Show simple item record

dc.contributor.advisorShafi Goldwasser.en_US
dc.contributor.authorWilson, David A., Ph. D. Massachusetts Institute of Technologyen_US
dc.contributor.otherMassachusetts Institute of Technology. Department of Electrical Engineering and Computer Science.en_US
dc.date.accessioned2014-10-21T17:26:11Z
dc.date.available2014-10-21T17:26:11Z
dc.date.copyright2014en_US
dc.date.issued2014en_US
dc.identifier.urihttp://hdl.handle.net/1721.1/91102
dc.descriptionThesis: Ph. D., Massachusetts Institute of Technology, Department of Electrical Engineering and Computer Science, 2014.en_US
dc.description75en_US
dc.descriptionCataloged from PDF version of thesis.en_US
dc.descriptionIncludes bibliographical references (pages 75-82).en_US
dc.description.abstractgiven to expanding the models in which encrypted messages are sent (leading to constructions such as identity-based encryption) and the additional functionalities supported by encryption schemes (such as homomorphic operations). This thesis explores the relations between several of these primitives and models, both in terms of generic constructions, and constructions based on specific hardness assumptions. First, we define bounded-collusion identity-based encryption (BC-IBE), a variant of IBE in which the adversary is only allowed to make a limited number of key queries. This restriction allows more general constructions; specifically, we give three distinct generic constructions of BC-IBE from public-key encryption with short ciphertext size. Each of these constructions requires slightly different properties of the underlying public-key scheme; we give specific instantiations of each of these constructions, thus achieving BC-IBE from the DDH, LWE, NTRU, and QR assumptions. Second, we explore the relationship between obfuscation and fully-homomorphic encryption. We define a notion of secure obfuscation for a family of functions known as the f-reencryption functionality, and prove that a secure obfuscator for this functionality generically yields a fully-homomorphic encryption scheme. Furthermore, we relate this new definition to previous definitions of obfuscation, and give an instantiation of such an obfuscator based on the LWE assumption, yielding an FHE construction.en_US
dc.description.statementofresponsibilityby David A. Wilson.en_US
dc.format.extent82 pagesen_US
dc.language.isoengen_US
dc.publisherMassachusetts Institute of Technologyen_US
dc.rightsM.I.T. theses are protected by copyright. They may be viewed from this source for any purpose, but reproduction or distribution in any format is prohibited without written permission. See provided URL for inquiries about permission.en_US
dc.rights.urihttp://dspace.mit.edu/handle/1721.1/7582en_US
dc.subjectElectrical Engineering and Computer Science.en_US
dc.titleKeeping secrets from those you work with : constructions and characterizations of encryptionen_US
dc.typeThesisen_US
dc.description.degreePh. D.en_US
dc.contributor.departmentMassachusetts Institute of Technology. Department of Electrical Engineering and Computer Science
dc.identifier.oclc892748802en_US


Files in this item

Thumbnail

This item appears in the following Collection(s)

Show simple item record