text-only page produced automatically by LIFT Text Transcoder Skip all navigation and go to page contentSkip top navigation and go to directorate navigationSkip top navigation and go to page navigation
National Science Foundation
Search  
Awards
design element
Search Awards
Recent Awards
Presidential and Honorary Awards
About Awards
Grant Policy Manual
Grant General Conditions
Cooperative Agreement Conditions
Special Conditions
Federal Demonstration Partnership
Policy Office Website


Award Abstract #0347661
CAREER: Efficient Cryptographic Protocols for Secure and Private Electronic Transactions


NSF Org: CNS
Division of Computer and Network Systems
divider line
divider line
Initial Amendment Date: March 23, 2004
divider line
Latest Amendment Date: March 23, 2008
divider line
Award Number: 0347661
divider line
Award Instrument: Continuing grant
divider line
Program Manager: Karl N. Levitt
CNS Division of Computer and Network Systems
CSE Directorate for Computer & Information Science & Engineering
divider line
Start Date: April 1, 2004
divider line
Expires: March 31, 2009 (Estimated)
divider line
Awarded Amount to Date: $464024
divider line
Investigator(s): Anna Lysyanskaya anna@cs.brown.edu (Principal Investigator)
divider line
Sponsor: Brown University
BOX 1929
Providence, RI 02912 401/863-2777
divider line
NSF Program(s): ADVANCED NET INFRA & RSCH
divider line
Field Application(s): 0000912 Computer Science
divider line
Program Reference Code(s): HPCC,9215,7254,2802,1667,1187,1045
divider line
Program Element Code(s): 4090

ABSTRACT

NCS-0347661

CAREER: Efficient Cryptographic Protocols for Secure and Private Cryptographic Transactions

PI: Anna Lysyanskaya

A typical computer user performs a multitude of electronic transactions each day: reading e-mail, managing bank accounts, making on-line purchases, to name a few. Each of them must be secure: they should be carried out by authorized users only, and the information entered must be authentic. On the other hand, each transaction should be private: personal information or account balances should not become available without a user's explicit consent. Since data aggregation is simple to do, it is highly desirable to limit the information transmitted in each transaction to a bare minimum without compromising its authenticity.

Cryptographic schemes that make this possible are the intended direct outcome of this research. This project investigates the security requirements of the basic protocols that a system for secure and private electronic transactions would comprise and develops efficient and provably secure digital signature schemes and other primitives that lend themselves to the design of such protocols. The chief method for achieving these results is to build upon existing highly theoretical foundations using practical buiding blocks.

Since this project develops provable guarantees that personal information will not be abused, its broader impact is in protecting the privacy of computer users.


PUBLICATIONS PRODUCED AS A RESULT OF THIS RESEARCH

(Showing: 1 - 12 of 12).

Anna Lysyanskaya, Maria Meyerovich.  "Provably Secure Steganography with Imperfect Sampling,"  Public Key Cryptography - PKC 2006, 9th International Conference on Theory and Practice of Public-Key Cryptography, New York, NY, USA, April 24-26, 2006, Proceedings. Lecture Notes in Computer Science (Springer),  v.3958,  2006,  p. 123.

Anna Lysyanskaya, Nikos Triandopoulos.  "Rationality and Adversarial Behavior in Multi-party Computation,"  Advances in Cryptology - CRYPTO 2006, 26th Annual International Cryptology Conference, Santa Barbara, California, USA, August 20-24, 2006, Proceedings. Lecture Notes in Computer Science (Springer),  v.4117,  2006,  p. 180.

Danfeng Yao, Nelly Fazio, Yevgeniy Dodis, Anna Lysyanskaya.  "ID-based encryption for complex hierarchies with applications to forward security and broadcast encryption.,"  Proceedings of the 11th ACM Conference on Computer and Communications Security,  v.2004,  2004,  p. 354.

Jan Camenisch, Anna Lysyanskaya.  "A Formal Treatment of Onion Routing,"  Advances in Cryptology - CRYPTO 2005: 25th Annual International Cryptology Conference, Santa Barbara, California, USA, August 14-18, 2005, Proceedings. Lecture Notes in Computer Science, Springer,  v.3621,  2005,  p. 169.

Jan Camenisch, Anna Lysyanskaya.  "Signature schemes and anonymous credentials from bilinear maps,"  Advances in Cryptology - CRYPTO 2004, 24th Annual International CryptologyConference, Santa Barbara, California, USA, August 15-19, 2004, Proceedings. Lecture Notes in Computer Science, Springer.,  v.3152,  2004,  p. 56.

Jan Camenisch, Anna Lysyanskaya and Mira Meyerovich.  "Endorsed E-Cash,"  IEEE Symposium on Security and Privacy,  2007, 

Jan Camenisch, Susan Hohenberger, Anna Lysyanskaya.  "Balancing Accountability and Privacy Using E-Cash (Extended Abstract),"  Security and Cryptography for Networks, 5th International Conference, SCN 2006, Maiori, Italy, September 6-8, 2006, Proceedings. Lecture Notes in Computer Science (Springer),  v.4116,  2006,  p. 141.

Jan Camenisch, Susan Hohenberger, Anna Lysyanskaya.  "Compact Ecash,"  Advances in Cryptology - EUROCRYPT 2005, 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Aarhus, Denmark, May 22-26, 2005, Proceedings. Lecture Notes in Computer Science, Springer.,  v.3494,  2005,  p. 302.

Melissa Chase and Anna Lysyanskaya.  "Simulatable VRFs with Applications to Multi-theorem NIZK,"  Advances in Cryptology - CRYPTO 2007, Springer LNCS,  v.4622,  2007,  p. 303.

Melissa Chase, Alexander Healy, Anna Lysyanskaya, Tal Malkin, Leonid Reyzin.  "Mercurial Commitments with Applications to Zero-Knowledge Sets,"  Advances in Cryptology - EUROCRYPT 2005, 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Aarhus, Denmark, May 22-26, 2005, Proceedings. Lecture Notes in Computer Science, Springer.,  v.3494,  2005,  p. 422.

Melissa Chase, Anna Lysyanskaya.  "On Signatures of Knowledge,"  Advances in Cryptology - CRYPTO 2006, 26th Annual International Cryptology Conference, Santa Barbara, California, USA, August 20-24, 2006, Proceedings. Lecture Notes in Computer Science (Springer),  v.4117,  2006,  p. 78.

Susan Hohenberger, Anna Lysyanskaya.  "How to securely outsource cryptographic computations,"  Theory of Cryptography, Second Theory of Cryptography Conference (TCC 2005), Lecture Notes in Computer Science, Springer,  v.3378,  2005,  p. 264.


(Showing: 1 - 12 of 12).

 

Please report errors in award information by writing to: awardsearch@nsf.gov.

 

 

Print this page
Back to Top of page
  Web Policies and Important Links | Privacy | FOIA | Help | Contact NSF | Contact Web Master | SiteMap  
National Science Foundation
The National Science Foundation, 4201 Wilson Boulevard, Arlington, Virginia 22230, USA
Tel: (703) 292-5111, FIRS: (800) 877-8339 | TDD: (800) 281-8749
Last Updated:
April 2, 2007
Text Only


Last Updated:April 2, 2007