text-only page produced automatically by LIFT Text Transcoder Skip all navigation and go to page contentSkip top navigation and go to directorate navigationSkip top navigation and go to page navigation
National Science Foundation
Search  
Awards
design element
Search Awards
Recent Awards
Presidential and Honorary Awards
About Awards
Grant Policy Manual
Grant General Conditions
Cooperative Agreement Conditions
Special Conditions
Federal Demonstration Partnership
Policy Office Website


Award Abstract #0430450
Cryptographic Foundations of Cyber Trust


NSF Org: CNS
Division of Computer and Network Systems
divider line
divider line
Initial Amendment Date: August 20, 2004
divider line
Latest Amendment Date: August 20, 2004
divider line
Award Number: 0430450
divider line
Award Instrument: Standard Grant
divider line
Program Manager: Karl N. Levitt
CNS Division of Computer and Network Systems
CSE Directorate for Computer & Information Science & Engineering
divider line
Start Date: September 1, 2004
divider line
Expires: August 31, 2007 (Estimated)
divider line
Awarded Amount to Date: $450000
divider line
Investigator(s): Shafrira Goldwasser shafi@csail.mit.edu (Principal Investigator)
divider line
Sponsor: Massachusetts Institute of Technology
77 MASSACHUSETTS AVE
Cambridge, MA 02139 617/253-1000
divider line
NSF Program(s): ITR-CYBERTRUST
divider line
Field Application(s): 0000912 Computer Science
divider line
Program Reference Code(s): HPCC,9218,7254
divider line
Program Element Code(s): 7456

ABSTRACT

Proposal Number: NSF-0430450

TITLE: Cryptographic Foundations of Cyber Trust

Principal Investigator: Shafi Goldwasser

Protecting the electronic information world is paramount to the success and stability of modern society. This includes protecting the integrity and privacy of stored and communicated data, guaranteeing security of complex electronic transactions, and maintaining availability of the existing infrastructure. At the core of any trustworthy and resilient solution to these problems lies a set of cryptographic protocols that are guaranteed to preserve explicitly stated security requirements under some cryptographic hardness assumptions in the face of malicious attacks. The design of cryptographic protocols is a complex endeavor, which must be accompanied by a security analysis which rests on sound theoretical foundations. This research will address challenges that arise in the the design of cryptograhic protocols at multiple levels, from the mathematical underpinnings of computational difficulty, through modeling and analysis of protocols, to deployment and run-time issues. The following objectives will be pursued: diversifing cryptographic hardness assumptions; adequate modeling and analysis of cryptographic protocols in complex environments; analyzing the security of current practices; and designing new cryptographic protocols which achieve stronger levels of security. The diversity of the challenges addressed will have a significant impact on the design and practice of cryptographic protocols in the future.


PUBLICATIONS PRODUCED AS A RESULT OF THIS RESEARCH

Next (Showing: 1 - 20 of 36).

Adi Akavia, Oded Goldreich, Shafi Goldwasser, and Dana Moshkovitz.  "On Basing One-Way Functions on NP-Hardness,"  38th ACM Symposium on Theory of Computing (STOC06),  2006,  p. 701.

Boaz Barak, Ran Canetti, Jesper Buus Nielsen and Rafael Pass.  "Universally Composable Protocols with Relaxed Set-Up Assumptions,"  45th Annual IEEE Symposium on Foundations of Computer Science (FOCS 2004),  2004, 

Boaz Barak, Ran Canetti, Yehuda Lindell, Rafael Pass, and Tal Rabin.  "Secure Computation Without Authentication,"  Advances in Cryptology: 25th Annual International Cryptology Conference (Crypto 2005), Lecture Notes in Computer Science,  v.3621,  2005,  p. 361.

Dan Boneh, Ran Canetti, Shai Halevi, and Jonathan Katz.  "Chosen-Ciphertext Security from Identity-Based Encryption,"  SIAM Journal on Computing,  v.36,  2006,  p. 915.

Hao Chen, Ronald Cramer, Shafi Goldwasser, Robbert de Haan, Vinod Vaikuntanathan.  "Secure Computation from Random Error Correcting Codes,"  Advances in Cryptology - EUROCRYPT 2007, 26th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Lecture Notes in Computer Science,  v.4515,  2007,  p. 291.

Michael Ben-Or, Elan Pavlov and Vinod Vaikuntanathan.  "Byzantine Agreement in the Full-Information Model in O(log n) Rounds,"  38th ACM Symposium on Theory of Computing (STOC 2006),  2006,  p. 179.

R. Cramer, G. Hanaoka, D. Hofheinz, H. Imai, E. Kiltz, R. Pass, A. Shelat and V. Vaikuntanathan.  "Bounded CCA2-Secure Encryption,"  Asiacrypt 2007: 13th Annual International Conference on the Theory and Application of Cryptology & Information Security,  2007, 

R. Pass, A. Shelat and V. Vaikuntanathan.  "Relations Among Notions of Non-Malleability for Encryption,"  Asiacrypt 2007: 13th Annual International Conference on the Theory and Application of Cryptology & Information Security,  2007, 

Rafael Pass and Alon Rosen.  "New and Improved Constructions of Non-Malleable Cryptographic Protocols,"  37th ACM Symposium on Theory of Computing (STOC05) (Invited to SICOMP),  2005,  p. 533.

Rafael Pass and Alon Rosen.  "Concurrent Non-Malleable Commitments,"  6th Annual Symposium on Foundations of Computer Science (FOCS 2005),  2005,  p. 563.

Rafael Pass, Abhi Shelat and Vinod Vaikuntanathan.  "Construction of a Non-Malleable Encryption Scheme From Any Semantically Secure One,"  Advances in Cryptology: 6th Annual International Cryptology Conference (Crypto 2006), Lecture Notes in Computer Science,  v.4117,  2006,  p. 271.

Ran Canetti and Jon Herzog.  "Universally Composable Symbolic Analysis of Mutual Authentication and Key-Exchange Protocols,"  Theory of Cryptography: The Third Theory of Cryptography Conference (TCC 2006), Lecture Notes in Computer Science. Long version at eprint.iacr.org/2004/334., (2006),  v.3876,  2006,  p. 380.

Ran Canetti, Ling Cheung, Dilsun Kaynar, Moses Liskov, Nancy Lynch, Olivier Pereira, and Roberto Segala.  "Task-Structured Probabilistic I/O Automata,"  8th International Workshop on Discrete Event Systems (WODES'06). (Long version at MIT CSAIL TR 2006-060., (2006)),  2006, 

Ran Canetti, Ling Cheung, Dilsun Kaynar, Moses Liskov, Nancy Lynch, Olivier Pereira, and Roberto Segala.  "Time-Bounded Task-PIOAs: A Framework for Analyzing Security Protocols,"  Distributed Computing, 20th International Symposium (DISC 2006), Lecture Notes in Computer Science. Invited paper. Long version at MIT CSAIL TR 2006-047., (2006).,  v.4167,  2006,  p. 238.

Ran Canetti, Ling Cheung, Dilsun Kaynar, Nancy Lynch, and Olivier Pereira.  "Compositional Security for Task-PIOAs,"  20th IEEE Computer Security Foundations Symposium,  2007, 

Ran Canetti, Ronald L. Rivest, Madhu Sudan, Luca Trevisan, Salil P. Vadhan, Hoeteck Wee.  "Amplifying Collision Resistance: A Complexity-Theoretic Treatment,"  Advances in Cryptology - CRYPTO 2007, 27th Annual International Cryptology Conference, Lecture Notes in Computer Science,  v.4622,  2007,  p. 264.

Ran Canetti, Shai Halevi and Jonathan Katz.  "Adaptively Secure Non-Interactive Public-Key Encryption,"  Theory of Cryptography, Second Theory of Cryptography Conference (TCC 2005), Lecture Notes in Computer Science. Long version at eprint.iacr.org/2004/314., (2005),  v.3378,  2005,  p. 150.

Ran Canetti, Shai Halevi, and Jonathan Katz.  "A Forward-Secure Public-Key Encryption Scheme,"  Journal of Cryptology,  v.20,  2007,  p. 265.

Ran Canetti, Shai Halevi, and Jonathan Katz.  "Chosen-Ciphertext Security from Identify-Based Encryption,"  SIAM Journal on Computing,  v.36,  2006,  p. 915.

Ran Canetti, Shai Halevi, and M. Steiner.  "Mitigating Dictionary Attacks on Password-Based Local Storage,"  Advances in Cryptology: 26th Annual International Cryptology Conference (Crypto 2006), Lecture Notes in Computer Science. Long version at eprint.iacr.org/2006/276., (2006),  v.4117,  2006,  p. 160.


Next (Showing: 1 - 20 of 36).

 

Please report errors in award information by writing to: awardsearch@nsf.gov.

 

 

Print this page
Back to Top of page
  Web Policies and Important Links | Privacy | FOIA | Help | Contact NSF | Contact Web Master | SiteMap  
National Science Foundation
The National Science Foundation, 4201 Wilson Boulevard, Arlington, Virginia 22230, USA
Tel: (703) 292-5111, FIRS: (800) 877-8339 | TDD: (800) 281-8749
Last Updated:
April 2, 2007
Text Only


Last Updated:April 2, 2007