Vanessa Teague

Last updated

Vanessa Joy Teague is an Australian cryptographer, known for her work on secret sharing, cryptographic protocols, and the security of electronic voting. She is an associate professor of computing and information systems at the University of Melbourne, [1] and a member of the Board of Advisors of the Verified Voting Foundation. [2] [3]

Contents

Education

Teague did her undergraduate studies at the University of Melbourne. [1] In 2005 she completed a Ph.D. in computer science at Stanford University. Her dissertation, Combining Cryptography and Game Theory in Distributed Algorithms, was supervised by John C. Mitchell. [1] [4] Her time as a graduate student in the US overlapped with the 2000 United States presidential election between George W. Bush and Al Gore, and the controversy over the vote recount sparked her interest in the integrity of elections. [3]

Contributions

In 2017, Teague showed that historical data from the Australian Medicare Benefits Scheme that had supposedly been stripped of identifying details could be re-associated with the names of individual patients. [5] [6]

In 2018, she and Chris Culnane found a security flaw in the New Zealand census, in which the personal data of New Zealanders, supposedly confidential to the New Zealand government, were actually routed through and visible to a company in New York. [7]

In 2019, Teague was part of a team that discovered a flaw in the Swiss national internet voting system that would allow undetected alteration of vote outcomes. [8] The same flaw was later discovered to be present in voting systems in New South Wales, whose electoral commission nevertheless declared them to be safe to use. [9]

Teague also became an outspoken critic of Australia's 2019 anti-encryption laws, [10] at the same time that a change in Australian defence policy severely limited her ability to discuss matters related to cryptography with researchers in other countries. [11]

Recognition

In 2016 the Election Verification Network recognized Teague as the winner of their Election Integrity Research Excellence Award. [1] [12]

Related Research Articles

In cryptography, encryption is the process of encoding a message or information in such a way that only authorized parties can access it and those who are not authorized cannot. Encryption does not itself prevent interference but denies the intelligible content to a would-be interceptor. In an encryption scheme, the intended information or message, referred to as plaintext, is encrypted using an encryption algorithm–a cipher–generating ciphertext that can be read-only if decrypted. For technical reasons, an encryption scheme usually uses a pseudo-random encryption key generated by an algorithm. It is in principle possible to decrypt the message without possessing the key, but, for a well-designed encryption scheme, considerable computational resources and skills are required. An authorized recipient can easily decrypt the message with the key provided by the originator to recipients but not to unauthorized users.

A cypherpunk is any activist advocating widespread use of strong cryptography and privacy-enhancing technologies as a route to social and political change. Originally communicating through the Cypherpunks electronic mailing list, informal groups aimed to achieve privacy and security through proactive use of cryptography. Cypherpunks have been engaged in an active movement since the late 1980s.

In cryptography, a key is a piece of information that determines the functional output of a cryptographic algorithm. For encryption algorithms, a key specifies the transformation of plaintext into ciphertext, and vice versa for decryption algorithms. Keys also specify transformations in other cryptographic algorithms, such as digital signature schemes and message authentication codes.

Ron Rivest American cryptographer

Ronald Linn Rivest is a cryptographer and an Institute Professor at MIT. He is a member of MIT's Department of Electrical Engineering and Computer Science (EECS) and a member of MIT's Computer Science and Artificial Intelligence Laboratory (CSAIL). His work has spanned the fields of algorithms and combinatorics, cryptography, machine learning, and election integrity.

David Chaum cryptographer

David Lee Chaum is an American computer scientist and cryptographer. He is known as a pioneer in cryptography and privacy-preserving technologies, and widely recognized as the inventor of digital cash. His 1982 dissertation "Computer Systems Established, Maintained, and Trusted by Mutually Suspicious Groups" is the first known proposal for a blockchain protocol. Complete with the code to implement the protocol, Chaum's dissertation proposed all but one element of the blockchain later detailed in the Bitcoin whitepaper.

ID-based encryption, or identity-based encryption (IBE), is an important primitive of ID-based cryptography. As such it is a type of public-key encryption in which the public key of a user is some unique information about the identity of the user. This means that a sender who has access to the public parameters of the system can encrypt a message using e.g. the text-value of the receiver's name or email address as a key. The receiver obtains its decryption key from a central authority, which needs to be trusted as it generates secret keys for every user.

Whitfield Diffie American cryptographer

Bailey Whitfield 'Whit' Diffie, ForMemRS, is an American cryptographer and one of the pioneers of public-key cryptography along with Martin Hellman and Ralph Merkle. Diffie and Hellman's 1976 paper New Directions in Cryptography introduced a radically new method of distributing cryptographic keys, that helped solve key distribution—a fundamental problem in cryptography. Their technique became known as Diffie–Hellman key exchange. The article stimulated the almost immediate public development of a new class of encryption algorithms, the asymmetric key algorithms.

A security protocol is an abstract or concrete protocol that performs a security-related function and applies cryptographic methods, often as sequences of cryptographic primitives. A protocol describes how the algorithms should be used. A sufficiently detailed protocol includes details about data structures and representations, at which point it can be used to implement multiple, interoperable versions of a program.

Fortezza

Fortezza is an information security system that uses the Fortezza Crypto Card, a PC Card-based security token. It was developed for the U.S. government's Clipper chip project and has been used by the U.S. Government in various applications.

Matt Blaze Cryptographer

Matt Blaze is a researcher in the areas of secure systems, cryptography, and trust management. He is currently the McDevitt Chair of Computer Science and Law at Georgetown University, and is on the board of directors of the Tor Project.

BitLocker disk encryption software for Microsoft Windows

BitLocker is a full volume encryption feature included with Microsoft Windows versions starting with Windows Vista. It is designed to protect data by providing encryption for entire volumes. By default, it uses the AES encryption algorithm in cipher block chaining (CBC) or XTS mode with a 128-bit or 256-bit key. CBC is not used over the whole disk; it is applied to each individual sector.

Cryptographic primitives are well-established, low-level cryptographic algorithms that are frequently used to build cryptographic protocols for computer security systems. These routines include, but are not limited to, one-way hash functions and encryption functions.

Cryptography is the practice and study of encrypting information, or in other words, securing information from unauthorized access. There are many different cryptography laws in different nations. Some countries prohibit export of cryptography software and/or encryption algorithms or cryptoanalysis methods. In some countries a license is required to use encryption software, and a few countries ban citizens from encrypting their internet communication. Some countries require decryption keys to be recoverable in case of a police investigation.

Cryptography Practice and study of techniques for secure communication in the presence of third parties.

Cryptography or cryptology is the practice and study of techniques for secure communication in the presence of third parties called adversaries. More generally, cryptography is about constructing and analyzing protocols that prevent third parties or the public from reading private messages; various aspects in information security such as data confidentiality, data integrity, authentication, and non-repudiation are central to modern cryptography. Modern cryptography exists at the intersection of the disciplines of mathematics, computer science, electrical engineering, communication science, and physics. Applications of cryptography include electronic commerce, chip-based payment cards, digital currencies, computer passwords, and military communications.

geli is a block device-layer disk encryption system written for FreeBSD, introduced in version 6.0. It uses the GEOM disk framework. It was designed and implemented by Paweł Jakub Dawidek.

Bullrun (decryption program) code name of a decryption program run by the NSA

Bullrun is a clandestine, highly classified program to crack encryption of online communications and data, which is run by the United States National Security Agency (NSA). The British Government Communications Headquarters (GCHQ) has a similar program codenamed Edgehill. According to the BULLRUN classification guide published by The Guardian, the program uses multiple methods including computer network exploitation, interdiction, industry relationships, collaboration with other intelligence community entities, and advanced mathematical techniques.

In information security, message authentication or data origin authentication is a property that a message has not been modified while in transit and that the receiving party can verify the source of the message. Message authentication does not necessarily include the property of non-repudiation.

Crypto-shredding is the practice of 'deleting' data by deliberately deleting or overwriting the encryption keys. This requires that the data have been encrypted. Data comes in these three states: data at rest, data in transit and data in use. In the CIA triad of confidentiality, integrity, and availability all three states must be adequately protected.

Hardware-based encryption

Hardware-based encryption is the use of computer hardware to assist software, or sometimes replace software, in the process of data encryption. Typically, this is implemented as part of the processor's instruction set. For example, the AES encryption algorithm can be implemented using the AES instruction set on the ubiquitous x86 architecture. Such instructions also exist on the ARM architecture. However, more unusual systems exist where the cryptography module is separate from the central processor, instead being implemented as a coprocessor, in particular a secure cryptoprocessor or cryptographic accelerator, of which an example is the IBM 4758, or its successor, the IBM 4764. Hardware implementations can be faster and less prone to exploitation than traditional software implementations, and furthermore can be protected against tampering.

Scytl Secure Electronic Voting, S.A is a Spanish provider of electronic voting systems and election technology. Founded in 2001 in Barcelona, its products and services are used in elections and referenda across the world.

References

  1. 1 2 3 4 Associate Professor Vanessa Teague, School of Computing and Information Systems, University of Melbourne, retrieved 2019-10-06
  2. Board of Advisors, Verified Voting Foundation , retrieved 2019-10-06
  3. 1 2 "Vanessa Teague: Why can't we just vote online", Raising the Bar, retrieved 2019-10-06
  4. Vanessa Teague at the Mathematics Genealogy Project
  5. Coyne, Allie (18 December 2017), Health open data bungle meant Aussies could be identified; Privacy commissioner investigating, ITNews
  6. Solon, Olivia (13 July 2018), "'Data is a fingerprint': why you aren't as anonymous as you think online", The Guardian
  7. Saarinen, Juha (25 April 2018), "Security flaw alleged in Census website", New Zealand Herald
  8. Zetter, Kim (12 March 2019), "Researchers Find Critical Backdoor in Swiss Online Voting System", Vice
  9. Hendry, Justin (13 March 2019), NSW Electoral Commission confirms iVote contains critical Scytl crypto defect, But declares it unaffected and safe for upcoming state election, ITNews
  10. Duckett, Chris (6 February 2019), Canberra ignoring 'overwhelming empirical evidence' on encryption busting, ZDNet
  11. Hendry, Justin (6 February 2019), Defence launches crackdown on Australian crypto research, ITNews
  12. EVN Award Winners, Election Verification Network, retrieved 2019-10-06