Award Abstract # 0208842
Practice-Oriented Provable Security for Higher-Layer Protocols: Models, Analyses and Solutions

NSF Org: CNS
Division Of Computer and Network Systems
Recipient: UNIVERSITY OF CALIFORNIA, DAVIS
Initial Amendment Date: July 23, 2002
Latest Amendment Date: June 22, 2006
Award Number: 0208842
Award Instrument: Continuing Grant
Program Manager: David Du
CNS
 Division Of Computer and Network Systems
CSE
 Directorate for Computer and Information Science and Engineering
Start Date: July 15, 2002
End Date: June 30, 2007 (Estimated)
Total Intended Award Amount: $0.00
Total Awarded Amount to Date: $400,000.00
Funds Obligated to Date: FY 2002 = $77,794.00
FY 2003 = $135,734.00

FY 2004 = $186,472.00
History of Investigator:
  • Phillip Rogaway (Principal Investigator)
    rogaway@cs.ucdavis.edu
Recipient Sponsored Research Office: University of California-Davis
1850 RESEARCH PARK DR STE 300
DAVIS
CA  US  95618-6153
(530)754-7700
Sponsor Congressional District: 04
Primary Place of Performance: University of California-Davis
1850 RESEARCH PARK DR STE 300
DAVIS
CA  US  95618-6153
Primary Place of Performance
Congressional District:
04
Unique Entity Identifier (UEI): TX2DAGQPENZ5
Parent UEI:
NSF Program(s): TRUSTED COMPUTING
Primary Program Source: app-0104 
app-0103 

app-0102 
Program Reference Code(s): HPCC, 9218
Program Element Code(s): 280200
Award Agency Code: 4900
Fund Agency Code: 4900
Assistance Listing Number(s): 47.070

ABSTRACT

This research is about using the "provable-security approach" in the design and analysis of high-level cryptographic protocols. The aim is to gain assurance for practical cryptographic schemes by finding the right definitions, and then using modern techniques (reductions and their concrete-security analysis) to analyze selected schemes.

Specific problems to be investigated include: (1) Storing a user's private information on an untrusted server. Here one wants to store user data in such a way that the user can recover it by presenting a password, but an adversary must invest an amount of interaction proportional to the guessing-complexity of the password. (2) The authenticated-encryption scheme in SSH. Though the method used by SSH is not, in general, correct, the situation for SSH itself is far from clear. (3) Delegation of authority to a secondary signature key by a primary one. A well-known approach in security practice, the problem that this solution aims to solve is without any provable-security treatment. (4) Relating the "prescriptive" approach to formalizing authenticated key exchange and the simulation-based approach. (5) Moving to an enriched model of computation, an envelope model, to investigate authenticated key exchange. (6) A systematic investigation of the "game walking" approach to analyzing cryptographic scenarios. Here two adversarial views are compared by writing out a sequence of pseudocode "games" each of which may set some Boolean flag. One bounds the difference in adversarial views by bounding the probability that the flag gets set.

PUBLICATIONS PRODUCED AS A RESULT OF THIS RESEARCH

Note:  When clicking on a Digital Object Identifier (DOI) number, you will be taken to an external site maintained by the publisher. Some full text articles may not yet be available without a charge during the embargo (administrative interval).

Some links on this page may take you to non-federal websites. Their policies may differ from this site.

(Showing: 1 - 10 of 30)
D. Molnar, T. Kohno, N. Sastry, and D. Wagner "Tamper-Evident, History-Independent, Subliminal-Free Data Structures on PROM Storage -or- How to Share Ballots on a Voting Machine" IEEE Security and Privacy , 2006
Abdalla, M; Bellare, M; Catalano, D; Kiltz, E; Kohno, T; Lange, T; Malone-Lee, J; Neven, G; Paillier, P; Shi, H "Searchable encryption revisited: Consistency properties, relation to anonymous IBE, and extensions" ADVANCES IN CRYPTOLOGY - CRYPTO 2005, PROCEEDINGS , v.3621 , 2005 , p.205 View record at Web of Science
Bellare, M "New proofs for NMAC and HMAC: Security without collision-resistance" ADVANCES IN CRYPTOLOGY - CRYPTO 2006, PROCEEDINGS , v.4117 , 2006 , p.602 View record at Web of Science
Bellare, M; Pietrzak, K; Rogaway, P "Improved security analyses for CBC MACs" ADVANCES IN CRYPTOLOGY - CRYPTO 2005, PROCEEDINGS , v.3621 , 2005 , p.527 View record at Web of Science
Bellare, M; Rogaway, P "The security of triple encryption and a framework for code-based game-playing proofs" ADVANCES IN CRYPTOLOGY - EUROCRYPT 2006, PROCEEDINGS , v.4004 , 2006 , p.409 View record at Web of Science
Bellare, M; Shi, HX; Zhang, C "Foundations of group signatures: The case of dynamic groups" TOPICS IN CRYPTOLOGY - CT-RSA 2005, PROCEEDINGS , v.3376 , 2005 , p.136 View record at Web of Science
Black, J; Rogaway, P "CBC MACs for arbitrary-length messages: The three-key constructions" JOURNAL OF CRYPTOLOGY , v.18 , 2005 , p.111 View record at Web of Science 10.1007/s00145-004-0016-
J. Steinberger "The Collision Intractability of MDC-2 in the Ideal-Cipher Model" Advances in Cryptology - EUROCRYPT 2006 , v.4515 , 2006 , p.34
Kelsey, J; Kohno, T "Herding hash functions and the nostradamus attack" ADVANCES IN CRYPTOLOGY - EUROCRYPT 2006, PROCEEDINGS , v.4004 , 2006 , p.183 View record at Web of Science
K. Fu, S. Kamara, and T. Kohno "Key regression: Enabling efficient key distribution for secure distributed storage." Network and Distributed System Security Symposium (NDSS 06) , 2006
Kiltz, E; Mityagin, A; Panjwani, S; Raghavan, B "Append-only signatures" AUTOMATA, LANGUAGES AND PROGRAMMING, PROCEEDINGS , v.3580 , 2005 , p.434 View record at Web of Science
(Showing: 1 - 10 of 30)

Please report errors in award information by writing to: awardsearch@nsf.gov.

Print this page

Back to Top of page