CT-ISG: Real Time Cryptography
CT-ISG:实时密码学
基本信息
- 批准号:0831536
- 负责人:
- 金额:$ 30万
- 依托单位:
- 依托单位国家:美国
- 项目类别:Standard Grant
- 财政年份:2008
- 资助国家:美国
- 起止时间:2008-10-01 至 2011-09-30
- 项目状态:已结题
- 来源:
- 关键词:
项目摘要
Security is of primary importance in many modern computer applications, like electronic payments, personalized news broadcasts, location aware electronic services, automatic sharing and exchange of personal information for social networking, etc. Cryptography provides many technical tools that can be used to achieve security and privacy goals, but at a substantial computational cost. Traditionally, this cost has been measured in terms of the number and size of messages exchanged during the cryptographic protocol execution. However, such traditional efficiency measures are not representative of performance as perceived by the final user: the main efficiency measure of interest to the end user is real time, i.e., the amount of clock time elapsed since the user issues a request, till the moment the request is served. This is especially true for applications that run over an heterogeneous network like the Internet, where latency and bandwidth can substantially vary both across the network and over time. This project investigates the design and analysis of cryptographic protocols in a real time model, with two main objectives: (1) designing cryptographic protocols that are efficient with respect to realistic time complexity measures, as perceived by the end user, and (2) exploiting time itself as a tool to achieve security goals. For example, local timing constraints (e.g., delays and time-outs) can be used to enforce restrictions on the order in which events take place in a global execution environment. Time can also be used to introduce asymmetries between the capabilities of different parties similar to what is typically achieved using expensive public key cryptographic operations. Finally, the value associated to information usually varies with time: what is valuable confidential information today, may be publicly available tomorrow. This project will investigates all these different aspects of real time cryptographic protocol design, first focusing on zero-knowledge proof systems (a representative and very useful class of cryptographic protocols), and then, after appropriate models for timed cryptographic protocol execution have been developed, expanding our study to larger classes of applications.Broader significance: Security is essential in many modern computer applications, and to ensure public confidence in the cyber infrastructure. Cryptography has developed many tools that can be used to secure electronic transactions, but still many cryptographic protocols are seldom used in practice because they are too complex or computationally expensive. This project investigates cryptographic protocols that make use of timed operations to achieve security goals at a reduced computational cost, and according to a metric directly related to efficiency as experienced by the end user. As such, the project will help making cryptography more usable and more used in practice.
安全性在许多现代计算机应用中至关重要,如电子支付、个性化新闻广播、位置感知电子服务、社交网络个人信息的自动共享和交换等。密码学提供了许多可用于实现安全和隐私目标的技术工具,但计算成本很高。传统上,该成本是根据在加密协议执行期间交换的消息的数量和大小来衡量的。然而,这种传统的效率度量并不代表最终用户所感知的性能:最终用户感兴趣的主要效率度量是实时,即从用户发出请求到请求被服务的时刻所经过的时钟时间量。对于在互联网等异类网络上运行的应用程序尤其如此,在这种网络中,延迟和带宽可能会随着网络和时间的推移而变化很大。该项目研究了实时模型中密码协议的设计和分析,主要有两个目标:(1)设计对于终端用户所感知的真实时间复杂性度量而言是有效的密码协议;(2)利用时间本身作为实现安全目标的工具。例如,本地定时约束(例如,延迟和超时)可用于对事件在全局执行环境中发生的顺序实施限制。时间还可以用于在不同方的能力之间引入不对称,类似于使用昂贵的公钥加密操作通常实现的效果。最后,与信息相关的价值通常会随着时间的推移而变化:今天有价值的机密信息可能明天就会公开。这个项目将研究实时密码协议设计的所有这些不同方面,首先关注零知识证明系统(一类具有代表性和非常有用的密码协议),然后,在开发出适当的定时密码协议执行模型后,将我们的研究扩展到更大类别的应用程序。广泛意义:在许多现代计算机应用程序中,安全是必不可少的,并确保公众对网络基础设施的信心。密码学已经开发了许多可以用来保护电子交易的工具,但仍然有许多密码协议很少在实践中使用,因为它们太复杂或计算成本太高。本项目研究利用定时操作来实现安全目标的加密协议,该协议降低了计算成本,并根据与最终用户体验的效率直接相关的度量。因此,该项目将有助于使密码学更有用,并在实践中更多地使用。
项目成果
期刊论文数量(0)
专著数量(0)
科研奖励数量(0)
会议论文数量(0)
专利数量(0)
数据更新时间:{{ journalArticles.updateTime }}
{{
item.title }}
{{ item.translation_title }}
- DOI:
{{ item.doi }} - 发表时间:
{{ item.publish_year }} - 期刊:
- 影响因子:{{ item.factor }}
- 作者:
{{ item.authors }} - 通讯作者:
{{ item.author }}
数据更新时间:{{ journalArticles.updateTime }}
{{ item.title }}
- 作者:
{{ item.author }}
数据更新时间:{{ monograph.updateTime }}
{{ item.title }}
- 作者:
{{ item.author }}
数据更新时间:{{ sciAawards.updateTime }}
{{ item.title }}
- 作者:
{{ item.author }}
数据更新时间:{{ conferencePapers.updateTime }}
{{ item.title }}
- 作者:
{{ item.author }}
数据更新时间:{{ patent.updateTime }}
Daniele Micciancio其他文献
Almost Perfect Lattices, the Covering Radius Problem, and Applications to Ajtai's Connection Factor
- DOI:
10.1137/s0097539703433511 - 发表时间:
2004 - 期刊:
- 影响因子:0
- 作者:
Daniele Micciancio - 通讯作者:
Daniele Micciancio
The hardness of the closest vector problem with preprocessing
- DOI:
10.1109/18.915688 - 发表时间:
2001-03 - 期刊:
- 影响因子:0
- 作者:
Daniele Micciancio - 通讯作者:
Daniele Micciancio
On the Hardness of Learning With Errors with Binary Secrets
- DOI:
10.4086/toc.2018.v014a013 - 发表时间:
2018-11 - 期刊:
- 影响因子:0
- 作者:
Daniele Micciancio - 通讯作者:
Daniele Micciancio
An Oblivious Data Structure and its Applications to Cryptography
一种不经意的数据结构及其在密码学中的应用
- DOI:
10.1090/s0894-0347-1990-1030655-4 - 发表时间:
1996 - 期刊:
- 影响因子:3.9
- 作者:
Daniele Micciancio - 通讯作者:
Daniele Micciancio
A fully classical LLL algorithm for modules
完全经典的模块 LLL 算法
- DOI:
- 发表时间:
2022 - 期刊:
- 影响因子:0
- 作者:
Gabrielle De Micheli;Daniele Micciancio - 通讯作者:
Daniele Micciancio
Daniele Micciancio的其他文献
{{
item.title }}
{{ item.translation_title }}
- DOI:
{{ item.doi }} - 发表时间:
{{ item.publish_year }} - 期刊:
- 影响因子:{{ item.factor }}
- 作者:
{{ item.authors }} - 通讯作者:
{{ item.author }}
{{ truncateString('Daniele Micciancio', 18)}}的其他基金
SaTC: CORE: Small: Modular, Efficient, Homomorphic Cryptography
SaTC:核心:小型:模块化、高效、同态密码学
- 批准号:
1936703 - 财政年份:2019
- 资助金额:
$ 30万 - 项目类别:
Standard Grant
TWC: Small: Functional Reactive Cryptography
TWC:小:功能反应式密码学
- 批准号:
1528068 - 财政年份:2015
- 资助金额:
$ 30万 - 项目类别:
Standard Grant
TC: Small: Algorithmics and Security of Lattice Cryptography
TC:小:格密码学的算法和安全性
- 批准号:
1117936 - 财政年份:2011
- 资助金额:
$ 30万 - 项目类别:
Standard Grant
Fourier Techniques in Cryptography and Coding
密码学和编码中的傅立叶技术
- 批准号:
0634909 - 财政年份:2006
- 资助金额:
$ 30万 - 项目类别:
Standard Grant
Collaborative Research: High Fidelity Methods for Security Protocols
合作研究:安全协议的高保真方法
- 批准号:
0430595 - 财政年份:2004
- 资助金额:
$ 30万 - 项目类别:
Continuing Grant
ITR: Cryptography: from user needs to protocol design
ITR:密码学:从用户需求到协议设计
- 批准号:
0313241 - 财政年份:2003
- 资助金额:
$ 30万 - 项目类别:
Standard Grant
CAREER: Geometric Methods in Cryptography
职业:密码学中的几何方法
- 批准号:
0093029 - 财政年份:2001
- 资助金额:
$ 30万 - 项目类别:
Continuing Grant
相似国自然基金
甘草苷通过IFN-I/ISG15信号通路促进卵巢颗粒细胞外泌体分泌延缓卵巢衰老的作用机制
- 批准号:
- 批准年份:2025
- 资助金额:0.0 万元
- 项目类别:省市级项目
ISG15/LFA-1调控肿瘤相关巨噬细胞浸润促进胆囊癌免疫逃逸的机制研究
- 批准号:
- 批准年份:2025
- 资助金额:0.0 万元
- 项目类别:省市级项目
ISG15类泛素化修饰多囊泡小体介导KNG1-PI3K/Akt信号轴在葡萄膜炎内皮屏障损伤中的作用机制研究
- 批准号:JCZRQN202500743
- 批准年份:2025
- 资助金额:0.0 万元
- 项目类别:省市级项目
肾周脂肪M2 巨噬细胞通过ISG15/LFA-1轴调控传入神经活性在肥
胖相关高血压中的作用及机制研究
- 批准号:
- 批准年份:2024
- 资助金额:0.0 万元
- 项目类别:省市级项目
ISG15下调lncRNA RP11-5407.3介导细胞自噬促进子宫内膜癌进展的
作用及机制研究
- 批准号:
- 批准年份:2024
- 资助金额:0.0 万元
- 项目类别:省市级项目
ISG58 调控草鱼呼肠孤病毒复制的分子机制
- 批准号:2024JJ6247
- 批准年份:2024
- 资助金额:0.0 万元
- 项目类别:省市级项目
STING/IFN-I/ISG15 在肝硬化内皮细胞损伤中的机制研究
- 批准号:2024JJ5610
- 批准年份:2024
- 资助金额:0.0 万元
- 项目类别:省市级项目
黑色素瘤BRAF抑制剂耐药新机制:USP18去ISG化cGAS促进自噬
- 批准号:n/a
- 批准年份:2023
- 资助金额:0.0 万元
- 项目类别:省市级项目
ISG15介导西达苯胺对B细胞肿瘤靶点外排的抑制作用从而增强CAR-T疗效的研究
- 批准号:82300199
- 批准年份:2023
- 资助金额:30 万元
- 项目类别:青年科学基金项目
骨髓ISG+NAMPT+中性粒细胞介导抗磷脂综合征B细胞异常活化的机制研究
- 批准号:82371799
- 批准年份:2023
- 资助金额:47.00 万元
- 项目类别:面上项目
相似海外基金
Development of Claw Pole Motor for ISG based on Deterioration Prediction of Iron Core due to Machining Process by using Crystal Grain
基于晶粒加工过程中铁芯劣化预测的 ISG 爪极电机的开发
- 批准号:
19J20572 - 财政年份:2019
- 资助金额:
$ 30万 - 项目类别:
Grant-in-Aid for JSPS Fellows
Elucidation of ISG-mediated suppression of mesenchymal tumor stromal cells by miRNAs in human T cell-released exosomes
阐明人 T 细胞释放的外泌体中 miRNA 对 ISG 介导的间充质肿瘤基质细胞的抑制
- 批准号:
18K15275 - 财政年份:2018
- 资助金额:
$ 30万 - 项目类别:
Grant-in-Aid for Early-Career Scientists
HIV-1 Vpr disrupts the IFN-TET-ISG pathway to promote HIV-1 infection and persistence
HIV-1 Vpr 破坏 IFN-TET-ISG 通路,促进 HIV-1 感染和持续存在
- 批准号:
10371668 - 财政年份:2016
- 资助金额:
$ 30万 - 项目类别:
HIV-1 Vpr disrupts the IFN-TET-ISG pathway to promote HIV-1 infection and persistence
HIV-1 Vpr 破坏 IFN-TET-ISG 通路,促进 HIV-1 感染和持续存在
- 批准号:
10015198 - 财政年份:2016
- 资助金额:
$ 30万 - 项目类别: