Cryptography Research Group

Leader

The group leader started to deal with data security and cryptography 30 years ago. In these diverse disciplines we have achieved remarkable results at international level in the following topics.

 

Security Enhancing Technologies for the Internet of Things (Attila PETHŐ, Andrea HUSZTI, Tamás HERENDI, Norbert OLÁH, Ádám VÉCSI, Viktória PADÁNYI, Zsanett JÁMBOR)

The Internet of Things (IoT) is growing exponentially, with as many as 25 billion devices expected to be deployed by 2030. However, the more devices are installed and connected to the Internet without adequate security measures, the larger the number of cyberattacks we will face. Therefore, new cryptographic algorithms and protocols need to be designed and developed for IoT devices and ecosystems that typically use cloud technology. In our research, we address among others secure pseudorandom number generation for the resource-constrained environment. We have also developed the WebAssembly-based CryptID package that provides identity-based encryption and digital signature solutions for microcontrollers. Furthermore, we research mutual entity authentication protocols for IoT ecosystems and cloud environments considering the service's distributed nature. We apply provable security methods to verify whether a cryptographic protocol possesses a security requirement. We utilize technologies based on computational and formal methods as well. 

Related projects:

  • Security classification of IoT devices, Infocommunication and Information Technology National Laboratory (InfoLab) (Special Service for National Security, Alverad Technology Focus), 2022-2023
  • Security Enhancing Technologies for the Internet of Things (SETIT), Project no. 2018-1.2.1-NKP-2018-00004, 2018-2022.
  • Securing Cloud Authentication, HU-MATHS-IN (Hungarian Service Network for Mathematics in Industry and Innovations) EFOP-3.6.2-16-2017-00015, 2017-2021

 

Anonymity and its applications (Attila PETHŐ, Andrea HUSZTINorbert OLÁH, Szabolcs KOVÁCS, Zsanett JÁMBOR)

Various regulations (such as the GDPR) require the protection of users’ privacy leading to the increasing need for designing privacy-preserving cryptographic protocols and algorithms. There are many applications where a user does not want to reveal his or her identity. In recent years, there has been growing interest in researching the area of Vehicular Ad-hoc Networks (VANET). We focus on secure, anonymous message broadcast solutions in the VANET environment. Sender anonymity is essential in the case of e-voting - where it must be ensured that only eligible voters have the right to vote and at the same time, they cannot be identified – and e-exam schemes when the examinee and the examiner mutually unknown to each other. We have developed several algorithms and protocols to solve these problems. We apply provable security methods to verify whether a cryptographic protocol possesses a security requirement. We utilize technologies based on computational and formal methods as well.

Related projects:

  • Secure communication for VANETs
    Automotive industry project, TKP2020-NKA-04, National Research, Development and Innovation Fund of Hungary, 2020-2022
  • The development of an authentic and anonymous exam correction system, GOP-1.1.2-07/1-2008-0001, (NetLock CA), 2008-2011

Identity-based cryptography (Attila PETHŐ, Andrea HUSZTINorbert OLÁH, Ádám VÉCSI)

In 1984, Adi Shamir introduced the concept of identity-based cryptography. The main idea is to use user identity attributes, such as email addresses or phone numbers, as public keys, instead of generating and managing digital certificates. We have developed the WebAssembly-based CryptID package that provides identity-based encryption and digital signature solutions for microcontrollers, mobile devices and desktops. We design cryptographic protocols using identity-based keys to significantly reduce protocol operations' time complexity. We have designed a remote password registration and entity authentication scheme achieving better efficiency. We apply provable security methods to verify whether a cryptographic protocol possesses a security requirement. We utilize technologies based on computational and formal methods as well.

 

Mathematical constructions for hash functions and random number generators (Attila PETHŐ, Tamás HERENDI)

The currently used hash functions are designed with emphasis placed on speed. Recently, attacks pointed out that the speed should not be the main design principle. Thus, it is important to develop sufficiently effective hash functions which can be analyzed with mathematical methods. The random number generators are another essential component of the cryptographic algorithms. We have developed a method that characterizes the generator of the uniformly distributed bitstrings with large period length. Last years an FPGA implementation is prepared, which is significantly faster than implementations on conventional machines.

 

Cryptosystems based on automata compositions (Géza HORVÁTH, Zita KOVÁCS, Dömösi Pál)

We have introduced the concept of two-phase and sequentially working automata compositions, which are feasible for cryptographic applications. We have designed several symmetric block ciphers. In these novel cyphers, component automata communicate to each other to achieve their main goal. Moreover, Dömösi’s encryption scheme, which is based on automata-theory, has been improved. Since it is not a conventional encrytion, we invented new attacks. We applied Viterbi algorithm in the hidden Markov model, and we also defined a statistical attack.

Last update: 2023. 03. 16. 06:53