TU/e logo

Coding Theory and Cryptology (CC)



Research activities

The most up-to-date information can be found on the homepages of the researchers of this group, see Staff.

Coding theory Coding theory protects data against accidental erasures and errors. Research in CC focuses on the mathematics of coding theory, such as algebraic geometry codes and weight enumerators, and also network coding. Code-based cryptography combines the expertise in CC and the group has several results on building systems and analyzing their security. CC has also successfully attacked code-based systems built by other groups. Code-based cryptography is one of the ares of post-quantum cryptography (see below).

Curve-based cryptography Elliptic curves were proposed for use in cryptography in 1985, but the initial uptake in industry has been slow. The CC group has been at the forefront of several developments in curve-based cryptography: the use of Edwards curves, computation of pairings, and the design of a new elliptic-curve-based signature scheme. Together with Bernstein's CI group they implemented elliptic curves in a ready-to-use library (called NaCl) which has been used in many security systems since. The signature system is now an Internet standard and used e.g. in WhatsApp.

Post-quantum cryptography Large quantum computers can run attacks the break all commonly used public-key cryptography on the Internet. To defend against these attacks and to protect data long term CC is studying systems that resist attacks by quantum computers. Research challenges are to make these systems usable for every-day applications (speed, bandwidth, quality of implementation) and to analyze their security against attacks with conventional and quantum computers. CC is active in all 5 categories of post-quantum systems: code-based, hash-based, isogeny-based, lattice-based, and multivariate quadratic systems. In addition to changing the cryptographic primitives, it is also necessary to change the theoretical analysis to match the different and increased powers the attacker has. CC is active in post-quantum security models and proof techniques. Research on this topic has led to six submissions to NIST's post-quantum project and one published RFC on hash-based signatures. The group also coordinated the H2020 EU project PQCRYPTO.

Applications of cryptography Cryptographic primitives are used beyond the simple requirements of achieving confidentiality, integrity, and authenticity in systems such as bitcoin, multi-party computation, and Internet protocols. On focus area of CC is computation on data in a way that preserves the secrecy and privacy. Methods used are homomorphic encryption, where operations on encrypted data imply operations on the data itself, and multi-party computation, where mutually distrusting parties compute on shares of data so that no information other than the result gets revealed. CC is member of several European projects in the area of multi-party computation (see Projects).




Last modified: 2018.10.10