[Colloquium] Akshima Dissertation Defense/Sep 15, 2022

Megan Woodward meganwoodward at uchicago.edu
Tue Sep 6 08:53:13 CDT 2022


This is an announcement of Akshima's Dissertation Defense.
===============================================
Candidate: Akshima

Date: Thursday, September 15, 2022

Time:  1 pm CST

Remote Location: https://urldefense.com/v3/__https://uchicago.zoom.us/j/96373042415?pwd=NWp6OURJV2FxNFFKa1BqbXlyeXVJQT09__;!!BpyFHLRN4TMTrA!_SJ_xNWNySazeuqG_R1QT5mF0sPGm1RRfOXEk0A-5dNZxm6kXojPx0Kz00JhBQ56wTwGCUPuegXamaAlTRVgxF2S5pjF$

Location: JCL 298

Title: Time-Space Trade-offs in Cryptographic Primitives

Abstract: The research in complexity theory, for a long time now, has been conscious of memory as a resource in building algorithms with improved asymptotic complexity. There is an understanding to compare time-memory trade-offs as opposed to only running times while choosing between algorithms to solve any problem. While cryptographers have recognized memory to be a resource, there has been little effort to analyze cryptographic primitives in a memory-conscious manner until recently.

This work contributes towards the recent efforts of understanding the role of memory in the security of cryptographic primitives. Our study is two-fold:

How much better can any adversary that is capable of performing pre-computation and storing a bounded amount of information about the cryptographic primitive (under attack) do?
Are there cryptographic applications which are provably more secure against adversaries with lesser memory?

This work focuses on cryptographic hash functions for the first part of the study. The study analyzes properties of collision resistance and multi-way collision resistance for these functions.

For the second part of the study, the aim is to analyze double encryption against the  memory-bounded non-adaptive adversaries. It is known that meet-in-the-middle (MITM) adversary against double encryption runs in about the time required to brute force a single key, leading to the common-knowledge that double encryption is no more secure than the original block cipher. However, this is when the adversary is allowed to use as much memory as it would like. We study whether there is an increase in security once the memory of the adversary is restricted.

Advisors: David Cash

Committee Members: David Cash, Aloni Cohen, and Hoeteck Wee


-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://mailman.cs.uchicago.edu/pipermail/colloquium/attachments/20220906/f2d95071/attachment-0001.html>
-------------- next part --------------
A non-text attachment was scrubbed...
Name: [Draftv2]Thesis.pdf
Type: application/pdf
Size: 809750 bytes
Desc: [Draftv2]Thesis.pdf
URL: <http://mailman.cs.uchicago.edu/pipermail/colloquium/attachments/20220906/f2d95071/attachment-0001.pdf>


More information about the Colloquium mailing list