Skip to main content

What is the Future of Cryptography?

  • Chapter
  • First Online:
The New Codebreakers

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 9100))

Abstract

To predict the future one should study the past. Kahn has documented the 2000 years of history of cryptography. However, have cryptographers learned their lesson? To answer this question we will take an optimistic as well as pessimistic viewpoint.

A part of this text is based on a presentation given by the author at Catacrypt 2014. Some parts of text are copies of the unpublished slides. The author thanks Jean-Jacques Quisquater for inviting him for the Catacrypt presentation.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    The work by Dolev-Dwork-Waarts-Yung [16] has attracted some rather limited interest in the topic of combining the requirements of availability with these of privacy.

  2. 2.

    Shamir cites Liu’s 1968 book on combinatorics. It is not clear from Liu’s book [35, pp. 8–9] the source of the problem of mechanical secret sharing. It might be an interesting problem for historians to find out more about the history of mechanical secret sharing. In this context, note that Simmons in one of his lectures mentioned that Ingemarsson had told him about mechanical safes in which two keys were needed to be combined to open the lock.

  3. 3.

    Some of the material cited was mentioned during the presentation, but did not appear in the text.

  4. 4.

    “Nomy” stands for “A system of laws governing or a body of knowledge about a specified field.”.

  5. 5.

    https://www.torproject.org/.

  6. 6.

    https://skydrive.live.com/.

  7. 7.

    www.apple.com/icloud/.

  8. 8.

    https://drive.google.com/start.

  9. 9.

    The following note is out of context. Several renowned scientists have worried about the use of automatic weapons, robots equipped with advanced AI software. Maybe such devices should have real power switches!

References

  1. Adams, C., Burmester, M., (moderator), Y.D., Reiter, M., Zimmermann, P.: Which PKI (Public Key Infrastructure) is the right one? (panel). In: Proceedings of the 7th ACM Conference on Computer and Communications Security, 1–4 November 2000, pp. 98–101 (2000)

    Google Scholar 

  2. Adham, M., Azodi, A., Desmedt, Y., Karaolis, I.: How to attack two-factor authentication internet banking. In: Sadeghi, A.-R. (ed.) FC 2013. LNCS, vol. 7859, pp. 322–328. Springer, Heidelberg (2013)

    Chapter  Google Scholar 

  3. Anderson, R.: Why cryptosystems fail. In: Proceedings of the 1st ACM Conference on Computer and Communications Security, 3–5 November 1993, pp. 215–227 (1993)

    Google Scholar 

  4. Bamford, J.: The Puzzle Palace. Penguin Books, New York (1985)

    Google Scholar 

  5. Barnett, E.: Google+ hits 90 million users. The Telegraph (2012)

    Google Scholar 

  6. Blakley, G.R.: Safeguarding cryptographic keys. In: Proceedings of National Computer Conference, AFIPS Conference Proceedings, pp. 313–317 (1979)

    Google Scholar 

  7. Brin, D.: The Transparent Society: Will Technology Force Us to Choose Between Privacy And Freedom?. Perseus Books, Cambridge (1999)

    Google Scholar 

  8. Burmester, M., Desmedt, Y.G.: Is hierarchical public-key certification the next target for hackers? Commun. ACM 47, 68–74 (2004)

    Article  Google Scholar 

  9. Cheon, J.H., Han, K., Lee, C., Ryu, H., Stehlé, D.: Cryptanalysis of the multilinear map over the integers. In: Oswald, E., Fischlin, M. (eds.) EUROCRYPT 2015. LNCS, vol. 9056, pp. 3–12. Springer, Heidelberg (2015)

    Google Scholar 

  10. Daemen, J., Rijmen, V.: AES proposal: Rijndael. http://csrc.nist.gov/encryption/aes/rijndael/Rijndael.pdf

  11. Desmedt, Y., Erotokritou, S.: Making code voting secure against insider threats using unconditionally secure MIX schemes and human PSMT protocols. In: Haenni, R., Koenig, R.E., Wikström, D. (eds.) VoteID 2015. LNCS, vol. 9269, pp. 110–126. Springer, Heidelberg (2015)

    Chapter  Google Scholar 

  12. Desmedt, Y., Vandewalle, J., Govaerts, R.: Cryptography protects information against several frauds. In: Proceedings of the International Carnahan Conference on Security Technology (Zürich, Switzerland, 4–6 October 1983), pp. 255–259. IEEE (1983)

    Google Scholar 

  13. Desmedt, Y.: A definition of cryptography. In: Proceedings of the Tenth National Conference on Information Security, pp. I-VII (2000)

    Google Scholar 

  14. Desmedt, Y.G.: Potential impacts of a growing gap between theory and practice in information security. In: Boyd, C., González Nieto, J.M. (eds.) ACISP 2005. LNCS, vol. 3574, pp. 532–536. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  15. Diffie, W., Hellman, M.E.: Privacy and authentication: an introduction to cryptography. Proc. IEEE 67, 397–427 (1979)

    Article  Google Scholar 

  16. Dolev, D., Dwork, C., Waarts, O., Yung, M.: Perfectly secure message transmission. J. ACM 40, 17–47 (1993)

    Article  MathSciNet  MATH  Google Scholar 

  17. Erotokritou, S., Desmedt, Y.: Human perfectly secure message transmission protocols and their applications. In: Visconti, I., De Prisco, R. (eds.) SCN 2012. LNCS, vol. 7485, pp. 540–558. Springer, Heidelberg (2012)

    Chapter  Google Scholar 

  18. Essers, L.: Dutch government struggles to deal with DigiNotar hack. PC World (2011)

    Google Scholar 

  19. Estehghari, S., Desmedt, Y.: Exploiting the client vulnerabilities in internet e-voting systems: hacking helios 2.0 as an example. In: 2010 Electronic Voting Technology Workshop/Workshop on Trustworthy Elections (EVT/WOTE 2010), 9–10 August 2010 (2010)

    Google Scholar 

  20. Facebook statistics: http://newsroom.fb.com/content/

  21. Flickr: http://advertising.yahoo.com/article/flickr.html. Accessed 20 February 2012

  22. Foursquare: https://foursquare.com/about/. Accessed 20 February 2012

  23. Gentry, C.: Fully homomorphic encryption using ideal lattices. In: STOC, pp. 169–178. ACM (2009)

    Google Scholar 

  24. Gilbert, E., MacWilliams, F., Sloane, N.: Codes which detect deception. BELL Syst. Tech. J. 53, 405–424 (1974)

    Article  MathSciNet  MATH  Google Scholar 

  25. Gisin, N.: CROSSING Workshop: Where Quantum Physics, Cryptography, System Security and Software Engineering meet, Darmstadt June 2 (2015)

    Google Scholar 

  26. Goldwasser, S., Micali, S.: Probabilistic encryption and how to play mental poker keeping secret all partial information. In: STOC, pp. 365–377 (1982)

    Google Scholar 

  27. Hacking in the Netherlands took aim at Internet giants. The New York Times, 5 September 2011 (2011)

    Google Scholar 

  28. Jolly, D., Minder, R.: Spain detains 3 in playstation cyberattacks. New York Times (2011)

    Google Scholar 

  29. Kahn, D.: The Codebreakers. MacMillan Publishing Co., New York (1967)

    Google Scholar 

  30. Koblitz, N., Menezes, A.: The brave new world of bodacious assumptions in cryptography. Not. Am. Math. Soc. 57, 357–365 (2010)

    MathSciNet  MATH  Google Scholar 

  31. Lenstra, A.K., Lenstra, Jr. H.W., Manasse, M.S., Pollard, J.M.: The number field sieve. In: Proceedings of the Twenty Second Annual ACM Symposium on Theory of Computing, STOC (14–16 May 1990), pp. 564–572 (1990)

    Google Scholar 

  32. Lieberman, D.: Securing web servers with SSL. http://www.infosecisland.com/blogview/15874-Securing-Web-Servers-with-SSL.html. Accessed 12 September 2012

  33. Linkedin: http://press.linkedin.com/about. Accessed 20 February 2012

  34. Linkedin passwords leaked by hackers. BBC (2012)

    Google Scholar 

  35. Liu, C.L.: Introduction to Combinatorial Mathematics. McGraw-Hill, New York (1968)

    MATH  Google Scholar 

  36. Mahmood, S., Desmedt, Y.: Poster: preliminary analysis of google+’s privacy. In: ACM Conference on Computer and Communications Security, pp. 809–812 (2011)

    Google Scholar 

  37. MailOnline: Zuckerberg defends Facebook. by saying Microsoft, Google and Yahoo! are even worse at ignoring user privacy. Daily Mail (2011)

    Google Scholar 

  38. Malm, S.: Indonesian man jailed for two-and-a-half years for writing ‘god doesnt exist’ on his Facebook page. Daily Mail (2012)

    Google Scholar 

  39. Markoff, J., Barboza, D.: F.B.I. to investigate Gmail attacks said to come from China. New York Times (2011)

    Google Scholar 

  40. Meadows, C.: An outline of a taxonomy of computer security research and development. In: Michael, J.B., Ashby, V., Meadows, D., (ed.) Proceedings on the 1992–1993 Workshop on New Security Paradigms, pp. 33–35. ACM (1993)

    Google Scholar 

  41. About Meetup. http://www.meetup.com/about/. Accessed 20 February 2012

  42. Henderson, M., Melissa de Zwart, D.L., Phillips, M.: Will u friend me? Legal Risks of Social Networking Sites. Monash University (2011)

    Google Scholar 

  43. Only 1%. http://www.bbc.com/news/uk-25205846

  44. Rabin, M.: Digitalized signatures and public-key functions as intractable as factorization. Tech. rep. Massachusetts Institute of Technology Technical Report MIT/LCS/TR-212 Cambridge, Massachusetts, January 1977

    Google Scholar 

  45. Reiter, M.K., Stubblebine, S.G.: Path independence for authentication in large scale systems. In: Proceedings of the 4th ACM Conference on Computer and Communications Security, pp. 57–66, April 1997

    Google Scholar 

  46. Rivest, R.L., Shamir, A., Adleman, L.: A method for obtaining digital signatures and public key cryptosystems. Commun. ACM 21, 294–299 (1978)

    Article  MathSciNet  MATH  Google Scholar 

  47. Schneider, H., Nakashima, E.: IMF investigates suspected attack on its computers. Washington Post (2011)

    Google Scholar 

  48. Schneier, B.: Why Cryptography is Harder than it Looks. Counterpane Systems, Minneapolis (1997)

    Google Scholar 

  49. Shamir, A.: How to share a secret. Commun. ACM 22, 612–613 (1979)

    Article  MathSciNet  MATH  Google Scholar 

  50. Shannon, C.E.: Communication theory of secrecy systems. Bell Syst. Techn. Jour. 28, 656–715 (1949)

    Article  MathSciNet  MATH  Google Scholar 

  51. Sridharan, V.: Edward Snowden NSA scandal: India’s diplomatic mission in London uses typewriters to beat snoopers. http://www.ibtimes.co.uk/articles/509532/20130927/nsa-snooping-snowdenindia-typewriter-embassy-delhi.htm. 27 September 2013

  52. Taylor, C.: Tor researcher who exposed embassy e-mail passwords gets raided by Swedish FBI and CIA. Wired (2007)

    Google Scholar 

  53. Taylor, C.: Social networking ‘Utopia’ isn’t coming. CNN (2011)

    Google Scholar 

  54. Yao, A.C.: Protocols for secure computations. In: 23rd Annual Symposium on Foundations of Computer Science (FOCS), pp. 160–164. IEEE Computer Society Press (1982)

    Google Scholar 

  55. Yao, A.C.: How to generate and exchange secrets. In: 27th Annual Symposium on Foundations of Computer Science (FOCS), pp. 162–167. IEEE Computer Society Press (1986)

    Google Scholar 

  56. YouTube: YouTube statistics. http://www.youtube.com/t/press_statistics. Accessed 16 May 2012

  57. Yung, M.: Panel at Intrust, Beijing

    Google Scholar 

Download references

Acknowledgment

The author thanks Amos Beimel, Yuval Ishai, and Eyal Kushilevitz for a discussion, at the 2013 Workshop on Mathematics of Information-Theoretic Cryptography at Leiden, on the history of secret sharing. Their viewpoint has influenced the discussion in Foonote 4.

The author also thanks Bunyamin Sari for an invited seminar lecture in his department of mathematics. This made the author realize, yet again, the influence of the work by Koblitz-Menezes [30], and the impact it has on how several mathematicians regard the area of modern cryptography.

The author thanks Catherine Meadows for e-mail discussions on her 1993 paper. The author thanks Shah Mahmood for the many discussions on whether social networks will make privacy and cryptography irrelevant and for some of the references on this topic. (see Sect. 4.8).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Yvo Desmedt .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2016 Springer-Verlag Berlin Heidelberg

About this chapter

Cite this chapter

Desmedt, Y. (2016). What is the Future of Cryptography?. In: Ryan, P., Naccache, D., Quisquater, JJ. (eds) The New Codebreakers. Lecture Notes in Computer Science(), vol 9100. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-662-49301-4_7

Download citation

  • DOI: https://doi.org/10.1007/978-3-662-49301-4_7

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-662-49300-7

  • Online ISBN: 978-3-662-49301-4

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics