(Winter 2024) CS 485/585 - Intro to Cryptography

Course Project

Instructions

Milestones

  • Literature review and proposal: 1-2 pages consisting of 1) the topic of your cohice, background, context, and motivation; 2) core references; and 3) your goal and a plan. (5%)
  • Oral presentation: You need to demonstrate both breath and depth. Aim for a clear introduction that would engage the audience, and then explain a few technical ideas in some detail. Every group member needs to participate. (15%)
  • Final report: ~ 10 pages (excluding references). This should resemble a research paper containing: 1) a short abstract; 2) an introduction that motivates the topic and offers an overview of the entire report; 3) details including proper preliminary materials (e.g., notations & definitions), explaining the main results; and finally 4) further discussion, prospects and open questions when applicable. (10%)
  • Report format: Submit your reports in PDF. I recommend that you typeset in LaTeX, and manage your bibliography using BibTeX.

Timeline (Tentative)

  • Week 1 - 5: team building and discussing project ideas.
  • Week 6: proposal due on 02/16.
  • Week 8: progress check-up.
  • Week 10: in-class presentations.
  • 03/22: final report due.

Suggested topics

Discuss with me if you intend to choose a topic out of this list. Keywords appearing in (kwA,kwB) describe the general category of the work.

  • (foundation) MP23 A (relatively) simple construction of a PRG from a one-way function.
  • (real-world,foundation) A lightweight authenticated encryption scheme Ascon standardized by NIST.
  • (real-world,foundation) BHKU22 The Price of Verifiability: Lower Bounds for Verifiable Random Functions (VRFs are essential in Proof-of-Stake blockchain technology).
  • (real-world,ethics) DB23 Using zero-knowledge proof systems to fight disinformation. (Slides at RWC’2023)
  • (real-world,ethics) Encrypted Gun Registry KMPQ21.
  • (real-world,ethics) Anonymity: anonymous permutation routing BKO23 and anonymous whistlblowing ACM22.
  • (real-world,cryptanalysis) HSCCS20 A case study of Google’s Tink library.
  • (real-world,cryptanalysis) Vulnerability due to weak randomness. A case at Cisco in 2019 and an update in 2023. Also see HDWH12 an insightful study on weak keys in TLS.
  • (real-world,cryptanalysis) sgx.fail Vulnerability in Intel’s Software Guard Extension (SGX).

Caution: Be critical on the references you find. Below are some reputable venues on cryptography and security research Crypto, Eurocrypt, Asiacrypt, TCC, list of security venues (maintained by Guofei Gu), Qcrypt, and general TCS conferences (e.g., STOC, FOCS.