21 search results for “cryptography” in the Public website
-
Lattice Cryptography, from Cryptanalysis to New Foundations
.
-
aspects of class group actions and applications to post-quantum cryptography
Most of current public-key cryptography is considered insecure against attacks from sufficiently powerful quantum computers. Post-quantum cryptography studies methods to secure information resistant against such attacks. One proposal is isogeny-based cryptography, which bases its security on computational…
-
Unconditionally secure cryptographic protocols from coding-theoretic primitives
This dissertation presents new cryptographic protocols, which can be divided into two families.
-
Secure Multiparty Computation and Secret Sharing
The first book ever on information-theoretically secure multiparty computation
- Visualizing Cryptographic Networks of Spies, Diplomats and Scientists, 1603-1701
-
Nele Mentens joins LIACS as Professor of Applied Cryptography & Data Security
Finding solutions for economically and socially relevant problems in digital data security. That is what Nele Mentens, Professor of Applied Cryptography & Data Security at the Leiden Institute of Advanced Computer Science (LIACS), wants to achieve. On 1 June she was appointed to contribute to the institute…
-
Nele Mentens
Science
-
Knowledge extraction in the quantum random-oracle model
The aim of this thesis is to present novel techniques for proving cryptographic schemes secure against quantum adversaries. Most results are within the context of an idealized model called the ‘quantum random-oracle model’.
-
Post-quantum cryptography should keep our DigiD, bank accounts and state secrets safe
Our banking, DigiD and sensitive medical data: what if our entire digital infrastructure can no longer be trusted? Jelle Don has this question permanently in mind as he goes about his research. And that is no bad thing because without new digital security measures, our society will be extremely vuln…
-
Ronald Cramer appointed ‘Fellow of IACR’
Prof. dr. Cramer (Leiden University / Centre for Mathematics & Computer Science) is appointed as ‘Fellow of IACR’. This was announced by the International Association for Cryptologic Research on 8 April 2013.
-
Prof. dr. Ronald Cramer appointed member of the Royal Dutch Academy of Sciences (KNAW)
Ronald Cramer, Professor at the Mathematical Institute of Leiden University and researcher and head of the research group Cryptology at ‘Centrum Wiskunde & Informatica (CWI), the national research center for mathematics and computers science in the Netherlands, is appointed as a member of the Royal…
-
Book publication Ronald Cramer: a world premiere
Ronald Cramer, in cooperation with Ivan Damgard and Jesper Nielsen (Aarhus University) have recently published the first book ever written on “quantum-secure multi-party computation”. The authors have spent six years to finish this comprising book.
-
Algebra, Geometry and Number Theory
The research of the Algebra, Geometry and Number Theory programme ranges from fundamental mathematical theory to algorithms and applications.
-
How suspicious parties can work together safely
Cryptographer Max Fillinger developed new methods to analyse a group of algorithms called commitments schemes. These schemes are building blocks for cryptographic protocols, which enable multiple parties that do not trust each other to work together safely. His PhD Defence is on 19 March.
-
Nusa Zidaric
Science
-
Attacks on hash functions and applications
Promotores: R. Cramer, A.K. Lenstra, Co-Promotor: B.M.M. de Weger
-
How to make cryptographic techniques more efficient?
Sharing scientific data, transferring money, or sending other sensitive information online: with cryptography, applications make sure your data does not fall into the wrong hands. Mathematician Thomas Attema (CWI/TNO/Leiden University) helps with this. For his PhD research, he developed a new technique…
-
Serge Fehr appointed as Professor Quantum information theory
As of 1 June, Serge Fehr has been appointed as Professor Quantum information theory at the Leiden Mathematical Institute (MI). Fehr is employed by Centrum Wiskunde & Informatica (CWI) and as of his appointment works one day a week at the MI. Fehr’s research is focused on quantum cryptology and will…
-
Invisible but ever-present: female spies in the 17th century
For a long time it was thought that there were few or no female spies in history. However, nothing could be further from the truth. In her book Invisible Agents, Nadine Akkerman reconstructs the stories of the many British women spies in the 17th century.
-
Cryptanalysis research of prof. Ronald Cramer in WIRED
The American magazine WIRED recently published an article on ‘quantum-safe public key encryption’.
-
Major European subsidy for Nadine Akkerman and detective work into old, handwritten documents
Nadine Akkerman has received a subsidy of two million euros from the European Research Council (ERC) for research into 16th and 17th century English manuscripts. Akkerman: ‘Working with handwritten texts and unravelling their mysteries is one of my passions, and it’s especially rewarding when this work…