Frontiers in Lattice Cryptography and Program Obfuscation

dc.contributor.advisorKatz, Jonathanen_US
dc.contributor.authorApon, Daniel Christopheren_US
dc.contributor.departmentComputer Scienceen_US
dc.contributor.publisherDigital Repository at the University of Marylanden_US
dc.contributor.publisherUniversity of Maryland (College Park, Md.)en_US
dc.date.accessioned2018-01-23T06:36:46Z
dc.date.available2018-01-23T06:36:46Z
dc.date.issued2017en_US
dc.description.abstractIn this dissertation, we explore the frontiers of theory of cryptography along two lines. In the first direction, we explore Lattice Cryptography, which is the primary sub-area of post-quantum cryptographic research. Our first contribution is the construction of a deniable attribute-based encryption scheme from lattices. A deniable encryption scheme is secure against not only eavesdropping attacks as required by semantic security, but also stronger coercion attacks performed after the fact. An attribute-based encryption scheme allows ``fine-grained'' access to ciphertexts, allowing for a decryption access policy to be embedded in ciphertexts and keys. We achieve both properties simultaneously for the first time from lattices. Our second contribution is the construction of a digital signature scheme that enjoys both short signatures and a completely tight security reduction from lattices. As a matter of independent interest, we give an improved method of randomized inversion of the G gadget matrix, which reduces the noise growth rate in homomorphic evaluations performed in a large number of lattice-based cryptographic schemes, without incurring the high cost of sampling discrete Gaussians. In the second direction, we explore Cryptographic Program Obfuscation. A program obfuscator is a type of cryptographic software compiler that outputs executable code with the guarantee that ``whatever can be hidden about the internal workings of program code, is hidden.'' Indeed, program obfuscation can be viewed as a ``universal and cryptographically-complete'' tool. Our third contribution is the first, full-scale implementation of secure program obfuscation in software. Our toolchain takes code written in a C-like programming language, specialized for cryptography, and produces secure, obfuscated software. Our fourth contribution is a new cryptanalytic attack against a variety of ``early'' program obfuscation candidates. We provide a general, efficiently-testable property for any two branching programs, called partial inequivalence, which we show is sufficient for launching an ``annihilation attack'' against several obfuscation candidates based on Garg-Gentry-Halevi multilinear maps.en_US
dc.identifierhttps://doi.org/10.13016/M23R0PV71
dc.identifier.urihttp://hdl.handle.net/1903/20317
dc.language.isoenen_US
dc.subject.pqcontrolledMathematicsen_US
dc.subject.pqcontrolledHorticultureen_US
dc.subject.pquncontrolledCryptographyen_US
dc.subject.pquncontrolledLatticesen_US
dc.subject.pquncontrolledObfuscationen_US
dc.titleFrontiers in Lattice Cryptography and Program Obfuscationen_US
dc.typeDissertationen_US

Files

Original bundle
Now showing 1 - 1 of 1
Loading...
Thumbnail Image
Name:
Apon_umd_0117E_18514.pdf
Size:
1.34 MB
Format:
Adobe Portable Document Format