While the mathematical study of cryptography has yielded a rich theory, and while the use of cryptography has become quite widespread, there is unfortunately still a significant gap between the theory and practice of cryptography. The goal of this project is to bridge this gap. The emphasis will be on the design and analysis of fundamental cryptographic primitives, such as hash functions and block ciphers, as well as other primitives derived from them, that are practical and yet theoretically sound. Indeed, hash functions and block ciphers are used in almost any cryptographic application. Yet, many such practical applications often do not have sufficient theoretical foundations behind them. Therefore, there is renewed interest and urgency to study the basic design principles of hash functions, as well as how such hash functions should be appropriately used in applications.
This project will revisit the basic design principle for constructing secure hash functions, block ciphers, and various important cryptographic primitives which are built from them. In particular, this project will investigate new types of constructions that are based on firmer theoretical foundations, and yet are still efficient enough for practical use. The PI will devote special attention to analyzing and improving the use of hash functions and block ciphers as message digests, key derivation functions, message authentication codes, commitment schemes and random oracles. Additionally, this project will study novel modes of operation to build complex variable-length primitives from simpler, fixed length components, such as block ciphers and fixed-length compression functions. Finally, the project will build firmer foundations for analyzing cryptographic schemes in the idealized security models, such as the random oracle and the ideal cipher models.
As a result, this project will potentially yield more secure hash functions and block ciphers, and more secure and/or efficient usage of hash functions and block ciphers in important cryptographic applications. The project will have impact both on technology, as well as on education and collaboration. For example, besides advancing the theory of cryptography, this project will also impact the real-world design of secure systems. Where appropriate, the PI will strive to turn the new primitives and protocols into standards, so that they can be used in practice. Additionally, the PI regularly teaches courses in cryptography and network security, and will be able incorporate the new results into the courses he teaches. Finally, the project has a significant graduate student and postdoc training component.
|