9
Topic Proposal Bingsheng Zhang University of Tartu, Estonia Research Seminar in Cryptography, 2011-fall

Topic Proposal - courses.cs.ut.ee fileTopic Proposal Bingsheng Zhang University of Tartu, Estonia Research Seminar in Cryptography, 2011-fall

Embed Size (px)

Citation preview

S

Topic Proposal Bingsheng Zhang

University of Tartu, Estonia

Research Seminar in Cryptography, 2011-fall

Cryptanalysis

S  Why should we break a cipher? S  FBI wants help! See FBI challenge (03/29/11):

http://www.fbi.gov/news/stories/2011/march/cryptanalysis_032911

S  On June 30, 1999, sheriff ’s officers in St. Louis, Missouri discovered the body of 41-year-old Ricky McCormick. He had been murdered and dumped in a field. The only clues regarding the homicide were two encrypted notes found in the victim’s pants pockets.

Cryptanalysis

Cryptanalysis

S  Survey on cube attack (3 ECTs) S  Dinur, I., Shamir, A.: Cube Attacks on Tweakable Black Box

Polynomials. In: Joux, A. (Ed.) EUROCRYPT 2009. LNCS, vol. 5479, pp. 278--299. Springer, Heidelberg (2009)

S  Dinur, I., Shamir, A.: Side Channel Cube Attacks on Block Ciphers. Cryptology ePrint Archive, Report 2009/127 (2009), http://eprint.iacr.org/2009/127

S  etc.

Cryptanalysis

S  Evolutionary cube attack (3 ECTs + 3 ECTs) S  Everything in the previous page.

S  Implementation and experiment on evolutionary cube attack against reduced-round block ciphers, e.g., DES, AES, KATAN, etc.

S  Explain your experiment results.

S  (Access to HPC of UT)

S  Note: the experiments usually take several weeks!

Cryptanalysis

S  Cube attack platform

Cryptanalysis

Oblivious Transfer

S  What is Oblivious Transfer (OT)?

Oblivious Transfer

S  Survey on adaptively secure OT (3 ECTs)

S  Seung Geol Choi, Dana Dachman-Soled, Tal Malkin, Hoeteck Wee. Improved Non-committing Encryption with Applications to Adaptively Secure Protocols. In Proceedings of ASIACRYPT'2009. pp.287~302

S  Juan A. Garay, Daniel Wichs, Hong-Sheng Zhou. Somewhat Non-committing Encryption and Efficient Adaptively Secure Oblivious Transfer. In Proceedings of CRYPTO'2009. pp.505~523