Title:
Simply safe lattice cryptography

dc.contributor.advisor Peikert, Chris
dc.contributor.author Crockett, Eric
dc.contributor.committeeMember Halderman, Alex
dc.contributor.committeeMember Boldyreva, Alexandra
dc.contributor.committeeMember Lipton, Richard
dc.contributor.committeeMember Costello, Craig
dc.contributor.department Computer Science
dc.date.accessioned 2017-08-17T19:01:36Z
dc.date.available 2017-08-17T19:01:36Z
dc.date.created 2017-08
dc.date.issued 2017-07-27
dc.date.submitted August 2017
dc.date.updated 2017-08-17T19:01:36Z
dc.description.abstract Lattice cryptography has many compelling features, like security under worst-case hardness assumptions, apparent security against quantum attacks, efficiency and parallelism, and powerful constructions like fully homomorphic encryption. While standard constructions such as lattice-based key exchange are starting to be deployed in real-world scenarios, the most powerful lattice cryptosystems are still limited to research prototypes. This is due in part to the difficulty of implementing, instantiating, and using these schemes. In this work we present a collection of tools to facilitate broader use of lattice cryptography by improving accessibility and usability. The foundation of this work is Λ∘λ, a general-purpose software framework for lattice cryptography. The Λ∘λ library has several features which distinguish it from prior implementations, including high-level abstractions for lattice operations, advanced functionality needed for applications like homomorphic encryption, and safe interfaces. Many efficient lattice cryptosystems are based on the relatively new Learning With Errors over Rings (Ring-LWE) problem. In order to attract cryptanalytic effort and improve concrete security estimates for this widely used problem, we publish challenges for Ring-LWE and the related Learning With Rounding over Rings problem. Unlike challenges for other cryptographic problems like integer factorization, a dishonest challenger can make Ring-LWE challenges which are much harder to solve than properly generated ones. Thus we propose and implement a non-interactive, publicly verifiable cut-and-choose protocol which provides reasonably convincing evidence that the challenges are properly generated. Finally, we introduce ALCHEMY, a domain-specific language and compiler for homomorphic computations. In existing implementations of homomorphic encryption, users must manually represent a desired plaintext computation as a much more complex sequence of operations on ciphertexts. ALCHEMY automates most of the steps in this process, which dramatically reduces the expertise needed to use homomorphic encryption.
dc.description.degree Ph.D.
dc.format.mimetype application/pdf
dc.identifier.uri http://hdl.handle.net/1853/58734
dc.language.iso en_US
dc.publisher Georgia Institute of Technology
dc.subject Ring cryptography
dc.subject Lattice cryptography
dc.subject Functional programming
dc.subject Haskell
dc.subject Domain-specific language
dc.subject Fully homomorphic encryption
dc.subject Learning with errors
dc.subject Learning with rounding
dc.title Simply safe lattice cryptography
dc.type Text
dc.type.genre Dissertation
dspace.entity.type Publication
local.contributor.corporatename College of Computing
local.contributor.corporatename School of Computer Science
relation.isOrgUnitOfPublication c8892b3c-8db6-4b7b-a33a-1b67f7db2021
relation.isOrgUnitOfPublication 6b42174a-e0e1-40e3-a581-47bed0470a1e
thesis.degree.level Doctoral
Files
Original bundle
Now showing 1 - 1 of 1
Thumbnail Image
Name:
CROCKETT-DISSERTATION-2017.pdf
Size:
1.05 MB
Format:
Adobe Portable Document Format
Description:
License bundle
Now showing 1 - 1 of 1
No Thumbnail Available
Name:
LICENSE.txt
Size:
3.87 KB
Format:
Plain Text
Description: