International Conference on Security & Privacy

(ICSP 2020)

November 05-06, 2020

Organized by

Department of Mathematics

National Institute of Technology Jamshedpur, India

Keynote Speakers

Bimal Kumar Roy, Head, R C Bose Centre for Cryptology and Security, Indian Statistical Institute, Kolkata, India

Title: Issues in E-Voting

Abstract: Following are the issues in e-voting.

1. Voter authentication i.e. each registered voter votes her own vote; no one else can.

2. Each voter is able to verify if her vote has been cast as intended.

3. Each voter is able to verify if her vote is recorded as cast.

4. Anyone can verify if all the votes are tallied as recorded.

5. If multiple EVMs are used, the voting pattern in each machine is not disclosed; only the SUM over all the machines are disclosed.

Will discuss possible solutions to address all the issues.

Webpage: www.isical.ac.in/~bimal/

Pantelimon Stanica, Associate Chair of Research, Naval Postgraduate School, USA

Title: Differential Properties and Twists of Block Ciphers’ Sboxes

Abstract: Every design of a block cipher relies on one or multiple nonlinear features, commonly referred to as Sboxes, which must satisfy a plethora of cryptographic properties to counter many of the known attacks. These Sboxes admit n-bit inputs and have n-bit outputs, that is, they are, mathematically, just functions defined on a vector space of dimension n (either $F_2^n$, or $F_{2^n}$ ) over the binary field $F_2$.

In this talk, we concentrate on differential (and related) features of Sboxes and go through some of the properties, characterizations, constructions and recent twists as related to differential attacks on block ciphers.

Webpage: faculty.nps.edu/pstanica/

Kouichi Sakurai, National University Corporation Kyushu University, Mathematical Informatics, Japan

Title: Hiding digital information with AI: Power and Generalization of Adversarial Cryptography

Abstract: Techniques of Artificial Intelligence including Neural Network have been applied to Cryptography and Information Hiding, while an important breakthrough “Adversarial Neural Cryptography” is presented by Abadi and Anderson, two researchers with Google, on 2016. This talk gives a survey on design and analysis of Information Hiding including Cryptography: before vs. after the Google-2016, and introduces recent results by the authors’ research group.

Webpage: itslab.inf.kyushu-u.ac.jp/~sakurai/

Carmit Hazay, Deputy Director and the Head of the Scientific Committee of the Center for Research in Applied Cryptography and Cyber Security, Bar-Ilan University, Israel.

Title: The Price of Active Security in Cryptographic Protocols

Abstract: Secure multiparty computation allows a group of mutually untrusted parties to collaborate and compute a function jointly over their individual data while guaranteeing maximal privacy. Secure computation can facilitate privacy-preserving machine learning, secure auctions, key management and is the cornerstone of modern cryptography. In fact, every security task can be described as an instance of secure computation.

While the definitions and theoretical feasibility of secure multiparty computation were established in the 80s, the past decade has seen the rise of concrete implementations demonstrating its practical viability. In this talk, we will provide a survey of this tool and the journey from theory to practice.

Webpage: www.eng.biu.ac.il/hazay/

Luca De Feo, IBM Research Zürich, Switzerland

Title: Isogeny based cryptography: towards standardization and beyond

Abstract: As the NIST post-quantum standardization process enters the 3rd round, it is becoming increasingly clear that isogeny based cryptography will be one of the mainstays of future cryptography. While the timeline for its industrial deployment is undoubtedly longer than that of lattice based cryptography, it is worth starting to have a look at what isogeny based cryptography has to offer in comparison to other post-quantum solutions.

In this talk I will survey the state of the art of isogeny-based cryptography, covering both the NIST candidate SIKE, and the more recent research directions, such as non-interactive key exchange, signatures, delay functions, and more. I will try to draw a roadmap for where isogeny based cryptography is going, and when we will see it used in practice.

Webpage: defeo.lu/

Sourav Sen Gupta, Nanyang Technological University, Singapore

Title: Analyses of Blockchain Networks

Abstract: Blockchain networks are increasingly becoming popular due to the prevalence of cryptocurrencies and decentralized applications. Distributed public blockchain networks like Ethereum focus on running code (smart contracts) for decentralized applications to share information in a global state that cannot be manipulated. Blockchain networks introduce a novel ecosystem of human users and autonomous agents (smart contracts). In such a network, with Ethereum as our example, we will talk about all possible interactions: user-to-user, user-to-contract, contract-to-user, and contract-to-contract. We construct interaction networks from the entire Ethereum blockchain data, where vertices are accounts (users, contracts) and arcs denote interactions. Our analyses on these networks reveal new insights by combining information from the four networks, and considering their temporal evolution. In our recent work, we performed an in-depth study of these networks based on graph properties, discuss their similarities and differences with social networks and the Web, draw interesting conclusions, and highlight important research directions. Such network analyses in case of Bitcoin and other cryptocurrencies have resulted in several privacy issues during the last decade. Our ultimate objective is to identify similar issues in general public blockchain networks like Ethereum, so as to better motivate privacy-preserving transactions and smart contracts.

Webpage: souravsengupta.com/

Sourav Mukhopadhyay, Indian Institute of Technology Kharagpur, India

Title: Differential Fault Attack on Hardware Symmetric Ciphers

Abstract: When it comes to implementing any cryptosystem on hardware, security of the cipher becomes a primary concern. The adversary can always take advantage of the cipher implementation by disturbing the normal operation mode of the cipher, and then trying to find the secrets of the cipher by restricting its computationally expensive search space to a smaller domain. Disturbing normal modes of operation of a cipher seems to be a daunting task, and can possibly corrupt the data, or even worse, damage the cipher.

When we mean by introducing a disturbance in the cipher, we mean causing glitches in the clock input, using focused laser beams to introduce bit flips, exposing the hardware to severe environments like high temperatures, overvoltage or anything that can change the internal state of the cipher. The most popular method is using focused laser beams to ip some bits of the internal state. The precision of the laser beam - w.r.t. time and position of the injected fault - can be quite exible according to some fault models and try to locate the fault using some techniques, while some works assume the same.

Webpage: www.facweb.iitkgp.ac.in/~sourav/

Ratna Dutta, Indian Institute of Technology Kharagpur, India

Title: Introduction to Post-Quantum Cryptography

Abstract: In present days, data confidentiality is preserved using RSA and ElGamal based cryptosystems where the security relies on factoring of integers or discrete logarithm problem. Designing an efficient algorithm to solve such problems have been proven hard in the classical computer over the last few decades. However, Shor’s and Grover’s algorithm make it possible to break today’s cryptosystems with the help of quantum computer by solving mathematical hard problems in real-time.

As a result, we must develop cryptographic protocols that can be based on mathematical problems for which there is no efficient algorithm in post-quantum world. In this talk, we will see variants of post-quantum cryptography. We discuss a particular encryption scheme named NTRU where security can be based on hard problems related to lattices. We analyse why the cryptosystem is unbreakable in the presence of a quantum computer.

Webpage: www.facweb.iitkgp.ac.in/~ratna/