Award Abstract # 1619158
TWC: Small: On the Design of Secure Hash Functions and Block Ciphers

NSF Org: CNS
Division Of Computer and Network Systems
Recipient: NEW YORK UNIVERSITY
Initial Amendment Date: July 26, 2016
Latest Amendment Date: July 26, 2016
Award Number: 1619158
Award Instrument: Standard Grant
Program Manager: Nina Amla
namla@nsf.gov
 (703)292-7991
CNS
 Division Of Computer and Network Systems
CSE
 Directorate for Computer and Information Science and Engineering
Start Date: September 1, 2016
End Date: August 31, 2020 (Estimated)
Total Intended Award Amount: $500,000.00
Total Awarded Amount to Date: $500,000.00
Funds Obligated to Date: FY 2016 = $500,000.00
History of Investigator:
  • Yevgeniy Dodis (Principal Investigator)
    dodis@cs.nyu.edu
Recipient Sponsored Research Office: New York University
70 WASHINGTON SQ S
NEW YORK
NY  US  10012-1019
(212)998-2121
Sponsor Congressional District: 10
Primary Place of Performance: New York University
251 Mercer Street
New York
NY  US  10012-1110
Primary Place of Performance
Congressional District:
10
Unique Entity Identifier (UEI): NX9PXMKW5KW8
Parent UEI:
NSF Program(s): Secure &Trustworthy Cyberspace
Primary Program Source: 01001617DB NSF RESEARCH & RELATED ACTIVIT
Program Reference Code(s): 7434, 7923
Program Element Code(s): 806000
Award Agency Code: 4900
Fund Agency Code: 4900
Assistance Listing Number(s): 47.070

ABSTRACT

This project revisits the basic design principle for constructing secure hash functions, block ciphers, and various important cryptographic primitives which are built from them, by investigating new types of constructions that are based on firmer theoretical foundations, and yet are still efficient enough for practical use. In particular, the project focuses on analyzing and improving the use of hash functions and block ciphers as message digests, key derivation functions, message authentication codes, stream ciphers, commitment schemes and random oracles. Additionally, the investigators study novel modes of operation to build complex variable-length primitives from simpler, fixed length components, such as block ciphers and fixed-length compression functions. The project also examines the feasibility of provably immunizing cryptographic algorithms and standards against potentially unknown backdoors. Finally, the project builds firmer foundations for analyzing cryptographic schemes in the idealized security models, such as the random oracle and the ideal cipher models.

The project aims to yield more secure hash functions and block ciphers, and more secure and/or efficient usage of hash functions and block ciphers in important cryptographic applications. Besides advancing the theory of cryptography, this project also impacts the real-world design of secure systems, by suggesting more sound use of various cryptographic building blocks for such applications. The PI regularly teaches courses in cryptography and network security, and is actively incorporating the new results into the courses he teaches. In addition, the proposal has a significant graduate student and postdoc training component.

PUBLICATIONS PRODUCED AS A RESULT OF THIS RESEARCH

Note:  When clicking on a Digital Object Identifier (DOI) number, you will be taken to an external site maintained by the publisher. Some full text articles may not yet be available without a charge during the embargo (administrative interval).

Some links on this page may take you to non-federal websites. Their policies may differ from this site.

Divesh Aggarwal andYevgeniy Dodis andShachar Lovett "Non-Malleable Codes from Additive Combinatorics" {SIAM} J. Comput. , v.47 , 2018 , p.524--546 10.1137/140985251
Divesh Aggarwal andYevgeniy Dodis andShachar Lovett "Non-Malleable Codes from Additive Combinatorics" {SIAM} J. Comput. , v.47 , 2018 , p.524--546
Divesh Aggarwal andYevgeniy Dodis andShachar Lovett "Non-Malleable Codes from Additive Combinatorics" {SIAM} J. Comput. , v.47 , 2018 , p.524--546
Joanne Woodage andRahul Chatterjee andYevgeniy Dodis andAri Juels andThomas Ristenpart "A New Distribution-Sensitive Secure Sketch and Popularity-ProportionalHashing" Advances in Cryptology - {CRYPTO} 2017 - 37th Annual InternationalCryptology Conference, Santa Barbara, CA, USA, August 20-24, 2017,Proceedings, Part {III} , 2017
Yevgeniy Dodis andAdi Shamir andNoah Stephens{-}Davidowitz andDaniel Wichs "How to Eat Your Entropy and Have it Too: Optimal Recovery Strategiesfor Compromised RNGs" Algorithmica , v.79 , 2017 , p.1196--123 10.1007/s00453-016-0239-3
Yevgeniy Dodis andAdi Shamir andNoah Stephens{-}Davidowitz andDaniel Wichs "How to Eat Your Entropy and Have it Too: Optimal Recovery Strategiesfor Compromised RNGs" Algorithmica , v.79 , 2017 , p.1196--123
Yevgeniy Dodis andAdi Shamir andNoah Stephens{-}Davidowitz andDaniel Wichs "How to Eat Your Entropy and Have it Too: Optimal Recovery Strategiesfor Compromised RNGs" Algorithmica , v.79 , 2017 , p.1196--123
Yevgeniy Dodis and Ilya Mironov and Noah Stephens{-}Davidowitz "Message Transmission with Reverse Firewalls - Secure Communication on Corrupted Machines" {Advances in Cryptology - {CRYPTO} 2016 - 36th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 14-18, 2016, Proceedings, Part {I} , 2016
Yevgeniy Dodis and Siyao Guo and Jonathan Katz "Fixing Cracks in the Concrete: Random Oracles with Auxiliary Input, Revisited" Advances in Cryptology - {EUROCRYPT} 2017 - 36th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Paris, France, April 30 - May 4, 2017, Proceedings, Part {II} , 2017

PROJECT OUTCOMES REPORT

Disclaimer

This Project Outcomes Report for the General Public is displayed verbatim as submitted by the Principal Investigator (PI) for this award. Any opinions, findings, and conclusions or recommendations expressed in this Report are those of the PI and do not necessarily reflect the views of the National Science Foundation; NSF has not approved or endorsed its content.

The goal of this project was to try to bridge the gap between the theory and the practice of cryptography, focusing on the important question of designing and analyzing new and existing hash functions and block ciphers, as well as other primitives derived from them, that are practical and yet theoretically sound. The following outcomes were obtained:

(1) constructions of novel firewalls for secure message transmission, allowing Alice to securely send a message to Bob even if she cannot trust her own computer; 

(2)  analyzing security of cryptographic primitives against powerful preprocessing attacks. 

(3) a novel way to use hash functions for designing typo correction in password authentication schemes, which allows to correct more errors than before, without degrading security.

(4) Fast message franking schemes, which enable cryptographically verifiable reporting of abusive content in end-to-end encrypted messaging. 

(5) Novel security of block ciphers based on substitution-permutation networks, which includes the current Advanced Encryption Standard (AES) ubiquitously used everywhere. 

(6) Novel analysis and improvements of the famous Signal protocol used  by billions of people, by virtue of many secure text messaging applications including Signal itself, WhatsApp, Facebook Messenger, and Skype.

(7) Novel secure key-derivation functions based on existing hash functions, including industry-standard hash functions SHA-2 and SHA-3, or HMAC.
As the result, the project delivered not only more secure hash functions and block ciphers, but also validated improved use of these primitives in important cryptographic applications, such as secure communication, end-to-end-encryption, and password authentication.

The project funded several PhD students and a postdoctoral fellow. In addition to doing research, the students/postdoc also gained valuable experience in writing the papers and presenting the results in top-tier research conferences. The project resulted in publications in several major research conferences, such as CRYPTO and Eurocrypt. The PI also gave several research talks at a variety of venues, including universities, workshops and invited lectures. Some of the results, such as improved analysis of the Signal protocol, and better understanding of the AES standard, were already incorporated into teaching.


Last Modified: 01/02/2021
Modified by: Yevgeniy Dodis

Please report errors in award information by writing to: awardsearch@nsf.gov.

Print this page

Back to Top of page