Modern Cryptography, Blockchain and their Mathematical Foundation

主讲人 Speaker:丁津泰
时间 Time: 周四 15:15 -16:15,2020 - 12 - 3
地点 Venue:近春园西楼三层报告厅

摘要 Abstract

Modern Cryptography, in particular, public key cryptography is the security foundation of our modern communication systems like the Internet. In this lecture, we will first present the basic idea of public key cryptography and its applications in privacy protection and blockchain. The second half of the talk will discuss the quantum threat and post-quantum cryptography. The focus will be on the fundamental mathematical challenges in post-quantum cryptography.

简介 Description

Jintai Ding is a professor at the Yau Mathematical Sciences Center at Tsinghua University and the director of Ding Lab in Privacy Protection and Blockchain Security at Beijing Institute of Mathematical Sciences and Applications. Before that he was a Charles Phelps Taft professor at the Department of Mathematical Sciences at the University of Cincinnati. He received B.A. from Xian Jiao tong University in 1988, M.A. from the University of Science and technology of China in 1990 and Ph.D from Yale in 1995. He was a lecturer at the Research Institute of Mathematical Sciences of Kyoto University from 1995 to 1998. In 2006-2007, he was a visiting professor and Alexander Von Humboldt Fellow at TU Darmstadt. He received the Zhong Jia Qing Prize from the Chinese Mathematical Society in 1990 for his Master Thesis. His research was originally in quantum affine algebras and its representation theory, where he was credited for the invention of the Ding-Iohara-Miki algebra.  His current interest is in post-quantum cryptography, in particular, multivariate cryptography,  latticed-based cryptography and quantum-proof blockchain. He was a co-chair of the 2nd ,10th and 11th international conference on post-quantum cryptography. He and his colleagues developed the Rainbow signature, the Simple Matrix encryption and the LWE-based key exchange schemes. Rainbow is a third round candidate for the NIST post-quantum standardization process. He and his colleagues completely broke a NIST second round post-quantum signature candidate LUOV and a third round candidate GeMSS (HFEv-).