Kenny Paterson

Last updated

Kenneth G. "Kenny" Paterson (born 2 March 1969) is a professor in the Institute of Information Security at ETH Zurich, where he leads the Applied Cryptography Group. [1] Before joining ETH Zurich in April 2019, he was a professor in the Information Security Group at Royal Holloway, University of London and an EPSRC Leadership Fellow. He is a cryptographer with a focus on bridging the gap between theory and practice [2] and recently became the Editor in Chief for the IACR's Journal of Cryptology [3] and a 2017 fellow of the IACR. [4]

Contents

Education

Paterson obtained a BSc in 1990 from the University of Glasgow and a PhD from Royal Holloway, University of London in 1993, both in Mathematics. [5] [6] His doctoral advisor was Fred Piper.

Career

Paterson was a Royal Society Fellow at Institute for Signal and Information Processing at ETH Zurich from 1993 to 1994. In 1996, he joined Hewlett-Packard Laboratories Bristol. He then joined the Information Security Group at Royal Holloway in 2001, becoming a Reader in 2002 and Professor in 2004. From March 2010 to May 2015, he was an EPSRC Leadership Fellow working on a project entitled "Cryptography: Bridging Theory and Practice". [7] In May 2015, he returned to working as a professor. He became the Editor in Chief for the IACR's Journal of Cryptology . [8]

Research

Paterson is notable for attacks on the Encapsulating Security Payload in IPSec, the Lucky 13 attack on TLS, attacks on the use of RC4 in TLS and on use of CBC mode in the SSH protocol. He also worked on improved security models proving protocols secure against such attacks. [9] [10]

Awards

Related Research Articles

In cryptography, RC4 is a stream cipher. While it is remarkable for its simplicity and speed in software, multiple vulnerabilities have been discovered in RC4, rendering it insecure. It is especially vulnerable when the beginning of the output keystream is not discarded, or when nonrandom or related keys are used. Particularly problematic uses of RC4 have led to very insecure protocols such as WEP.

<span class="mw-page-title-main">Symmetric-key algorithm</span> Algorithm

Symmetric-key algorithms are algorithms for cryptography that use the same cryptographic keys for both the encryption of plaintext and the decryption of ciphertext. The keys may be identical, or there may be a simple transformation to go between the two keys. The keys, in practice, represent a shared secret between two or more parties that can be used to maintain a private information link. The requirement that both parties have access to the secret key is one of the main drawbacks of symmetric-key encryption, in comparison to public-key encryption. However, symmetric-key encryption algorithms are usually better for bulk encryption. With exception of the one-time pad they have a smaller key size, which means less storage space and faster transmission. Due to this, asymmetric-key encryption is often used to exchange the secret key for symmetric-key encryption.

<span class="mw-page-title-main">International Association for Cryptologic Research</span> Scientific organization for research in cryptology

The International Association for Cryptologic Research (IACR) is a non-profit scientific organization that furthers research in cryptology and related fields. The IACR was organized at the initiative of David Chaum at the CRYPTO '82 conference.

<span class="mw-page-title-main">Eli Biham</span> Israeli cryptographer and cryptanalyst (born 1960)

Eli Biham is an Israeli cryptographer and cryptanalyst who is a professor at the Technion - Israel Institute of Technology Computer Science department. From 2008 to 2013, Biham was the dean of the Technion Computer Science department, after serving for two years as chief of CS graduate school. Biham invented (publicly) differential cryptanalysis, for which he received his Ph.D., while working under Adi Shamir. It had been invented before by a team at IBM during their Data Encryption Standard work; the National Security Agency told IBM to keep the discovery secret.

<span class="mw-page-title-main">GOST (block cipher)</span> Soviet/Russian national standard block cipher

The GOST block cipher (Magma), defined in the standard GOST 28147-89, is a Soviet and Russian government standard symmetric key block cipher with a block size of 64 bits. The original standard, published in 1989, did not give the cipher any name, but the most recent revision of the standard, GOST R 34.12-2015, specifies that it may be referred to as Magma. The GOST hash function is based on this cipher. The new standard also specifies a new 128-bit block cipher called Kuznyechik.

ECRYPT was a 4-year European research initiative launched on 1 February 2004 with the stated objective of promoting the collaboration of European researchers in information security, and especially in cryptology and digital watermarking.

Authenticated Encryption (AE) is an encryption scheme which simultaneously assures the data confidentiality and authenticity. Examples of encryption modes that provide AE are GCM, CCM.

In cryptography, concrete security or exact security is a practice-oriented approach that aims to give more precise estimates of the computational complexities of adversarial tasks than polynomial equivalence would allow. It quantifies the security of a cryptosystem by bounding the probability of success for an adversary running for a fixed amount of time. Security proofs with precise analyses are referred to as concrete.

<span class="mw-page-title-main">Moni Naor</span> Israeli computer scientist (born 1961)

Moni Naor is an Israeli computer scientist, currently a professor at the Weizmann Institute of Science. Naor received his Ph.D. in 1989 at the University of California, Berkeley. His advisor was Manuel Blum.

In cryptography, a hybrid cryptosystem is one which combines the convenience of a public-key cryptosystem with the efficiency of a symmetric-key cryptosystem. Public-key cryptosystems are convenient in that they do not require the sender and receiver to share a common secret in order to communicate securely. However, they often rely on complicated mathematical computations and are thus generally much more inefficient than comparable symmetric-key cryptosystems. In many applications, the high cost of encrypting long messages in a public-key cryptosystem can be prohibitive. This is addressed by hybrid systems by using a combination of both.

Nigel Smart is a professor at COSIC at the Katholieke Universiteit Leuven and Chief Academic Officer at Zama. He is a cryptographer with interests in the theory of cryptography and its application in practice.

Post-quantum cryptography (PQC), sometimes referred to as quantum-proof, quantum-safe, or quantum-resistant, is the development of cryptographic algorithms that are thought to be secure against a cryptanalytic attack by a quantum computer. Most widely-used public-key algorithms rely on the difficulty of one of three mathematical problems: the integer factorization problem, the discrete logarithm problem or the elliptic-curve discrete logarithm problem. All of these problems could be easily solved on a sufficiently powerful quantum computer running Shor's algorithm or even faster and less demanding alternatives.

In cryptography, a padding oracle attack is an attack which uses the padding validation of a cryptographic message to decrypt the ciphertext. In cryptography, variable-length plaintext messages often have to be padded (expanded) to be compatible with the underlying cryptographic primitive. The attack relies on having a "padding oracle" who freely responds to queries about whether a message is correctly padded or not. The information could be directly given, or leaked through a side-channel.

<span class="mw-page-title-main">Ueli Maurer (cryptographer)</span> Swiss cryptographer

Ueli Maurer is a professor of cryptography at the Swiss Federal Institute of Technology Zurich.

<span class="mw-page-title-main">Moti Yung</span> Israeli computer scientist

Mordechai M. "Moti" Yung is a cryptographer and computer scientist known for his work on cryptovirology and kleptography.

A Lucky Thirteen attack is a cryptographic timing attack against implementations of the Transport Layer Security (TLS) protocol that use the CBC mode of operation, first reported in February 2013 by its developers Nadhem J. AlFardan and Kenny Paterson of the Information Security Group at Royal Holloway, University of London.

<span class="mw-page-title-main">Yehuda Lindell</span> Israeli cryptographer (born 1971)

Yehuda Lindell is a professor in the Department of Computer Science at Bar-Ilan University where he conducts research on cryptography with a focus on the theory of secure computation and its application in practice. Lindell currently leads the cryptography team at Coinbase.

Jonathan Katz is a professor in the Department of Computer Science at the University of Maryland who conducts research on cryptography and cybersecurity. In 2019–2020 he was a faculty member in the Volgenau School of Engineering at George Mason University, where he held the title of Eminent Scholar in Cybersecurity. In 2013–2019 he was director of the Maryland Cybersecurity Center at the University of Maryland.

<span class="mw-page-title-main">Jung Hee Cheon</span> South Korean cryptographer

Jung Hee Cheon is a South Korean cryptographer and mathematician whose research interest includes computational number theory, cryptography, and information security. He is one of the inventors of braid cryptography, one of group-based cryptography, and approximate homomorphic encryption HEAAN. As one of co-inventors of approximate homomorphic encryption HEaaN, he is actively working on homomorphic encryptions and their applications including machine learning, homomorphic control systems, and DNA computation on encrypted data. He is particularly known for his work on an efficient algorithm on strong DH problem. He received the best paper award in Asiacrypt 2008 for improving Pollard rho algorithm, and the best paper award in Eurocrypt 2015 for attacking Multilinear Maps. He was also selected as Scientist of the month by Korean government in 2018 and won the POSCO TJ Park Prize in 2019.

<span class="mw-page-title-main">Hugo Krawczyk</span> Argentine Israeli cryptographer

Hugo Krawczyk is an Argentine-Israeli cryptographer best known for co-inventing the HMAC message authentication algorithm and contributing in fundamental ways to the cryptographic architecture of central Internet standards, including IPsec, IKE, and SSL/TLS. In particular, both IKEv2 and TLS 1.3 use Krawczyk’s SIGMA protocol as the cryptographic core of their key exchange procedures. He has also contributed foundational work in the areas of threshold and proactive cryptosystems and searchable symmetric encryption, among others.

References

  1. "Kenny Paterson's Homepage at ETH Zurich" . Retrieved 2023-08-25.
  2. "Kenny Paterson's Homepage at Royal Holloway" . Retrieved 5 February 2017.
  3. "Journal of Cryptology" . Retrieved 5 February 2017.
  4. "Kenneth G. Paterson, IACR Fellow, 2017" . Retrieved 29 March 2017.
  5. "Kenny Paterson's Homepage at ETH Zurich". Archived from the original on 2019-08-14. Retrieved 2019-08-14.
  6. "On sequences and arrays with specific window properties - K.G. Patterson" . Retrieved 2023-09-09.
  7. "Cryptography: Bridging Theory and Practice" . Retrieved 5 February 2017.
  8. "Journal of Cryptology" . Retrieved 5 February 2017.
  9. Boldyreva, Alexandra; Degabriele, Jean Paul; Paterson, Kenneth G.; Stam, Martijn. "Security of Symmetric Encryption in the Presence of Ciphertext Fragmentation" (PDF). Springer. Retrieved 5 February 2017.
  10. Albrecht, Martin R.; Degabriele, Jean Paul; Hansen, Torben Brandt; Paterson, Kenneth G. "A Surfeit of SSH Cipher Suites" (PDF). Retrieved 5 February 2017.
  11. "NDSS 2012 - Papers and Presentations". Archived from the original on 2016-05-31. Retrieved 2017-02-06.
  12. "Applied Networking Research Prize" . Retrieved 5 February 2017.
  13. "PET Award" . Retrieved 5 February 2017.
  14. "ACM CCS 2016 Awards" . Retrieved 5 February 2017.