CORDIS - Wyniki badań wspieranych przez UE
CORDIS

Preparing Cryptography for Modern Applications

Periodic Reporting for period 4 - PREP-CRYPTO (Preparing Cryptography for Modern Applications)

Okres sprawozdawczy: 2021-08-01 do 2022-06-30

Cryptography currently faces fundamentally new challenges. Modern applications like Big Data or Cloud Computing require cryptographic methods that go far beyond secure communication. Such cryptographic methods have only been invented in recent years: namely, since 2009, several unexpected and game-changing new cryptographic building blocks have been introduced. Most prominently, constructions of fully homomorphic encryption, code obfuscation, and multilinear maps have been proposed. These constructions have opened the door to applications that were previously believed unattainable, such as the secure outsourcing of computations.

However, the concrete schemes proposed are currently scrutinized for cryptanalytic attacks, and it appears that many of them are considerably less secure than initially hoped for. Moreover, most constructions of new cryptographic building blocks still constitute "possibility results" rather than practically relevant schemes. In fact, while being improved continuously, most existing constructions are still far too inefficient for practical use cases. The goal of this project is to prepare these new building blocks for modern applications. Specifically, we will give new constructions of these new
building blocks that

- are secure in a strong sense,
- have a significantly extended functionality, and
- are efficient when tailored to specific applications.

The technical means to achieve our goals is to combine these new building blocks with well-established algebraic cryptographic tools. For instance, we plan to mesh obfuscation with cyclic groups, in order to obtain more secure and more powerful multilinear maps. Our work prepares the ground for practical real-life applications from new cryptographic building blocks.
We have demonstrated the power of new cryptographic building blocks with several cryptographic constructions that achieve more security or more functionality than previous constructions. For instance, we have provided new zero-knowledge proof systems, fully homomorphic encryption schemes, and multi-party computation protocols. All of these are instances of cryptographic primitives in which the protection of computations (as opposed to static data) is crucial.

We have also gained significant new theoretical insights. For instance, we have shown impossibility results and lower bounds for a number of cryptographic tasks, including functional encryption and tasks which require security against adaptive attacks. Our results also give a partial explanation for the apparent difficulty to construct secure instances of new cryptographic building blocks (like certain types of functional encryption or obfuscation schemes).

Finally, we could also raise the confidence in existing cryptographic schemes. Specifically, we have shown that common idealizations and abstractions used for cryptographic analyses are actually sound and can be achieved. Hence, we believe that our work already has significantly improved our understanding of and confidence in existing and widely deployed cryptographic schemes that rely on such idealizations.

We have published our results at the top venues in cryptography. In total, we have published 27 project-relevant papers, 16 of them at the flagship conferences in cryptography.
Our work unifies core concepts from theoretical cryptography with inherently mathematical tools. Concretely, our ideas unite two currently largely isolated subareas of cryptography: the recently established and currently very popular area of new building blocks (in the sense described above), and the long-standing area of group-based cryptography. We believe that our research will deepen our understanding of fundamentally new cryptographic methods, and is a first step towards preparing these new methods for modern applications.

From a more practical point of view, we expect that our research yields better cryptographic constructions, and increases our confidence in existing cryptographic schemes. Specifically, we believe that our work already has significantly improved our understanding of and confidence in existing and widely deployed cryptographic schemes. Our work will also yield new methods of protecting computation (as opposed to simply encrypting static data) that are suitable for modern scenarios.
Julia Kastner and Nicholas-Philip Brandt, two PhD students, working on the project