Skip to main content

Time for a Paradigm Shift in Our Disciplinary Culture?

  • Conference paper
  • First Online:
Paradigms in Cryptology – Mycrypt 2016. Malicious and Exploratory Cryptology (Mycrypt 2016)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 10311))

Included in the following conference series:

  • 610 Accesses

Abstract

The well-known KISS principle of engineering — Keep It Simple, Stupid! — is also of value in cryptography. In certain subfields, such as lattice-based crypto and indistinguishability obfuscation, the proposed constructions pay little heed to the KISS principle. Even the descriptions of the proper functioning of the protocols are frightfully complicated (by comparison with RSA or ECC, for example), and the security analyses and guidelines for parameter selection are even more problematic.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Adleman, L.M., DeMarrais, J., Huang, M.-D.: A subexponential algorithm for discrete logarithms over the rational subgroup of the Jacobians of large genus hyperelliptic curves over finite fields. In: Adleman, L.M., Huang, M.-D. (eds.) ANTS 1994. LNCS, vol. 877, pp. 28–40. Springer, Heidelberg (1994). doi:10.1007/3-540-58691-1_39

    Chapter  Google Scholar 

  2. Bellare, M.: New proofs for NMAC and HMAC: security without collision-resistance. In: Dwork, C. (ed.) CRYPTO 2006. LNCS, vol. 4117, pp. 602–619. Springer, Heidelberg (2006). doi:10.1007/11818175_36

    Chapter  Google Scholar 

  3. Bellare, M.: Email to Koblitz, N., 24 February 2012

    Google Scholar 

  4. Blake-Wilson, S., Menezes, A.: Unknown key-share attacks on the station-to-station (STS) protocol. In: Imai, H., Zheng, Y. (eds.) PKC 1999. LNCS, vol. 1560, pp. 154–170. Springer, Heidelberg (1999). doi:10.1007/3-540-49162-7_12

    Chapter  Google Scholar 

  5. Chatterjee, S., Koblitz, N., Menezes, A., Sarkar, P.: Another look at tightness II. In: Phan, R.C.-W., Yung, M. (eds.) Mycrypt 2016. LNCS, vol. 10311, pp. 21–55. Springer, Cham (2017)

    Google Scholar 

  6. Goldwasser, S., Micali, S., Rivest, R.: A “paradoxical” solution to the signature problem. In: Proceedings of the 25th Annual IEEE Symposium on the Foundations of Computer Science, pp. 441–448 (1984)

    Google Scholar 

  7. Katz, J., Lindell, Y.: Introduction to Modern Cryptography. Chapman and Hall/CRC, London (2007)

    MATH  Google Scholar 

  8. Koblitz, N.: The uneasy relationship between mathematics and cryptography. Not. Amer. Math. Soc. 54, 972–979 (2007)

    MathSciNet  MATH  Google Scholar 

  9. Koblitz, N., Menezes, A.: Another look at HMAC. J. Math. Cryptol. 7, 225–251 (2013)

    Article  MathSciNet  MATH  Google Scholar 

  10. Koblitz, N., Menezes, A.: Another look at security definitions. Adv. Math. Commun. 7, 1–38 (2013)

    Article  MathSciNet  MATH  Google Scholar 

  11. Koblitz, N., Menezes, A.: Another look at security theorems for 1-key nested MACs. In: Koç, Ç. (ed.) Open Problems in Mathematics and Computational Science, pp. 69–89. Springer, Cham (2014)

    Google Scholar 

  12. Krawczyk, H.: HMQV: a high-performance secure Diffie-Hellman protocol. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol. 3621, pp. 546–566. Springer, Heidelberg (2005). doi:10.1007/11535218_33

    Chapter  Google Scholar 

  13. Menezes, A.: Another look at HMQV. J. Math. Cryptol. 1, 47–64 (2007)

    Article  MathSciNet  MATH  Google Scholar 

  14. Menezes, A., Okamoto, T., Vanstone, S.: Reducing elliptic curve logarithms to logarithms in a finite field. IEEE Trans. Inf. Theory 39, 1639–1646 (1993)

    Article  MathSciNet  MATH  Google Scholar 

  15. Micali, S., Reyzin, L.: Physically observable cryptography. In: Naor, M. (ed.) TCC 2004. LNCS, vol. 2951, pp. 278–296. Springer, Heidelberg (2004). doi:10.1007/978-3-540-24638-1_16

    Chapter  Google Scholar 

  16. Zaverucha, G.M.: Hybrid encryption in the multi-user setting. http://eprint.iacr.org/2012/159.pdf

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Neal Koblitz .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2017 Springer International Publishing AG

About this paper

Cite this paper

Koblitz, N. (2017). Time for a Paradigm Shift in Our Disciplinary Culture?. In: Phan, RW., Yung, M. (eds) Paradigms in Cryptology – Mycrypt 2016. Malicious and Exploratory Cryptology. Mycrypt 2016. Lecture Notes in Computer Science(), vol 10311. Springer, Cham. https://doi.org/10.1007/978-3-319-61273-7_2

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-61273-7_2

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-61272-0

  • Online ISBN: 978-3-319-61273-7

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics