Vitaly Skachek
General survey on post-quantum cryptography
Many commonly used cryptosystems will be completely broken once large quantum computers exist. Post-quantum cryptography is cryptography under the assumption that the attacker has a large quantum computer; post-quantum cryptosystems aim to remain secure even in this scenario. The paper [1] surveys various challenges and approaches in post-quantum cyrptosystem design.
In this project, a student will read [1], and possibly additional relevant papers, and will present a survey on the state-of-the-art in post-quantum crypto.
[1] Daniel J. Bernstein and Tanja Lange, "Post-quantum cryptography", Nature 549, 188–194 (2017). https://doi.org/10.1038/nature23461
BSc or MSc level
Detection of Bots in the Social Media (assigned to Sander Mikelsaar)
Bot is a software that automatically imitates legitimate users in social networks and other online platforms. In the recent years bots were massively used by private entities, political groups and governments in order to influence public opinion in the desired direction. Bots possess certain properties that often allow to distinguish them from the human users.
In this project, the student will study the distinguishing properties of the automatic bots, and develop a software that will identify possible bots in social networks.
[1] Digital Forensic Research Lab, "#BotSpot: Twelve Ways to Spot a Bot", https://medium.com/dfrlab/botspot-twelve-ways-to-spot-a-bot-aedc7d9c110c
[2] Arzum Karataş, Serap Şahin, "A Review on Social Bot Detection Techniques and Research Directions"
BSc, MSc or PhD level
A Secure Fountain Architecture for Slashing Storage Costs in Blockchains
Full nodes, which synchronize the full blockchain history and independently validate all the blocks, form the backbone of any blockchain network by playing a vital role in ensuring security properties. On the other hand, a user running a full node needs to pay a heavy price in terms of storage costs.
An architecture for blockchain is proposed in the referred paper, which is based on fountain codes, a class of erasure codes, that enables any full node to encode validated blocks into a small number of coded blocks, thereby reducing its storage costs by orders of magnitude. In particular, the proposed Secure Fountain (SeF) architecture can achieve a near optimal trade-off between the storage savings per node and the bootstrap cost in terms of the number of (honest) storage-constrained nodes a new node needs to contact to recover the entire blockchain. A key technical innovation in SeF codes is to make fountain codes secure against adversarial nodes that can provide maliciously formed coded blocks. The main idea is to use the header-chain as a side-information to check whether a coded block is maliciously formed while it is getting decoded. Further, the rateless property of fountain codes helps in achieving high decentralization and scalability.
https://arxiv.org/pdf/1906.12140.pdf
MSc or PhD level
Karan Khathuria
Fully homomorphic encryption schemes and private information retrieval
Fully homomorphic encryption (FHE) schemes are designed to allow users to perform operations on encrypted data without being able to decrypt them. On the other hand, private information retrieval (PIR) schemes are used for retrieving a file from an untrusted server without revealing any information about which file was retrieved.
In this project, the student will mainly focus on basic theory of single-server PIR schemes and FHE schemes. The task would be to study a generic way of constructing a single-server PIR scheme from an FHE scheme (see for example https://ieeexplore.ieee.org/document/618934), and present an example of a PIR scheme that is developed based on this technique.
Required background: Crypto I or comparable
Level: Bachelor/Master/PhD (assigned to Hannes Veskus)
Arnis Paršovs
Security analysis of Pulsar-11 car immobiliser
Description: Pulsar-11 is an electronic car immobiliser working in 434 MHz frequency. The task for this topic is to reverse-engineer and study the security of the communication protocol that is used between the reader (immobiliser unit) and the transponder. Level: Msc level Assigned to: Jürgen Laks
Sven Laur
Using Isabel for verifying parts of a complicated MPC protocol
Assigned to: Johanna Maria Kirss
Toomas Krips
Appenzeller to Brie: Efficient Zero-Knowledge Proofs for Mixed-Mode Arithmetic (and Z_2^k)
Description: Zero-knowledge proofs are highly flexible cryptographic protocols that are an important building block for many secure systems. Typically, these are defined with respect to statements that are formulated as arithmetic operations over a fixed finite field (usually either Z_p(where p is a large prime) or Z_2). This inflexibility is a disadvantage when it comes to complex programs, as some fields are more amenable to express certain operations than others. For example, if elements are expressed bitwise, i.e in Z_2, then comparisons and other bit operations are relatively fast, but integer arithmetic is slow, but if elements are expressed in some Z_p , then it is the opposite. The paper Appenzeller to Brie (full version at https://eprint.iacr.org/2021/750.pdf) tries to bridge this gap. (It also builds ZK for Z_2^k, but that is outside the scope of this task, unless the student is particularly interested in this problem.) The task of the student is to read the paper and the necessary background papers and do a writeup about this conversion.
Level: Master/PhD