Dmitry Khovratovich
   HOME

TheInfoList



OR:

Dmitry Khovratovich is a
cryptographer Cryptography, or cryptology (from grc, , translit=kryptós "hidden, secret"; and ''graphein'', "to write", or ''-logia'', "study", respectively), is the practice and study of techniques for secure communication in the presence of adver ...
, currently a Lead Cryptographer for the Dusk Network, researcher for the Ethereum Foundation, and member of the
International Association for Cryptologic Research International is an adjective (also used as a noun) meaning "between nations". International may also refer to: Music Albums * ''International'' (Kevin Michael album), 2011 * ''International'' (New Order album), 2002 * ''International'' (The T ...
. He developed, together with
Alex Biryukov Alex Biryukov is a cryptographer, currently a full professor at the University of Luxembourg. His notable work includes the design of the stream cipher LEX, as well as the cryptanalysis of numerous cryptographic primitives. In 1998, he developed imp ...
, the Equihash
proof-of-work Proof of work (PoW) is a form of cryptographic proof in which one party (the ''prover'') proves to others (the ''verifiers'') that a certain amount of a specific computational effort has been expended. Verifiers can subsequently confirm this exp ...
algorithm which is currently being used as consensus mechanism for the Zcash
cryptocurrency A cryptocurrency, crypto-currency, or crypto is a digital currency designed to work as a medium of exchange through a computer network that is not reliant on any central authority, such as a government or bank, to uphold or maintain it. It i ...
, and the
Argon2 Argon2 is a key derivation function that was selected as the winner of the 2015 Password Hashing Competition. It was designed by Alex Biryukov, Daniel Dinu, and Dmitry Khovratovich from the University of Luxembourg. The reference implementation ...
key derivation function, which won the
Password Hashing Competition The Password Hashing Competition was an open competition announced in 2013 to select one or more password hash functions that can be recognized as a recommended standard. It was modeled after the successful Advanced Encryption Standard process and ...
in July 2015. He is the publisher of several
cryptanalysis Cryptanalysis (from the Greek ''kryptós'', "hidden", and ''analýein'', "to analyze") refers to the process of analyzing information systems in order to understand hidden aspects of the systems. Cryptanalysis is used to breach cryptographic sec ...
papers for a number of mainstream cyphers, such as the first cryptanalytic attack on full-round AES-192 and AES-256 which is faster than a
brute-force attack In cryptography, a brute-force attack consists of an attacker submitting many passwords or passphrases with the hope of eventually guessing correctly. The attacker systematically checks all possible passwords and passphrases until the correct ...
, an attack on the
RadioGatún RadioGatún is a cryptographic hash primitive created by Guido Bertoni, Joan Daemen, Michaël Peeters, and Gilles Van Assche. It was first publicly presented at the NIST Second Cryptographic Hash Workshop, held in Santa Barbara, California, on ...
cryptographic primitive, and also the current best cryptanalysis on Skein, a candidate for the
SHA-3 competition The NIST hash function competition was an open competition held by the US National Institute of Standards and Technology (NIST) to develop a new hash function called SHA-3 to complement the older SHA-1 and SHA-2. The competition was formally ann ...
. In 2014, he published a research about the deanonymisation of clients in the Bitcoin P2P network


Selected publications

* Egalitarian computing, USENIX 2016, with
Alex Biryukov Alex Biryukov is a cryptographer, currently a full professor at the University of Luxembourg. His notable work includes the design of the stream cipher LEX, as well as the cryptanalysis of numerous cryptographic primitives. In 1998, he developed imp ...
*
Argon2 Argon2 is a key derivation function that was selected as the winner of the 2015 Password Hashing Competition. It was designed by Alex Biryukov, Daniel Dinu, and Dmitry Khovratovich from the University of Luxembourg. The reference implementation ...
: new generation of memory-hard functions for password hashing and other applications, Euro S&P 2016, with
Alex Biryukov Alex Biryukov is a cryptographer, currently a full professor at the University of Luxembourg. His notable work includes the design of the stream cipher LEX, as well as the cryptanalysis of numerous cryptographic primitives. In 1998, he developed imp ...
and Daniel Dinu * Equihash: Asymmetric
Proof-of-Work Proof of work (PoW) is a form of cryptographic proof in which one party (the ''prover'') proves to others (the ''verifiers'') that a certain amount of a specific computational effort has been expended. Verifiers can subsequently confirm this exp ...
Based on the Generalized Birthday Problem, NDSS 2016, with
Alex Biryukov Alex Biryukov is a cryptographer, currently a full professor at the University of Luxembourg. His notable work includes the design of the stream cipher LEX, as well as the cryptanalysis of numerous cryptographic primitives. In 1998, he developed imp ...
* Tradeoff
Cryptanalysis Cryptanalysis (from the Greek ''kryptós'', "hidden", and ''analýein'', "to analyze") refers to the process of analyzing information systems in order to understand hidden aspects of the systems. Cryptanalysis is used to breach cryptographic sec ...
of Memory-Hard Functions, Asiacrypt 2015, with
Alex Biryukov Alex Biryukov is a cryptographer, currently a full professor at the University of Luxembourg. His notable work includes the design of the stream cipher LEX, as well as the cryptanalysis of numerous cryptographic primitives. In 1998, he developed imp ...
*
Rotational Cryptanalysis In cryptography, rotational cryptanalysis is a generic cryptanalytic attack against algorithms that rely on three operations: modular addition, rotation and XOR — ARX for short. Algorithms relying on these operations are popular because they ...
of ARX Revisited, FSE 2015, with Ivica Nikolic, Josef Pieprzyk, Przemyslaw Sokolowski, Ron Steinfeld * Cryptographic Schemes Based on the ASASA Structure: Black-Box, White-Box, and Public-Key, Asiacrypt 2014, with Alex Biryukov and Charles Bouillaguet * Deanonymisation of Clients in Bitcoin P2P Network, ACM CCS 2014 with
Alex Biryukov Alex Biryukov is a cryptographer, currently a full professor at the University of Luxembourg. His notable work includes the design of the stream cipher LEX, as well as the cryptanalysis of numerous cryptographic primitives. In 1998, he developed imp ...
and Ivan Pustogarov * Collision Spectrum, Entropy Loss, T-Sponges, and
Cryptanalysis Cryptanalysis (from the Greek ''kryptós'', "hidden", and ''analýein'', "to analyze") refers to the process of analyzing information systems in order to understand hidden aspects of the systems. Cryptanalysis is used to breach cryptographic sec ...
o
GLUON-64
FSE 2014, with Leo Perrin * PAEQ: Parallelizable Permutation-Based Authenticated Encryption, ISC 2014, with
Alex Biryukov Alex Biryukov is a cryptographer, currently a full professor at the University of Luxembourg. His notable work includes the design of the stream cipher LEX, as well as the cryptanalysis of numerous cryptographic primitives. In 1998, he developed imp ...
* Key Wrapping with a Fixed Permutation, CT-RSA 2014. * Bicliques for Permutations: Collision and Preimage Attacks in Stronger Settings, Asiacrypt'12, 2012 * New Preimage Attacks against Reduced
SHA-1 In cryptography, SHA-1 (Secure Hash Algorithm 1) is a cryptographically broken but still widely used hash function which takes an input and produces a 160-bit (20-byte) hash value known as a message digest – typically rendered as 40 hexadecima ...
, Crypto'12, 2012. With Simon Knellwolf * Narrow-Bicliques:
Cryptanalysis Cryptanalysis (from the Greek ''kryptós'', "hidden", and ''analýein'', "to analyze") refers to the process of analyzing information systems in order to understand hidden aspects of the systems. Cryptanalysis is used to breach cryptographic sec ...
of the Full IDEA, Eurocrypt'12, 2012. With Gaetan Leurent and Christian Rechberger * Bicliques for Preimages: Attacks on Skein-512 and the
SHA-2 SHA-2 (Secure Hash Algorithm 2) is a set of cryptographic hash functions designed by the United States National Security Agency (NSA) and first published in 2001. They are built using the Merkle–Damgård construction, from a one-way compression ...
Family, FSE'12, 2012. With Christian Rechberger and Alexandra Savelieva * Biclique Cryptanalysis of the Full AES, Asiacrypt'11, 2011. With Andrey Bogdanov and Christian Rechberger * Rotational Rebound Attacks on Reduced
Skein Skein may refer to: * A flock of geese or ducks in flight * A wound ball of yarn with a centre pull strand; see Hank * A metal piece fitted over the end of a wagon axle, to which the wheel is mounted * Skein (unit), a unit of length used by wea ...
, Asiacrypt'10, 2010. With Ivica Nikolic and Christian Rechberger *
Rotational Cryptanalysis In cryptography, rotational cryptanalysis is a generic cryptanalytic attack against algorithms that rely on three operations: modular addition, rotation and XOR — ARX for short. Algorithms relying on these operations are popular because they ...
of ARX, FSE'10, 2010. With Ivica Nikolic * Key Recovery Attacks of Practical Complexity on AES Variants With Up To 10 Rounds. With
Alex Biryukov Alex Biryukov is a cryptographer, currently a full professor at the University of Luxembourg. His notable work includes the design of the stream cipher LEX, as well as the cryptanalysis of numerous cryptographic primitives. In 1998, he developed imp ...
,
Orr Dunkelman __INDEX__ Orr Dunkelman ( he, אור דונקלמן) is an Israeli cryptographer and cryptanalyst, currently a professor at the University of Haifa Computer Science department. Dunkelman is a co-director of the Center for Cyber Law & Privacy at ...
, Nathan Keller, and
Adi Shamir Adi Shamir ( he, עדי שמיר; born July 6, 1952) is an Israeli cryptographer. He is a co-inventor of the Rivest–Shamir–Adleman (RSA) algorithm (along with Ron Rivest and Len Adleman), a co-inventor of the Feige–Fiat–Shamir identificat ...
* Related-Key Attack on the Full AES-192 and AES-256. With
Alex Biryukov Alex Biryukov is a cryptographer, currently a full professor at the University of Luxembourg. His notable work includes the design of the stream cipher LEX, as well as the cryptanalysis of numerous cryptographic primitives. In 1998, he developed imp ...
* Meet-in-the-Middle Attacks on
SHA-3 SHA-3 (Secure Hash Algorithm 3) is the latest member of the Secure Hash Algorithm family of standards, released by NIST on August 5, 2015. Although part of the same series of standards, SHA-3 is internally different from the MD5-like struct ...
Candidates. FSE'2009. With Ralf-Philipp Weinmann and Ivica Nikolić


Awards

* Winner of LuxBlockHackathon 2017 * Winner of Password Hashing Competition (2014–2015) * Best Paper Award Asiacrypt 2010 * Best PhD Thesis, University of Luxembourg (2012)


External links


The Password Hashing Competition website

Zcash website

Dusk Network website


References

{{DEFAULTSORT:Khovratovich, Dmitry Year of birth missing (living people) Living people Moscow State University alumni Russian cryptographers