Filter by content type

Select one or more filters. This choice will reload the page to display the filtered results.

Remove all filters

633 results

    • Seminar

    • Cryptography

    Post-quantum cryptography based on supersingular isogeny problems?

    • October 25, 2019

    • IRMAR - Université de Rennes - Campus Beaulieu Bat. 22, RDC, Rennes - Amphi Lebesgue

    Speaker : Christophe Petit - University of Birmingham

    The security of many cryptographic protocols in use today relies on the computational hardness of mathematical problems such as integer factorization. These problems can be solved using quantum computers, and therefore most of our security infrastructures will become completely insecure once quantum computers are built. Post-quantum cryptography aims at developing security protocols that will[…]
    • Seminar

    • Cryptography

    Learning Strikes Again: the Case of the DRS Signature Scheme

    • November 09, 2018

    • IRMAR - Université de Rennes - Campus Beaulieu Bat. 22, RDC, Rennes - Amphi Lebesgue

    Speaker : Yu Yang - CWI Amsterdam

    Lattice signature schemes generally require particular care when it comes to preventing secret information from leaking through signature transcript. For example, the Goldreich-Goldwasser-Halevi (GGH) signature scheme and the NTRUSign scheme were completely broken by the parallelepiped-learning attack of Nguyen and Regev (Eurocrypt 2006). Several heuristic countermeasures were also shown[…]
    • Seminar

    • Cryptography

    Homomorphic Signatures on Randomizable Ciphertexts

    • May 10, 2019

    • IRMAR - Université de Rennes - Campus Beaulieu Bat. 22, RDC, Rennes - Amphi Lebesgue

    Speaker : David Pointcheval - ENS

    Anonymity is a primary ingredient for our digital life. Several tools have been designed to address it such as, for authentication, blind signatures, group signatures or anonymous credentials and, for confidentiality, randomizable encryption or mix-nets.<br/> When it comes to complex electronic voting schemes, random shuffling of ciphertexts with mix-nets is the only known tool. Such mix[…]
    • Seminar

    • Cryptography

    Soutenance de thèse (exceptionnellement jeudi à 14h): Couches de diffusion linéaires à partir de matrices MDS

    • December 13, 2018

    • IRMAR - Université de Rennes - Campus Beaulieu Bat. 22, RDC, Rennes - Amphi Lebesgue

    Speaker : Victor Cauchois - DGA/Université Rennes 1

    Cette thèse s’intéresse à deux aspects de la cryptologie symétrique liés à l’utilisation de matrices MDS dans les couches de diffusion linéaires de primitives. Une première partie se fonde sur les conceptions de couches de diffusion linéaires de schémas de chiffrement symétrique à partir de matrices MDS. Les associations entre matrices récursives, respectivement circulantes, et polynômes sont[…]
    • Seminar

    • Cryptography

    Unifying Leakage Models on a Renyi Day

    • September 20, 2019

    • IRMAR - Université de Rennes - Campus Beaulieu Bat. 22, RDC, Rennes - Amphi Lebesgue

    Speaker : Thomas Prest - PqShield

    In the last decade, several works have focused on finding the best way to model circuit leakage in order to obtain provably secure implementations. One of the most realistic models is the noisy leakage model, introduced in (Prouff, Rivain'13) and (Duc-Dziembowski-Faust'14) together with secure constructions. These works suffer from various limitations, in particular the use of ideal leak[…]
    • Seminar

    • Cryptography

    Learning With Errors and Extrapolated Dihedral Cosets Problem

    • February 23, 2018

    • IRMAR - Université de Rennes - Campus Beaulieu Bat. 22, RDC, Rennes - Amphi Lebesgue

    Speaker : Weiqiang Wen - ENS de Lyon

    The hardness of the learning with errors (LWE) problem is one of the most fruitful resources of modern cryptography. In particular, it is one of the most prominent candidates for secure post-quantum cryptography. Understanding its quantum complexity is therefore an important goal. We show that under quantum polynomial time reductions, LWE is equivalent to a relaxed version of the dihedral coset[…]