, Audit, and Control (SIGSAC) of the ACM. The event brings together information security researchers, practitioners, developers, and users from all over the world to explore cutting-edge ideas and results.

Jonathan Katz, professor of computer science and director of MC2, Xiao Wang, a fifth-year doctoral student in computer science, and Samuel Ranellucci, an MC2 postdoctoral researcher, received a best paper award at the conference for their paper “Authenticated Garbling and Efficient Maliciously Secure Two-party Computation.”

The paper proposes a simple and efficient framework for obtaining efficient constant-round protocols for two-party computation with security against malicious attackers.

Secure two-party computation is an important cryptographic primitive that enables two parties to compute a function of their inputs without the need to share their inputs with each other. It thus serves as a key tool for privacy-preserving computation.

Katz says their research focuses on secure-computation protocols that offer protection against malicious attackers who can corrupt parties running the protocol and cause them to behave arbitrarily. This is more challenging than the semi-honest setting considered in much prior work, where it is assumed that corrupted parties run the protocol honestly but only try to learn disallowed information after the fact.

The paper proposes a new paradigm for achieving malicious security that avoids using inefficient mechanisms that have appeared in previous work. Experiments show that the new protocol the researchers have developed is roughly an order of magnitude faster than the best prior work.

The Maryland team’s new approach inspired them to design another system—described in a second paper published at ACM CCS—that allows for privacy-preserving computation among hundreds of parties worldwide.

Wang has released an open-source toolkit for building secure-computation protocols, Katz notes that numerous researchers are actively using it.

“We are honored to have our work recognized through this award,” says Katz, who also holds an appointment in the University of Maryland Institute for Advanced Computer Studies. “These are exciting times for the field of secure computation, and we are glad to be a part of that.”

Other MC2-affilated papers accepted to the conference were:

May the Fourth Be With You: A Microarchitectural Side Channel Attack on Several Real-World Applications of Curve25519” — by Daniel Genkin, Luke Valenta, Yuval Yarom

Certified Malware: Measuring Breaches of Trust in the Windows Code-Signing PKI” — by Doowon Kim, Bum Jun Kwon, Tudor Dumitraş

Solidus: Confidential Distributed Ledger Transactions via PVORM” — by Ethan Cecchetti, Fan Zhang, Yan Ji, Ahmed Kosba, Ari Juels, Elaine Shi