Filter by content type

Select one or more filters. This choice will reload the page to display the filtered results.

Remove all filters

633 results

    • Seminar

    • Cryptography

    Adaptive Oblivious Transfer with Access Control for NC1 from LWE

    • June 16, 2017

    • IRMAR - Université de Rennes - Campus Beaulieu Bat. 22, RDC, Rennes - Amphi Lebesgue

    Speaker : Fabrice Mouhartem - Ens Lyon

    Adaptive oblivious transfer (OT) is a protocol where a sender initially commits to a database M_1, …, M_N. Then, a receiver can query the sender up to k times with private indexes ρ_1, …, ρ_k so as to obtain M_{ρ_1}, …, M_{ρ_k} and nothing else. Moreover, for each i ∈ [k], the receiver’s choice ρ_i may depend on previously obtained messages {M_{ρ_j}}_{j< i} . Oblivious transfer with access control[…]
    • Seminar

    • Cryptography

    Short McEliece key from algebraic geometry codes with automorphism

    • January 26, 2018

    • IRMAR - Université de Rennes - Campus Beaulieu Bat. 22, RDC, Rennes - Amphi Lebesgue

    Speaker : elise barelli - INRIA Saclay

    In 1978, McEliece introduced a public key encryption scheme based on linear codes and suggested to use classical Goppa codes, ie: subfield subcodes of algebraic geometric (AG) codes built on a curve of genus 0. This proposition remains secure and in order to have a generalization of classical Goppa codes, in 1996, H. Janwa and O. Moreno suggested to use subfield subcode of AG codes, which we call[…]
    • Seminar

    • Cryptography

    Low-Complexity Cryptographic Hash Functions

    • January 13, 2017

    • IRMAR - Université de Rennes - Campus Beaulieu Bat. 22, RDC, Rennes - Amphi Lebesgue

    Speaker : Vinod Vaikuntanathan - Massachusetts Institute of Technology

    Cryptographic hash functions are efficiently computable functions that shrink a long input into a shorter output while achieving some of the useful security properties of a random function. The most common type of such hash functions is collision resistant hash functions (CRH), which prevent an efficient attacker from finding a pair of inputs on which the function has the same output.<br/> Despite[…]
    • Seminar

    • Cryptography

    Middle-Product Learning With Errors

    • October 13, 2017

    • IRMAR - Université de Rennes - Campus Beaulieu Bat. 22, RDC, Rennes - Amphi Lebesgue

    Speaker : Miruna Rosca - ENS de Lyon

    We introduce a new variant MP-LWE of the Learning With Errors problem (LWE) making use of the Middle Product between polynomials modulo an integer q. We exhibit a reduction from the Polynomial-LWE problem (PLWE) parametrized by a polynomial f, to MP-LWE which is defined independently of any such f. The reduction only requires f to be monic with constant coefficient coprime with q. It incurs a noise[…]
    • Seminar

    • Cryptography

    Coercion-resistant Internet voting made practical

    • March 03, 2017

    • IRMAR - Université de Rennes - Campus Beaulieu Bat. 22, RDC, Rennes - Amphi Lebesgue

    Speaker : Jacques Traore - Orange Labs

    Internet voting offers a better voting experience since voters can cast their votes from their computers or even smartphones. By eliminating the need to visit polling places, it may attract more voters and thus increase voter turnout. However, it is still not widely spread owing to many inherent concerns such as risks entailed by the lack of private polling booths. Indeed, this may ease coercion[…]
    • Seminar

    • Cryptography

    Towards the Implementation of Efficient and Distributable Pairing-based Crypto Library

    • December 01, 2017

    • IRMAR - Université de Rennes - Campus Beaulieu Bat. 22, RDC, Rennes - Amphi Lebesgue

    Speaker : Al-Amin Khandaker - Okayama University

    Pairing-based cryptography is popular among the cryptographic protocol researchers for its eccentric provable security. Protocol side researchers often see pairing as a black box. They often need to test the correctness of their proposal. Typically, mathematicians and cryptography engineers try to make the underlying operations of pairing-based crypto efficient. In addition, different types of[…]