CRYPTO CAFÉ EVENTS 2023-2024 ACADEMIC YEAR

April 8, 2024, 10:00 am      

Speaker:  Dr. Francesco Sica, Assistant Professor, Florida Atlantic University    FLYER

Title: Acceleration of multiscalar multiplication for zkSNARKs

Abstract: The main computational bottleneck in the implementation of zero-knowledge succinct arguments of knowledge (zkSNARKs) based on elliptic curves, such as Pinocchio, is the evaluation (called multiscalar multiplication) $\sum_{i=1}^n a_i P_i$, where the $a_i$’s are scalar and the $P_i$’s are fixed elliptic curve points. We will review currently used techniques and introduce new improvements. 
This is joint work with Xinxin Fan, Veronika Kuchta and Lei Xu.

Video recording

March 25, 2024, 10:00 am 

Speaker: Xinxin Fan, IoTeX

Title: Zero-Knowledge Proofs - An Industry Perspective

Abstract: The main computational bottleneck in the implementation of zero-knowledge succinct arguments of knowledge (zkSNARKs) based on elliptic curves, such as Pinocchio, is the evaluation (called multiscalar multiplication) 

∑i=1naiPi\sum_{i=1}^n a_i P_i

Bio: Dr. Xinxin Fan is the Head of Cryptography at IoTeX, a Silicon Valley-based technology platform that empowers the emerging machine economy with innovative combination of blockchain and IoT. He is responsible for directing the company’s strategy and product roadmaps as well as developing the core technologies and IP portfolio. Before joining IoTeX, he was a senior research engineer of the Security and Privacy Group at Bosch Research Technology Center North America. Dr. Xinxin Fan received his Ph.D. in Electrical and Computer Engineering from the University of Waterloo in 2010. He has published 60+ referred research papers in top-tier journals, conferences and workshops in the areas of cryptography and information security and is an inventor of 17 patent filings for innovative information security and privacy-enhancing technologies. He is also a Certified Information Systems Security Professional (CISSP) from (ISC)^2 and a (co-)chair of IEEE P2418.1 and IEEE P2958 standards working groups.

Video recording

March 11, 2024, 10:00 am   

Speaker: Dr. Jason LeGrow, Virginia Tech 

Title: Post-Quantum Blind Signatures from Group Actions

Abstract: Blind signatures are a kind of cryptographic scheme which allows a User to receive a Signer’s signature on a message, in such a way that the message is not revealed to the Signer. Blind signatures can be used in many applications, such as a electronic voting and anonymous purchasing. To resist attacks by quantum computers, we must design blind signature schemes based on computational problems which are believed to be hard for quantum computers: so-called post-quantum protocols. I will discuss techniques for constructing post-quantum blind signatures from cryptographic group actions in the setting of isogeny-based cryptography and code-based cryptography.

Video recording

February 26, 2024, 4:30 pm   

Speaker: Dr. Lukas Koelsch, Assistant Professor, University of South Florida 

Title: A general and unifying construction for semifields and their related maximum rank distance codes

Abstract   : Semifields are algebraic structures that can be for instance used to construct nondesarguesian planes in finite geometry, as well as maximum rank distance (MRD) codes with special parameters (more precisely, every element in the code will be a square matrix with full rank). Many constructions of MRD codes are rooted in ideas from semifield theory. Interestingly, many known constructions of semifields only exist in even dimension (i.e. the dimension over the prime field is even), leading to MRD codes in even dimension or MRD codes in odd dimension over a field of even degree. In this talk, we present a unifying construction for almost all semifields of this type, including semifields found by Dickson, Knuth, Hughes-Kleinfeld, Taniguchi, Dempwolff, Bierbrauer, Zhou-Pott in the last 120 years. Our construction recovers all these semifields, and gives many new examples.

Video recording

February 12, 2024, SE 43 - room 215, 10 am    

Speaker: Merve Karabulut, Florida Atlantic University

Title: Number Theoretic Transform: A Python-based Speed Enhancement

Abstract: Our proposal involves a Python-based solution that utilizes Numba's just-in-time compilation capabilities. We aim to optimize the control flow of the Number Theoretic Transform (NTT) operation to exploit parallelism in modern CPUs. Our solution leverages multi-core processing, multi-threading, and cache memory.

Speaker biography: Merve is a computer engineering graduate from Yildiz Technical University, with experience in full-stack development and blockchain, especially with Hyperledger. At FAU, she is working towards a Ph.D., focusing on PQC with Dr. Reza Azarderakhsh. Her goal is to create secure solutions resistant to quantum computing and efficient implementation of algorithms.

Video recording

January 29, 2024, SE 43 - room 215, 10 am   

Speaker:  Dr. Vincenzo Pallozzi Lavorante, Postdoctoral fellow, University of South Florida 

Title: Locality and complexity distribution in coding theory, an approach based on Galois theory

Abstract: The storage of information and the necessity to ease the heaviness of big data computations are two key aspects to consider when investigating new problems in coding theory.  The concept of locality is closely linked to the reliability of distributed storage systems, while matrix multiplication is often the first operation required for secure distribution. This presentation will provide an overview of the latest developments and explore how Galois theory can offer valuable tools for addressing and contributing to these areas.

Bio: Dr. Pallozzi Lavorante received a Ph.D. in Mathematics in 2022 from the University of Modena and Reggio Emilia in Italy. Since August 2022 he has been a Postdoctoral fellow at the University of South Florida. His research interest focuses on Galois Theory and polynomials over finite fields with applications to coding theory, code-based cryptography, and finite geometry.

Video recording

 

December 5, 2023, SE43 - room 215, 10 am     

Speaker:   Dominic Gold, Florida Atlantic University

Title: TDA-Preprocessing Yields Quantifiable Efficiency Gains in Privacy-Preserving ML Models 

Abstract:  Computational tools grounded in algebraic topology, known collectively as topological data analysis (TDA), have been used for dimensionality-reduction to preserve salient and discriminating features in data. TDA's flagship method, persistent homology (PH), extracts distinguishing shape characteristics from the data directly and provide inherent noise-tolerance and compact, interpretable representations of high-dimensional data that are amenable to well-established statistical methods and machine learning (ML) models; this faithful but compressed representation of data motivates TDA's use to address the complexity, depth, and inefficiency issues present in privacy-preserving, homomorphic encryption (HE)-based ML models through ciphertext packing---the process of packing multiple encrypted observations into a single ciphertext for Single Instruction, Multiple Data (SIMD) operations.

By investigating several TDA featurization techniques on the MNIST digits dataset using a logistic regression (LR) classifier, we demonstrated that the TDA methods chosen improves encrypted model evaluation with a 10-25 fold reduction in amortized time while improving model accuracy up to 1.4% compared to naive reductions that used downscaling/resizing. The developed technique also has implications for multiclass classification by sending multiple model classifications in a single packed ciphertext to reduce the communication overhead between the Client and Server, potentially avoiding restriction to a binary classification (as done in past HE-ML literature for secure classification of MNIST digits).

Biography:  Dominic Gold is a 6th-year graduate teaching assistant at Florida Atlantic University who studies both cryptography and data science, with his main interest in secure/privacy-preserving machine learning on encrypted data. The intersectionality of his research in homomorphic encryption and topological data analysis shows promising implications for research in both fields, with his work in cryptography recognized by venues such as USENIX and ACM CCS. The ultimate goal of his work is to enable real-time predictions on encrypted biomedical data to improve both the reliability, security, and equitability of healthcare systems.

Video recording

 

November 21, 2023, SE43 - room 215, 10 am    

Speaker:  Paolo Santini, Universita Polotecnica Delle Marche, Italy

Title: A New Formulation of the Linear Equivalence Problem and Shorter LESS Signatures

Abstract: The problem of determining whether two linear codes are equivalent is called Code Equivalence Problem. When codes are endowed with the Hamming metric (which is the most studied case), the equivalence is mainly considered with respect to monomial transformations (permutations with scaling factors) and the problem is known as the Linear Equivalence Problem (LEP). Code equivalence can be described as a transitive, non-commutative group action and, as such, finds a natural application in cryptography: for example, it is possible to design zero-knowledge proofs, and hence signature schemes. In recent works, it has been shown that LEP can be reformulated using notions such as information sets (arguably, ubiquitous objects in coding theory) and canonical forms. This unlocks some new features, such as the possibility of communicating the equivalence map in a very compact way (which leads to much shorter signatures), as well as opening new attack avenues. In this talk, we recall the basics of code equivalence and then focus on these recent results, aiming to describe how they can be applied to boost the performance of cryptographic schemes.

Video recording

 

November 7, 2023, SE43 - room 215, 10 am    

Speaker: Zhenisbek Assylbekov, Department of Mathematical Sciences, Purdue University Fort Wayne, Fort Wayne, IN

Title: Intractability of Learning AES with Gradient-based Methods

Abstract: We show  the approximate pairwise orthogonality of a class of functions formed by a single AES output bit  under the assumption that all of its round keys except the initial one are independent. This result implies  the hardness of learning AES encryption (and decryption) with gradient-based methods. The proof relies on the Boas-Bellman type of inequality in inner-product spaces.

Keywords: Advanced Encryption Standard, Block Ciphers, Gradient-based Learning

Bio: Zhenisbek has a PhD in Mathematical Statistics from Hiroshima University. After the PhD and some period of work in industry, he got a job at Nazarbayev University, where he was working as a Teaching Assistant, Instructor, and Assistant Professor in the Department of Mathematics during 2011-2023. Currently, he is an Assistant Professor of Data Science at Purdue University Fort Wayne.  His research interests are in machine learning with applications to natural language processing (NLP). He is interested in both the theoretical analysis of machine learning algorithms and the practical implementation and experimental evaluation of such algorithms on text data. He is also interested in hardness of learning which is closely related to cryptography because cryptographic primitives are exactly what is hard for machine learning.

Video recording

 

October 24, 2023, SE43 - room 215, 10 am  

Speaker:  William Youmans, Florida Atlantic University

Title: An algorithm for solving the principal ideal problem with subfields

Abstract:  The principal ideal problem (PIP) is the problem of deciding whether a given ideal of a number field is principal and, if it is, of finding a generator. Solving the PIP applies to solving major computational tasks in number theory. It is also connected to the search for approximate short vectors in so-called ideal lattices, which is a crucial problem in cryptography. We present a novel application of norm relations to utilize information from subfields to solve the PIP in fields of degree up to 1800.

Bio:  Dr. William Youmans received a BA in pure mathematics in 2017 and a PhD in mathematics in 2023 from the University of South Florida. Since May 2023 he has been a postdoctoral research fellow at Florida Atlantic University. His research interests include lattice-based cryptography, computational number theory, and quantum algorithms.

Video recording

 

October 10, 2023, SE43 - room 215, 10 am  

Speaker:   Ngo, Tran, Ph.D. Candidate, Florida Atlantic University

Title:   Analysis for lattice enumeration

Abstract: Lattice reduction algorithms such as BKZ (Block-Korkine-Zolotarev) play a central role in estimating the security of lattice-based cryptography. The subroutine in BKZ which needs to find the shortest vector in a projected sublattice can be instantiated with enumeration algorithms. The enumeration procedure can be seen as a depth-first search on some `"enumeration tree" whose nodes denote a partial assignment of the coefficients, corresponding to lattice points as a linear combination of the lattice basis with the coefficients. This work provides a concrete analysis for the cost of quantum lattice enumeration based on the quantum tree backtracking algorithm of Montanaro (ToC, '18). More precisely, we give a concrete implementation of Montanaro's algorithm for lattice enumeration based on the quantum circuit model. We also show how to optimize the circuit depth by parallelizing the components. Based on the circuit designed, we discuss the concrete quantum resource estimates required for lattice enumeration. This is a joint work with Shi Bai, Maya-Iggy van Hoof, Floyd B. Johnson, and Tanja Lange.

Video recording

 

September 26, 2023, SE43 - room 215, 10 am  

Speaker:  Yin, Zhijun, Instructor, Florida Atlantic University

Title:  Exploring the Power of Multivariate Public Key Cryptography (MPKC)

Abstract:  Multivariate Public Key Cryptography (MPKC) leverages multivariate quadratic polynomial mappings over finite fields as the foundation for its trapdoor one-way functions. This innovative approach offers remarkable efficiency in both encryption and decryption processes, making it a compelling choice for secure communications.

In contrast to traditional cryptographic methods, attacking MPKC involves solving a system of nonlinear equations over the finite field, a significantly more complex challenge than NP-hard problems like Boolean satisfiability, which is equivalent to solving equations over the finite field GF(2).

In this presentation, we will delve into MPKC through a simplified example featuring three variables within the finite field of GF(2). This illustrative toy example will demystify key concepts such as public and secret keys, encryption, decryption, and cryptanalysis. Join us as we unravel the intriguing world of MPKC and its potential impact on modern cryptography.

Video recording

 

September 12, 2023, SE 43, room 215, 10 am  

Speaker :  Paul Zimmermann, Directeur de Recherche at INRIA/LORIA (Nancy, France)

Bio : Paul Zimmermann's research interests include asymptotically fast arithmetic, computer algebra and computational number theory. Together with Richard Brent, he has written the book "Modern Computer Arithmetic," and he has coordinated the book "Computational Mathematics with SageMath." He has contributed to some of the record computations in integer factorization and discrete logarithm. He is the author or co-author of several computer packages, including the GNU MPFR library providing arithmetic on floating-point numbers with correct rounding, and CADO-NFS, an implementation of the number field sieve for integer factorization. His latest project is CORE-MATH, an implementation of mathematical functions with correct rounding for the IEEE 754 standard formats.

Title : Deciphering Charles Quint (A diplomatic letter from 1547)

Abstract
 
: An unknown and almost fully encrypted letter written in 1547 by Emperor Charles V to his ambassador at the French Court, Jean de Saint-Mauris, was identified in a public library, the Bibliothèque Stanislas (Nancy, France). As no decryption of this letter was previously published or even known, a team of cryptographers and historians gathered together to study the letter and its encryption system. First, multiple approaches and methods were tested in order to decipher the letter without any other specimen. Then, the letter has now been inserted within the whole correspondence between Charles and Saint-Mauris, and the key has been consolidated thanks to previous key reconstructions. Finally, the decryption effort enabled us to uncover the content of the letter and investigate more deeply both cryptanalysis challenges and encryption methods.

Video recording

 

August 29, 2023, SE43 - room 215, 10am 

Speaker:  Adam A Yergovich

Bio:  Adam Yergovich works for the Department of State, Bureau of Diplomatic Security as a Regional Cyber Security Officer currently stationed in Fort Lauderdale Florida.  He has previously been stationed in Frankfurt Germany, Bangkok Thailand, and Moscow Russia but traveled extensively within those regions.  He graduated from from the University of California Davis with a degree in Computer Science and Engineering and worked for several years designing single board computers for a small California company before joining State.  

Title:  Challenges in Securing a Worldwide Enterprise Network Footprint - The Basics from Australia to Zimbabwe.  

Abstract:  Many modern theories on Information Security rely on sophisticated and efficient infrastructure we take for granted in developed countries.  When operating in nearly every country in the world it is necessary to focus on the basics.  There might be questionable infrastructure or even openly hostile host nations, but basic "hygiene" is often the best roadmap to securing information and communication - and often the most neglected.

Video Recording