ERC grant for María Naya-Plasencia

Date:
Changed on 26/03/2020
Computer scientists have long predicted the arrival of a new type of computer with vastly superior computing capabilities: the quantum computer. However, the security of protection systems for our communications risks being compromised by these new generation machines. María Naya-Plasencia, of the Inria Paris SECRET team, has been awarded an ERC grant to analyse cryptographic systems in a post-quantum world.

What is the focus of your research at Inria?

In the information age, cryptography is of crucial importance. Its main aim is to protect data exchange. This operation is carried out using a key. If the keys used to encrypt and decrypt the information are different, it is called asymmetric cryptography. If the same key is used, it is called symmetric cryptography. In most cases, programmers implement hybrid systems that combine both families. Personally, I work on symmetric cryptography.

What is the aim of the QUASYModo project, for which the European Research Council has awarded you this Starting Grant?

For several months, I have been looking at symmetric cryptography in a post-quantum world, in other words, in the future environment that will see the arrival of computers which use quantum matter properties and which have computing capacities that are vastly superior to conventional computers. My QUASYModo project is on this theme. We know that the arrival of the quantum computer will pose a real problem for the majority of asymmetric primitives, but little is known about the implications for the security of symmetric primitives. So I’m interested in what would happen to symmetric cryptography if we were dealing with an adversary using a quantum computer. At the moment there is very little research on this subject. 

What motivated you to study these cryptographic systems?

The scientific community is aware that most of today’s asymmetric cryptographic systems will be vulnerable when the quantum computer arrives. Scientists are concerned and are looking for alternatives. So it is a very active field. However, there is very little research into symmetric cryptographic systems. We can come out with generalisations about how to increase the size of keys in order to remain safe in the best-case scenario. But in reality, we don’t know much about these post-quantum attacks, as no studies have actually delved into this subject. Confidence in our symmetric systems is entirely based on our knowledge within the field of cryptanalysis. If we want post-quantum systems to be reliable and efficient, we need to understand how adversaries might exploit this new computing power. Several preliminary projects have been carried out, including the surprising results we obtained this year: we demonstrated that some symmetric systems can also become vulnerable to the quantum computer. QUASYModo will enable us to continue this work in more depth.

What does getting this grant mean to you? How will you use it?

This is the first large grant that I’ve received. This is a tremendous opportunity to move things forward. The grant will enable me to have a huge work force focussed on this very important subject. Thanks to the ERC’s funding, I can recruit PhD students and postdocs to really progress quickly and efficiently in this field.

María Naya-Plasencia
© Inria / Photo G. Scagnelli

Short bio

  • Originally from Spain, María Naya-Plasencia graduated from the ETSIT (Technical University of Madrid, Spain) and Telecom SudParis, France in 2005.
  • She received her doctorate in 2009 from Pierre and Marie Curie University.
  • Since 2012 she has been a researcher at Inria, on the SECRET project team. María had participated in the programme committees of several international conferences such as Crypto, Eurocrypt, and Asiacrypt.
  • Since 2016 she has been co-editor in chief of the journalTransactions on Symmetric Cryptology.