CAREER: Strengthening Cryptography by Reducing Assumptions about the Adversary
职业:通过减少对手的假设来加强密码学
基本信息
- 批准号:0347839
- 负责人:
- 金额:$ 40万
- 依托单位:
- 依托单位国家:美国
- 项目类别:Continuing Grant
- 财政年份:2004
- 资助国家:美国
- 起止时间:2004-02-15 至 2011-08-31
- 项目状态:已结题
- 来源:
- 关键词:
项目摘要
Cryptographic security models are defined in terms of the capabilities of the adversary, including computational limitations and what access he is allowed to the system. The security of protocols is then proven with respect to such adversaries, in a well-defined, rigorous and quantifiable way (typically relying on some computational hardness assumption). However, traditional models are often not adequate, especially in light of the widespread use of cryptography today. Since we cannot predict everything the adversary can do a priori, it is important to reduce the assumptions about the adversary's (in)capabilities as much as possible. Here, we propose to expand the traditional cryptographic foundations so as to withstand attacks by stronger, more realistic adversaries. In particular, we challenge the classical assumption that the adversary has no access whatsoever to the legitimate parties' secret keys. We will study the strongest existing models, design new models, develop protocols, and explore the limits of what is possible to achieve, for the following types of attacks: Chosen ciphertext attack: can we achieve CCA security from any scheme satisfying only standard semantic security? What are the relations among the different notions of security for public key encryption? Tampering attacks: can we achieve security for various cryptographic applications when the adversary can tamper with the secret key, e.g. through fault attacks? Key exposure attacks: can we achieve security when the adversary can obtain the secret key? how to design and instantiate key evolving schemeswith optimal security and efficiency to limit damage caused by key exposure? We will seek both positive and negative results in the above areas, in order to better understand the relevant implications and requirements, and to obtain optimal solutions.
密码安全模型是根据对手的能力来定义的,包括计算限制和允许他访问系统的权限。 然后,协议的安全性被证明相对于这样的对手,在一个定义良好的,严格的和可量化的方式(通常依赖于一些计算硬度假设)。 然而,传统的模型往往是不够的,特别是考虑到当今密码学的广泛使用。由于我们无法事先预测对手的一切能力,因此尽可能减少对对手能力的假设是很重要的。在这里,我们建议扩展传统的加密基础,以抵御更强大,更现实的对手的攻击。特别是,我们挑战的经典假设,对手没有访问任何合法方的秘密密钥。 我们将研究最强的现有模型,设计新的模型,开发协议,并探讨什么是可能实现的限制,为以下类型的攻击:选择密文攻击:我们可以实现CCA安全从任何计划只满足标准的语义安全?公钥加密的不同安全概念之间有什么关系?篡改攻击:当对手可以篡改密钥时,例如通过故障攻击,我们能否实现各种加密应用的安全性? 密钥暴露攻击:当对手可以获得密钥时,我们能否实现安全?如何设计和实例化具有最佳安全性和效率的密钥演化方案,以限制密钥暴露所造成的损害?我们将在上述领域寻求积极和消极的结果,以便更好地了解有关影响和要求,并寻求最佳解决办法。
项目成果
期刊论文数量(0)
专著数量(0)
科研奖励数量(0)
会议论文数量(0)
专利数量(0)
数据更新时间:{{ journalArticles.updateTime }}
{{
item.title }}
{{ item.translation_title }}
- DOI:
{{ item.doi }} - 发表时间:
{{ item.publish_year }} - 期刊:
- 影响因子:{{ item.factor }}
- 作者:
{{ item.authors }} - 通讯作者:
{{ item.author }}
数据更新时间:{{ journalArticles.updateTime }}
{{ item.title }}
- 作者:
{{ item.author }}
数据更新时间:{{ monograph.updateTime }}
{{ item.title }}
- 作者:
{{ item.author }}
数据更新时间:{{ sciAawards.updateTime }}
{{ item.title }}
- 作者:
{{ item.author }}
数据更新时间:{{ conferencePapers.updateTime }}
{{ item.title }}
- 作者:
{{ item.author }}
数据更新时间:{{ patent.updateTime }}
Tal Malkin其他文献
Topology-Hiding Communication from Minimal Assumptions
- DOI:
10.1007/s00145-023-09473-3 - 发表时间:
2023-09-12 - 期刊:
- 影响因子:2.200
- 作者:
Marshall Ball;Elette Boyle;Ran Cohen;Lisa Kohl;Tal Malkin;Pierre Meyer;Tal Moran - 通讯作者:
Tal Moran
Tal Malkin的其他文献
{{
item.title }}
{{ item.translation_title }}
- DOI:
{{ item.doi }} - 发表时间:
{{ item.publish_year }} - 期刊:
- 影响因子:{{ item.factor }}
- 作者:
{{ item.authors }} - 通讯作者:
{{ item.author }}
{{ truncateString('Tal Malkin', 18)}}的其他基金
Travel: NSF Student Travel Grant for Real World Cryptography 2024 (RWC'24)
旅行:2024 年现实世界密码学 NSF 学生旅行补助金 (RWC24)
- 批准号:
2410618 - 财政年份:2024
- 资助金额:
$ 40万 - 项目类别:
Standard Grant
Collaborative Research: AF: Medium: Foundations of Anonymous Communication in Large-Scale Networks
合作研究:AF:媒介:大规模网络中匿名通信的基础
- 批准号:
2312242 - 财政年份:2023
- 资助金额:
$ 40万 - 项目类别:
Continuing Grant
Travel: NSF Student Travel Grant for Real World Cryptography 2023
旅行:2023 年 NSF 真实世界密码学学生旅行补助金
- 批准号:
2309190 - 财政年份:2023
- 资助金额:
$ 40万 - 项目类别:
Standard Grant
SaTC: Small: New Challenges in Functional Encryption
SaTC:小型:功能加密的新挑战
- 批准号:
1445424 - 财政年份:2014
- 资助金额:
$ 40万 - 项目类别:
Standard Grant
AF: Small: How to Let an Adversary Compute for You
AF:小:如何让对手为你计算
- 批准号:
1116702 - 财政年份:2011
- 资助金额:
$ 40万 - 项目类别:
Standard Grant
CT-ISG Collaborative Research: Tamper Proofing Cryptographic Operations
CT-ISG 合作研究:防篡改密码操作
- 批准号:
0831094 - 财政年份:2008
- 资助金额:
$ 40万 - 项目类别:
Standard Grant
相似海外基金
ART: Translational Research Ambassadors Network for Strengthening Institutional Capacity and Fostering a Responsive and Open Mindset (TRANSFORM)
ART:加强机构能力和培养积极响应和开放心态的转化研究大使网络(TRANSFORM)
- 批准号:
2331208 - 财政年份:2024
- 资助金额:
$ 40万 - 项目类别:
Cooperative Agreement
CC* Planning: Strengthening Central Michigan University's Cyberinfrastructure
CC* 规划:加强中央密歇根大学的网络基础设施
- 批准号:
2345749 - 财政年份:2024
- 资助金额:
$ 40万 - 项目类别:
Standard Grant
Collaborative Research: Design: Strengthening Inclusion by Change in Building Equity, Diversity and Understanding (SICBEDU) in Integrative Biology
合作研究:设计:通过改变综合生物学中的公平、多样性和理解(SICBEDU)来加强包容性
- 批准号:
2335235 - 财政年份:2024
- 资助金额:
$ 40万 - 项目类别:
Standard Grant
Applying a Program Science approach for strengthening partnerships and advancing embedded research to optimize public health programming for HIV and sexually transmitted and blood-borne infections among criminalized populations in the Global South
应用计划科学方法来加强伙伴关系并推进嵌入式研究,以优化南半球犯罪人群中针对艾滋病毒、性传播和血源性感染的公共卫生规划
- 批准号:
502554 - 财政年份:2024
- 资助金额:
$ 40万 - 项目类别:
Baycrest Academy for Research and Education Summer Program in Aging (SPA): Strengthening research competencies, cultivating empathy, building interprofessional networks and skills, and fostering innovation among the next generation of healthcare workers t
Baycrest Academy for Research and Education Summer Program in Aging (SPA):加强研究能力,培养同理心,建立跨专业网络和技能,并促进下一代医疗保健工作者的创新
- 批准号:
498310 - 财政年份:2024
- 资助金额:
$ 40万 - 项目类别:
Operating Grants
Strengthening Evidence-Based Policy Practice for Sustainable Food Systems under the EU-AU Partnership
在欧盟-非盟伙伴关系下加强可持续粮食系统的循证政策实践
- 批准号:
10101252 - 财政年份:2024
- 资助金额:
$ 40万 - 项目类别:
EU-Funded
Seismic Performance Evaluation and Sustainable Strengthening of Unreinforced Masonry Infill Walls
无筋砌体填充墙的抗震性能评价与可持续加固
- 批准号:
24K17338 - 财政年份:2024
- 资助金额:
$ 40万 - 项目类别:
Grant-in-Aid for Early-Career Scientists
Strengthening the Mathematics and Science Teacher Pathways in the Post-Pandemic Environment
加强大流行后环境中的数学和科学教师的途径
- 批准号:
2344918 - 财政年份:2024
- 资助金额:
$ 40万 - 项目类别:
Continuing Grant
Collaborative Research: Improving Upper Division Physics Education and Strengthening Student Research Opportunities at 14 HSIs in California
合作研究:改善加州 14 所 HSI 的高年级物理教育并加强学生研究机会
- 批准号:
2345092 - 财政年份:2024
- 资助金额:
$ 40万 - 项目类别:
Standard Grant
Ravens Strengthening STEM Education Pathways
乌鸦加强 STEM 教育途径
- 批准号:
2345150 - 财政年份:2024
- 资助金额:
$ 40万 - 项目类别:
Standard Grant