Kenny Paterson

Last updated

Kenneth G. "Kenny" Paterson (born 2 March 1969) is a professor in the Institute of Information Security at ETH Zurich, where he leads the Applied Cryptography Group. [1] Before joining ETH Zurich in April 2019, he was a professor in the Information Security Group at Royal Holloway, University of London and an EPSRC Leadership Fellow. He is a cryptographer with a focus on bridging the gap between theory and practice [2] and recently became the Editor in Chief for the IACR's Journal of Cryptology [3] and a 2017 fellow of the IACR. [4]

Contents

Education

Paterson obtained a BSc in 1990 from the University of Glasgow and a PhD from Royal Holloway, University of London in 1993, both in Mathematics. [5] [6]

Career

Paterson was a Royal Society Fellow at Institute for Signal and Information Processing at ETH Zurich from 1993 to 1994. In 1996, he joined Hewlett-Packard Laboratories Bristol. He then joined the Information Security Group at Royal Holloway in 2001, becoming a Reader in 2002 and Professor in 2004. From March 2010 to May 2015, he was an EPSRC Leadership Fellow working on a project entitled "Cryptography: Bridging Theory and Practice". [7] In May 2015, he returned to working as a professor. He became the Editor in Chief for the IACR's Journal of Cryptology . [8]

Research

Paterson is notable for attacks on the Encapsulating Security Payload in IPSec, the Lucky 13 attack on TLS, attacks on the use of RC4 in TLS and on use of CBC mode in the SSH protocol. He also worked on improved security models proving protocols secure against such attacks. [9] [10]

Awards

Related Research Articles

<span class="mw-page-title-main">Public-key cryptography</span> Cryptographic system with public and private keys

Public-key cryptography, or asymmetric cryptography, is the field of cryptographic systems that use pairs of related keys. Each key pair consists of a public key and a corresponding private key. Key pairs are generated with cryptographic algorithms based on mathematical problems termed one-way functions. Security of public-key cryptography depends on keeping the private key secret; the public key can be openly distributed without compromising security.

In cryptography, RC4 is a stream cipher. While it is remarkable for its simplicity and speed in software, multiple vulnerabilities have been discovered in RC4, rendering it insecure. It is especially vulnerable when the beginning of the output keystream is not discarded, or when nonrandom or related keys are used. Particularly problematic uses of RC4 have led to very insecure protocols such as WEP.

<span class="mw-page-title-main">International Association for Cryptologic Research</span> Scientific organization for research in cryptology

The International Association for Cryptologic Research (IACR) is a non-profit scientific organization that furthers research in cryptology and related fields. The IACR was organized at the initiative of David Chaum at the CRYPTO '82 conference.

Transport Layer Security (TLS) is a cryptographic protocol designed to provide communications security over a computer network. The protocol is widely used in applications such as email, instant messaging, and voice over IP, but its use in securing HTTPS remains the most publicly visible.

<span class="mw-page-title-main">Eli Biham</span> Israeli cryptographer and cryptanalyst

Eli Biham is an Israeli cryptographer and cryptanalyst who is a professor at the Technion - Israel Institute of Technology Computer Science department. From 2008 to 2013, Biham was the dean of the Technion Computer Science department, after serving for two years as chief of CS graduate school. Biham invented (publicly) differential cryptanalysis, for which he received his Ph.D., while working under Adi Shamir. It had been invented before by a team at IBM during their Data Encryption Standard work; the National Security Agency told IBM to keep the discovery secret.

A cryptographic protocol is an abstract or concrete protocol that performs a security-related function and applies cryptographic methods, often as sequences of cryptographic primitives. A protocol describes how the algorithms should be used and includes details about data structures and representations, at which point it can be used to implement multiple, interoperable versions of a program.

ECRYPT was a 4-year European research initiative launched on 1 February 2004 with the stated objective of promoting the collaboration of European researchers in information security, and especially in cryptology and digital watermarking.

<span class="mw-page-title-main">Serge Vaudenay</span> French cryptographer

Serge Vaudenay is a French cryptographer and professor, director of the Communications Systems Section at the École Polytechnique Fédérale de Lausanne

In cryptography, forward secrecy (FS), also known as perfect forward secrecy (PFS), is a feature of specific key-agreement protocols that gives assurances that session keys will not be compromised even if long-term secrets used in the session key exchange are compromised, limiting damage. For HTTPS, the long-term secret is typically the private key of the server. Forward secrecy protects past sessions against future compromises of keys or passwords. By generating a unique session key for every session a user initiates, the compromise of a single session key will not affect any data other than that exchanged in the specific session protected by that particular key. This by itself is not sufficient for forward secrecy which additionally requires that a long-term secret compromise does not affect the security of past session keys.

Authenticated Encryption (AE) is an encryption scheme which simultaneously assures the data confidentiality and authenticity. Examples of encryption modes that provide AE are GCM, CCM.

In cryptography, concrete security or exact security is a practice-oriented approach that aims to give more precise estimates of the computational complexities of adversarial tasks than polynomial equivalence would allow. It quantifies the security of a cryptosystem by bounding the probability of success for an adversary running for a fixed amount of time. Security proofs with precise analyses are referred to as concrete.

In cryptography, a hybrid cryptosystem is one which combines the convenience of a public-key cryptosystem with the efficiency of a symmetric-key cryptosystem. Public-key cryptosystems are convenient in that they do not require the sender and receiver to share a common secret in order to communicate securely. However, they often rely on complicated mathematical computations and are thus generally much more inefficient than comparable symmetric-key cryptosystems. In many applications, the high cost of encrypting long messages in a public-key cryptosystem can be prohibitive. This is addressed by hybrid systems by using a combination of both.

In cryptography, Curve25519 is an elliptic curve used in elliptic-curve cryptography (ECC) offering 128 bits of security and designed for use with the Elliptic-curve Diffie–Hellman (ECDH) key agreement scheme. It is one of the fastest curves in ECC, and is not covered by any known patents. The reference implementation is public domain software.

Nigel Smart is a professor at COSIC at the Katholieke Universiteit Leuven and Chief Academic Officer at Zama. He is a cryptographer with interests in the theory of cryptography and its application in practice.

Post-quantum cryptography (PQC), sometimes referred to as quantum-proof, quantum-safe, or quantum-resistant, is the development of cryptographic algorithms that are thought to be secure against a cryptanalytic attack by a quantum computer. The problem with popular algorithms currently used in the market is that their security relies on one of three hard mathematical problems: the integer factorization problem, the discrete logarithm problem or the elliptic-curve discrete logarithm problem. All of these problems could be easily solved on a sufficiently powerful quantum computer running Shor's algorithm or even faster and less demanding alternatives.

<span class="mw-page-title-main">Ueli Maurer (cryptographer)</span> Swiss cryptographer

Ueli Maurer is a professor of cryptography at the Swiss Federal Institute of Technology Zurich.

A Lucky Thirteen attack is a cryptographic timing attack against implementations of the Transport Layer Security (TLS) protocol that use the CBC mode of operation, first reported in February 2013 by its developers Nadhem J. AlFardan and Kenny Paterson of the Information Security Group at Royal Holloway, University of London.

Jonathan Katz is a professor in the Department of Computer Science at the University of Maryland who conducts research on cryptography and cybersecurity. In 2019–2020 he was a faculty member in the Volgenau School of Engineering at George Mason University, where he held the title of Eminent Scholar in Cybersecurity. In 2013–2019 he was director of the Maryland Cybersecurity Center at the University of Maryland.

<span class="mw-page-title-main">Cheon, Jung Hee</span> South Korean cryptographer

Cheon, Jung Hee is a South Korean cryptographer and mathematician whose research interest includes computational number theory, cryptography, and information security. He is one of the inventors of braid cryptography, one of group-based cryptography, and approximate homomorphic encryption HEAAN. As one of co-inventors of approximate homomorphic encryption HEaaN, he is actively working on homomorphic encryptions and their applications including machine learning, homomorphic control systems, and DNA computation on encrypted data. He is particularly known for his work on an efficient algorithm on strong DH problem. He received the best paper award in Asiacrypt 2008 for improving Pollard rho algorithm, and the best paper award in Eurocrypt 2015 for attacking Multilinear Maps. He was also selected as Scientist of the month by Korean government in 2018 and won the POSCO TJ Park Prize in 2019.

<span class="mw-page-title-main">Hugo Krawczyk</span> Argentine Israeli cryptographer

Hugo Krawczyk is an Argentine-Israeli cryptographer best known for co-inventing the HMAC message authentication algorithm and contributing in fundamental ways to the cryptographic architecture of central Internet standards, including IPsec, IKE, and SSL/TLS. In particular, both IKEv2 and TLS 1.3 use Krawczyk’s SIGMA protocol as the cryptographic core of their key exchange procedures. He has also contributed foundational work in the areas of threshold and proactive cryptosystems and searchable symmetric encryption, among others.

References

  1. "Kenny Paterson's Homepage at ETH Zurich" . Retrieved 2023-08-25.
  2. "Kenny Paterson's Homepage at Royal Holloway" . Retrieved 5 February 2017.
  3. "Journal of Cryptology" . Retrieved 5 February 2017.
  4. "Kenneth G. Paterson, IACR Fellow, 2017" . Retrieved 29 March 2017.
  5. "Kenny Paterson's Homepage at ETH Zurich". Archived from the original on 2019-08-14. Retrieved 2019-08-14.
  6. "On sequences and arrays with specific window properties - K.G. Patterson" . Retrieved 2023-09-09.
  7. "Cryptography: Bridging Theory and Practice" . Retrieved 5 February 2017.
  8. "Journal of Cryptology" . Retrieved 5 February 2017.
  9. Boldyreva, Alexandra; Degabriele, Jean Paul; Paterson, Kenneth G.; Stam, Martijn. "Security of Symmetric Encryption in the Presence of Ciphertext Fragmentation" (PDF). Springer. Retrieved 5 February 2017.
  10. Albrecht, Martin R.; Degabriele, Jean Paul; Hansen, Torben Brandt; Paterson, Kenneth G. "A Surfeit of SSH Cipher Suites" (PDF). Retrieved 5 February 2017.
  11. "NDSS 2012 - Papers and Presentations". Archived from the original on 2016-05-31. Retrieved 2017-02-06.
  12. "Applied Networking Research Prize" . Retrieved 5 February 2017.
  13. "PET Award" . Retrieved 5 February 2017.
  14. "ACM CCS 2016 Awards" . Retrieved 5 February 2017.