599 résultats

  • Homomorphic Signatures on Randomizable Ciphertexts

    • 10 mai 2019

    • IRMAR - Université de Rennes - Campus Beaulieu Bat. 22, RDC, Rennes - Amphi Lebesgue

    Orateur : David Pointcheval - ENS

    Anonymity is a primary ingredient for our digital life. Several tools have been designed to address it such as, for authentication, blind signatures, group signatures or anonymous credentials and, for confidentiality, randomizable encryption or mix-nets.<br/> When it comes to complex electronic voting schemes, random shuffling of ciphertexts with mix-nets is the only known tool. Such mix[…]
  • Quantum security of the Fiat-Shamir transform of commit and open protocols

    • 26 avril 2019

    • IRMAR - Université de Rennes - Campus Beaulieu Bat. 22, RDC, Rennes - Amphi Lebesgue

    Orateur : André Chailloux - INRIA

    Applying the Fiat-Shamir transform on identification schemes is one of the main ways of constructing signature schemes. While the classical security of this transformation is well understood, there are still many cases for which we do not know whether the quantum security holds or not. In this paper, we show that if we start from a commit-and-open identification scheme, where the prover first[…]
  • New candidate PRFs and their applications

    • 12 avril 2019

    • IRMAR - Université de Rennes - Campus Beaulieu Bat. 22, RDC, Rennes - Amphi Lebesgue

    Orateur : Alain Passelègue - Inria

    In this talk, I will present new and simple candidate PRFs introduced in a recent work. In this work, we depart from the traditional approaches for building PRFs used in provable security or in applied cryptography by exploring a new space of plausible PRF candidates. Our guiding principle is to maximize simplicity while optimizing complexity measures that are relevant to advanced cryptographic[…]
  • TRAITOR : a multi clock-glitch attack platform reproducing EMI effects at low-cost

    • 05 avril 2019

    • INRIA - Salles Pétri/Turing

    Orateur : Ludovic Claudepierre

    Electromagnetic injection (EMI) is a common and non-invasive technique used to perform fault attacks. In that case, an electromagnetic wave is radiated by an antenna in the close vicinity of the targeted microcontroller (STM32 in our case).The clock signal is generated thanks to a Phase-Locked-Loop (PLL). The PLL is highly sensitive to EMI and then induces severe disruption on the clock signal[…]
  • Improved Blind Side-Channel Analysis by Exploitation of Joint Distributions of Leakages

    • 05 avril 2019

    • Faculté des sciences de Limoges - Salles Pétri/Turing

    Orateur : Léo Reynaud

    Les attaques side channel classiques nécessitent généralement la connaissance du clair (ou du chiffré) afin de calculer des données internes qui seront comparées à des fuites. Des attaques permettent cependant de s’affranchir de ces connaissances, les attaques par distributions jointes. Ces attaques supposent un attaquant capable d’inverser le modèle de consommation, mais aucune connaissance sur[…]
  • True Random Number Generators enabled hardware security

    • 29 mars 2019

    • Hardware Security and Cryptographic Processor Lab, Institute of Microelectronics, Tsinghua University, China - Métivier

    Orateur : Bohan Yang

    True randomness is all about unpredictability, which can neither be qualified nor quantified by examining statistics of a sequence of digits. Unpredictability is a property of random phenomena, which is measured in bits of information entropy. Application of randomness spans from art to numerical computing and system security. Random numbers enable various cryptographic algorithms, protocols and[…]