2 research outputs found

    Frontiers in Lattice Cryptography and Program Obfuscation

    Get PDF
    In this dissertation, we explore the frontiers of theory of cryptography along two lines. In the first direction, we explore Lattice Cryptography, which is the primary sub-area of post-quantum cryptographic research. Our first contribution is the construction of a deniable attribute-based encryption scheme from lattices. A deniable encryption scheme is secure against not only eavesdropping attacks as required by semantic security, but also stronger coercion attacks performed after the fact. An attribute-based encryption scheme allows ``fine-grained'' access to ciphertexts, allowing for a decryption access policy to be embedded in ciphertexts and keys. We achieve both properties simultaneously for the first time from lattices. Our second contribution is the construction of a digital signature scheme that enjoys both short signatures and a completely tight security reduction from lattices. As a matter of independent interest, we give an improved method of randomized inversion of the G gadget matrix, which reduces the noise growth rate in homomorphic evaluations performed in a large number of lattice-based cryptographic schemes, without incurring the high cost of sampling discrete Gaussians. In the second direction, we explore Cryptographic Program Obfuscation. A program obfuscator is a type of cryptographic software compiler that outputs executable code with the guarantee that ``whatever can be hidden about the internal workings of program code, is hidden.'' Indeed, program obfuscation can be viewed as a ``universal and cryptographically-complete'' tool. Our third contribution is the first, full-scale implementation of secure program obfuscation in software. Our toolchain takes code written in a C-like programming language, specialized for cryptography, and produces secure, obfuscated software. Our fourth contribution is a new cryptanalytic attack against a variety of ``early'' program obfuscation candidates. We provide a general, efficiently-testable property for any two branching programs, called partial inequivalence, which we show is sufficient for launching an ``annihilation attack'' against several obfuscation candidates based on Garg-Gentry-Halevi multilinear maps

    On the Complexity of Grid Coloring

    Get PDF
    This thesis studies problems at the intersection of Ramsey-theoretic mathematics, computational complexity, and communication complexity. The prototypical example of such a problem is Monochromatic-Rectangle-Free Grid Coloring. In an instance of Monochromatic-Rectangle-Free Grid Coloring, we are given a chessboard-like grid graph of dimensions n and m, where the vertices of the graph correspond to squares in the chessboard, and a number of allowed colors, c. The goal is to assign one of the allowed colors to each vertex of the grid graph so that no four vertices arranged in an axis-parallel rectangle are colored monochromatically. Our results include: 1. A conditional, graph-theoretic proof that deciding Monochromatic-Rectangle-Free Grid Coloring requires time superpolynomial in the input size. 2. A natural interpretation of Monochromatic-Rectangle-Free Grid Coloring as a lower bound on the communication complexity of a cluster of related predicates. 3. Original, best-yet, monochromatic-square-free grid colorings: a 2-coloring of the 13 x 13 grid, and a 3-coloring of the 39 x 39 grid. 4. An empirically-validated computational plan to decide a particular instance of Monochromatic-Rectangle-Free Grid Coloring that has been heavily studied by the broader theory community, but remains unsolved: whether the 17 x 17 grid can be 4-colored without monochromatic rectangles. Our plan is based in high-performance computing and is expected to take one year to complete
    corecore