Skip to main content

ECRYPT: The Cryptographic Research Challenges for the Next Decade

  • Conference paper
Security in Communication Networks (SCN 2004)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 3352))

Included in the following conference series:

Abstract

In the past thirty years, cryptology has evolved from a secret art to a modern science. Weaker algorithms and algorithms with short keys are disappearing, political controls of cryptography have been reduced, and secure cryptography is becoming more and more a commodity. Moreover, implementations are being becoming more secure as well. This progress may lead to the belief that the cryptography problem is “solved.” However, this article discusses some of the challenging problems ahead in the area of cryptographic algorithms and protocols. We also explain how the ECRYPT Network of Excellence (www.ecrypt.eu.org) tries to address some of the challenges by bringing together 250 European researchers in the area of cryptology and the related area of watermarking.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. 3GPP, http://www.3gpp.org

  2. Anderson, R.J.: Why cryptosystems fail. Communications ACM 37(11), 32–40 (1994)

    Article  Google Scholar 

  3. Ars, G., Faugère, J.-C., Sugita, M., Kawazoe, M., Imai, H.: Comparison between XL and Gröbner Basis Algorithms. In: Lee, P.J. (ed.) ASIACRYPT 2004. LNCS, vol. 3329, pp. 338–353. Springer, Heidelberg (2004) (in print)

    Chapter  Google Scholar 

  4. Bellare, M., Rogaway, P.: Random oracles are practical. In: Proc. First Annual Conference on Computer and Communications Security, pp. 62–73. ACM, New York (1993)

    Chapter  Google Scholar 

  5. Ben-Or, M., Goldwasser, S., Wigderson, A.: Completeness theorems for noncryptographic fault-tolerant distributed computing. In: Proc. of 20th Annual Symposium on the Theory of Computing, pp. 1–10 (1988)

    Google Scholar 

  6. Biham, E., Chen, R.: Near-collisions of SHA-0. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 290–305. Springer, Heidelberg (2004)

    Google Scholar 

  7. Biryukov, A., Shamir, A., Wagner, D.: Real time cryptanalysis of A5/1 on a PC. In: Schneier, B. (ed.) FSE 2000. LNCS, vol. 1978, pp. 1–18. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  8. Bluetooth Specification, https://www.bluetooth.org/spec/

  9. Canetti, R., Goldreich, O., Halevi, S.: The random oracle methodology, revisited. In: Proc. of 30th Annual Symposium on the Theory of Computing, pp. 209–218 (1998)

    Google Scholar 

  10. Chabaud, F., Joux, A.: Differential collisions: an explanation for SHA-1. In: Krawczyk, H. (ed.) CRYPTO 1998. LNCS, vol. 1462, pp. 56–71. Springer, Heidelberg (1998)

    Google Scholar 

  11. Courtois, N., Pieprzyk, J.: Cryptanalysis of block ciphers with overdefined systems of equations. In: Zheng, Y. (ed.) ASIACRYPT 2002. LNCS, vol. 2501, pp. 267–287. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  12. Chaum, D., Crépeau, C., Damgård, I.: Multi-party unconditionally secure protocols. In: Proc. 20th ACM Symposium on Theory of Computing, pp. 11–19 (1988)

    Google Scholar 

  13. Diem, C.: The XL-algorithm and a conjecture from commutative algebra. In: Lee, P.J. (ed.) ASIACRYPT 2004. LNCS, vol. 3329, pp. 323–337. Springer, Heidelberg (2004) (in print)

    Chapter  Google Scholar 

  14. Daemen, J., Rijmen, V.: The Design of Rijndael. AES – The Advanced Encryption Standard. Springer, Heidelberg (2001)

    Google Scholar 

  15. den Boer, B., Bosselaers, A.: Collisions for the compression function of MD5. In: Helleseth, T. (ed.) EUROCRYPT 1993. LNCS, vol. 765, pp. 293–304. Springer, Heidelberg (1994)

    Google Scholar 

  16. Dobbertin, H.: Cryptanalysis of MD4. Journal of Cryptology 11(4), 253–271 (1998): See also In: Gollmann, D. (ed.) FSE 1996. LNCS, vol. 1039, pp. 53–69. Springer, Heidelberg (1996)

    Google Scholar 

  17. Dobbertin, H., Bosselaers, A., Preneel, B.: RIPEMD-160: a strengthened version of RIPEMD. In: Gollmann, D. (ed.) FSE 1996. LNCS, vol. 1039, pp. 71–82. Springer, Heidelberg (1996), See also http://www.esat.kuleuven.ac.be/~bosselae/ripemd160

  18. Dobbertin, H.: The status of MD5 after a recent attack. CryptoBytes 2, 1–6 (1996)

    Google Scholar 

  19. FIPS 46, Data Encryption Standard, Federal Information Processing Standard, National Bureau of Standards, U.S. Department of Commerce (revised as FIPS 46-1:1988; FIPS 46-2:1993) (January 1977)

    Google Scholar 

  20. FIPS 197, Advanced Encryption Standard (AES), Federal Information Processing Standard, National Institute of Standards and Technologies, U.S. Department of Commerce, December 6 (2001)

    Google Scholar 

  21. FIPS 180, Secure Hash Standard, Federal Information Processing Standard (FIPS), Publication 180, National Institute of Standards and Technology, US Department of Commerce, Washington D.C., May 11 (1993)

    Google Scholar 

  22. FIPS 180-1, Secure Hash Standard, Federal Information Processing Standard (FIPS), Publication 180-1, National Institute of Standards and Technology, US Department of Commerce, Washington D.C., April 17 (1995)

    Google Scholar 

  23. FIPS 180-2, Secure Hash Standard (SHS), Federal Information Processing Standard (FIPS), Publication 180-2, National Institute of Standards and Technology, US Department of Commerce, Washington D.C. (August 2002), http://csrc.nist.gov/publications/fips/

  24. Fluhrer, S., Mantin, I., Shamir, A.: Weaknesses in the key scheduling algorithm of RC4. In: Vaudenay, S., Youssef, A.M. (eds.) SAC 2001. LNCS, vol. 2259, pp. 1–24. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  25. Goldwasser, S., Micali, S., Wigderson, A.: How to play any mental game, or: a completeness theorem for protocols with honest majority. In: Proc. 19th ACM Symposium on Theory of Computing, pp. 221–229 (1987)

    Google Scholar 

  26. Hawkes, P., Rose, G.: On corrective patterns for the SHA-2 family. Presented at the Rump Session of Crypto 2004 (August 2004)

    Google Scholar 

  27. Hiltgen, A.P.L.: Constructions of feebly-one-way families of permutations. In: Zheng, Y., Seberry, J. (eds.) AUSCRYPT 1992. LNCS, vol. 718, pp. 422–434. Springer, Heidelberg (1993)

    Google Scholar 

  28. Joux, A., Carribault, P., Jalby, W., Lemuet, C.: Collisions in SHA-0. Presented at the Rump Session of Crypto 2004 (August 2004)

    Google Scholar 

  29. Klimov, A., Shamir, A.: New cryptographic primitives based on multiword T-functions. In: Roy, B., Meier, W. (eds.) FSE 2004. LNCS, vol. 3017, pp. 1–15. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  30. Lenstra, A.K., Tromer, E., Shamir, A., Kortsmit, W., Dodson, B., Hughes, J., Leyland, P.C.: Factoring estimates for a 1024-bit RSA modulus. In: Laih, C.-S. (ed.) ASIACRYPT 2003. LNCS, vol. 2894, pp. 55–74. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  31. Murphy, S., Robshaw, M.J.B.: Essential algebraic structures within the AES. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 1–16. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  32. NESSIE, http://www.cryptonessie.org

  33. NIST, AES Initiative, http://www.nist.gov/aes

  34. Preneel, B.: Analysis and design of cryptographic hash functions. Doctoral Dissertation, Katholieke Universiteit Leuven (1993)

    Google Scholar 

  35. Preneel, B.: Cryptographic primitives for information authentication – state of the art. In: Preneel, B., Rijmen, V. (eds.) State of the Art in Applied Cryptography. LNCS, vol. 1528, pp. 50–105. Springer, Heidelberg (1998)

    Google Scholar 

  36. RIPE, Integrity Primitives for Secure Information Systems. In: Bosselaers, A., Preneel, B. (eds.) RIPE 1992. LNCS, vol. 1007. Springer, Heidelberg (1995)

    Google Scholar 

  37. Rivest, R.L.: The MD5 message-digest algorithm. Request for Comments (RFC) 1321, Internet Activities Board, Internet Privacy Task Force (April 1992)

    Google Scholar 

  38. Rivest, R.L., Shamir, A., Adleman, L.: A method for obtaining digital signatures and public-key cryptosystems. Communications ACM 21, 120–126 (1978)

    Article  MATH  MathSciNet  Google Scholar 

  39. Shamir, A., Tromer, E.: Factoring large numbers with the TWIRL device. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 1–26. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  40. Shor, P.W.: Algorithms for quantum computation: discrete logarithms and factoring. In: Goldwasser, S. (ed.) Proc. 35nd Annual Symposium on Foundations of Computer Science, pp. 124–134. IEEE Computer Society Press, Los Alamitos (1994)

    Google Scholar 

  41. Vandersypen, L.M.K., Steffen, M., Breyta, G., Yannoni, C.S., Sherwood, M.H., Chuang, I.L.: Experimental realization of Shor’s quantum factoring algorithm using nuclear magnetic resonance. Nature 414, 883–887 (2001)

    Article  Google Scholar 

  42. Vedder, K.: Security aspects of mobile communications. In: Preneel, R., Govaerts, J. (eds.) State of the Art in Applied Cryptography. LNCS, vol. 741, pp. 193–210. Springer, Heidelberg (1993)

    Google Scholar 

  43. Wang, X., Lai, X., Feng, D., Yu, H.: Collisions for hash functions MD4, MD5, HAVAL-128 and RIPEMD. Presented at the Rump Session of Crypto 2004 (August 2004)

    Google Scholar 

  44. Wiener, M.J.: Efficient DES key search. In: Stallings, W. (ed.) Presented at the Rump Session of Crypto 1993, Reprinted in Practical Cryptography for Data Internetworks, pp. 31–79. IEEE Computer Society, Los Alamitos (1996)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2005 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Preneel, B. (2005). ECRYPT: The Cryptographic Research Challenges for the Next Decade. In: Blundo, C., Cimato, S. (eds) Security in Communication Networks. SCN 2004. Lecture Notes in Computer Science, vol 3352. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-30598-9_1

Download citation

  • DOI: https://doi.org/10.1007/978-3-540-30598-9_1

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-24301-4

  • Online ISBN: 978-3-540-30598-9

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics