Dmitry Khovratovich

From Wikipedia, the free encyclopedia
Dmitry Khovratovich
NationalityRussian
Alma materMoscow State University
Occupationcryptographer
Known forEquihash, Argon2

Dmitry Khovratovich is a cryptographer, currently a Lead Cryptographer for the Dusk Network, researcher for the Ethereum Foundation, and member of the International Association for Cryptologic Research.[1] He developed, together with Alex Biryukov, the Equihash proof-of-work algorithm which is currently being used as consensus mechanism for the Zcash cryptocurrency, and the Argon2 key derivation function, which won the Password Hashing Competition in July 2015.[2]

He is the publisher of several cryptanalysis papers for a number of mainstream cyphers, such as the first cryptanalytic attack on full-round AES-192 and AES-256 which is faster than a brute-force attack,[3] an attack on the RadioGatún cryptographic primitive,[4] and also the current best cryptanalysis on Skein,[5] a candidate for the SHA-3 competition.

In 2014, he published a research about the deanonymisation of clients in the Bitcoin P2P network[6]

Selected publications[edit]

Awards[edit]

  • Winner of LuxBlockHackathon 2017[24]
  • Winner of Password Hashing Competition (2014–2015)[citation needed]
  • Best Paper Award Asiacrypt 2010[25]
  • Best PhD Thesis, University of Luxembourg (2012)[26]

External links[edit]

References[edit]

  1. ^ "Dmitry Khovratovich". www.iacr.org. Retrieved 2018-10-15.
  2. ^ "Password Hashing Competition". password-hashing.net. Retrieved 2018-10-15.
  3. ^ a b Biryukov, Alex; Khovratovich, Dmitry (2009-12-02). "Related-Key Cryptanalysis of the Full AES-192 and AES-256". Advances in Cryptology – ASIACRYPT 2009. Lecture Notes in Computer Science. Vol. 5912. Springer-Verlag. pp. 1–18. doi:10.1007/978-3-642-10366-7_1. ISBN 9783642103650. S2CID 2938420.
  4. ^ Khovratovich, Dmitry (2008-12-14). "Two Attacks on RadioGatún". Progress in Cryptology - INDOCRYPT 2008. Lecture Notes in Computer Science. Vol. 5365. pp. 53–66. doi:10.1007/978-3-540-89754-5_5. ISBN 978-3-540-89753-8.
  5. ^ a b Khovratovich, Dmitry; Rechberger, Christian; Savelieva, Alexandra (2011). "Bicliques for Preimages: Attacks on Skein-512 and the SHA-2 Family". Fast Software Encryption. Lecture Notes in Computer Science. Vol. 7549. pp. 244–263. doi:10.1007/978-3-642-34047-5_15. ISBN 978-3-642-34046-8. S2CID 32262663.
  6. ^ a b Biryukov, Alex; Khovratovich, Dmitry; Pustogarov, Ivan (2014-11-03). "Deanonymisation of Clients in Bitcoin P2P Network". Proceedings of the 2014 ACM SIGSAC Conference on Computer and Communications Security. ACM. pp. 15–29. arXiv:1405.7418. doi:10.1145/2660267.2660379. ISBN 9781450329576. S2CID 207217947.
  7. ^ Biryukov, Alex; Khovratovich, Dmitry (2016-08-10). Egalitarian computing. USENIX Association. pp. 315–326. ISBN 9781931971324.
  8. ^ "Argon2: New Generation of Memory-Hard Functions for Password Hashing and Other Applications – IEEE Conference Publication". doi:10.1109/EuroSP.2016.31. S2CID 15014453. {{cite journal}}: Cite journal requires |journal= (help)
  9. ^ Biryukov, Alex; Khovratovich, Dmitry (2017-04-28). "Equihash: Asymmetric Proof-of-Work Based on the Generalized Birthday Problem". Ledger. 2: 1–30. doi:10.5195/LEDGER.2017.48. ISSN 2379-5980.
  10. ^ Alex, Biryukov; Dmitry, Khovratovich (December 2015). Tradeoff Cryptanalysis of Memory-Hard Functions. Springer. ISBN 9783662487990.
  11. ^ "Rotational Cryptanalysis of ARX Revisited". www.iacr.org. Retrieved 2018-10-15.
  12. ^ Biryukov, Alex; Bouillaguet, Charles; Khovratovich, Dmitry (2014), "Cryptographic Schemes Based on the ASASA Structure: Black-Box, White-Box, and Public-Key (Extended Abstract)", Advances in Cryptology – ASIACRYPT 2014, Lecture Notes in Computer Science, vol. 8874, Springer Berlin Heidelberg, pp. 63–84, doi:10.1007/978-3-662-45611-8_4, ISBN 9783662456101
  13. ^ Perrin, Léo; Khovratovich, Dmitry (2015), "Collision Spectrum, Entropy Loss, T-Sponges, and Cryptanalysis of GLUON-64", Fast Software Encryption, Lecture Notes in Computer Science, vol. 8540, Springer Berlin Heidelberg, pp. 82–103, CiteSeerX 10.1.1.646.5918, doi:10.1007/978-3-662-46706-0_5, ISBN 9783662467053
  14. ^ Biryukov, Alex; Khovratovich, Dmitry (2014-10-12). "PAEQ: Parallelizable Permutation-Based Authenticated Encryption". Information Security. Lecture Notes in Computer Science. Vol. 8783. pp. 72–89. doi:10.1007/978-3-319-13257-0_5. ISBN 978-3-319-13256-3.
  15. ^ Khovratovich, Dmitry (2014-02-25). "Key Wrapping with a Fixed Permutation". Topics in Cryptology – CT-RSA 2014. Lecture Notes in Computer Science. Vol. 8366. pp. 481–499. CiteSeerX 10.1.1.301.8763. doi:10.1007/978-3-319-04852-9_25. ISBN 978-3-319-04851-2.
  16. ^ Khovratovich, Dmitry (2012-12-02). "Bicliques for Permutations: Collision and Preimage Attacks in Stronger Settings". Advances in Cryptology – ASIACRYPT 2012. Asiacrypt'12. Vol. 7658. Springer-Verlag. pp. 544–561. doi:10.1007/978-3-642-34961-4_33. ISBN 9783642349607.
  17. ^ Knellwolf, Simon; Khovratovich, Dmitry (2012), "New Preimage Attacks against Reduced SHA-1", Advances in Cryptology – CRYPTO 2012, Lecture Notes in Computer Science, vol. 7417, Springer Berlin Heidelberg, pp. 367–383, doi:10.1007/978-3-642-32009-5_22, ISBN 9783642320088
  18. ^ "Narrow-Bicliques: cryptanalysis of full IDEA". ResearchGate. Retrieved 2018-10-15.
  19. ^ Bogdanov, Andrey; Khovratovich, Dmitry; Rechberger, Christian (2011-12-04). "Biclique Cryptanalysis of the Full AES". Advances in Cryptology – ASIACRYPT 2011. Lecture Notes in Computer Science. Vol. 7073. Springer-Verlag. pp. 344–371. doi:10.1007/978-3-642-25385-0_19. ISBN 9783642253843.
  20. ^ Khovratovich, Dmitry; Nikolić, Ivica; Rechberger, Christian (2010-02-12). "Rotational Rebound Attacks on Reduced Skein". Advances in Cryptology - ASIACRYPT 2010. Lecture Notes in Computer Science. Vol. 27. pp. 1–19. doi:10.1007/978-3-642-17373-8_1. ISBN 978-3-642-17372-1. {{cite book}}: |journal= ignored (help)
  21. ^ Khovratovich, Dmitry; Nikolić, Ivica (2010-06-27). "Rotational Cryptanalysis of ARX". Fast Software Encryption. Lecture Notes in Computer Science. Vol. 6147. pp. 333–346. doi:10.1007/978-3-642-13858-4_19. ISBN 978-3-642-13857-7.
  22. ^ Biryukov, Alex; Dunkelman, Orr; Keller, Nathan; Khovratovich, Dmitry; Shamir, Adi (2010-05-30). "Key Recovery Attacks of Practical Complexity on AES-256 Variants with up to 10 Rounds". Advances in Cryptology – EUROCRYPT 2010. Lecture Notes in Computer Science. Vol. 6110. Springer-Verlag. pp. 299–319. doi:10.1007/978-3-642-13190-5_15. ISBN 978-3642131899.
  23. ^ Khovratovich, Dmitry; Nikolic, Ivica; Weinmann, Ralf-Philipp (2009-02-22). "Meet-in-the-Middle Attacks on SHA-3 Candidates". Fast Software Encryption. Lecture Notes in Computer Science. Vol. 5665. pp. 228–245. doi:10.1007/978-3-642-03317-9_14. ISBN 978-3-642-03316-2.
  24. ^ "Université du Luxembourg – SnT Team Wins Big at Hackathon". wwwen.uni.lu. Retrieved 2018-10-15.
  25. ^ "dblp: ASIACRYPT 2010". dblp.org. Retrieved 2018-10-15.
  26. ^ Luxembourg, Université du. "Prix de la meilleure thèse pour un cryptographe russe". Université du Luxembourg. Retrieved 2018-10-15.