CAREER: Concrete Hardness in Lattice-based Cryptography
职业:基于格的密码学的具体硬度
基本信息
- 批准号:2044855
- 负责人:
- 金额:$ 50.07万
- 依托单位:
- 依托单位国家:美国
- 项目类别:Continuing Grant
- 财政年份:2021
- 资助国家:美国
- 起止时间:2021-05-15 至 2026-04-30
- 项目状态:未结题
- 来源:
- 关键词:
项目摘要
With recent advances in quantum computing, cryptosystems tailored to be quantum-safe are of great interest. One of the most promising candidates for post-quantum cryptography is lattice-based cryptography. The security of lattice-based cryptography however relies on the computational hardness of certain lattice-based assumptions. The central goal of this project is to understand the concrete hardness of these assumptions, investigating algorithms for the worst-case and average-case lattice problems. The project aims to provide new insights into the concrete behavior of lattice algorithms and understand their detailed resource requirements. The integrated educational component of the project involves a combination of mentoring, course (re)-design and science communication activities, contributing to the development of a diverse STEM workforce.The main research activities in the project include: (1) understand and improve the lattice reduction algorithms, including the underlying enumeration and sieving algorithms, with a focus on their concrete complexities; (2) investigate the impacts of deploying classical and quantum algorithms in lattice reduction, and estimate their detailed resource requirement; (3) develop robust models to guide the parameter selection for lattice-based cryptographic systems. The research findings provide a systematic approach to quantitatively understand the intrinsic hardness of lattice assumptions. These results contribute to the standardization process for post-quantum cryptography, guide the parameter selection, and provide a systematic tool to the developers and end-users of lattice-based cryptography. The research outcomes are to be published in peer-reviewed publications for the academic community and to be disseminated to a broader audience through the education and outreach activities.This award reflects NSF's statutory mission and has been deemed worthy of support through evaluation using the Foundation's intellectual merit and broader impacts review criteria.
随着量子计算的最新进展,量子安全的密码系统引起了人们的极大兴趣。后量子密码学最有前途的候选者之一是基于格的密码学。然而,基于格的密码学的安全性依赖于某些基于格的假设的计算硬度。这个项目的中心目标是了解这些假设的具体难度,研究最坏情况和平均情况下的格子问题的算法。该项目旨在为格型算法的具体行为提供新的见解,并了解其详细的资源需求。该项目的综合教育部分包括指导、课程(重新)设计和科学传播活动,有助于培养多元化的STEM劳动力。该项目的主要研究活动包括:(1)了解和改进格约简算法,包括底层的枚举和筛选算法,重点是它们的具体复杂性;(2)研究经典算法和量子算法在格约简中的应用,并估算其具体的资源需求;(3)建立鲁棒模型,指导格密码系统的参数选择。研究结果提供了一个系统的方法来定量地了解晶格假设的内在硬度。这些结果有助于后量子密码学的标准化进程,指导参数选择,并为基于格的密码学的开发者和最终用户提供系统的工具。研究成果将发表在学术界同行评审的出版物上,并通过教育和推广活动传播给更广泛的受众。该奖项反映了NSF的法定使命,并被认为值得通过使用基金会的知识价值和更广泛的影响审查标准进行评估来支持。
项目成果
期刊论文数量(4)
专著数量(0)
科研奖励数量(0)
会议论文数量(0)
专利数量(0)
Fiat-Shamir Signatures Based on Module-NTRU
基于 Module-NTRU 的 Fiat-Shamir 签名
- DOI:
- 发表时间:2022
- 期刊:
- 影响因子:0
- 作者:Bai, Shi;Beard, Austin;Johnson, Floyd;K. B. Vidhanalage, Sulani;Ngo, Tran.
- 通讯作者:Ngo, Tran.
Lattice Reduction with Approximate Enumeration Oracles: Practical Algorithms and Concrete Performance
- DOI:10.1007/978-3-030-84245-1_25
- 发表时间:2020
- 期刊:
- 影响因子:0
- 作者:Martin R. Albrecht;Shi Bai;Jianwei Li;Joe Rowell
- 通讯作者:Martin R. Albrecht;Shi Bai;Jianwei Li;Joe Rowell
TINA: TMVP-Initiated Novel Accelerator for Lightweight Ring-LWE-Based PQC
- DOI:10.1109/tvlsi.2023.3341037
- 发表时间:2024-05
- 期刊:
- 影响因子:2.8
- 作者:Tianyou Bao;Pengzhou He;Shi Bai;Jiafeng Xie
- 通讯作者:Tianyou Bao;Pengzhou He;Shi Bai;Jiafeng Xie
Concrete Analysis of Quantum Lattice Enumeration
量子点阵枚举的具体分析
- DOI:
- 发表时间:2023
- 期刊:
- 影响因子:0
- 作者:Bai, Shi;van Hoof, Maya-Iggy;Johnson, Floyd B;Lange, Tanja;Ngo, Tran
- 通讯作者:Ngo, Tran
{{
item.title }}
{{ item.translation_title }}
- DOI:
{{ item.doi }} - 发表时间:
{{ item.publish_year }} - 期刊:
- 影响因子:{{ item.factor }}
- 作者:
{{ item.authors }} - 通讯作者:
{{ item.author }}
数据更新时间:{{ journalArticles.updateTime }}
{{ item.title }}
- 作者:
{{ item.author }}
数据更新时间:{{ monograph.updateTime }}
{{ item.title }}
- 作者:
{{ item.author }}
数据更新时间:{{ sciAawards.updateTime }}
{{ item.title }}
- 作者:
{{ item.author }}
数据更新时间:{{ conferencePapers.updateTime }}
{{ item.title }}
- 作者:
{{ item.author }}
数据更新时间:{{ patent.updateTime }}
Shi Bai其他文献
Laser Near-Field Reduction of Metallic Ions for the Fabrication of Plasmonic Superstructure Array
用于制造等离激元超结构阵列的金属离子激光近场还原
- DOI:
- 发表时间:
2022 - 期刊:
- 影响因子:0
- 作者:
Bai Shi;Hu Anming;Hu Youjin;Ma Ying;Obata Kotaro;Sugioka Koji;Shi Bai - 通讯作者:
Shi Bai
An intelligent fatigue monitoring system based on the concept of data track of tree rings
基于树木年轮数据追踪概念的智能疲劳监测系统
- DOI:
- 发表时间:
- 期刊:
- 影响因子:0
- 作者:
Shi Bai;Zhi Zhou;Jinping Ou - 通讯作者:
Jinping Ou
Two-dimensional laser-induced periodic surface structures formed on crystalline silicon by GHz burst mode femtosecond laser pulses
GHz 突发模式飞秒激光脉冲在晶体硅上形成二维激光诱导周期性表面结构
- DOI:
- 发表时间:
2023 - 期刊:
- 影响因子:14.7
- 作者:
Shota Kawabata;Shi Bai;K. Obata;G. Miyaji;K. Sugioka - 通讯作者:
K. Sugioka
Solid-State Nuclear Magnetic Resonance
固态核磁共振
- DOI:
10.1021/ac040048l - 发表时间:
1998 - 期刊:
- 影响因子:7.4
- 作者:
C. Dybowski;Shi Bai - 通讯作者:
Shi Bai
MPSign: A Signature from Small-Secret Middle-Product Learning with Errors
MPSign:来自小秘密中间产品学习的带有错误的签名
- DOI:
- 发表时间:
2020 - 期刊:
- 影响因子:0
- 作者:
Shi Bai;Dipayan Das;Ryo Hiromasa;M. Rosca;A. Sakzad;D. Stehlé;Ron Steinfeld;Zhenfei Zhang - 通讯作者:
Zhenfei Zhang
Shi Bai的其他文献
{{
item.title }}
{{ item.translation_title }}
- DOI:
{{ item.doi }} - 发表时间:
{{ item.publish_year }} - 期刊:
- 影响因子:{{ item.factor }}
- 作者:
{{ item.authors }} - 通讯作者:
{{ item.author }}
{{ truncateString('Shi Bai', 18)}}的其他基金
Collaborative Research: CISE-ANR: CNS Core: Small: Cryptographic Hardness of Module Lattices
合作研究:CISE-ANR:CNS 核心:小型:模块格的密码硬度
- 批准号:
2122229 - 财政年份:2021
- 资助金额:
$ 50.07万 - 项目类别:
Standard Grant
相似海外基金
IUCRC Phase I University of Wisconsin-Milwaukee: Center for Concrete Advancement Network (CAN), Lead Site
IUCRC 第一阶段威斯康星大学密尔沃基分校:混凝土进步网络中心 (CAN),主要站点
- 批准号:
2310861 - 财政年份:2024
- 资助金额:
$ 50.07万 - 项目类别:
Continuing Grant
STTR Phase II: Fabrication and Structural Testing of a 3D Concrete Printed Anchor for Floating Offshore Wind
STTR 第二阶段:用于浮动海上风电的 3D 混凝土打印锚的制造和结构测试
- 批准号:
2333306 - 财政年份:2024
- 资助金额:
$ 50.07万 - 项目类别:
Cooperative Agreement
Optimisation of Buildable Structures for 3D Concrete Printing
3D 混凝土打印可建造结构的优化
- 批准号:
DP240101708 - 财政年份:2024
- 资助金额:
$ 50.07万 - 项目类别:
Discovery Projects
Creating pH-sensitive self-healing concrete using sludge waste for sewers
利用下水道污泥废物制造 pH 敏感的自修复混凝土
- 批准号:
DP230100688 - 财政年份:2024
- 资助金额:
$ 50.07万 - 项目类别:
Discovery Projects
Queen’s University of Belfast and Tobermore Concrete Products Limited KTP 22_23 R4
贝尔法斯特女王大学和 Tobermore Concrete Products Limited KTP 22_23 R4
- 批准号:
10056494 - 财政年份:2024
- 资助金额:
$ 50.07万 - 项目类别:
Knowledge Transfer Partnership
Queen's University Belfast and Tracey Concrete Limited KTP 23_24 R3
贝尔法斯特女王大学和特蕾西混凝土有限公司 KTP 23_24 R3
- 批准号:
10083533 - 财政年份:2024
- 资助金额:
$ 50.07万 - 项目类别:
Knowledge Transfer Network
LITEFLOATCON: Light-Weight High Performance Concrete for Modular Floating Structures
LITEFLOATCON:用于模块化浮动结构的轻质高性能混凝土
- 批准号:
EP/Y036131/1 - 财政年份:2024
- 资助金额:
$ 50.07万 - 项目类别:
Research Grant
Unlocking self-healing bio-concrete through multiscale modelling
通过多尺度建模解锁自愈生物混凝土
- 批准号:
DP240100851 - 财政年份:2024
- 资助金额:
$ 50.07万 - 项目类别:
Discovery Projects
The interaction of concrete vs. abstract message types and time of day on prosocial behaviors.
具体与抽象消息类型以及一天中的时间对亲社会行为的相互作用。
- 批准号:
24K16470 - 财政年份:2024
- 资助金额:
$ 50.07万 - 项目类别:
Grant-in-Aid for Early-Career Scientists
Advancing Earthquake Engineering of Cast-in-Place Concrete Diaphragms with Openings
推进带开口现浇混凝土隔膜的抗震工程
- 批准号:
2242605 - 财政年份:2024
- 资助金额:
$ 50.07万 - 项目类别:
Standard Grant