Research and development into quantum computers raises many new challenges for security and privacy. For instance, large-scale quantum computers would compromise much of the cryptography used to secure the Internet today. This project's novelty is in developing new and systematic approaches for constructing advanced cryptographic primitives that remain robust even in the presence of sophisticated quantum adversaries. The project's impacts are in enabling and realizing new and secure cryptographic primitives and mechanisms to safeguard our critical digital infrastructure from the potential threat posed by quantum computers.

The focus of this project is on lattice-based cryptography, a popular class of mathematical assumptions believed to be resistant against quantum attacks. This project investigates new constructions of core cryptographic primitives, such as zero-knowledge proof systems, pseudorandom functions, and software watermarking from standard lattice-based assumptions. These primitives are important building blocks in systems for outsourcing computations in the cloud as well as for protecting against unauthorized distribution of software. In addition, the investigator develops new cryptography courses and advises undergraduate and graduate students to prepare them with the expertise necessary for designing the next generation of secure computing systems.

This award reflects NSF's statutory mission and has been deemed worthy of support through evaluation using the Foundation's intellectual merit and broader impacts review criteria.

Project Start
Project End
Budget Start
2020-01-15
Budget End
2022-12-31
Support Year
Fiscal Year
2019
Total Cost
$499,186
Indirect Cost
Name
University of Virginia
Department
Type
DUNS #
City
Charlottesville
State
VA
Country
United States
Zip Code
22904