Quo vadis cryptology ?

Hash Functions and Stream Ciphers

6th International Workshop on the state of the art in cryptology and new challenges ahead

Warsaw, Poland

Friday, May 30th, 2008

LORD Hotel (near the Warsaw Airport)
Street: Al. Krakowska 218
Warsaw, POLAND

Program:

8:00 - 9:00

 -

Registration 

9:00 - 9:05

 -

Welcome and the introduction of speakers

9:05 - 10:05

 - 

Critical Look at Cryptographic Hash Function Literature
Josef Pieprzyk
Macquarie University, Sydney, Australia

10:05 - 10:35  -  Cryptanalysis of LASH
 Josef Pieprzyk
 Macquarie University, Sydney, Australia

10:35 -11:00

 -  Coffee break
 11:00 - 12:30  -  On the Security of SHA-1
 Vincent Rijmen
 KU Leuven
and Graz University of Technology
 12:30 - 14:00  -  Lunch
 14:00 - 15:00  -  Provably Secure Hash Functions - Do We Care?
 Krystian Matusiewicz
 Technical University of Denmark
 15:00 -15:15  -  Coffee break 

15:15 -16:45

 - 

The Status of Stream Ciphers after the eSTREAM Project
Bart Preneel
KU Leuven

 16:45 -17:00  -  Coffee break 
 17:00-18:00  -  Panel discussion about the future of hash functions and stream ciphers with the participation of Professors Josef Pieprzyk, Vincent Rijmen, and Bart Preneel
moderators:
Kris Gaj, George Mason University, USA,
Krystian Matusiewicz, Technical University of Denmark, Denmark,
Arkadiusz Orlowski, Instytut Fizyki PAN & Katedra Informatyki SGGW, Warsaw, Poland

Location & fees:

Location:
LORD Hotel (near the Warsaw Airport)
Street: Al. Krakowska 218
WARSAW, POLAND

Workshop fee (including lecture notes):

Polish participants:
regular fee: 
800 PLN + 22% VAT = 976 PLN
student fee:  200 PLN + 22% VAT = 244 PLN

Foreign participants:
regular fee:  200 EUR + 22% VAT = 244 EUR
student fee:  100 EUR + 22% VAT = 122 EUR

Payment method:
by cash (only Polish currency accepted) at the workshop

Pre-registration
in order to pre-register, please send an e-mail including your
first name, last name, and affiliation to kgaj@gmu.edu

Accommodation:
Please contact hotel LORD
tel: (48 22) 574 20 20,
fax: (48 22) 574 21 21,
e-mail: okecie@hotellord.com.pl

Approximate prices and on-line reservation

You can also consider other hotels in the Warsaw airport area.

Visas:
Citizens of the following countries may travel to Poland for tourism and business purposes without a visa if the planned stay in Poland does not exceed 90 days:

Andorra, Argentina, Austria, Australia, Belgium, Bolivia, Brazil, Brunei, Bulgaria, Canada, Chile, Costa Rica, Croatia, Czech Republic, Cyprus, Denmark, Estonia, Finland, France, Greece, Germany, Guatemala, Honduras, Hong Kong, Hungary, Iceland, Ireland, Israel, Italy, Japan, Latvia, Liechtenstein, Lithuania, Luxembourg, Macao, Malaysia, Malta, Mexico, Monaco, Netherlands, Nicaragua, Norway, New Zealand, Panama, Portugal, Romania, Salvador, San Marino, Singapore, Slovakia, Slovenia, South Korea, Spain, Sweden, Switzerland, United Kingdom, United States of America, Uruguay, Vatican, Venezuela.

Citizens from other countries not enumerated on the list above need to have a visa when visiting Poland.

Organizer:
ENIGMA Information Security Systems Sp. z o.o.
Jutrzenki Street 116
02-230 Warsaw, POLAND
http://www.enigma.com.pl  (in Polish)
phone: (+48 22) 570 57 10, fax: (+48 22) 570 57 15

Program Committee:

Kris Gaj, George Mason University, U.S.A.
Arkadiusz Orlowski, Instytut Fizyki PAN & Katedra Informatyki SGGW, Warsaw, Poland
Jozef Pieprzyk, Macquarie University, Sydney, Australia

Local Organizing Committee:

Pawel Luksic, ENIGMA Information Security Systems, Warsaw, Poland
Arkadiusz Orlowski, Instytut Fizyki PAN & Katedra Informatyki SGGW, Warsaw, Poland


Abstracts: 

Critical Look at Cryptographic Hash Function Literature
Josef Pieprzyk
Macquarie University, Sydney, Australia


The cryptographic hash function literature has numerous hash function definitions and hash function requirements, and many of them disagree. This survey talks about the various definitions, and takes steps towards cleaning up the literature by explaining how the field has evolved and accurately depicting the research aims people have today.

 On the Security of SHA-1
 Vincent Rijmen
 KU Leuven
and Graz University of Technology

Since the invention of differential cryptanalysis by Biham and Shamir, it has been the most powerful method to cryptanalyze block ciphers. Nowadays, it is well known how to apply differential cryptanalysis to block ciphers and how to design ciphers such that they resist this type of attacks. In 2004, Wang demonstrated that differential cryptanalysis can be used to attack also modern hash functions. However, the methods need to be adapted in order to be successful. Today we are still trying to optimize differential cryptanalysis for hash functions.

In this talk, we survey the evolution for differential cryptanalysis on block ciphers to differential cryptanalysis on hash functions. We present the state of the art and we point out some of the remaining hurdles.

Cryptanalysis of LASH
 Josef Pieprzyk
 Macquarie University, Sydney, Australia

We show that the LASH-x hash function is vulnerable to attacks that trade time for memory, including collision attacks as fast as 2(4x/11) and preimage attacks as fast as 2(4x/7). Moreover, we briefly mention heuristic lattice based collision attacks that use small memory but require very long messages that are expected to find collisions much faster than 2x/2. All of these attacks exploit the designers' choice of an all zero IV. We then consider whether LASH can be patched simply by changing the IV. In this case, we show that LASH is vulnerable to a 2(7x/8) preimage attack. We also show that LASH is trivially not a PRF when any subset of input bytes is used as a secret key. None of our attacks depend upon the particular contents of the LASH matrix -- we only assume that the distribution of elements is more or less uniform. Additionally, we show a generalized birthday attack on the final compression of LASH which requires O(x2x/2(1+107/105)) » O(x2x/4) time and memory. Our method extends the Wagner algorithm to truncated sums, as is done in the final transform in LASH.

Provably Secure Hash Functions - Do We Care?
 Krystian Matusiewicz
 Technical University of Denmark

Cryptographic primitives that have a security reduction to a well known, difficult computational problem are generally considered as more robust than purely heuristic designs. However, designing "provably secure" functions that are still practical seems to be a difficult problem so far. In this talk we consider what are the pros and cons of provably secure designs and discuss some of the challenges facing designers of provably secure constructions. One of them is the problem of the worst-case vs. average-case complexity, another is the appropriate instance size and finally the performance. We also mention the trap of "almost provably secure" designs which aren't, mainly due to mistakes in parameter selection or some slight modifications that invalidate the proof of security.

The Status of Stream Ciphers after the eSTREAM Project
Bart Preneel
KU Leuven

Click here for extended abstract


Speaker bios: 

Vincent Rijmen
 KU Leuven
and Graz University of Technology

In 1993 Vincent Rijmen graduated as electronics engineer from the University of Leuven, Belgium (KU Leuven) and obtained a PhD grant from the Flemish Fund for Scientific Research (FWO). After finishing his doctoral dissertation on the design and analysis of block ciphers in 1997, he continued his researching activities as a postdoctoral researcher of the FWO, collaborating on several occasions with his former colleague Dr. ir. Joan Daemen. One of their joint projects resulted in the algorithm Rijndael, which in October 2000 was selected by the National Institute for Standards and Technology (NIST) to become the Advanced Encryption Standard (AES) ? the successor to the existing Data Encryption Standard (DES). In 2001, Rijmen became Chief Cryptographer of Cryptomathic, a European company developing software for cryptographic applications. In 2004, he became full professor at the Graz University of Technology, where he heads the research unit "Krypto" of the institute of applied information processing and communications (IAIK), teaches several courses in applied cryptography and performs further research in the design of primitives for symmetric cryptography. Since September 2007, Rijmen is full professor at the KU Leuven and part time full professor at the Graz University of Technology. Rijmen is author of numerous scientific publications in the field of symmetric cryptography, has reviewed for many conferences and journals and also organized several conferences and workshops.

Bart Preneel
KU Leuven

Bart Preneel received the Electrical Engineering degree and the Doctorate in Applied Sciences from the Katholieke Universiteit Leuven (Belgium). He is currently full professor at the Katholieke Universiteit Leuven. He was visiting professor at five universities in Europe and was a research fellow at the University of California at Berkeley. His main research interests are cryptography and information security.

He has authored and co-authored more than 200 scientific publications and is inventor of two patents. He is president of the IACR (International Association for Cryptologic Research) and a member of the Editorial Board of the Journal of Cryptology, the IEEE Transactions on Forensics and Information Security, and the International Journal of Information and Computer Security. He has participated to 20 research projects sponsored by the European Commission, for four of these as project manager. He has been program chair of ten international conferences (including Eurocrypt 2000, SAC 2005 and ISC 2006) and he has been invited speaker at more than 30 conferences.

In 2003, he has received the European Information Security Award in the area of academic research, and he received an honorary Certified Information Security Manager (CISM) designation by the Information Systems Audit and Control Association (ISACA). He is president of L-SEC vzw. (Leuven Security Excellence Consortium), an association of 60 companies and research institutions in the area of e-security.

Josef Pieprzyk
Macquarie University, Sydney, Australia

Josef Pieprzyk received BSc in electrical engineering from Academy of Technology in Bydgoszcz, Poland, MSc in mathematics from Nicolaus Copernicus University of Torun, Poland, and PhD degree in computer science from Polish Academy of Sciences, Warsaw, Poland.

He was an Assistant Professor at Academy of Technology in Bydgoszcz, Poland and later held Lecturer and Senior Lecturer positions at the University of Sydney and University of New South Wales. In 1991, he was an Associate Professor in the School of Computer Science and IT, Wollongong University. Since 2001, he is a Professor in the Department of Computing, Macquarie University, Sydney, Australia. Professor Pieprzyk is a member of the editorial board for International Journal of Information Security (Springer-Verlag), Journal of Mathematical Cryptology (W de Gruyter), International Journal of Security and Networks, and International Journal of Information and Computer Security.

He is a member of IACR. His research interest includes computer network security, database security, design and analysis of cryptographic algorithms, algebraic analysis of block and stream ciphers, theory of cryptographic protocols, secret sharing schemes, threshold cryptography, copyright protection, e-Commerce and Web security.

Josef Pieprzyk published 5 books, edited 10 books (conference proceedings published by Springer-Verlag), 3 book chapters, and ~170 papers in refereed journals and refereed international conferences.

Krystian Matusiewicz
Technical University of Denmark

Krystian Matusiewicz received BSc and MSc in mathematics from Catholic University of Lublin, Poland. His MSc thesis won the competition for the best Polish thesis in cryptography and information security organized by ENIGMA ISS in 2002. In 2004 he received PhD scholarship at Macquarie University, Sydney. His PhD research was focused on analysis of dedicated cryptographic hash functions. After finishing his thesis in 2007 he was working as a research fellow at Macquarie University. In February 2008 he joined Technical University of Denmark to work as a postdoctoral research fellow in Department of Mathematics.

His research interests concentrate on mathematical methods of analysis of cryptographic primitives. He is particularly interested in new mathematical models and tools facilitating analysis of cryptographic algorithms as well as the complementary problem of designing new ones. Apart from cryptanalysis, he is also interested in broader problems of practical computer security and privacy.

Krystian is a member of IACR, serves as a reviewer for many cryptographic conferences and for International Journal of Information Security.


Related links:

Vincent Rijmen - personal web page - KU Leuven
Vincent Rijmen - personal web page - Graz University of Technology
Bart Preneel - personal web page
Josef Pieprzyk - personal web page
Krystian Matusiewicz - personal web page

Cryptographic Hash Project
eSTREAM - The ECRYPT Stream Cipher Project

Fifth Workshop “Quo vadis cryptology? - Threat of Side-Channel Attacks, Warsaw, May 2007
Fourth Workshop “Quo vadis cryptology? - The Future of Financial and Critical Data Security, Warsaw, May 2006
Third Workshop “Quo vadis cryptology? - Advances in cryptanalysis, Warsaw, May 2005
Second Workshop “Quo vadis cryptology? - AES Under Attack: Designing Secure Ciphers and the Challenge of Algebraic Attacks, Warsaw, May 2004