NSFSaTC-BSF: CORE: Small: Foundations of Lattice-based Cryptography

NSFSaTC-BSF:核心:小:基于格的密码学的基础

基本信息

项目摘要

Over the last two decades, lattices have emerged as a powerful mathematical basis for cryptography. For one, Lattice-based Cryptography has resisted quantum attacks while conventional crypto systems succumbed to it in the mid-90s. Secondly, Lattice-based Cryptography has been instrumental in realizing new and exciting functionality which is beyond the reach of conventional cryptography. The most notable examples, perhaps, are Fully Homomorphic Encryption (FHE) and general Attribute Based Encryption (ABE) which, respectively, allow us to compute on and achieve expressive access control of encrypted data. Finally, it has also been shown that basic lattice-based constructions such as digital signatures, pseudorandom functions and key exchange can be made very efficient, to the point that we now have growing interest from the government (NSA and NIST) and the industry (Google) in deploying lattice-based cryptographic solutions. Success in our endeavor will have implications beyond the cryptography: enabling new solutions for privacy concerns in a world where data and computations are increasingly being outsourced, as well as providing security in a post-quantum era.The goal of this project is three-fold: (a) New Cryptographic Constructions from Lattices: although we have made great strides in constructing advanced cryptographic primitives such as fully homomorphic, attribute based and functional encryption on standard lattice problems such as the learning with errors problem, much is left to be done. Perhaps the most prominent goal is to come up with a construction of program obfuscation (and thus, nearly all of cryptography) based on the hardness of standard lattice problems; (b) Efficient Lattice-based Cryptography: we aim to improve the efficiency of existing cryptographic constructions, starting from pseudorandom functions all the way to homomorphic and attribute-based encryption, an endeavor that is of tremendous importance in translating theoretical advances into practically useful objects; and (c) Foundations of Hardness of Lattice Problems: we aim to advance and deepen our understanding of the hardness of cryptographically relevant lattice problems. The project involves a significant educational component that consists of designing new courses in cryptography, making the lecture notes publicly available, giving expository lectures, writing survey articles and monographs intended for a broad audience, organizing a seminar series and a workshop on lattices, and advising graduate and undergraduate students.
在过去的二十年里,格已经成为密码学的强大数学基础。首先,基于格的密码学抵抗了量子攻击,而传统的密码系统在90年代中期屈服于它。其次,基于格的密码学在实现传统密码学无法实现的新的和令人兴奋的功能方面发挥了重要作用。最值得注意的例子可能是全同态加密(FHE)和一般的基于属性的加密(ABE),它们分别允许我们计算和实现加密数据的表达性访问控制。最后,它也表明,基本的基于格的结构,如数字签名,伪随机函数和密钥交换可以非常有效,以至于我们现在越来越有兴趣从政府(NSA和NIST)和行业(谷歌)部署基于格的加密解决方案。我们奋进的成功将产生超越密码学的影响:在数据和计算越来越多地外包的世界中为隐私问题提供新的解决方案,并在后量子时代提供安全性。该项目的目标有三个方面:(a)基于格的新密码构造:尽管我们在构造诸如全同态的高级密码原语方面已经取得了很大的进步,基于属性的加密和基于函数的加密在标准格问题上,例如带错误学习问题,还有很多工作要做。也许最突出的目标是提出一个程序混淆的结构(因此,几乎所有的密码学)基于标准格问题的难度;(B)有效的基于格的密码学:我们的目标是提高现有密码构造的效率,从伪随机函数一直到同态和基于属性的加密,一个奋进,这是在翻译理论的进步转化为实际有用的对象具有巨大的重要性;和(三)基础的硬度格问题:我们的目标是推进和深化我们的理解的硬度密码相关的格问题。该项目涉及一个重要的教育组成部分,包括设计密码学新课程,公开提供讲义,进行临时讲座,编写面向广大受众的调查文章和专著,组织一系列研讨会和一个关于格的讲习班,并为研究生和本科生提供咨询。

项目成果

期刊论文数量(0)
专著数量(0)
科研奖励数量(0)
会议论文数量(0)
专利数量(0)

数据更新时间:{{ journalArticles.updateTime }}

{{ item.title }}
{{ item.translation_title }}
  • DOI:
    {{ item.doi }}
  • 发表时间:
    {{ item.publish_year }}
  • 期刊:
  • 影响因子:
    {{ item.factor }}
  • 作者:
    {{ item.authors }}
  • 通讯作者:
    {{ item.author }}

数据更新时间:{{ journalArticles.updateTime }}

{{ item.title }}
  • 作者:
    {{ item.author }}

数据更新时间:{{ monograph.updateTime }}

{{ item.title }}
  • 作者:
    {{ item.author }}

数据更新时间:{{ sciAawards.updateTime }}

{{ item.title }}
  • 作者:
    {{ item.author }}

数据更新时间:{{ conferencePapers.updateTime }}

{{ item.title }}
  • 作者:
    {{ item.author }}

数据更新时间:{{ patent.updateTime }}

Vinod Vaikuntanathan其他文献

Sparse Linear Regression and Lattice Problems
稀疏线性回归和格问题
  • DOI:
  • 发表时间:
    2024
  • 期刊:
  • 影响因子:
    0
  • 作者:
    A. Gupte;Neekon Vafa;Vinod Vaikuntanathan
  • 通讯作者:
    Vinod Vaikuntanathan
SNARGs under LWE via Propositional Proofs
LWE 下的 SNARG 通过命题证明
  • DOI:
  • 发表时间:
    2024
  • 期刊:
  • 影响因子:
    0
  • 作者:
    Zhengzhong Jin;Y. Kalai;Alex Lombardi;Vinod Vaikuntanathan
  • 通讯作者:
    Vinod Vaikuntanathan
How to Construct Quantum FHE, Generically
一般如何构建量子 FHE
  • DOI:
  • 发表时间:
    2024
  • 期刊:
  • 影响因子:
    0
  • 作者:
    A. Gupte;Vinod Vaikuntanathan
  • 通讯作者:
    Vinod Vaikuntanathan

Vinod Vaikuntanathan的其他文献

{{ item.title }}
{{ item.translation_title }}
  • DOI:
    {{ item.doi }}
  • 发表时间:
    {{ item.publish_year }}
  • 期刊:
  • 影响因子:
    {{ item.factor }}
  • 作者:
    {{ item.authors }}
  • 通讯作者:
    {{ item.author }}

{{ truncateString('Vinod Vaikuntanathan', 18)}}的其他基金

Collaborative Research: SaTC: CORE: Medium: Theoretical Foundations of Block Ciphers
协作研究:SaTC:核心:媒介:分组密码的理论基础
  • 批准号:
    2154149
  • 财政年份:
    2022
  • 资助金额:
    $ 50万
  • 项目类别:
    Standard Grant
CAREER: Computing on Encrypted Data
职业:加密数据计算
  • 批准号:
    1350619
  • 财政年份:
    2014
  • 资助金额:
    $ 50万
  • 项目类别:
    Continuing Grant

相似国自然基金

枯草芽孢杆菌BSF01降解高效氯氰菊酯的种内群体感应机制研究
  • 批准号:
    31871988
  • 批准年份:
    2018
  • 资助金额:
    59.0 万元
  • 项目类别:
    面上项目
基于掺硼直拉单晶硅片的Al-BSF和PERC太阳电池光衰及其抑制的基础研究
  • 批准号:
    61774171
  • 批准年份:
    2017
  • 资助金额:
    63.0 万元
  • 项目类别:
    面上项目
B细胞刺激因子-2(BSF-2)与自身免疫病的关系
  • 批准号:
    38870708
  • 批准年份:
    1988
  • 资助金额:
    3.0 万元
  • 项目类别:
    面上项目

相似海外基金

Collaborative Research: NSF-BSF: SaTC: CORE: Small: Detecting malware with machine learning models efficiently and reliably
协作研究:NSF-BSF:SaTC:核心:小型:利用机器学习模型高效可靠地检测恶意软件
  • 批准号:
    2338301
  • 财政年份:
    2024
  • 资助金额:
    $ 50万
  • 项目类别:
    Continuing Grant
Collaborative Research: NSF-BSF: SaTC: CORE: Small: Detecting malware with machine learning models efficiently and reliably
协作研究:NSF-BSF:SaTC:核心:小型:利用机器学习模型高效可靠地检测恶意软件
  • 批准号:
    2338302
  • 财政年份:
    2024
  • 资助金额:
    $ 50万
  • 项目类别:
    Continuing Grant
NSF-BSF: CNS Core: Small: Reliable and Zero-Power Timekeepers for Intermittently Powered Computing Devices via Stochastic Magnetic Tunnel Junctions
NSF-BSF:CNS 核心:小型:通过随机磁隧道结为间歇供电计算设备提供可靠且零功耗的计时器
  • 批准号:
    2400463
  • 财政年份:
    2023
  • 资助金额:
    $ 50万
  • 项目类别:
    Standard Grant
NSF-BSF: SaTC: CORE: Small: Prevention, Detection and Mitigation for Secure Interdomain Routing
NSF-BSF:SaTC:CORE:小型:安全域间路由的预防、检测和缓解
  • 批准号:
    2247810
  • 财政年份:
    2023
  • 资助金额:
    $ 50万
  • 项目类别:
    Continuing Grant
NSF-BSF: SaTC: CORE: Small: Evaluating Cybersecurity Precautions and Harms in Israeli Enterprises
NSF-BSF:SaTC:核心:小型:评估以色列企业的网络安全预防措施和危害
  • 批准号:
    2147505
  • 财政年份:
    2022
  • 资助金额:
    $ 50万
  • 项目类别:
    Standard Grant
NSF-BSF: SaTC: CORE: Small: Rowhammering Peripherals
NSF-BSF:SaTC:核心:小型:Rowhammering 外围设备
  • 批准号:
    2154771
  • 财政年份:
    2022
  • 资助金额:
    $ 50万
  • 项目类别:
    Standard Grant
NSF-BSF: CNS Core: Small: Reliable and Zero-Power Timekeepers for Intermittently Powered Computing Devices via Stochastic Magnetic Tunnel Junctions
NSF-BSF:CNS 核心:小型:通过随机磁隧道结为间歇供电计算设备提供可靠且零功耗的计时器
  • 批准号:
    2106562
  • 财政年份:
    2021
  • 资助金额:
    $ 50万
  • 项目类别:
    Standard Grant
NSF-BSF: SaTC: CORE: Small: Secure Massively Parallel Computations: Foundations and Constructions
NSF-BSF:SaTC:核心:小型:安全大规模并行计算:基础和结构
  • 批准号:
    2044679
  • 财政年份:
    2021
  • 资助金额:
    $ 50万
  • 项目类别:
    Standard Grant
NSF-BSF: CNS Core: Small: Machine Learning for Real-Time Network Rate Control
NSF-BSF:CNS 核心:小型:用于实时网络速率控制的机器学习
  • 批准号:
    2008971
  • 财政年份:
    2020
  • 资助金额:
    $ 50万
  • 项目类别:
    Standard Grant
NSF-BSF: CNS Core: Small: Improving Wireless Networks Robustness via Weather-Sensitive Predictive Management
NSF-BSF:CNS 核心:小型:通过天气敏感预测管理提高无线网络的稳健性
  • 批准号:
    1910757
  • 财政年份:
    2019
  • 资助金额:
    $ 50万
  • 项目类别:
    Standard Grant
{{ showInfoDetail.title }}

作者:{{ showInfoDetail.author }}

知道了