The primary goal of this project is to develop a mathematical foundation underlying the analysis of modern cryptosystems. Cryptography is a core tool used to secure communications over the Internet. Secure and trustworthy communications and data storage are essential to national security and to the functioning of the world economy. Recent spectacular research results have enabled the development of new types of cryptography, exciting new potential applications, and hopes for stronger guarantees of cryptographic security in the long term. This project aims to increase confidence in these new constructions by unifying new methods from mathematics with cryptographic tools. Nearly all of public-key cryptography relies for its security on the assumed difficulty of solving various number theoretic problems. Recent developments in cryptography such as fully homomorphic encryption, candidate multilinear maps, and efficient post-quantum lattice-based cryptography have produced a multitude of new algebraicand number-theoretic cryptographic hardness assumptions. Many of these problems are new and largely unstudied by the computational number theory community. This project uses tools from arithmetic geometry such as capacity theory and Arakelov theory to develop a more rigorous understanding of the theoretical and computational limits to the fundamental cryptanalytic techniques used to assure cryptographic security. This project will improve the numerical and theoretical tools used in cryptanalysis, and promote a better understanding of the security of many practical cryptosystems.