Filtrer par type de contenu

Sélectionnez un ou plusieurs filtres. Ce choix permettra de recharger la page pour afficher les résultats filtrés.

Supprimer tous les filtres

633 résultats

    • Séminaire

    • Cryptographie

    Class Group Computations in Number Fields and Applications to Cryptology

    • 08 décembre 2017

    • IRMAR - Université de Rennes - Campus Beaulieu Bat. 22, RDC, Rennes - Amphi Lebesgue

    Orateur : Alexandre Gelin - Versailles-Saint-Quentin-en-Yvelines

    In this talk, we focus on class group computations in number fields. We start by describing an algorithm for reducing the size of a defining polynomial of a number field. There exist infinitely many polynomials that define a specific number field, with arbitrarily large coefficients, but our algorithm constructs the one that has the absolutely smallest coefficients. The advantage of knowing such a[…]
    • Séminaire

    • Cryptographie

    Adaptive Oblivious Transfer with Access Control for NC1 from LWE

    • 16 juin 2017

    • IRMAR - Université de Rennes - Campus Beaulieu Bat. 22, RDC, Rennes - Amphi Lebesgue

    Orateur : Fabrice Mouhartem - Ens Lyon

    Adaptive oblivious transfer (OT) is a protocol where a sender initially commits to a database M_1, …, M_N. Then, a receiver can query the sender up to k times with private indexes ρ_1, …, ρ_k so as to obtain M_{ρ_1}, …, M_{ρ_k} and nothing else. Moreover, for each i ∈ [k], the receiver’s choice ρ_i may depend on previously obtained messages {M_{ρ_j}}_{j< i} . Oblivious transfer with access control[…]
    • Séminaire

    • Cryptographie

    Short McEliece key from algebraic geometry codes with automorphism

    • 26 janvier 2018

    • IRMAR - Université de Rennes - Campus Beaulieu Bat. 22, RDC, Rennes - Amphi Lebesgue

    Orateur : elise barelli - INRIA Saclay

    In 1978, McEliece introduced a public key encryption scheme based on linear codes and suggested to use classical Goppa codes, ie: subfield subcodes of algebraic geometric (AG) codes built on a curve of genus 0. This proposition remains secure and in order to have a generalization of classical Goppa codes, in 1996, H. Janwa and O. Moreno suggested to use subfield subcode of AG codes, which we call[…]
    • Séminaire

    • Cryptographie

    Tightly Secure CCA-Secure Encryption without Pairings.

    • 25 novembre 2016

    • IRMAR - Université de Rennes - Campus Beaulieu Bat. 22, RDC, Rennes - Amphi Lebesgue

    Orateur : Romain Gay - ENS

    (Joint work with Dennis Hofheinz, Eike Kiltz and Hoeteck Wee) We present the first CCA-secure public-key encryption scheme based on DDH where the security loss is independent of the number of challenge ciphertexts and the number of decryption queries. Our construction extends also to the standard k-Lin assumption in pairing-free groups, whereas all prior constructions starting with Hofheinz and[…]
    • Séminaire

    • Cryptographie

    Low-Complexity Cryptographic Hash Functions

    • 13 janvier 2017

    • IRMAR - Université de Rennes - Campus Beaulieu Bat. 22, RDC, Rennes - Amphi Lebesgue

    Orateur : Vinod Vaikuntanathan - Massachusetts Institute of Technology

    Cryptographic hash functions are efficiently computable functions that shrink a long input into a shorter output while achieving some of the useful security properties of a random function. The most common type of such hash functions is collision resistant hash functions (CRH), which prevent an efficient attacker from finding a pair of inputs on which the function has the same output.<br/> Despite[…]
    • Séminaire

    • Cryptographie

    Middle-Product Learning With Errors

    • 13 octobre 2017

    • IRMAR - Université de Rennes - Campus Beaulieu Bat. 22, RDC, Rennes - Amphi Lebesgue

    Orateur : Miruna Rosca - ENS de Lyon

    We introduce a new variant MP-LWE of the Learning With Errors problem (LWE) making use of the Middle Product between polynomials modulo an integer q. We exhibit a reduction from the Polynomial-LWE problem (PLWE) parametrized by a polynomial f, to MP-LWE which is defined independently of any such f. The reduction only requires f to be monic with constant coefficient coprime with q. It incurs a noise[…]