Filter by content type

Select one or more filters. This choice will reload the page to display the filtered results.

Remove all filters

691 results

    • Seminar

    • Cryptography

    Constant time implementation of rank based cryptography

    • April 01, 2022

    • IRMAR - Université de Rennes - Campus Beaulieu Bat. 22, RDC, Rennes - Amphi Lebesgue

    Speaker : Nicolas Aragon - IRISA

    Since the start of the NIST standardization project for post-quantum cryptography in 2017, rank metric based cryptography is becoming more popular as an alternative to code-based cryptography in the Hamming metric.<br/> While rank based cryptography has always been competitive in terms of keys and ciphertexts sizes, the lack of maturity in the implementations of these cryptosystems made them[…]
    • Seminar

    • Cryptography

    On weak keys in QC-MDPC schemes

    • February 21, 2020

    • IRMAR - Université de Rennes - Campus Beaulieu Bat. 22, RDC, Rennes - Amphi Lebesgue

    Speaker : Valentin Vasseur - INRIA

    Quasi-cyclic moderate density parity check (QC-MDPC) codes allow the design of McEliece-like public-key encryption schemes with compact keys and a security that provably reduces to hard decoding problems for quasi-cyclic codes. Because of these features, QC-MDPC have attracted a lot of interest from the cryptographic community. In particular, the BIKE suite of key exchange mechanisms has been[…]
    • Seminar

    • Cryptography

    Soutenance de thèse: Theoretical Hardness of Algebraically Structured Learning With Errors

    • November 16, 2021

    • IRMAR - Université de Rennes - Campus Beaulieu Bat. 22, RDC, Rennes - Amphi Lebesgue

    Speaker : Katharina Boudgoust - Rennes

    The main focus of this PhD thesis lies on the computational problem Learning With Errors (LWE). It is a core building block of lattice-based cryptography, which itself is among the most promising candidates to replace current cryptographic protocols once large-scale quantum computers may be available. The contributions of the present work are separated into two different parts. First, we study the[…]
    • Seminar

    • Cryptography

    Discrete logarithm computation in finite fields GF(p^k) with NFS

    • March 01, 2019

    • IRMAR - Université de Rennes - Campus Beaulieu Bat. 22, RDC, Rennes - Amphi Lebesgue

    Speaker : Aurore Guillevic - INRIA

    Pairings on elliptic curves are involved in signatures, NIZK, and recently in blockchains (ZK-SNARKS).<br/> These pairings take as input two points on an elliptic curve E over a finite field, and output a value in an extension of that finite field. Usually for efficiency reasons, this extension degree is a power of 2 and 3 (such as 12,18,24), and moreover the characteristic of the finite field has[…]
    • Seminar

    • Cryptography

    Post-quantum cryptography based on supersingular isogeny problems?

    • October 25, 2019

    • IRMAR - Université de Rennes - Campus Beaulieu Bat. 22, RDC, Rennes - Amphi Lebesgue

    Speaker : Christophe Petit - University of Birmingham

    The security of many cryptographic protocols in use today relies on the computational hardness of mathematical problems such as integer factorization. These problems can be solved using quantum computers, and therefore most of our security infrastructures will become completely insecure once quantum computers are built. Post-quantum cryptography aims at developing security protocols that will[…]
    • Seminar

    • Cryptography

    Grost Distinguishing Attack: A new rebound attack of an AES-like permutation

    • March 02, 2018

    • IRMAR - Université de Rennes - Campus Beaulieu Bat. 22, RDC, Rennes - Amphi Lebesgue

    Speaker : Victor Cauchois - DGA et IRMAR

    Grostl est une fonction de hachage finaliste de la compétition SHA-3. Elle est dotée d'une preuve de sécurité qui assure sa résistance aux attaques en collision, pré-image et seconde pré-image sous l'hypothèse que deux permutations internes sont idéales. Ces permutations, 14 tours d'un SPN, calques de l'AES, présentent une structure sensible aux attaques rebond. Ces attaques sont des attaques[…]