Award Abstract # 1414023
TWC: Frontier: Collaborative: CORE: Center for Encrypted Functionalities

NSF Org: CNS
Division Of Computer and Network Systems
Recipient: THE JOHNS HOPKINS UNIVERSITY
Initial Amendment Date: July 31, 2014
Latest Amendment Date: July 18, 2018
Award Number: 1414023
Award Instrument: Continuing Grant
Program Manager: Nina Amla
namla@nsf.gov
 (703)292-7991
CNS
 Division Of Computer and Network Systems
CSE
 Directorate for Computer and Information Science and Engineering
Start Date: October 1, 2014
End Date: September 30, 2020 (Estimated)
Total Intended Award Amount: $800,000.00
Total Awarded Amount to Date: $800,000.00
Funds Obligated to Date: FY 2014 = $309,004.00
FY 2016 = $160,976.00

FY 2017 = $163,171.00

FY 2018 = $166,849.00
History of Investigator:
  • Susan Hohenberger (Principal Investigator)
    susan@cs.jhu.edu
Recipient Sponsored Research Office: Johns Hopkins University
3400 N CHARLES ST
BALTIMORE
MD  US  21218-2608
(443)997-1898
Sponsor Congressional District: 07
Primary Place of Performance: Johns Hopkins Universtiy
3505 Clearview Drive
Austin
TX  US  78703-2640
Primary Place of Performance
Congressional District:
37
Unique Entity Identifier (UEI): FTMTDMBR29C7
Parent UEI: GS4PNKTRNKL3
NSF Program(s): Secure &Trustworthy Cyberspace
Primary Program Source: 01001415DB NSF RESEARCH & RELATED ACTIVIT
01001617DB NSF RESEARCH & RELATED ACTIVIT

01001718DB NSF RESEARCH & RELATED ACTIVIT

01001819DB NSF RESEARCH & RELATED ACTIVIT
Program Reference Code(s): 7433, 7434, 8087, 8251, 9102
Program Element Code(s): 806000
Award Agency Code: 4900
Fund Agency Code: 4900
Assistance Listing Number(s): 47.070

ABSTRACT

The Center for Encrypted Functionalities (CORE) tackles the deep and far-reaching problem of general-purpose "program obfuscation," which aims to enhance cybersecurity by making an arbitrary computer program unintelligible while preserving its functionality. This can in turn enable a host of applications, such as hiding from potential adversaries the existence of vulnerabilities that may have been introduced through human error in the design/development process, thereby preventing tampering or deterring reverse engineering, or hiding cryptographic keys within software, thereby strengthening encryption and information transfer.

At the heart of the Center's research activities is the development of new and rigorous mathematical techniques to build faster and more secure general-purpose mechanisms enabling such software. In pursuit of this goal, the CORE team tackles many technical questions: Can secure general-purpose mechanisms avoid the inefficiency overhead that arises from Barrington's Theorem? Can the security of these mechanisms be proven to hold against idealized adversaries, or be based on natural non-interactive hardness assumptions? Can these approaches be securely leveraged to protect data from rogue insiders, who must be able to access some data in the clear? Finally, can these mechanisms be used to reduce the level of interaction required to accomplish secure communication and computation tasks? In addition to its direct research program, the Center organizes retreats and workshops to bring together researchers to carry out the Center's mission. The Center also engages in high-impact outreach efforts, such as the development of free Massive Open Online Courses (MOOCs).

PUBLICATIONS PRODUCED AS A RESULT OF THIS RESEARCH

Note:  When clicking on a Digital Object Identifier (DOI) number, you will be taken to an external site maintained by the publisher. Some full text articles may not yet be available without a charge during the embargo (administrative interval).

Some links on this page may take you to non-federal websites. Their policies may differ from this site.

(Showing: 1 - 10 of 14)
Allison Bishop, Susan Hohenberger, Brent Waters "New Circular Security Counterexamples from Decision Linear and Learning with Errors" Asiacrypt , 2015
Arka Rai Choudhuri, Michele Ciampi, Vipul Goyal, Abhishek Jain, Rafail Ostrovsky "Round Optimal Secure Multiparty Computation from Minimal Assumptions" Theory of Cryptography Conference (TCC) , 2020
Arka Rai Choudhuri, Vipul Goyal, Abhishek Jain "The Round Complexity of Secure Computation Against Covert Adversaries" Security and Cryptography for Networks (SCN) , 2020
Jae Hyun Ahn, Dan Boneh, Jan Camenisch, Susan Hohenberger, Abhi Shelat, Brent Waters "Computing on Authenticated Data" Journal of Cryptology , v.28 , 2015 , p.351
Nir Bitansky, Arka Rai Choudhuri "Characterizing Deterministic-Prover Zero Knowledge" Theory of Cryptography Conference (TCC) , 2020
Prabhanjan Ananth, Abhishek Jain "Indistinguishability Obfuscation from Compact Functional Encryption" CRYPTO , 2015
Prabhanjan Ananth, Arka Rai Choudhuri, Aarushi Goel, Abhishek Jain "Towards Efficiency-Preserving Round Compression in MPC" ASIACRYPT , 2020
Rishab Goyal, Susan Hohenberger, Venkata Koppula and Brent Waters "A Generic Approach to Constructing and Proving Verifiable Random Functions." Theory of Cryptography Conference (TCC) , 2017
Susan Hohenberger and Satyanarayana Vusirikala "Are These Pairing Elements Correct? Automated Verification and Applications" ACM CCS , 2019
Susan Hohenberger, Brent Waters "New Methods and Abstractions for RSA-Based Forward Secure Signatures" ACNS , 2020 , p.292
Susan Hohenberger, Brent Waters "Synchronized Aggregate Signatures from the RSA Assumption" Eurocrypt , 2018
(Showing: 1 - 10 of 14)

PROJECT OUTCOMES REPORT

Disclaimer

This Project Outcomes Report for the General Public is displayed verbatim as submitted by the Principal Investigator (PI) for this award. Any opinions, findings, and conclusions or recommendations expressed in this Report are those of the PI and do not necessarily reflect the views of the National Science Foundation; NSF has not approved or endorsed its content.

The Center for Encrypted Functionalities (CEF) was a collaborative research effort involving UCLA, Stanford, Columbia, the University of Texas at Austin and Johns Hopkins University.    It built upon breakthrough results in software obfuscation to design more secure and efficient ways to protect a software program's internal secrets, which is critical for protecting digital content and preventing reverse engineering.   The goal was to realize a general-purpose tool for practically useful and provably strong obfuscation, as well as to explore novel applications of this powerful new tool in cybersecurity.    As a collaborative effort, CEF made progress on all fronts, including the proposal of novel and deep mathematical tools for obfuscation, proof-of-concept implementations and novel applications of this technology.  In particular, at Johns Hopkins, we focused on the first and third goals with key results in the aggregation of digital signatures, computing on authenticated data, and realizing secure encryption techniques.  One result answered a long-standing open problem in how to realize strong encryption and received a Best Paper Award at CRYPTO 2020.

The project also had a strong focus on broader impacts.   As a collaborative effort, CEF provided support for mentoring numerous graduate, undergraduate and high school students in cryptography research.  It produced online videos and courses to expose a global audience to the emerging new tools in cryptography.  Outreach talks tailored for students at many age levels from kindergarten to middle school to high school were given to excite students about the world of computer science.   The CEF team worked to encourage women to consider a career in computer science by partnering with the She++ organization, which targets high school girls, and tracked the participation of women in cryptographic research from the early 1980s until now with an aim to better understand diversity in this field.

 


Last Modified: 12/30/2020
Modified by: Susan Hohenberger

Please report errors in award information by writing to: awardsearch@nsf.gov.

Print this page

Back to Top of page