View all news

Are cryptographic systems secure?

Nigel Smart, Professor of Cryptology

Nigel Smart, Professor of Cryptology

Press release issued: 20 June 2011

A grant of over €2 million has been awarded to Professor Nigel Smart in the University of Bristol’s Department of Computer Science for a new research project to show cryptographic protocols are secure.

A new research project will examine the various methods to show cryptographic protocols are secure thanks to a grant of over €2 million. 

The European Research Council advanced grant has been awarded to Professor Nigel Smart in the University of Bristol’s Department of Computer Science for his project ‘Cryptographic research involving practical and theoretical outlooks’.

The aim of the project is to examine a range of topics in cryptography, from the speculative and long-term through to the more applied areas.  The project will focus on advanced cryptographic protocols; which are mechanisms to enable various security related functions, such as identifying who you are, securing data, or performing a given operation securely.

Nigel Smart, Professor of Cryptology, said: “It is really exciting to obtain such a large and prestigious award.  The grant will enable the cryptography group to consolidate the existing work in these areas, and then to tackle more adventurous and long-term research challenges.”

The protocols that will be examined include those currently in use, such as underlying mobile phone and internet communications, as well as emerging application areas such as electronic voting and multi-party computation.

The project will examine areas such as fully homomorphic encryption, multi-party computation, protocol design and analysis, privacy preserving mechanisms, and look at deployed protocols such as transport layer security (TLS), a cryptographic protocol that is used to secure web (http) connections, universal mobile telecommunications system (UMTS) a third generation mobile cellular technology for networks based on the global system for mobile communications (GSM) standard and others.

Professor Nishan Canagarajah, Head of the Merchant Venturers School of Engineering, added: “Bristol has an international reputation for its outstanding research and education activities in cryptography.  This prestigious award is further confirmation of the international standing of Professor Smart and his research group.”

The European Research Council award has been given under its Physical Sciences and Engineering programme. The awards are made under a Europe-wide scheme that supports exceptional, professorial-level research leaders in undertaking groundbreaking, high-impact research projects.

 

Further information

The Cryptography and Information Security Group in the Department of Computer Science at the University of Bristol conduct research into cryptography, the underlying hard problems on which it is based and the hardware and software needed to implement secure systems.

The group has particular interest in techniques for proving security of cryptographic systems, the efficient implementation of such systems on small computing devices and the verification that such implementations do what they say they do.

The group also have an interest in security auditing and computer forensics.

The European Research Council (ERC) is the first European funding body set up to support investigator-driven frontier research.

Its main aim is to stimulate scientific excellence by supporting and encouraging the very best, truly creative scientists, scholars and engineers to be adventurous and take risks in their research. The scientists are encouraged to go beyond established frontiers of knowledge and the boundaries of disciplines.

Please contact joanne.fryer@bristol.ac.uk for further information.
Edit this page