Saturday, October 31, 2015

''你好'' from Chaoyun


Hello, my name is Chaoyun Li. I come from China. As you know, I am one of the 15 early stage researchers in ECRYPT-NET. Now I am a PhD student at COSIC, KU Leuven. I have received the B.S. and M.S. degrees in mathematics from Hubei University, Wuhan, China in 2012 and 2015, respectively. During my graduate research, I have been mainly working on FSR-based stream ciphers and focusing on the construction of maximum-length NFSRs.

I'd like to tell you my story with cryptography. In high school, I was fascinated by a novel written by the famous Chinese writer Mai Jia called Decoded, which is a moving story of a mathematical genius breaking enemy codes. The remarkable work of the genius also inspired me to major in mathematics. After completing a Bachelor’s degree in mathematics, the passion for cryptography led me to the research of cryptography. Now pursing a PhD in cryptography will serve as a foundation for my future career in the field of cryptography.

In the following three years, I will work on symmetric cryptanalysis under the supervision of Prof. Bart Preneel. I will develop new (mathematical and side-channel) attacks on symmetric-key algorithms. Hopefully, with our effort, we will have a better understanding of the analysis and design of symmetric-key algorithms.

I am looking forward to working with you. See you in Tenerife!

Friday, October 30, 2015

A simple "hallo" from Erik

Continuing with the theme of introducing ourselves, my name is Erik Boss. I am one of the ESRs from Ruhr-Universität Bochum. I grew up in a fairly small town called Duiven located in the east of the Netherlands. I completed my Bachelor's and Master's degrees at the Radboud University Nijmegen. The latter of which specializing in computer security.

Only deciding right at the end of my studies to pursue a PhD, I applied for one of the ESR positions at the RUB and moved to Germany three months later. Which, so far, has been an interesting experience.

Within the context of ECRYPT-NET, I will be combining my expertise with software-related security with the experience located at the RUB in embedded security. What I will be looking at primarily is the automatic verification of hardware specifications in order to detect, prevent and/or measure side-channel leakages. This allows me combine many areas of computer security as well as some ideas from computer science in general.

Overall, I am grateful for the opportunity provided by this project to do something which is fun and fulfilling and maybe even useful to the world at large. Already I have met some great people within the context of ECRYPT-NET and I am looking forward to seeing everyone again in Tenerife.


"Здраво" from Dušan


Hello, my name is Dušan Božilov. I come from a village in central Serbia, Podunavci. After I finished high school in town of Kraljevo I started my bachelor studies at the Faculty of Electrical Engineering in Belgrade. I finished both my bachelor and master studies on the Department of Electronics.

As part of the ECRYPT-NET project, my focus will mainly be on lightweight symmetric key cryptography efficiently implementable in hardware. Especially exploring new ways to protect against combined power attacks, as these attacks are Achilles heel for most of the existing countermeasures today. My research will include new countermeasures and design approaches such as threshold implementations and leakage resilient crypto. Another important task will be making the design low power and low energy, so it can be used on passive or battery powered devices with limited computational strength. 

Like Simon, I'll be part of the NXP team in Leuven. NXP is major semiconductor manufacturer and has a lot of experience in industry when it comes to low power symmetric key crypto. For someone whose PhD topic is in this particular area, it is a very good company to be in. And from what I've seen so far, atmosphere here is nothing short of great. Also, I'll be spending plenty of time at COSIC, KU Leuven, learning from and working with some of the most prominent researchers in the crypto world. My supervisor at NXP is Miroslav Knežević, and my supervisor at COSIC is Bart Preneel.

In the end, I consider myself very lucky to have opportunity to work with people from NXP, COSIC, and of course, ECRYPT-NET fellows. There is no doubt that the next couple of years will be quite thrilling and exciting, both professionally and personally. I'm looking forward to our next meeting in Tenerife in January!

"Olá" from Gustavo

Hello! I'd like to introduce myself. My name is Gustavo Souza Banegas and I'm one of the two ECRYPT-NET participants from Technische Universiteit Eindhoven. I'm from Florianópolis, Brazil, and I've just moved to Eindhoven, Netherlands. During the time in Brazil, I have completed my undergraduate and master's degree in Computer Science at Federal University of Santa Catarina (UFSC) in Laboratory of Computer Security. The focus of my work in Brazil was in computer security and cryptography.

It is single opportunity for me to work in the ECRYPT-NET. My contribution for the project will be in the post-quantum area. From the pqcrypto.org, we can have an explanation of the importance about post-quantum cryptography: "Imagine that it's fifteen years from now. Somebody announces that he's built a large quantum computer. RSA is dead. DSA is dead. Elliptic curves, hyperelliptic curves, class groups, whatever, dead, dead, dead." (Bernstein, 2009)

In the next three years, I hope to contribute for the fascinating area of post-quantum cryptography  by improving it. In order to accomplish, I will be under the supervision of Tanja Lange and Daniel Bernstein.

The summer school in Sardinia was amazing and it was a nice moment to meet with people involved in ECRYPT-NET. I am very happy to work with you guys. See you in Tenerife!

Thursday, October 29, 2015

"Servus" from Ralph

Hello, my name is Ralph and I am one of the two Early Stage Researchers at Royal Holloway, University of London (RHUL). I come from Graz, Austria, where I have successfully completed my undergraduate and master's degree, both in Computer Science, at Graz University of Technology. During my studies, I did my master thesis at the Technical University of Denmark for 6 months. After finishing my studies, I worked for Austria Microsystems and NXP Austria for a few months. Recently, I have moved to the UK and live now in Staines, near the university. I study now in the Information Security Group (ISG) at Royal Holloway among several other Ph.D. students.

Within ECRYPT-NET I am going to work on the design and analysis of efficient and lightweight authenticated encryption schemes. Therefore, I am going to investigate different design principles for Authenticated Encryption (AE) schemes, which can provide both confidentiality and authenticity of data in a secure and efficient way. Particular focus will be on low cost designs. My research will be supervised by Prof. Carlos Cid.

I am really excited to be part of ECRYPT-NET and I am looking forward to have the best 3 years of my live with you guys. See you soon in Tenerife!

Mag ik me even voorstellen - Simon de cryptograaf

Hello everybody!

My name is Simon, I have studied computer science with a major in cryptography at Karlsruhe Institute of Technology and I am now one of the 15 early stage researchers in ECRYPT-NET.
I am with NXP in Leuven and I am already enjoying the great environment. I have the opportunity to work with academic researchers at KU Leuven in COSIC and industry researchers at the Innovation Center Crypto & Security at NXP. And of course my fellow early stage researchers whom I just met at the amazing summer school on Sardinia. I am happy and proud to join you guys!

Within ECRYPT-NET I will be working on the design of lightweight privacy preserving authentication. I think protecting people's privacy is one of the most difficult and important challenges we are currently facing. Because of the interest in big data this problem will only grow in the near future and I am happy to work on this topic. The lightweight part is important to make sure cryptographic designs have the necessary impact on our world. After all, what good is the most secure new smart card if it is so expensive or slow that nobody will ever buy and use it?

I think cryptography combines the beauty of abstract mathematics with the bad-ass charm of hacking and here is my favorite quote about it:

"The magic of cryptography is such that things that are clearly impossible are often straightforward and vice-versa."

(from a talk by Ian Goldberg)

Wednesday, October 28, 2015

"Ciao" from Michele

Hello, my name is Michele and I am one of the two PhD students at École normale supérieure (ENS-PARIS) taking part in the ECRYPT-NET project. I come from Parma, in Italy, where I completed my undergraduate and master's degree in Computer Engineering at the University of Parma. Now I am very excited about living in Paris and taking part in such an interesting project! In particular I am very happy to work under the supervision of Michel Abdalla and Hoeteck Wee and I consider myself fortunate to have been accepted to an excellent institution such as the ENS.

In the next three years I will work on lattice-based cryptography, which is an extremely interesting, fast moving and promising area. My long-term goal is to become a researcher and hopefully a professor. So, basically, now I would like to start with finding answers to open problems, and then I hope I will be able to find my own questions.

I speak Italian (mother tongue) and English, even though now I am trying to learn a bit of French as well. My main interests are technology in general, coding (I am not an expert but I like it), traveling, watching TV series, movies and listening to music.

I am really looking forward to meeting you and working together with the partners of this project!

Hello from Eduardo

Hello! This is just a short introduction after the welcome post (thank you!) and my thoughts on the School on Design and Security of Cryptographic Algorithms and Devices. My name is Eduardo and I am an Early Stage Researcher for the ECRYPT-NET project at the University of Bristol. I moved to the United Kingdom a few weeks ago from France, where I completed a Master in Algebra Applied to Cryptography and Symbolic Computation at the Université de Versailles Saint-Quentin-en-Yvelines. Before that, I did studies Mathematics at the Universidad de Valladolid (Spain), during which I was also an Erasmus student at the Université de Versailles Saint-Quentin-en-Yvelines for a year.

My contribution to the ECRYPT-NET is that of investigating how Multi-Party Computation (MPC) protocols can enable specific applications domains where privacy matters, such as cloud computing. In particular we will examine practical optimization techniques, building upon recent work on practical instantiations of MPC protocols developed in Bristol, Aarhus, Darmstadt, Bar-Ilan, and numerous US Universities.

As I said before, I am very excited about this opportunity, and I hope we will be able to make a significant contribution. Time will tell!

Tuesday, October 27, 2015

Algorithms and Key Sizes

The first two incarnations of ECRYPT produced the very influential yearly Algorithms and Key Sizes report. These documents provided recommendations to practitioners as to what algorithms to choose and what parameters to set. We had reports of these reports being used by various organizations and companies around the world in order to move to best cryptographic practice.

After ECRYPT-II finished the reports were taken up by ENISA. ENISA published two such documents one focused on cryptographic schemes and one focused on protocols:
These documents were edited by Vincent Rijmen and Nigel Smart.
As part of the ECRYPT CSA project we are going to update these documents and combine them into one. We encourage all interested parties to send in suggestions for changes. As always the report will focus on schemes which have been standardized and/or have wide-scale deployment. Please contact Vincent or Nigel with input, or place a comment on this blog post.

A first draft is available now from here, with a final version being produced in the Fall of 2016. Please send comments re updates to Nigel Smart.

School on Design and Security of Cryptographic Algorithms and Devices 2015

Between the 18th and the 23rd of October 2015 took place the fourth School on Design and Security of Cryptographic Algorithms and Devices. This year's location was Chia Laguna, Sardinia (Italy), and most importantly, this was also the first networking event for all the new Early Stage Researchers involved in the ECRYPT NET.

We were, anyway, not alone. Around ninety people attended the school, which had a programme  mostly focused on private-key cryptography, from different approaches (software implementation, provable security, side-channel attacks, lightweight ciphers and practical sessions). I would like to take advantage of this blog post to thank all of the speakers for their talks, as they were able to make them interesting and understandable for those of us coming from a predominantly public-key mindset. Personally, I enjoyed Christian Rechberger's talk 'Symmetric Cryptography with Few Multiplications', where he introduced his work on block ciphers designed with Multi-Party Computation, Fully Homomorphic Encryption and Succinct Non-Interactive Arguments of Knowledge. I think interdisciplinarity is one of the most positive and stimulating aspects of research, and it was nice to see people stepping forward to bring closer the private-key primitives and the public-key protocols communities.

Talks are always the main ingredient of a School, but not the only one. A lot of discussion took place during the meals and after the scheduled programme, which also included a gap on Wednesday afternoon to visit Cagliari or Is Zuddas. Some of us made the most out of our location and walked around the hotel or took a swim in the close beaches. 

On Thursday we had the ECRYPT NET kick-off meeting, where we, its members, got to know each other better.  I was delighted to verify that our group enjoys very diverse backgrounds and how our different, yet related projects join us together. We also learned about our future meetings, schools, workshops and responsibilities and even if this was slightly daunting for some of us, I got an incredible feeling of amazement. I hope that our upcoming posts will give you, at least in a smaller dose, this feeling!

Hit the road, ECRYPT fellows! Credit: Marie-Sarah

PS: As this is an European project, formed by world-wide citizens and nationalities, I think that a cultural share is also important to build a sense of community. So I hope you enjoy this excerpt of "Proverbios y Cantares", from Antonio Machado, that I feel it is a good first step on our new trip.

Caminante son tus huellas ..... The road you march, lonely wanderer
El camino, y nada más ..... It’s just your tracks, nothing much.
Caminante no hay camino ..... There is no road, lonely wanderer
Se hace camino al andar ..... The road is made as you march.
Al andar se hace camino ..... As you move on paths appear
Y al volver la vista atrás .... And upon glancing behind,
Se ve la senda que nunca ..... You contemplate lanes and byways
Se ha de volver a pisar ..... Where you shall never go back.
Caminante, no hay camino ..... There is no road, lonely wanderer
Sólo estelas en la mar ..... Just wakes at sea, only that.

from "Proverbios y cantares" in Campos de Castilla. 1912



Thursday, October 8, 2015

Hello from Marie-Sarah

Hello! I'd like to introduce myself. I'm one of the two ECRYPT-NET participants at Royal Holloway, University of London. I just moved to the UK from Canada, where I did my undergraduate and master's degrees in mathematics at the University of Waterloo. I think it's fantastic that the Marie Skłodowska-Curie actions support researchers of any nationality!

During the next three years, I hope to apply my experience in tinkering with security reductions to developing schemes for securely outsourcing computation that are both practical and have strong security reductions.

French is my mother tongue and I like learning bits of other languages while travelling. So, here is a challenge for my fellow ECRYPT-NET researchers: learn a few phrases in the local language at each of our meetings during the next three years. To start, here are a few words of Campidanese Sardinian (spoken in southern Sardinia) and Italian.

I'm looking forward to meeting all of you!

Marie-Sarah

English Sardinian Italian
Hello Bonas dies Buon giorno
Good night Bòna nòtti Buona notte
Goodbye A si bìri Arrivederci
Yes Éi
No Nòne No
Please Pro praghere Per favore
Thank you Gratzias Grazie
Cheers! Salute! Salute!
What is your name? Ite ti nas? Come ti chiami?
My name is... Mi naro... Mi chiamo...
Where are you from? De aùndi bènis? Da dove vieni?
I am from... Eu so de... Io vengo da...
Do you speak English? A faeddas s'ingresu? Parla inglese?
Where is (the bathroom)? Aùndi est (su bagnu)? Dov'è (il bagno)?
Let's go! Ayò! Andiamo!
1 one unu uno
2 two duos due
3 three tre tre
4 four battor quattro
5 five chimbe cinque
6 six ses sei
7 seven sete sette
8 eight oto otto
9 nine nove nove
10 ten deghe dieci