DIMACS 2015 - 2019 Special Focus on Cryptography

This website was archived in April, 2018 and is no longer actively maintained

For up to date information on the Special Focus on Cryptography, go to the Cryptography page on the new DIMACS website >>

Go to the new DIMACS website Home page >>


Overview:

The DIMACS Special Focus on Cryptography is part of the DIMACS/Simons Collaboration in Cryptography, a Research Coordination Network led by DIMACS and the Simons Institute for the Theory of Computing to advance research in cryptography.

The invention of RSA and Rabin’s cryptosystem in the late 1970’s pushed cryptologic technology forward and laid the foundation for many of the cryptographic methods in use today. Armed with a variety of new techniques, cryptography is once again on the forefront of important discoveries aimed at addressing new challenges. A fast-growing world-wide trend is to view storage and computation as commodities raising questions such as: how to perform computations on encrypted data stored in multiple locations; how to outsource computations to a third party and verify the correctness of the results with minimal overhead; how to provide selective access to parts of the encrypted data on a need-to-know basis; and how to ensure the availability of data when it is needed.

New approaches aimed at handling these modern challenges include techniques for fully homomorphic encryption, obfuscation, functional encryption, and mechanisms to verifiably outsource computation. The demands of these cryptographic concepts have led to solutions based on using mathematics that is different from the number theoretic methods used by earlier cryptographic systems. New methods draw on computational questions on integer lattices, elliptic curves, bilinear and multilinear maps, codes, and learning theory.

In addition to making theoretical advances and developing cryptographic primitives with new functionality, it is important to develop the technologies into usable solutions that are practical while retaining the well-understood security properties the theory provides. In recent years, we have witnessed a concerted effort to develop practical prototypes based on foundational cryptographic advances once viewed as purely theoretical, such as the now classical methods of secure multiparty computation and probabilistically checkable proofs. New settings and uses place high demands on cryptography. Cryptographic models need to evolve to reflect current and future realistic threats, and solutions need to perform well in practical settings with large data and complex administrative and trust boundaries. Some solutions work well for small instances but do not scale efficiently to big data settings.

The foundations of cryptography have long benefited from a close interaction with the underlying mathematics of hard problems, both serving as a driving force for mathematical advances and making use of such progress to advance cryptography. The Special Focus and the collaborative network that contains it include opportunities for cryptographers, complexity theorists, and mathematicians to work together to build new collaborations toward understanding the opportunities for secure cryptosystems to be built on firm foundations, as well as determining the limitations of specific mathematical problems for such use. To assure viability for large-scale operations, systems researchers, software engineers, and programming language researchers must be involved in developing tools and systems that build on firm cryptographic foundations to meet current and future needs. To this end, the Special Focus brings cryptographers together with mathematicians, security researchers that make use of advanced cryptographic features, programming language researchers, and software engineers to advance the state of the art and the practice of the foundations and applications of cryptography.

Organizing Committee:

Sanjam Garg, UC Berkeley
Rosario Gennaro, City College of New York
Tal Malkin, Columbia University
Tal Rabin, IBM Research
Guy Rothblum, Weizmann Institute of Science
Amit Sahai, UCLA
Rebecca Wright, Rutgers University
DIMACS Focal Point Person: Rebecca Wright, Rutgers University
Send an email to the organizers: crypto-committee (at) dimacs.rutgers.edu

Opportunities to Participate:

Join the Mailing List:

If you would like to receive updates and announcements about future activities you can subscribe to the mailing list for the Special Focus on Cryptography. Alternatively, you can contact the DIMACS Publicity Coordinator and ask to be placed on the SF-Crypto mailing list.

Sponsorship:

The DIMACS Special Focus on Cryptography is supported by DIMACS and its partners, and by the National Science Foundation under grant number CNS-1523467.
Up. Full List of DIMACS Special Focus and Special Year Topics
DIMACS Homepage
Contacting the Center
Document last modified on January 29, 2019.