Award Abstract # 0831184
CT-ISG: New Security Properties for Hash and Trapdoor Functions

NSF Org: CNS
Division Of Computer and Network Systems
Recipient: GEORGIA TECH RESEARCH CORP
Initial Amendment Date: August 25, 2008
Latest Amendment Date: August 25, 2008
Award Number: 0831184
Award Instrument: Standard Grant
Program Manager: Jeremy Epstein
CNS
 Division Of Computer and Network Systems
CSE
 Directorate for Computer and Information Science and Engineering
Start Date: September 1, 2008
End Date: August 31, 2013 (Estimated)
Total Intended Award Amount: $350,000.00
Total Awarded Amount to Date: $350,000.00
Funds Obligated to Date: FY 2008 = $350,000.00
History of Investigator:
  • Alexandra Boldyreva (Principal Investigator)
    aboldyre@cc.gatech.edu
Recipient Sponsored Research Office: Georgia Tech Research Corporation
926 DALNEY ST NW
ATLANTA
GA  US  30318-6395
(404)894-4819
Sponsor Congressional District: 05
Primary Place of Performance: Georgia Institute of Technology
225 NORTH AVE NW
ATLANTA
GA  US  30332-0002
Primary Place of Performance
Congressional District:
05
Unique Entity Identifier (UEI): EMW9FC8J3HN4
Parent UEI: EMW9FC8J3HN4
NSF Program(s): CYBER TRUST
Primary Program Source: 01000809DB NSF RESEARCH & RELATED ACTIVIT
Program Reference Code(s): 9218, HPCC
Program Element Code(s): 737100
Award Agency Code: 4900
Fund Agency Code: 4900
Assistance Listing Number(s): 47.070

ABSTRACT

The project aims at studying properties of hash and trapdoor functions that are motivated by practical applications and are implicitly held by the random oracles or easy to realize in the idealistic random oracle model. But, are not well-defined and/or not known to be realizable in the standard model. In particular, the research studies non-malleable hash functions and (possibly
trapdoor) functions that hide partial information. The project investigates the new appropriate notions of security for these primitives and seeks constructions that probably meet the security definitions. The outcome of the proposed research should help understanding of the gap between the standard and the random oracle model, and give more confidence in security of the practical schemes. Studying new security properties is timely, given NIST's ongoing cryptographic hash algorithm competition. An integral part of the project is continuing quality education on all aspects of modern cryptography.

PUBLICATIONS PRODUCED AS A RESULT OF THIS RESEARCH

Note:  When clicking on a Digital Object Identifier (DOI) number, you will be taken to an external site maintained by the publisher. Some full text articles may not yet be available without a charge during the embargo (administrative interval).

Some links on this page may take you to non-federal websites. Their policies may differ from this site.

A. Boldyreva, D. Cash, M. Fischlin and B. Warinschi "Foundations of Non-Malleable Hash and One-Way Functions" Asiacrypt 2009 , v.5912 , 2009 , p.524-541
Alexandra Boldyreva and Robert Lychev "Provable Security of S-BGP and other Path Vector Protocols: Model, Analysis and Extensions" ACM Conference on Computer and Communications Security 2012 , 2012
Alexandra Boldyreva, Jean Paul Degabriele, Kenneth G. Paterson, Martijn Stam "Security of Symmetric Encryption in the Presence of Ciphertext Fragmentation" EUROCRYPT 2012: 682-699 , 2012
Alexandra Boldyreva, Nathan Chenette, Younho Lee, Adam O'Neill "Order-Preserving Symmetric Encryption" Eurocrypt 2009 , v.5479 , 2009 , p.224-241
Alexandra Boldyreva, Nathan Chenette, Younho Lee, Adam O'Neill "Order-Preserving Symmetric Encryption" Eurocrypt 2009 , v.5479 , 2009 , p.224-241
Alexandra Boldyreva, Virendra Kumar "A New Pseudorandom Generator from Collision-Resistant Hash Functions" CT-RSA 2012: 187-202 , 2012
Boldyreva, A; Imai, H; Kobara, K "How to Strengthen the Security of RSA-OAEP" IEEE TRANSACTIONS ON INFORMATION THEORY , v.56 , 2010 , p.5876 View record at Web of Science 10.1109/TIT.2010.207033

Please report errors in award information by writing to: awardsearch@nsf.gov.

Print this page

Back to Top of page