[crypto] [secdm at tue.nl: PROGRAM Crypto Working Group, March 1st 2013]

R. Hirschfeld ray at unipay.nl
Mon Feb 25 12:31:54 CET 2013


------- Start of forwarded message -------
From: Secretariaat DM <secdm at tue.nl>
Subject: PROGRAM Crypto Working Group, March 1st 2013
Date: Mon, 25 Feb 2013 11:07:20 +0000

Dear all,

Herewith I send you the (almost complete) program of the CWG-meeting on Friday, March 1, 2013.

With kind regards / Met vriendelijke groeten,
Anita Klooster
secretary of the section Discrete Mathematics

[cid:image001.gif at 01CB8FB5.88A9C0F0]

Dept. of Mathematics and Computer Science
MF 4.058
Office hours: Monday and Friday 08.30-12.30 h / Tuesday and Wednesday 08.30-17.00 h
Telephone: +31 (0)40 2472254
Email: secdm at tue.nl<mailto:secdm at tue.nl>


CRYPTO WORKING GROUP


Friday, March 1, 2013

                                                De Kargadoor (http://www.kargadoor.nl/utrecht/zaalverhuur.html)
                                                Oudegracht 36, Utrecht



Program

10.45 - 11.30 hrs.    Thijs Laarhoven (TU/e),
The Shortest Vector Problem in Lattices Faster Using Quantum Search

11.30 -  11.45 hrs.    Coffee / tea break

11.45 - 12.30 hrs.     Wouter Lueks (RU Nijmegen),
Forward Secure and Efficient Distributed Encryption
                                                                (Abstract below)

12.30 -  14.00 hrs.    Lunch break (lunch not included)

14.00 - 14.45 hrs.     Francesco Regazzoni (ALaRI - USI, Lugano),
                                                Towards the Automatic Application of Countermeasures Against Physical Attacks
                                                (Abstract below)

14.45 - 15.00 hrs.     Coffee / tea break

15.00 - 15.45 hrs.     TBA




Abstract talk Wouter Lueks, Forward Secure and Efficient Distributed Encryption

Distributed encryption is an existing cryptographic primitive that is used to implement revocable privacy. It allows a recipient of a message to decrypt it only if that message has been encrypted sufficiently often by different senders. When applying the implementation by Hoepman and Galindo in practice, two issues become apparent. First, to limit which encryptions can be combined to recover the plaintext, the system needs to be restarted frequently with new key material. Second, the solution is generally too inefficient.

In this talk I will introduce distributed encryption and show how new keys can be generated locally from old keys, without communication, thus forgoing the need for generating them in advance. Furthermore, I will describe a batched distributed encryption scheme that is much more efficient, at the cost of using storage linear in the size of the plaintext domain.



Abstract Francesco Regazzoni, Towards the Automatic Application of Countermeasures Against Physical Attacks

Physical attacks exploit the physical weaknesses of cryptographic devices to reveal the secret information stored on them and pose a major security threat for embedded systems. Countermeasures against these attacks are often considered only in the later stages of the full design flow, and applied manually by designers with strong security expertise. This approach, however, negatively affects the robustness, the cost, and the production time of secure devices.

In view of this increasingly relevant problem, it is crucial to address the design challenges associated with the proliferation of physical attacks, developing a methodology to automate the design of secure embedded systems.

This talk focuses on one type of physical attacks, the differential power analysis (DPA), and presents the design and the implementation of the infrastructure needed to enable the automatic application of DPA countermeasures at hardware and software level.
------- End of forwarded message -------


More information about the crypto mailing list