Award Abstract # 2026774
SaTC: CORE: Medium: A Concrete Look at Advanced Cryptography

NSF Org: CNS
Division Of Computer and Network Systems
Recipient: UNIVERSITY OF WASHINGTON
Initial Amendment Date: August 7, 2020
Latest Amendment Date: August 7, 2020
Award Number: 2026774
Award Instrument: Standard Grant
Program Manager: Phillip Regalia
pregalia@nsf.gov
 (703)292-2981
CNS
 Division Of Computer and Network Systems
CSE
 Directorate for Computer and Information Science and Engineering
Start Date: October 1, 2020
End Date: September 30, 2025 (Estimated)
Total Intended Award Amount: $1,200,000.00
Total Awarded Amount to Date: $1,200,000.00
Funds Obligated to Date: FY 2020 = $1,200,000.00
History of Investigator:
  • Stefano Tessaro (Principal Investigator)
    tessaro@cs.washington.edu
  • Huijia Lin (Co-Principal Investigator)
Recipient Sponsored Research Office: University of Washington
4333 BROOKLYN AVE NE
SEATTLE
WA  US  98195-1016
(206)543-4043
Sponsor Congressional District: 07
Primary Place of Performance: Paul G. Allen School of Computer Science and Engineering
185 E Stevens Way NE
Seattle
WA  US  98195-2350
Primary Place of Performance
Congressional District:
07
Unique Entity Identifier (UEI): HD1WMN6945W6
Parent UEI:
NSF Program(s): Secure &Trustworthy Cyberspace
Primary Program Source: 01002021DB NSF RESEARCH & RELATED ACTIVIT
Program Reference Code(s): 025Z, 7924
Program Element Code(s): 806000
Award Agency Code: 4900
Fund Agency Code: 4900
Assistance Listing Number(s): 47.070

ABSTRACT

The project studies advanced general techniques to accomplish tasks in a privacy-preserving manner. For example, these techniques enable two or more mutually distrusting entities to interact over a network to perform a joint computation on their private data, without revealing this data to each other. Many of these tools have been developed in the context of theoretical cryptography, and only recently started finding their way towards adoption. The project?s novelties are new viewpoints and techniques in the developments of these tools which take inspiration from the analysis of more conventional in-use cryptographic functionalities (like encryption). The project?s impacts are the validation of existing solutions, the development of more efficient and more secure solutions, and initiating new lines of theoretical research.

More concretely, this project introduces a new vista on zero-knowledge proofs and multi-party computation, aimed at understanding the trade-off between the concrete efficiency and the concrete security of these protocols. The goal is to analyze existing solutions, but also to propose new ones with better security and/or efficiency. While, in principle, many existing analyses can be re-examined to be made concrete, the project focuses on questions that also capture challenging technical barriers encountered in the process of giving concrete guarantees which are as precise as possible, and this, in turn, motivates new lines of theoretical research. The concrete analysis developed in this project further informs and guides the deployment of the advanced cryptographic techniques examined. As part of the broader impacts, the investigators have an outreach component aimed at training teachers and ambassadors to promote studies in STEM using cryptography.

This award reflects NSF's statutory mission and has been deemed worthy of support through evaluation using the Foundation's intellectual merit and broader impacts review criteria.

PUBLICATIONS PRODUCED AS A RESULT OF THIS RESEARCH

Note:  When clicking on a Digital Object Identifier (DOI) number, you will be taken to an external site maintained by the publisher. Some full text articles may not yet be available without a charge during the embargo (administrative interval).

Some links on this page may take you to non-federal websites. Their policies may differ from this site.

(Showing: 1 - 10 of 25)
Bacho, Renas and Loss, Julian and Tessaro, Stefano and Wagner, Benedikt and Zhu, Chenzhi "Twinkle: Threshold Signatures from DDH with Full Adaptive Security" , 2024 Citation Details
Ball, Marshall and Li, Hanjun and Lin, Huijia and Liu, Tianren "New Ways to Garble Arithmetic Circuits" Advances in Cryptology - EUROCRYPT 2023 , v.14005 , 2023 Citation Details
Bellare, Mihir and Crites, Elizabeth C. and Komlo, Chelsea and Maller, Mary and Tessaro, Stefano and Zhu, Chenzhi "Better than Advertised Security for Non-interactive Threshold Signatures" Advances in Cryptology - CRYPTO 2022 , v.IV , 2022 Citation Details
Bitansky, Nir and Lin, Huijia and Shmueli, Omri "Non-malleable Commitments Against Quantum Attacks" Eurocrypt , 2022 https://doi.org/10.1007/978-3-031-07082-2_19 Citation Details
Chairattana-Apirom, Rutchathon and Tessaro, Stefano and Zhu, Chenzhi "Pairing-Free Blind Signatures from CDH Assumptions" , 2024 Citation Details
Chen, Yu Long and Tessaro, Stefano "Better Security-Efficiency Trade-Offs in Permutation-Based Two-Party Computation" Advances in Cryptology - ASIACRYPT 2021 , v.2 , 2021 https://doi.org/10.1007/978-3-030-92075-3_10 Citation Details
Crites, Elizabeth and Komlo, Chelsea and Maller, Mary and Tessaro, Stefano and Zhu, Chenzhi "Snowblind: A Threshold Blind Signature in Pairing-Free Groups" Advances in Cryptology - CRYPTO 2023 , v.14081 , 2023 https://doi.org/10.1007/978-3-031-38557-5_23 Citation Details
Dao, Quang and Ishai, Yuval and Jain, Aayush and Lin, Huijia "Multi-party Homomorphic Secret Sharing and Sublinear MPC from Sparse LPN" Advances in Cryptology - CRYPTO 2023 , v.14082 , 2023 Citation Details
Dietz, Marian and Tessaro, Stefano "Fully Malicious Authenticated PIR" , 2024 Citation Details
Ghoshal, Ashrujit and Ghosal, Riddhi and Jaeger, Joseph and Tessaro, Stefano "Hiding in Plain Sight: Memory-Tight Proofs via Randomness Programming" Advances in Cryptology - EUROCRYPT 2022 , v.II , 2022 https://doi.org/10.1007/978-3-031-07085-3_24 Citation Details
Ghoshal, Ashrujit and Tessaro, Stefano "Tight State-Restoration Soundness in the Algebraic Group Model" Advances in Cryptology - CRYPTO 2021 (Part III) , 2021 Citation Details
(Showing: 1 - 10 of 25)

Please report errors in award information by writing to: awardsearch@nsf.gov.

Print this page

Back to Top of page