Show simple item record

dc.contributor.advisorShafi Goldwasser.en_US
dc.contributor.authorCohen, Aloni (Aloni Jonathan)en_US
dc.contributor.otherMassachusetts Institute of Technology. Department of Electrical Engineering and Computer Science.en_US
dc.date.accessioned2015-11-09T19:54:17Z
dc.date.available2015-11-09T19:54:17Z
dc.date.copyright2015en_US
dc.date.issued2015en_US
dc.identifier.urihttp://hdl.handle.net/1721.1/99868
dc.descriptionThesis: S.M., Massachusetts Institute of Technology, Department of Electrical Engineering and Computer Science, 2015.en_US
dc.descriptionTitle as it appears in MIT Commencement Exercises program, June 5, 2015: Pseudorandom functions with structure : aggregate pseudorandom functions and connections to learning Cataloged from PDF version of thesis.en_US
dc.descriptionIncludes bibliographical references (pages 79-82).en_US
dc.description.abstractIn the first part of this work, we introduce a new type of pseudo-random function for which "aggregate queries" over exponential-sized sets can be efficiently answered. We show how to use algebraic properties of underlying classical pseudo random functions, to construct such "aggregate pseudo-random functions" for a number of classes of aggregation queries under cryptographic hardness assumptions. For example, one aggregate query we achieve is the product of all function values accepted by a polynomial-sized read-once boolean formula. On the flip side, we show that certain aggregate queries are impossible to support. In the second part of this work, we show how various extensions of pseudo-random functions considered recently in the cryptographic literature, yield impossibility results for various extensions of machine learning models, continuing a line of investigation originated by Valiant and Kearns in the 1980s. The extended pseudo-random functions we address include constrained pseudo random functions, aggregatable pseudo random functions, and pseudo random functions secure under related-key attacks. In the third part of this work, we demonstrate limitations of the recent notions of constrained pseudo-random functions and cryptographic watermarking schemes. Specifically, we construct pseudorandom function families that can be neither punctured nor watermarked. This is achieved by constructing new unobfuscatable pseudorandom function families for new ranges of parameters.en_US
dc.description.statementofresponsibilityby Aloni Cohen.en_US
dc.format.extent8, 82 pagesen_US
dc.language.isoengen_US
dc.publisherMassachusetts Institute of Technologyen_US
dc.rightsM.I.T. theses are protected by copyright. They may be viewed from this source for any purpose, but reproduction or distribution in any format is prohibited without written permission. See provided URL for inquiries about permission.en_US
dc.rights.urihttp://dspace.mit.edu/handle/1721.1/7582en_US
dc.subjectElectrical Engineering and Computer Science.en_US
dc.titlePseudorandom functions with structure : extensions and implicationsen_US
dc.title.alternativePseudorandom functions with structure : aggregate pseudorandom functions and connections to learningen_US
dc.typeThesisen_US
dc.description.degreeS.M.en_US
dc.contributor.departmentMassachusetts Institute of Technology. Department of Electrical Engineering and Computer Science
dc.identifier.oclc928028421en_US


Files in this item

Thumbnail

This item appears in the following Collection(s)

Show simple item record