Nearly all of public-key cryptography relies on the assumed difficulty of solving various number-theoretic problems. Recent spectacular developments in cryptography such as fully homomorphic encryption, candidate multilinear maps, and efficient post-quantum lattice-based cryptography have produced a multitude of new algebraic and number-theoretic cryptographic hardness assumptions. Many of these problems are new and largely unstudied by the computational number theory community. Parameters for cryptographic schemes are picked based on problems for which the known cryptanalytic techniques stop working, do not apply, or become too inefficient in practice. In many cases, however, the cryptographic community lacks a rigorous understanding of whether the limits of these algorithms are due to some intrinsic barrier.

We are working to develop a mathematical foundation underlying the analysis of modern cryptosystems. This involves using techniques from modern number theory to develop a framework for the analysis of techniques used in lattice-based cryptanalysis.

For more details about Security at Penn, see the Security Lab.

Faculty

Students and postdocs

  • Gabrielle De Micheli (PhD)
  • Barak Shani (postdoc)
  • Paul Lou (undergrad)

Funding

NSF

Categories: Uncategorized