|
National Science Foundation
|
|
|
|
|
Ambassade de France au Canada |
Program Outline
Cryptography and cryptographic protocols have become a key element
of information systems, protecting data and communications to ensure
confidentiality, integrity and authenticity of data. While most symmetric
key systems (block ciphers such as DES and AES and stream ciphers)
have relatively modest mathematical requirements, asymmetric or public
key systems, as well as cryptographic protocols, have become increasingly
mathematically sophisticated. Such systems rely for their security
on the difficulty of specific mathematical problems such as integer
factorization and the modular discrete logarithm problem.
It is important, however, to emphasize that no rigorous mathematical
proof of security has ever been given for any of these systems.
The difficulty of these problems is usually established anecdotally
through frequent and unsuccessful attempts by specialists to provide
computationally efficient solutions to them. Indeed, several problems
thought to be very difficult, such as the integer factorization
problem, have been shown to be somewhat less to considerably less
intractable than previously believed. Furthermore, the possibility
of quantum computing becoming practical would change this picture
dramatically. If realized, most of the problems on which the security
of public key cryptosystems rely drop from exponential complexity
to polynomial, rendering currently deployed cryptographic systems
useless. While the likelihood of this occurring in the short term
is remote, this is an exciting area of research which may well lead
to revolutionary advances in computation and secure information
communication.
This program will engage the cryptographic and mathematical communities
in Canada and abroad to increase awareness of recent developments
in these fields and to initiate a greater degree of collaboration
in attacking the important problems, particularly on the boundaries.
The specific areas of concentration will be:
- quantum computing and quantum cryptography
- algebraic curves and cryptography
- computational challenges arising in algorithmic number theory
and cryptography
- unconditionally secure cryptography
- cryptographic protocols
- applied aspects of cryptography
The program will include series of one-week workshops, Graduate
courses and distinguished lecturers. The scope of the program is
ambitious in that it aims to bring together researchers from areas
that seldom have the opportunity to interact in an atmosphere where
problems at the intersections can be explored. Developments in certain
areas of mathematics (for example, number theory, combinatorics,
algebraic geometry, non-abelian groups and rings) and in cryptography
are both numerous and rapid; however, it is often the case that
lack of contacts and communication between cryptographers and mathematicians
presents obstacles in achieving significant advances on both sides.
The aim is to overcome these obstacles and foster new links between
both areas.
This program is being coordinated with a related but distinct program
at IPAM, on the topic of "Securing Cyberspace"
(see www.ipam.ucla.edu/programs/sc2006/
).
Associated program activities include the Rocky
Mountain Mathematics Consortium's Summer School on Computational
Number Theory and Applications to Cryptography, to be held June
19 - July 7, 2006 at the University of Wyoming, in Laramie, Wyoming.
In particular, the summer school courses will complement and prepare
participants for the activities of the Fields cryptography program.
Program Workshops and Events
Seminars
Number Theory and Cryptography Research
Seminar
Number Theory Seminar on Modular Curves
Open Image Theorems For
I-ADIC Representations associated to Elliptic Curves
Cryptography Participants Seminar
-
September 18-20, 2006
Algebraic curves in cryptography.
The
10th Workshop on Elliptic Curve Cryptography (ECC 2006)
Organizers: Mark Bauer (Calgary), Alfred Menezes (Waterloo),
Kumar Murty (Toronto), Tanja Lange (Technical University of
Denmark), Christof Paar (Ruhr-Universitat Bochum), Scott Vanstone
(Waterloo)
-
September 25-27, 2006
Coxeter Lecture Series
Speaker: Professor Gerhard Frey, Institut für Experimentelle
Mathematik, Universität Duisburg-Essen
-
October 2-6, 2006
Quantum Cryptography and Computing Workshop
Organizers: Richard Cleve, Claude Crépeau, Michele Mosca
-
October 30- November 3, 2006
Computational Challenges Arising
in Algorithmic Number Theory and Cryptography
Organizers: Renate Scheidler, Andreas Stein, Edlyn Teske
-
November 22-23, 2006 -- 3:30 p.m.
Coxeter Lecture Series
Speaker: Professor Shafi Goldwasser, Department of Electrical
Engineering and Computer Science , Massachusetts Institute of
Technology
November 22, 2006 Limits of Obfuscation
November 23, 2006 New Proofs for Hard Core Predicates
-
November 27-December 1, 2006
Cryptography: Underlying Mathematics,
Provability and Foundations
Organizers: Arjen Lenstra, Charles Rackoff, Ramarathnam Venkatesan,
Moti Yung
ECC 2006 will be the 10th in a series of
annual workshops dedicated to the study of elliptic curve cryptography
and related areas. Over the past years the ECC conference series
has broadened its scope beyond elliptic curve-based cryptography
and now covers a wide range of areas within modern cryptography.
For instance, past ECC conferences included presentations on hyperelliptic
curve cryptography, pairing-based cryptography, quantum key distribution,
AES, implementation issues, and deployments (e.g., cryptography
for travel documents). At the same time ECC continues to be the
premier conference on elliptic curve cryptography. It is hoped
that ECC 2006 will further our mission of encouraging and stimulating
research on the security and implementation of elliptic curve
cryptosystems and related areas, and encouraging collaboration
between mathematicians, computer scientists and engineers in the
academic, industry and government sectors. As with past ECC conferences,
there will be about 15 invited lectures (and no contributed talks)
delivered by internationally leading experts. There will be both
state-of-the-art survey lectures as well as lectures on latest
research developments.
Apply to the Program
All scientific events are open to the mathematical sciences community.
Visitors who are interested in office space or funding are
requested to apply by filling out an application form. Additional
support is available (pending NSF funding) to support junior US
visitors to this program. Deadline to apply was November 20.
Fields scientific programs are devoted to research in the mathematical
sciences, and enhanced graduate and post-doctoral training opportunities.
Part of the mandate of the Institute is to broaden and enlarge
the community, and to encourage the participation of women and
members of visible minority groups in our scientific programs.
Back to Top
|
|