2023

Dr. Anu Unnikrishnan has worked as a postdoctoral researcher in our group since October 2020 and is now heading for new shores. She is leaving ETH at the end of 2023. We thank Anu for being a great researcher, colleague and friend and wish her all the very best for her future endeavours.

Anu, your kind soul will be greatly missed by all of us!

31.12.2023

Congratulations!

Varun Maram has successfully defended his doctoral thesis titled "Generic Enhancements of Post-Quantum Public-Key Encryption" on 11th December 2023. The thesis was supervised by Prof. Dr. Kenny Paterson, and co-referred by Prof. Dr. Dennis Hofheinz and Prof. Dr. Andreas Hülsing (Technische Universiteit Eindhoven).

11.12.2023

Polynomial Hash Functions over Prime Fields at Oakland 24

The paper "SoK: Efficient Design and Implementation of Polynomial Hash Functions over Prime Fields" by Jean Paul Degabriele (Technology Innovation Institute), Jan Gilcher, Jérôme Govinden (Technical University of Darmstadt), and Kenny Paterson has been accepted for publication at IEEE Security and Privacy 2024. In this work the team explored the vast design and implementation space of polynomial hash functions. Furthermore, looking at the design of Poly1305, they ask the question "Given today's advancements and applications would we still converge to this same design?", and are able to answer this question in the negative, proposing several improved, alternative designs.

20.11.2023

Laura Hetz wins CAST IT Security Student Award

For her work on “Communication-Efficient Privacy-Preserving Mobile Contact Discovery", Laura Hetz, doctoral student in our group, won the 1st place of the CAST IT Security Student Award in the category Master's thesis.

This thesis was written at the Technical University of Darmstadt under the supervision of Professor Thomas Schneider from TU Darmstadt and Christian Weinert from Royal Holloway, University of London.

In her thesis, Laura focused on a privacy-preserving solution for contact discovery in popular messenger apps such as WhatsApp or Signal, and the results were published at ESORICS'23.

16.10.2023

Simon-Philipp Merz joins the Applied Cryptography group as a postdoctoral researcher on 1 November 2023

Simon recently finished his PhD at Royal Holloway, University of London where he was co-advised by Simon Blackburn and Christophe Petit. His thesis focussed on cryptanalysis and design of isogeny-based cryptographic constructions. Simon is interested in studying post-quantum hardness assumptions and solving the challenges of implementing post-quantum protocols in practice.

5.10.2023

Steven Galbraith visiting the Applied Cryptography Group

It was a pleasure to have Steven visit us during his sabbatical from University of Auckland. His Distinguished Computer Science Colloquium "Can We Trust Post-Quantum Cryptography?" attracted a wide audience, and was a great and provocative exploration of current state of research, with emphasis on isogeny cryptography. Steven, thank you for your insights and your time with us!

22.9.2023

Swiss Crypto Day at ETH Zurich

The second Swiss Crypto Day, hosted at ETH Zurich after a three-year hiatus, was a resounding success, bringing together a diverse group of speakers from both industry and academia. The event showcased the dynamic and thriving community of cryptographers in Switzerland, with topics ranging from foundational research to real-world applications -- from Karen Klein's (ETHZ) analysis of new techniques for formal security proofs, to Paul Bottinelli's exploration of crypto vulnerabilities in the wild and Ioana Nedelcu's (Google) presentation of Google's Tink cryptographic library. With invited speakers representing leading Swiss institutions such as IBM Research - Zürich, EPFL, and the University of St. Gallen, and participants from all over Switzerland, the Crypto Day was a great networking opportunity.

We all look forward to the next Crypto Day, hosted by University of St. Gallen in fall 2024, and to reigniting a tradition of biannual meetings for the Swiss cryptographic community.

8.9.2023

Applied Crypto at USENIX Security '23

We had a strong presence at this year's USENIX, with three talks from members and students of our group! Massimiliano Taverna presented our attack against Ethereum Classic, "Snapping Snap Sync: Practical Attacks on Go Ethereum Synchronising Nodes"; Kien Tuong Truong our work on Threema, "Three Lessons From Threema: Analysis of a Secure Messenger"; Tianxin Tang our cryptanalysis of MongoDB, "Security Analysis of MongoDB Queryable Encryption".

14.8.2023
 

Lenka Mareková joins the Applied Cryptography group as a postdoctoral researcher on 1 September 2023

Lenka recently obtained her PhD from Royal Holloway, University of London under the supervision of Martin R. Albrecht. Her thesis focused on cryptographic security analysis of secure messaging applications in the context of large-scale urban protests. She is interested in analysing and developing cryptographic protocols for real-world use cases.

10.8.2023

We look forward to hosting Sam Markelon. He has won a ThinkSwiss Research Scholarship and will visit our group from 20 August - 18 November 2023. Sam is a PhD student at the Florida Institute for Cybersecurity Research, University of Florida.

8.8.2023

Two papers co-authored by our group members have been accepted to external pageACM CCS 2023

  • The paper "Compact Frequency Estimators in Adversarial Environments" by Mia Filić, Sam A. Markelon, and Thomas Shrimpton presents concrete attacks forcing compact frequency estimators (CFEs) such as Count-Min Sketch (CMS) and HeavyKeeper (HK) to make significant estimation errors. The authors furthermore explore the benefits of combining existing CFEs into a new one. They give a new CFE (CountKeepr) combining the CMS and HK. The CountKeepr is typically more accurate than CMS for "honest" streams, the attacks against CMS and HK stand less effective, and the CFE has a native ability to flag suspicious estimates, which, to our knowledge, no other CFE admits.
  • The paper "Verifiable Verification in Cryptographic Protocols" by Marc Fischlin (TU Darmstadt) and Felix Günther proposes a novel cryptographic mechanism to detect implementation errors in cryptographic code. By making verification algorithms output additional confirmation codes, erroneous verification steps become detectable in higher-level applications, tying security to basic functionality.

27.7.2023

Shannon wins Best Talk Award at HotPETs!

Shannon Veitch, a doctoral student in our group, was awarded with her co-authors the external page2023 HotPETs best talk award for her outstanding presentation "Bridging the Gap between Privacy Incidents and PETs". The joint work with Lena Csomor (ETH Zurich), Alexander Viand (ETH Zurich), Anwar Hithnawi (ETH Zurich), and Bailey Kacsmar (University of Alberta), presents a new user-centric framework for privacy threat modeling, which allows to track the data flow across different actors and to systemize and study privacy incidents.

17.7.2023

Laura Hetz joins the Applied Cryptography Group as a doctoral student on 1 August 2023. Laura did her Master's in IT Security at the Technical University of Darmstadt at ENCRYPTO. Her work focused on mobile private contact discovery and secure multi-party computation. Her interests lie in the design and development of privacy-preserving solutions for real world applications.

13.7.2023

The affiliated events held in conjunction with Eurocrypt 2024 will be hosted at ETH Zurich on May 25-26, 2024, co-organized by Felix Günther and Kristina Hostáková (Foundations of Cryptography group). Proposals for events can be submitted until 4 September 2023.

See the external pageCall for Affiliated Events for details.

10.7.2023

Francesca Falzon joins the Applied Cryptography group as a postdoctoral researcher on 1 July 2023

Francesca recently obtained her PhD from the University of Chicago where she was co-advised by Roberto Tamassia and Ben Zhao. Her thesis focused on analyzing the security of structured encryption schemes and developing new schemes to support complex queries. Her research interests lie in encrypted databases and cloud security.

13.6.2023

The paper "Security Analysis of MongoDB Queryable Encryption" by Zichen Gui, Kenneth G. Paterson, and Tianxin Tang was accepted at USENIX Security 2023. external pageQueryable Encryption is the first commercially available encrypted search product based on searchable symmetric encryption. In this work, the team took a deep dive into cryptanalysing MongoDB's Queryable Encryption. The team found that the logging systems in MongoDB leaks statistical information about the databases encrypted using Queryable Encryption, which enabled devastating plaintext recovery attacks. 

You can read the full paper Downloadhere (PDF, 1.1 MB).

5.6.2023

Pushing Crypto Forward: Briar Updates

The Briar project has external pageannounced] they released fixes to vulnerabilities we discovered!
Yet another successful "crypto in the wild" project from AC: Yuanming Song completed his Downloadsemester project (PDF, 614 KB) with us, analysing the privacy and cryptography of Briar, a messaging app targeting high-risk users.

30.5.2023

The paper "MEGA – Malleable Encryption Gone Awry” by Matilda Backendal, Miro Haller and Kenny Paterson, was selected to receive a distinguished paper award at the 2023 IEEE Symposium on Security and Privacy being held this week in San Francisco. In this work, the team took a close look at security in the MEGA system, one of the largest consumer-facing cloud storage systems with more than 250 million users and more than 1000 Petabytes of stored data. The team uncovered five significant cryptographic vulnerabilities in the MEGA system. These were disclosed to MEGA in March 2022 and some of them were patched in June 2022. The work received media attention from Ars Technica, Hacker News, The Register, and more. Further details, including the paper itself, can be found at: external pagehttps://mega-awry.io

25.5.2023

The paper "Post-Quantum Anonymity of Kyber" by Varun Maram and collaborator Keita Xagawa from NTT Social Informatics Laboratories, Japan, was selected to receive the Best Paper Award at the PKC 2023 conference. In this work, Varun and Keita provide concrete proofs of (tight) IND-CCA security and anonymity of the new NIST PQC standard Kyber in a post-quantum setting, thereby resolving issues identified by prior works.

9.5.2023

When Messages are Keys: HMAC security at Crypto '23!

Our paper on the dual-PRF security of HMAC, by Matilda Backendal, Mihir Bellare, Felix Günther, and Matteo Scarlata, was accepted to Crypto 2023. We give a complete characterization of when using messages as keys in HMAC is (in)secure, and fill gaps in the literature by proving PRF security of HMAC for keys of practical lengths.

8.5.2023

Threema paper at USENIX Security 23!

Our cryptographic analysis of Threema was accepted to USENIX 23! "Three Lessons from Threema: Analysis of a Secure Messenger" will be presented this August in Anaheim, CA.

22.03.2023

New attacks on MEGA at EUROCRYPT 23!

The paper "Caveat Implementor! Key Recovery Attacks on MEGA", by Martin R. Albrecht, Miro Haller, Lenka Mareková, and Kenny, was accepted and will be presented in external pageLyon this spring.

The new attack can recover user RSA private keys and file keys. This is a follow-up to "MEGA: Malleable Encryption Goes Awry", by Matilda, Miro and Kenny, accepted at S&P 2023.

6.3.2023

Three talks contributed by the Applied Crypto group have been accepted to the external pageReal World Crypto Symposium 2023, taking place in Tokyo in March. The presentations will cover:

6.2.2023

Varun Maram and Keita Xagawa's work on "Post-Quantum Anonymity of Kyber" was accepted to PKC!

Our follow-up work on Mega by Kenny Paterson, Miro Haller, Martin Albrecht and Lenka Marekova, titled "Mega2", was accepted to Eurocrypt 2023.

6.2.2023

Cryptographic vulnerabilities in Threema

Threema is a prominent Swiss encrypted messaging application. Today, our team's efforts in the cryptanalysis of the app went public: https://breakingthe3ma.app/.

The six months of work by Kenny, Matteo and Kien culminated in several attacks, undermining Threema's security promises, and exposing the gap between using secure primitives and building secure protocols.

In one attack, users could compromise their accounts by sending "u9j6ߓ'jjखԻ^߃1כW:-́;ܡRA" as a text message to a specially prepared account. In another attack, an attacker could exploit a CRIME-style compression side-channel to fully recover the private key from backups.

Press coverage of the attack includes the NZZ and Tages-Anzeiger.

9.1.2023

JavaScript has been disabled in your browser