Filter by content type

Select one or more filters. This choice will reload the page to display the filtered results.

Remove all filters

655 results

    • Seminar

    • Cryptography

    New uses in Symmetric Cryptography: from Cryptanalysis to Designing

    • May 20, 2022

    • IRMAR - Université de Rennes - Campus Beaulieu Bat. 22, RDC, Rennes - Amphi Lebesgue

    Speaker : Clémence Bouvier - INRIA

    New symmetric primitives are being designed to be run in abstract settings such as Multi-Party Computations (MPC) or Zero-Knowledge (ZK) proof systems. More particularly, these protocols have highlighted the need to minimize the number of multiplications performed by the primitive in large finite fields.<br/> As the number of such primitives grows, it is important to better understand the[…]
    • Seminar

    • Cryptography

    PMNS for efficient arithmetic and small memory cost

    • June 10, 2022

    • IRMAR - Université de Rennes - Campus Beaulieu Bat. 22, RDC, Rennes - Amphi Lebesgue

    Speaker : Fangan Yssouf Dosso - Ecole des Mines de Saint-Etienne

    The Polynomial Modular Number System (PMNS) is an integer number system which aims to speed up arithmetic operations modulo a prime p. Such a system is defined by a tuple (p, n, g, r, E), where p, n, g and r are positive integers, E is a monic polynomial with integer coefficients, having g as a root modulo p. Most of the work done on PMNS focus on polynomials E such that E(X) = X^n – l, where l is[…]
    • Seminar

    • Cryptography

    On Rejection Sampling in Lyubashevsky's Signature Scheme

    • May 06, 2022

    • IRMAR - Université de Rennes - Campus Beaulieu Bat. 22, RDC, Rennes - Amphi Lebesgue

    Speaker : Julien Devevey - ENS de Lyon

    Lyubashevsky’s signatures are based on the Fiat-Shamir with aborts paradigm, whose central ingredient is the use of rejection sampling to transform (secret-key-dependent) signature samples into samples from a secret-key-independent distribution. The choice of these two underly- ing distributions is part of the rejection sampling strategy, and various instantiations have been considered up to this[…]
    • Seminar

    • Cryptography

    Implicit proofs of membership

    • March 13, 2020

    • IRMAR - Université de Rennes - Campus Beaulieu Bat. 22, RDC, Rennes - Amphi Lebesgue

    Speaker : Olivier Blazy - Université Limoges

    Smooth hash proof systems have been introduced by Cramer and shoup to build compact efficient cca2 encryption in the standard model. Since then, they found applications in a broad range of protocols from oblivious transfer to authenticated key exchange, passing by witness examples.<br/> In this talk, we will start by a panorama of languages that can be managed by such a primitive and then show how[…]
    • Seminar

    • Cryptography

    A Concrete Treatment of Efficient Continuous Group Key Agreement via Multi-Recipient PKEs

    • November 19, 2021

    • IRMAR - Université de Rennes - Campus Beaulieu Bat. 22, RDC, Rennes - Amphi Lebesgue

    Speaker : Thomas Prest - PQShield

    Continuous group key agreements (CGKAs) are a class of protocols that can provide strong security guarantees to secure group messaging protocols such as Signal and MLS. Protection against device compromise is provided by commit messages: at a regular rate, each group member may refresh their key material by uploading a commit message, which is then downloaded and processed by all the other members[…]
    • Seminar

    • Cryptography

    Middle-Product Learning with Rounding Problem and its Applications

    • April 17, 2020

    • IRMAR - Université de Rennes - Campus Beaulieu Bat. 22, RDC, Rennes - Amphi Lebesgue

    Speaker : Katharina Boudgoust - Univ Rennes, CNRS, IRISA

    This talk focuses on a new variant of the Learning With Errors (LWE) problem, a fundamental computational problem used in lattice-based cryptography.<br/> At Crypto17, Roşca et al. introduced the Middle-Product LWE problem (MP-LWE), whose hardness is based on the hardness of the Polynomial LWE (P-LWE) problem parameterized by a large set of polynomials, making it more secure against the possible[…]