Jintai Ding

An Introduction to Multivariate Cryptography and the Recent Progress

Jintai Ding is a professor at the Yau Center at Tsinghua University and the director of the Ding Lab in Privacy Protection and Blockchain, Beijing Institute of Mathematical Sciences and Applications, prior to which he was a professor at the University of Cincinnati. His research was originally in quantum algebras, where he was credited for the Ding-Iohara-Miki algebra. Since 2000, he shifted his focus to post-quantum cryptography where he has made fundamental contributions in developing the topic, including the development of the Rainbow signature, the GUI HFEV-signature, the Simple Matrix encryption and the LWE-based key exchange schemes.

Andreas Hulsing

On the basics of hash-based signatures used in LMS, XMSS, and SPHINCS+

Andreas Hulsing is an assistant professor for provable security in the Coding Theory and Cryptology group at Eindhoven University of Technology (TU/e). His research focuses on post-quantum cryptography --- ranging from theoretical works, like how to model quantum attacks or formal security arguments in post-quantum security models, to applied works, like the analysis of side-channel attacks or the development of efficient hash-based signature schemes. In many of his works, he tries to combine the theoretical and the applied perspective. This is especially reflected in his work on standardizing post-quantum cryptography.

Jeffrey Hoffstein

Overview of the NTRU related lattice-based NIST finalists and general structured lattices.

Jeffrey Hoffstein and Joseph Silverman are well-known number theorists who have made substantial contributions to cryptography. In 1996 they introduced the NTRU cryptosystem and the concept of ring lattices. Of the four out of seven NIST finalists based on lattices, two are based on NTRU, and the other two are based on ring lattices. Since 1996 they have introduced a number of cryptographic primitives, such as NTRUSign, pqNTRUSign and PASSrs. Also, in joint work with Berk Sunar and Yarkin Doroz, they have introduced an efficient fully homomorphic cryptosystem based on a new hard problem: the isomorphism between any two finite fields of the same dimension.

Joseph Silverman

Estimating the lattice-reduction security of lattice-based cryptosystems

Jeffrey Hoffstein and Joseph Silverman are well-known number theorists who have made substantial contributions to cryptography. In 1996 they introduced the NTRU cryptosystem and the concept of ring lattices. Of the four out of seven NIST finalists based on lattices, two are based on NTRU, and the other two are based on ring lattices. Since 1996 they have introduced a number of cryptographic primitives, such as NTRUSign, pqNTRUSign and PASSrs. Also, in joint work with Berk Sunar and Yarkin Doroz, they have introduced an efficient fully homomorphic cryptosystem based on a new hard problem: the isomorphism between any two finite fields of the same dimension.

Berk Sunar

Side-channel attacks and safeguards for lattice-based NIST finalists.

Berk Sunar has over two decades of experience building and attacking cryptographic implementations. His true random number generator was used by industry, e.g. iPhone 7. His seminal paper in Hardware Trojan Detection received the IBM Pat Goldberg Best Paper award in 2007. He discovered numerous vulnerabilities in cryptographic implementations deployed in cloud servers, virtualization platforms, and embedded systems. In 2015, he demonstrated the first RSA key recovery attack on the Amazon cloud. In 2019 he discovered major vulnerabilities in 100s of millions of TPM devices in Intel processors and in STMIcroelectronics' TPMs which allow recovery of ECDSA signing keys. In 2020, the Fallout and LVI vulnerabilities in Intel CPUs.

Yarkin Doroz

New Applications based on PQ Schemes

Yarkin Doroz has over a decade of experience in applied cryptography. His research interests include lattice-based and post-quantum cryptography. He developed the first scalable hardware/software co-design of very large integer and polynomial arithmetic for lattice-based cryptography. He designed and implemented multiple hardware accelerators for various Fully Homomorphic Encryption FHE) schemes, including the first FHE hardware implementation. His designs form the basis of the fastest FHE libraries in use today.

Luca De Feo

Isogeny-based cryptography: old and new assumptions

Luca De Feo obtained his PhD from École Polytechnique, France, in 2010, with a thesis on isogeny computations. After several years as Maître de Conférences at Université de Versailles, he joined IBM Research in Zürich in 2019. His research interests cover Computer Algebra, Algorithmic Number Theory, and Cryptography. Lately, he has been especially active in the field of isogeny-based cryptography and is one of the submitters of the NIST post-quantum candidate SIKE.

Antonin Leroux

Isogeny-based cryptography: old and new assumptions

Antonin Leroux is a third-year PhD student at Ecole Polytechnique under the supervision of Luca De Feo and Benjamin Smith. His main research interest is isogeny-based cryptography and the link with quaternion algebras under the Deuring Correspondence.

Edoardo Persichetti

Introduction to code-based cryptography and McEliece

Edoardo Persichetti is a Assistant Professor in the Department of Mathematical Sciences at Florida Atlantic University. Before moving to Florida, he was Assistant Professor of Mathematics at Dakota State University and Postdoc (Adiunkt Naukowy) in the Cryptography and Data Security Group at Warsaw University in Poland. He completed his PhD in Mathematics in late 2012 at University of Auckland, New Zealand under the supervision of Steven Galbraith. His research interests are public-key cryptography (post-quantum, provable security...) and number theory (mainly coding theory).

Paolo Santini

Code-based Cryptography

Paolo Santini is a postdoctoral researcher in Information Engineering at the Department of Information Engineering of Marche Polytechnic University. He received his PhD in Information Engineering in 2020, with a thesis entitled "On the use of structured codes for cryptographic applications" at by Marche Polytechnic University. His research activity is focused on coding theory and cryptography, with particular attention to post-quantum public-key cryptosystems based on codes. He has participated, as a co-author of two proposals, to the 2017 NIST process for standardization of post-quantum public key cryptosystems.

Chengdong Tao

Recent Progress in Multivariate Cryptography: Breaking of HFEv- Schemes

Chengdong Tao is an assistant research professor at the Beijing Institute of Mathematical Sciences and Applications. He received his PhD in 2015 from South China University of Technology. His research interests are Number Theory, Computational Algebra, Post-quantum Cryptography and Fast Implementation. He has been especially interested in the security of the multivariate signature schemes and their cryptanalysis and has recently published a paper on Efficient Key Recovery for All HFE Signature Variants.