-HGI News- ERC Advanced Grant for Prof. Gregor Leander

English Newsletter of the Horst Goertz Institute for IT Security hgi-news-international at lists.ruhr-uni-bochum.de
Fri Mar 31 08:59:47 CEST 2023


Bochum, March 31, 2023

 

ERC Advanced Grant for Prof. Gregor Leander

Funded by the European Research Council with 2.5 million euros, Gregor
Leander is developing new encryption methods. He wanders off the beaten
track and doesn’t simply rely on the principle of trial and error.

 

Cryptography, i.e. the encryption of information, keeps us safe in our daily
lives and yet we barely know it’s there. It’s impossible to imagine our
digital lives without it, because if data weren’t encrypted by mathematical
methods, they could be accessed by anyone. The contents of our chats, our
online banking details – all of it would be out in the open. As
digitalisation progresses, the amount of data that needs to be thus
protected is growing exponentially. This calls for exceptionally robust
cryptographic solutions that are both fast and efficient in practice and, at
the same time, absolutely secure. Professor Gregor Leander from the Faculty
of Computer Science and the Horst Görtz Institute for IT Security at Ruhr
University Bochum, Germany, is tackling this challenge in his research
project “SymTrust”.

 

The European Research Council ERC is funding his work with an Advanced Grant
amounting to 2.5 million euros for five years. The project will start in
summer 2023.

 

Trust in security

 

“In the past decades, the primary concern in encryption has been speed,
rather than good security arguments,” explains Gregor Leander. His research
focuses on symmetric cryptography. This traditional system, which has been
around since Caesar, uses a shared secret key known only to the recipient
and the sender in order to send and decipher data securely. On digital
devices, these processes run in the background, so that users are unaware of
them. “Today, symmetric cryptography, alongside asymmetric cryptography, is
everywhere, because basically everything, every internet connection, every
car key and every mobile phone call, is encrypted.” 

 

Common methods such as the Advanced Encryption Standard (AES) are considered
absolutely secure today, because they have been researched for many years
and yet haven’t been cracked. “However, we need strong security arguments as
to why encryptions are secure. The assumption ‘It’s secure because no one
has broken it yet’ is not a good argument as far as I’m concerned. In this
digital world, we can’t afford for our cryptography to be broken on a large
scale,” argues Gregor Leander.

 

This is why he intends to use his ERC Advanced Grant SymTrust to develop new
symmetric methods that are based on sound security arguments from the outset
and can work efficiently and quickly within their implementation, i.e. the
practical application. “It’s a great honour to be funded by the European
Research Council for this high-risk/high-gain project. I’m looking forward
to spending five years of my life researching such an exciting topic with
excellent PhD students and postdocs.”

 

New approach to cipher development

 

In order to implement his ideas, the symmetric cryptography researcher plans
to approach the development of ciphers, i.e. encryption, from a different
angle than has been standard practice so far. At the moment, the design
process is based on a trial-and-error principle: the cipher is designed,
built into the technical environment with efficiency in mind and only then
is an attempt made to attack it. If the attack is successful, the cipher is
readjusted and the process starts all over again. This can sometimes take
years – a timeframe that modern development processes essentially cannot
afford. This is why a recurring problem in industry is that security takes a
back seat. 

 

“I want to design ciphers that can serve today’s and tomorrow’s applications
and are underpinned with security arguments that can be trusted straight
away without having to wait years for them to be validated,” says Leander.
To this end, he and his team have to thoroughly research currently existing
ciphers and study the conditions of cryptanalysis, i.e. the science of
breaking ciphers, in depth.

 

The resulting findings will be used to eventually develop a new concept for
symmetric cryptography that aims to set new standards in the encryption of
information for both industry and academia.

 

About the person

 

Gregor Leander studied mathematics at the University of Bremen and completed
his PhD at Ruhr University Bochum in 2004. Funded by the German Academic
Exchange Service, he transferred to the University of Toulon, France, as a
postdoctoral researcher in 2006, from where he moved to the Technical
University of Denmark in Lyngby as an associate professor in 2008. In 2012,
he returned to Ruhr University Bochum, where he was appointed to a
Heisenberg Professorship in 2015. He’s a Principle Investigator at the
Cluster of Excellence CASA, short for “Cyber Security in the Age of
Large-Scale Adversaries”, and Dean of the Graduate School there. Two of the
ciphers he designed (Present and Skinny) are ISO-certified. His research has
already been presented with a Best Paper Award twice, and he also won first
place at the German IT Security Award in 2010. He has held the Chair of
Symmetric Cryptography at the Faculty of Computer Science since 2022.

 

Press contact

 

Prof. Dr. Gregor Leander

Symmetric Cryptography

Faculty of Computer Science

Ruhr-Universität Bochum

Germany

Tel.: +49 234 32 28402

E-Mail: gregor.leander at ruhr-uni-bochum.de

 

 

 

 

Kind regards

 

Christina Scholten

 

RUHR-UNIVERSITÄT BOCHUM

Horst Görtz Institut for IT Security/ Cluster of Excellence CASA 

Marketing and Public Relations

MC EG 78, Postfach MC 3

Universitätsstr. 150

44780 Bochum, Germany

Tel: +49-(0)234-32-29274

E-Mail:  <mailto:christina.scholten at rub.de> christina.scholten at rub.de

 

 <http://www.hgi.rub.de/> www.hgi.rub.de 

 <http://www.casa.rub.de/> www.casa.rub.de

 

To unsubscribe from any further information from the Horst Görtz Institute
for IT Security, follow
<https://lists.ruhr-uni-bochum.de/mailman/listinfo/hgi-news-international>
this link.

 

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://lists.ruhr-uni-bochum.de/pipermail/hgi-news-international/attachments/20230331/c0c891a6/attachment.htm>


More information about the HGI-News-International mailing list