Dissertations / Theses on the topic 'Cryptage à clé publique'
Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles
Consult the top 50 dissertations / theses for your research on the topic 'Cryptage à clé publique.'
Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.
You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.
Browse dissertations / theses on a wide variety of disciplines and organise your bibliography correctly.
Chakraborty, Olive. "Design and Cryptanalysis of Post-Quantum Cryptosystems." Electronic Thesis or Diss., Sorbonne université, 2020. http://www.theses.fr/2020SORUS283.
Full textPolynomial system solving is one of the oldest and most important problems incomputational mathematics and has many applications in computer science. Itis intrinsically a hard problem with complexity at least single exponential in the number of variables. In this thesis, we focus on cryptographic schemes based on the hardness of this problem. In particular, we give the first known cryptanalysis of the Extension Field Cancellation cryptosystem. We work on the scheme from two aspects, first we show that the challenge parameters don’t satisfy the 80 bits of security claimed by using Gröbner basis techniques to solve the underlying algebraic system. Secondly, using the structure of the public keys, we develop a new technique to show that even altering the parameters of the scheme still keeps the scheme vulnerable to attacks for recovering the hidden secret. We show that noisy variant of the problem of solving a system of equations is still hard to solve. Finally, using this new problem to design a new multivariate key-exchange scheme as a candidate for NIST Post Quantum Cryptographic Standards
Chevallier-Mames, Benoit. "Cryptographie à clé publique : constructions et preuves de sécurité." Paris 7, 2006. http://www.theses.fr/2006PA077008.
Full textThe public key cryptography concept, proposed by Whitfield Diffie et Martin Hellman, changed the cryptology world. After the description of first heuristically secure schemes, thé formalization of models and security notions has allowed the emergency of provable security. After some reminds about cryptography and security reduction, we propose new signature and encryption schemes, with some advantages over the existing Systems. Indeed, we propose two new signature schemes with a security proof in the random oracle model, and expose a new signature scheme which features a provable security in the standard model. All of these schemes feature both tight security and the possible use of coupons. Next, we describe a new encryption scheme, based on a new cryptographical problem. We also give another look to the universel paddings, and show how to obtain tight security for identity-based encryption schemes. In the last part of this thesis, we deal with the physical security of cryptographical software. We propose notably new efficient countermeasures against simple side-channel attacks (SPA) and differentiel side-channel attacks (DPA)
Coron, Jean-Sébastien. "Cryptanalyses et preuves de sécurité de schémas à clé publique." Palaiseau, Ecole polytechnique, 2001. http://www.theses.fr/2001EPXX0008.
Full textBultel, Xavier. "Mécanismes de délégation pour les primitives de cryptographie à clé publique." Thesis, Université Clermont Auvergne (2017-2020), 2018. http://www.theses.fr/2018CLFAC100.
Full textJaulmes, Eliane. "Analyse de sécurité des schémas cryptographiques." Palaiseau, Ecole polytechnique, 2003. http://www.theses.fr/2003EPXX0016.
Full textLefranc, David. "Authentification asymétrique à bas coût et vérification assistée par ordinateur." Caen, 2005. http://www.theses.fr/2005CAEN2024.
Full textChaulet, Julia. "Etude de cryptosystèmes à clé publique basés sur les codes MDPC quasi-cycliques." Thesis, Paris 6, 2017. http://www.theses.fr/2017PA066064/document.
Full textConsidering the McEliece cryptosystem using quasi-cylcic MDPC (Moderate Density Parity Check matrix) codes allows us to build a post-quantum encryption scheme with nice features. Namely, it has reasonable key sizes and both encryption and decryption are performed using binary operations. Thus, this scheme seems to be a good candidate for embedded and lightweight implementations. In this case, any information obtained through side channels can lead to an attack. In the McEliece cryptosystem, the decryption process essentially consists in decoding. As we consider the use of an iterative and probabilistic algorithm, the number of iterations needed to decode depends on the instance considered and some of it may fail to be decoded. These behaviors are not suitable because they may be used to extract information about the secrets. One countermeasure could be to bound the number of encryptions using the same key. Another solution could be to employ a constant time decoder with a negligible decoding failure probability, that is to say which is about the expected security level of the cryptosystem. The main goal of this thesis is to present new methods to analyse decoder behavior in a cryptographic context.Second, we explain why a McEliece encryption scheme based on polar code does not ensure the expected level of security. To do so, we apply new techniques to resolve the code equivalence problem. This allows us to highlight several common properties shared by Reed-Muller codes and polar codes. We introduce a new family of codes, named decreasing monomial codes, containing both Reed-Muller and polar codes. These results are also of independent interest for coding theory
Chaulet, Julia. "Etude de cryptosystèmes à clé publique basés sur les codes MDPC quasi-cycliques." Electronic Thesis or Diss., Paris 6, 2017. https://accesdistant.sorbonne-universite.fr/login?url=https://theses-intra.sorbonne-universite.fr/2017PA066064.pdf.
Full textConsidering the McEliece cryptosystem using quasi-cylcic MDPC (Moderate Density Parity Check matrix) codes allows us to build a post-quantum encryption scheme with nice features. Namely, it has reasonable key sizes and both encryption and decryption are performed using binary operations. Thus, this scheme seems to be a good candidate for embedded and lightweight implementations. In this case, any information obtained through side channels can lead to an attack. In the McEliece cryptosystem, the decryption process essentially consists in decoding. As we consider the use of an iterative and probabilistic algorithm, the number of iterations needed to decode depends on the instance considered and some of it may fail to be decoded. These behaviors are not suitable because they may be used to extract information about the secrets. One countermeasure could be to bound the number of encryptions using the same key. Another solution could be to employ a constant time decoder with a negligible decoding failure probability, that is to say which is about the expected security level of the cryptosystem. The main goal of this thesis is to present new methods to analyse decoder behavior in a cryptographic context.Second, we explain why a McEliece encryption scheme based on polar code does not ensure the expected level of security. To do so, we apply new techniques to resolve the code equivalence problem. This allows us to highlight several common properties shared by Reed-Muller codes and polar codes. We introduce a new family of codes, named decreasing monomial codes, containing both Reed-Muller and polar codes. These results are also of independent interest for coding theory
Perret, Ludovic. "Étude d'outils algébriques et combinatoires pour la cryptographie à clef publique." Université de Marne-la-Vallée, 2005. http://www.theses.fr/2005MARN0250.
Full textBiswas, Bhaskar. "Implementational aspects of code-based cryptography." Palaiseau, Ecole polytechnique, 2010. http://pastel.archives-ouvertes.fr/docs/00/52/30/07/PDF/thesis.pdf.
Full textSur la plateforme de thèses en ligne Tel on trouve le résumé suivant : We present the implementation details of Hybrid McEliece Encryption Scheme (HyMES), a improved version of the original McEliece scheme developed with Nicolas Sendrier. We present a modified version of the original scheme (which we call hybrid). It has two modifications, the first increases the information rate by putting some data in the error pattern. The second reduces the public key size by making use of a generator matrix in systematic form. We will show that the same security reduction as for the original system holds. We then describe the key generation, the encryption and the decryption algorithms and their implementation. Finally we will give some computation time for various parameters, compare them with the best known attacks, and discuss the best trade-offs. The idea of McEliece scheme is to hide the structure of the code by means of a transformation of the generator matrix. The transformed generator matrix becomes the public key and the secret key is the structure of the Goppa code together with the transformation parameters. The security relies on the fact that the decoding problem for general linear code is NP-complete. While the RSA public-key cryptosystem has become most widely used, McEliece cryptosystem has not been quite as successful. Partly because of the large public key, which impose less problem with the advance in hardware today. Our aim has been to implement a fairly fast and concise software implementation that may be used as a reference benchmark. We present the algorithmic details of our implementation as well. That is to specify the algorithms we use and the way we use them. The whole project is freely available at http://www-roc. Inria. Fr/secret/CBCrypto/index. Php?pg=hymes
Vial, prado Francisco. "Contributions to design and analysis of Fully Homomorphic Encryption schemes." Thesis, Université Paris-Saclay (ComUE), 2017. http://www.theses.fr/2017SACLV107/document.
Full textFully Homomorphic Encryption schemes allow public processing of encrypted data. Since the groundbreaking discovery of the first FHE scheme in 2009 by Craig Gentry, an impressive amount of research has been conducted to improve efficiency, achieve new levels of security, and describe real applications and connections to other areas of cryptography. In this Dissertation, we first give a detailed account on research these past years. Our contributions include a key-recovery attack on the ideal lattices FHE scheme and a new conception of hierarchic encryption, avoiding at some extent betrayal between users while maintaining the flexibility of FHE. We also describe some implementations. This research was done in the Laboratoire de Mathématiques de Versailles, under supervision of Prof. Louis Goubin
Zapalowicz, Jean-Christophe. "Sécurité des générateurs pseudo-aléatoires et des implémentations de schémas de signature à clé publique." Thesis, Rennes 1, 2014. http://www.theses.fr/2014REN1S103/document.
Full textIn this thesis, we are interested in the security of pseudorandom number generators and of implementations of signature schemes. Regarding the signature schemes, we propose, in the case of a widespread implementation of RSA, various fault attacks which apply to any padding function. In addition we present a proven secure infective countermeasure to protect the RSA--PSS scheme against some non-random faults. Furthermore we study the ECDSA scheme coupled with the GLV/GLS speed-up techniques. Depending on the implementations, we prove either the good distribution of the used nonce, or that it has a bias, thereby enabling an attack. Finally we develop a tool for automatically finding fault attacks given an implementation and a fault policy, which is successfully applied to some RSA and ECDSA implementations. Regarding pseudorandom number generators, we study the nonlinear ones and improve some attacks by reducing the information available to the adversary. We also are interested in the security of the Micali-Schnorr generator through various attacks and a statistical study of its security assumption. Finally we propose a cryptanalysis of any public-key scheme based on the factorization or the discrete logarithm when the secret key is generated using a linear generator
Ionica, Sorina. "Algorithmique des couplages et cryptographie." Versailles-St Quentin en Yvelines, 2010. http://www.theses.fr/2010VERS0013.
Full textPairings were used in cryptography for the first time to transform the elliptic curve discrete logarithm problem into a discrete logarithm problem in the finite field. Later on, it was shown that pairings could be used to build cryptosystems. In this thesis we propose the use of pairings in the study of isogeny volcanoes and the use of isogenies for efficient implementation of pairings. Isogeny volcanoes are graphs whose vertices are elliptic curves and whose edges are l-isogenies. Algorithms allowing to travel on these graphs were developed by Kohel in his thesis (1996) and later on, by Fouquet and Morain (2001). However, up to now, no method was known, to predict, before taking a step on the volcano, the direction of this step. Given a point P of order l on the elliptic curve, we develop a method to decide whether the subgroup generated by P is the kernel of a horizontal isogeny, a descending or an ascending one. Our method, which consists mainly in the computation of a small number of pairings, is very efficient and gives, in most cases, simple algorithms, allowing to navigate on the volcano. The second part of this thesis focuses on the implementation of pairings on elliptic curves in Edwards form. Using an isogeny of degree 4 from the Edwards curve to an elliptic curve in Weierstrass form, we gave the first efficient implementation of Miller's algorithm on Edwards curves. Our method has performances similar to implementations of the same algorithm on the Weierstrass form of an elliptic curve
Laguillaumie, Fabien. "Signatures à vérification contrôlée basées sur des applications bilinéaires : conception et analyse de sécurité." Caen, 2005. http://www.theses.fr/2005CAEN2008.
Full textDelerablée, Cécile. "Cryptographie dans les groupes." Paris 7, 2009. http://www.theses.fr/2009PA077111.
Full textSince the apparition of public-key cryptography, many protocols have been introduced in multi-user contexts. Those protocols involve groups of users, managed (or not) by one or several authorities. In this thesis, we focus on cryptography in groups, and study the two major primitives, which are (group) signature and (broadcast) encryption. In a first part, we present the mathematical tools and some computational problems which are usefull later, as well as the concepts of public-key signature and encryption. The second part focus on group signatures. We propose a new scheme, and a new primitive (illustrated by a new scheme), more general. Finally, we study encryption schemes in groups, usually called broadcast encryption schemes. We present three contributions about this notion. Thus we improve the efficiency of some existing schemes, and propose some new primitives, bringing new functionalities, with respect to efficiency constraints
Traoré, Karim Jacques. "Monnaie électronique." Caen, 2001. http://www.theses.fr/2001CAEN2063.
Full textFossier, Simon. "Mise en oeuvre et évaluation de dispositifs de cryptographie quantique à longueur d'onde télécom." Paris 11, 2009. http://www.theses.fr/2009PA112188.
Full textQuantum Key Distribution (QKD) is defined as the distribution of a common secret key between two distant parties, the unconditionnal security of this distribution being ensured by the laws of quantum physics and informations theroy. We have designed a complete QKD demonstrator, based on protocol in which information is encoded on continous variables of light, namely the quadratures of the electromagnetic field. The system is entirely composed of standard components from the telecommunication industry, allowing Alice, to generate the required coherent states of light and to modulate them, and Bob to measure these states using a pulsed, shot-noise limited homodyne detector. Moreover, we have developed a set of software which manages the entire key distribution process ; on the one hand, the quantum transmission and the feed-back controls required for a correct stability ; on the other hand, the extraction of secret keys from the data shared after the transmission. The system has been integrated in rack cases, so as to perform a true-scale demonstration within a OKD network, which was deployed on standard fibers installed in Vienna (Austria). During this demonstration, our systems has operated continuously for 57 hours, with an average key rate of 8 kbit/s. Finally, we have explored various possibilities of improvement for the system, through a new QKD protocol and the use of optical amplifiers
Izabachène, Malika. "L' anonymat dans les protocoles cryptographiques." Paris 7, 2009. http://www.theses.fr/2009PA077182.
Full textAnonymity arises in several situations : the technological revolution of the Internet has strengthened its prominency, especially when networking websites store private information on users. The goal of this thesis is to review and elaborate anonymous mechanisms to establish an appropriate trade-off between the information leakage, efficiency and security. Firstly, we present a state-of-the-art of the techniques used for the design of anonymous protocols. Then, we focus on identity-based encryption, a primitive that simplifies certificates' management. We give a new definition of anonymity in this setting. We also consider anonymous schemes with revocable anonymity and consider subliminal channel attacks. We propose an efficient scheme and prove its security in a model that we intro-duce. Finally, we address anonymity in Passord-Based Key-Exchange (PAKE) protocols, where a user wants to establish a common session key with a server. We consider security of PAKE protocols in the two-or three-player setting, enhancing adversarial behaviors while keeping the user's identity private, which precisely consists in an application of our new definition of anonymity
Becker, Anja. "The representation technique : application to hard problems in cryptography." Versailles-St Quentin en Yvelines, 2012. http://www.theses.fr/2012VERS0025.
Full textThe focus of this thesis is an algorithmic technique to solve the random, hard subset-sum problem and the distance-decoding problem in a random linear code. The subset-sum problem provides an alternative to other hard problems used in cryptography (e. G. , factoring or the discrete logarithm problem). Its description is simple and the computation of sums of integers is an easy task. Furthermore, no polynomial-time quantum algorithm for solving general knapsacks is known. One can construct one-way functions, pseudo-random generators and private-key encryption schemes from the hardness assumption of the average-case problem. Also some cryptosystems based on lattice problems are provably as secure as the difficulty of the average-case subset-sum problem. Decoding problems can be seen as a vectorial subset-sum problem. Of particular interest is the bounded-distance-decoding problem in a random code. It permits public-key encryption, digital signatures, identification schemes and hash-functions. We present different generic algorithmic tools to solve the above problems. By use of our extended representation technique, we obtain an algorithm of exponentially lower asymptotic running time than previous approaches for the hardest case of a random subset-sum problem. We show that the technique can be applied to the domain of code-based cryptography. This results in improved information-set decoding that solves the distance-decoding problem for random linear codes. The new algorithm is asymptotically faster by an exponential factor
Hufschmitt, Emeline. "Signatures pour l'anonymat fondées sur les couplages et applications." Phd thesis, Université de Caen, 2007. http://tel.archives-ouvertes.fr/tel-00258773.
Full textDinh, Xuan Quyen. "Contribution à l’étude et la réalisation de systèmes de transmissions optiques sécurisées." Cachan, Ecole normale supérieure, 2007. http://tel.archives-ouvertes.fr/tel-00204765/fr/.
Full textThe works presented here belongs to the field of cryptography and more precisely to the quantum cryptography. The goal is to design a system for transmitting simultaneously a key for encoding and a signal clock in the same optical fibre (at the classical wavelength of telecommunications 1550 nm) in order to avoid the effects of chromatic dispersion. Indeed the signal representing the key of encoding must be carried out in the form of strongly attenuated pulses simulating single photons; under these conditions it is necessary for improving the detection to know thanks to a clock signal the arrival time of the pulses. We achieve two signals with very close wavelengths (variation of 0. 88 pm) thanks to an acoustooptic modulator, each one serving as carrier for one the two signals. At the reception stage it is necessary to separate these two wavelengths and for this reason a filter based on a Fabry-Pérot interferometer has been designed, produced, tested and implemented at the laboratory. Then we also produced a photodetector based on an avalanche photodiode, with the possibility to lower the operating temperature until approximately 0°C. The system was entirely carried out and we have shown the feasibility of this technique. Improvements remain to be brought in particular on the stability of the optical filter and the operation of the detector in counting mode of photons
Labbe, Anna. "Conception de crypto-mémoires basées sur les algorithmes à clé secrète (DES et AES) et sur l'architecture de mémoires SRAM." Aix-Marseille 1, 2003. http://www.theses.fr/2003AIX11046.
Full textTran, Christophe. "Formules d'addition sur les jacobiennes de courbes hyperelliptiques : application à la cryptographie." Thesis, Rennes 1, 2014. http://www.theses.fr/2014REN1S153/document.
Full textIn this thesis, I study two different aspects of elliptic and hyperelliptic curves based cryptography.In the first part, I confront two methods of pairings computation, whose original feature is that they are not based the traditional Miller algorithm. Therefore, in [42], K. Stange computed Tate pairings on elliptic curves using a new tool, the elliptic nets. Y. Uchida and S. Uchiyama generalized these objects to hyperelliptic case ([47]), but they gave an algorithm for pairing computation only for the genus 2 case. My first work in this thesis was to give this algorithm for the general case. Meanwhile, D. Lubicz and D. Robert gave in [28] an other pairing computation method, based on theta functions. The second result of my thesis is the reunification of these two methods : I show that the recurrence equation which is the basis of nets theory is a consequence of the addition law of theta functions used in the Lubicz and Robert’s algorithm. In the second part, I study the index calculus algorithm attacking the elliptic and hyperelliptic curve discrete logarithm problem. In the elliptic case, one of the main steps of this attack requires the Semaev polynomials. I reconstruct these polynomials using Weierstrass sigma function, with the purpose of giving their first hyperelliptic generalization
Sanders, Olivier. "Conception et optimisation de mécanismes cryptographique anonymes." Thesis, Paris, Ecole normale supérieure, 2015. http://www.theses.fr/2015ENSU0027/document.
Full textNew technologies offer greater convenience for end-users but usually at the cost of a loss in terms of privacy, which is often underestimated by the latter. For example, knowledge by a third party of the information related to a transaction is far from insignificant since it may reveal intimate details such as whereabouts, religious beliefs or health status.In this thesis, we are interested in cryptographic technics allowing to reconcile both security requirements and user’s privacy. In a first part, we will focus on two specific cases: anonymous payment and anonymous authentication. We propose new constructions, improving the efficiency of state-of-the-art solutions, which make all the features of these primitives more accessible for practical applications. We provide a detailed security analysis for each scheme, proving that they achieve the expected properties under reasonable assumptions.However, to fulfill the strong technical constraints of these use cases, it may be necessary to optimize these constructions which are usually rather complex. To this end, we propose in a second part, new solutions to improve the efficiency of most common operations and algorithms. Each of these contributions is not restricted to anonymous systems and thus may be of independent interest
Gama, Nicolas. "Géométrie des nombres et cryptanalyse de NTRU." Paris 7, 2008. http://www.theses.fr/2008PA077199.
Full textPublic-key cryptography, invented by Diffie and Hellman in 1976, is now part of everyday life: credit cards, game consoles and electronic commerce are using public key schemes. The security of certain cryptosystems, like NTRU, is based on problems arising from the geometry of numbers, including the shortest vector problem or the closest vector problem in Euclidean lattices. While these problems are mostly NP-hard, it is still possible to compute good approximations in practice. In this thesis, we study approximation algorithms for these lattice reduction problems, which operate either in proved polynomial time, or more generally in reasonable time. We first analyze the functioning of these algorithms from a theoretical point of view, which allows us to build for example, the best proved algorithm for its complexity and the quality of its results. But we also study the practical aspects, through a lot of simulations, which allows us to highlight an important difference between properties of complexity and quality that we can prove, and those (much better) that can be achieved in practice. These simulations also allow us to correctly predict the actual behavior of lattice reduction algorithms. We study these algorithms first in the general case, and then we show how to make specialized versions for the very particular lattices drawn from NTRU cryptosystem
Chevalier, Céline. "Etude de protocoles cryptographiques à base de mots de passe." Paris 7, 2009. http://www.theses.fr/2009PA077183.
Full textA fundamental property fulfilled by cryptography is the creation of secure communication channels, which guarantee authentication, integrity and confidentiality of the data transfered. Authentication, which allows several users to be convinced of the identities of their interlocutors, is generally nothing but a preliminary step to the proper communication, and is often coupled with the generation of a secret session key, which then enables the encryption of the following messages. We focus here on a particular type of authentication, based on passwords. We first recall the different security frameworks, as well as the existing protocols, particularly insisting on the new framework of universal composability. We show next that two variants of existing protocols remain secure in this context, under strong security hypothesis, and in the random oracle and ideal cipher models. In a third step, we extend the smooth hash functions to obtain a protocol with an equivalent level of security, but this time in the standard model. This protocol does not output a bitstring anymore, but a random group element. We then present a randomness ex-tractor from such a group element, to obtain a random bitstring. Finally, we show how to extend the use of passwords to public key primitives, by defining the new notion of distributed cryptography from passwords
Debraize, Blandine. "Méthodes de cryptanalyse pour les schémas de chiffrement symétrique." Versailles-St Quentin en Yvelines, 2008. http://www.theses.fr/2008VERS0044.
Full textSymmetric ciphers are designed to protect the confidentiality of data. To study the security of these ciphers, we will adopt two points of view in this thesis, that we combine in some cases : algebraic methods and guess-and-determine attacks. In a first part, we recall some useful notions about symmetric ciphers and Gröbner bases. In a second part we propose and analyse algorithms allowing to perform practical simulations of algebraic attacks on a PC. The third part is dedicated to algebraic cryptanalysis of block ciphers. We use the practical algorithms of Part 2 on toy ciphers to show that the use of several plaintextciphertext pairs can lead to significant improvements in the complexity of algebraic attacks. We also propose a theoretical contribution about the algebraic immunity of certain types of S-boxes. Finally in a fourth part, we analyse the security of some stream ciphers. We first test and develop a previous analysis on the standardized Snow 2. 0. To reach this goal, we study the algebraic immunity of the modular addition. Secondly we go further into the knowledge about decimation operators, by proposing new cryptanalyses on the Self- Shrinking Generator, the Bit-Search Generator and the optimal components like the ABSG
Koussa, Eliane. "Analysis and design of post-quantum cryptographic algorithms : PKP-based signature scheme and ultra-short multivariate signatures." Electronic Thesis or Diss., université Paris-Saclay, 2020. http://www.theses.fr/2020UPASG027.
Full textThe construction of large quantum computers would endanger most of the public-key cryptographic schemes in use today. Therefore, there is currently a large research effort to develop new post-quantum secure schemes. In particular, we are interested in post-quantum cryptographic schemes whose security relies on the hardness of solving some mathematical problems such as thePermuted Kernel Problem (PKP) and the Hidden Field Equations (HFE). This work investigates first the complexity of PKP. And after a thorough analysis of the State-of-theart attacks of PKP, we have been able to update some results that were not accurate, and to provide an explicit complexity formula which allows us to identify hard instances and secure sets of parameters of this problem. PKP was used in 1989 to develop the first Zero-Knowledge Identification Scheme (ZK-IDS) that has an efficient implementation on low-cost smart cards. In a second step, we optimize the PKP-based ZK-IDS and then we introduce PKP-DSS:a Digital Signature Scheme based on PKP. We construct PKP-DSS from the ZK-IDS based on PKP by using the traditional Fiat-Shamir (FS) transform that converts Identification schemes into Signature schemes. We develop a constant time implementation of PKP-DSS. It appears that our scheme is very competitive with other post-quantum FS signature schemes. Since that PKP is an NP-Complete problem and since there are no known quantum attacks for solving PKP significantly better than classical attacks, we believe that our scheme is post-quantum secure. On the other hand, we study multivariate public-key signature schemes that provide“ultra”-short signatures. We first analyze the most known attacks against multivariate signatures, and then define the minimal parameters that allow ultra-short signature. We also design some specific newmodes of operations in order to avoid particular attacks.Second, we provide various explicit examples of ultra-short signature schemes that are based on variants of HFE. We present parameters for several level of classical security: 80, 90, 100 bits in addition to 128, 192, and 256 bits; foreach level, we propose different choices of finite fields
Trinh, Viet Cuong. "Sécurité et efficacité des schémas de diffusion de données chiffrés." Paris 8, 2013. http://octaviana.fr/document/181103516#?c=0&m=0&s=0&cv=0.
Full textIn this thesis, we work on the domain of broadcast encryption and tracing traitors. Our contributions can be divided into three parts. We first recall the three tracing models: non-black-box tracing model, single-key black box tracing model, and general black box tracing model. While the last model is the strongest model, the two former models also cover many practical scenarios. We propose an optimal public key traitor tracing scheme in the two first models. We then consider two new advanced attacks (pirate evolution attack and Pirates 2. 0) which were proposed to point out some weaknesses of the schemes in the subset-cover framework, or more generally of combinatorial schemes. Since these schemes have been widely implemented in practice, it is necessary to find some counter-measures to these two types of attacks. In the second contribution, we build two schemes which are relatively efficient and which resist well these two types of attacks. In the last contribution, we study a generalized model for broadcast encryption which we call multi-channel broadcast encryption. In this context, the broadcastor can encrypt several messages to several target sets “at the same time”. This covers many scenarios in practice such as in pay-TV systems in which providers have to send various contents to different groups of users. We propose an efficient scheme with constant size ciphertext
Vergnaud, Damien. "Approximation diophantienne et courbes elliptiques : Protocoles asymétriques d'authentification non-transférable." Caen, 2006. http://www.theses.fr/2006CAEN2042.
Full textThis thesis contains two independent parts. The first part is devoted to the study of quantitative diophantine properties of numbers related to elliptic curves which appear as special values of Weierstrass elliptic functions, modular forms and hypergeometric functions. The aim of the first chapter is to use the link between the elliptic, the modular and the hypergeometric approaches to study the arithmetic properties of these numbers. Using modular and hypergeometric ingredients, two novel proofs of results obtained initially using elliptic functions are given. In chapter two, a linear independence result of numbers related to elliptic curves is proved. The result is explicit and a precise linear independance measure is provided for these numbers. The second part is devoted to the design, in asymmetric cryptography, of message authentication protocols with controlled (\emph{i. E. } non public) verification and to the study of their security properties. The adopted approach encompasses both theoretical and practical aspects, since the definition and the results are given in the formal framework of reductionist security with the aim to design protocols among the most efficient known. Chapter three presents a taxonomy of Diffie-Hellman-like problems and a new security analysis of Schnorr's signature scheme. Chapter four is devoted to the study of universal designated verifier signature schemes in a classical and a multi-user setting. Finally, in chapter five, some undeniable signature schemes (with various additional properties) are presented
Lescuyer, de Chaptal Lamure Roch Olivier. "Outils cryptographiques pour les accrédations anonymes." Paris 7, 2012. http://www.theses.fr/2012PA077191.
Full textModern cryptography aims among others to provide authentification means for access to digital services. In this context, the users'traceability is often the flipside of the coin. To address this major issue of privacy, while maintaining access rights policies, it may be desirable to combine authentification and anonymity. From among the tools offered by cryptography, anonymous credentials allow anonymous use of certified attributes to access services. This thesis presents several contributions to the field of anonymous credential. Firstly, we propose to use sanitizable signatures in the context of anonymous credentials. Sanitizable signatures allow the modification, by an authorized person, of a signed document after the signature generation. We propose to control the certified personal data that are revealed to the service provider during an authentification protocol through the use of these sanitizable signaturers. We then propose to use aggregate signatures within anonymous credential systems. Aggregate signatures allow to combine several individual signatures into an aggregate of constant size. Their use in an anonymous credential system allows to simplify the use of multiple accreditations within the same authentification protocol. Finally, we answer positively to an open problem by showing a construction of a multi-show anonymous credential system in which certified attributes are encrypted
Akkar, Mehdi-laurent. "Attaques et méthodes de protections de systèmes cryptographiques embarqués." Versailles-St Quentin en Yvelines, 2004. http://www.theses.fr/2004VERS0014.
Full textEn 1998, les attaques par consommation de courant et par injection de fautes commençaient à peine à apparaître. C'est ainsi que j'ai eu la chance de suivre,et de participer parfois, aux innovations qui ont conduit tant à mettre en oeuvre de nouvelles attaques, qu'à élaborer de nouvelles contre-mesures. Ce mémoire de thèse présente mon travail tant d'un point de vue assez théorique (modèle de consommation de la carte, protections théoriques, principes généraux de scénarios d'attaques) que pratique (vérification de la théorie, implémentations sécurisées, attaques réelles) sur les algorithmes usuels tels que le DES, l'AES ou le RSA. La plupart de ces résultats ont été publiés dans plusieurs conférences (Asiacrypt, CHES, FSE, PKC) et brevetés
Fuchsbauer, Georg. "Cryptographie dans les groupes." Paris 7, 2010. http://www.theses.fr/2010PA077121.
Full textWe advocate modular design of cryptographic primitives and give building blocks to achieve this efficiently. This thesis introduces two new primitives called automorphic signatures and commuting signatures and verifiable encryption, and illustrates their usefulness by giving numerous applications. Automorphic signatures are digital signatures whose verification keys lie in the message space; messages and signatures consist of elements of a bilinear group, and verification is done by evaluating a set of pairing-product equations. These signatures, of which we provide practical instantiations under appropriate assumptions, make a perfect counterpart to the efficient proof System by Groth and Sahai. Together, they enables us to give thé first efficient instantiations of round-optimal blind signatures and anonymous proxy signatures, as well as a new fully secure group-signature scheme. Commuting signatures extend verifiably encrypted signatures as follows: in addition to encrypting a signature so that the validity of the plaintext can be verified, the signer can do so even if the message to sign is encrypted (and unknown); thus signing and encrypting commute. Our instantiation combines automorphic signatures with Groth-Sahai proofs, of which we show a series of useful properties. As an application, we give the first instantiation of delegatable anonymous credentials with non-interactive (and thus concurrently secure) issuing and delegation. Our scheme is also significantly more efficient than previous ones. All our constructions are proved secure in the standard model under non-interactive assumptions
Dubois, Vivien. "Cryptanalyse de Schémas Multivariés." Phd thesis, Université Pierre et Marie Curie - Paris VI, 2007. http://tel.archives-ouvertes.fr/tel-00811529.
Full textDevigne, Julien. "Protocoles de re-chiffrement pour le stockage de données." Caen, 2013. http://www.theses.fr/2013CAEN2032.
Full textPrivacy is one of the main issues of our modern day society in which the Internet is omnipotent. In this thesis, we study some technics allowing to realise a privacy-preserving cloud storage. In this way, we focus to protect stored data while allowing their owner to share them with people of his choice. Proxy re-encryption, one of the primitives offered by cryptography, is the solution we decide to consider. First, we give a definition of a proxy re-encryption system unifying all existing conventional models. We also describe usual characteristics that this primitive may present and we provide its security model. Then, we focus more precisely on some specific schemes in order to improve their security. In this meaning, we expose a method which turns a scheme secure against a replayable chosen ciphertext attack into a secure scheme against a chosen ciphertext attack. We study schemes based on the Hash ElGamal encryption too and propose some modifications in order to reach a better security. Finally and in order to obtain the most functional cloud storage, we propose two new models. The first one, that we call combined proxy re-encryption, offers dynamic right access. The second one, that we call selective proxy re-encryption, enables a more fine-grained access right control than the one offered by the conditional proxy re-encryption
Sibert, Hervé. "Algorithmique des groupes de tresses." Caen, 2003. http://www.theses.fr/2003CAEN2017.
Full textLesueur, François. "Autorité de certification distribuée pour des réseaux Pair-à-Pair structurés : modèle, mise en œuvre et exemples d'applications." Rennes 1, 2009. https://tel.archives-ouvertes.fr/tel-00443852.
Full textPeer-to-peer networks allow to design low cost and high availability large systems. Contrary to clients in client-server systems, peers of a peer-to-peer network play an active role in the network and give some bandwidth, computation power and storage to the network : the presence of attackers or misbehaving peers can break the proposed service. Guaranteeing security properties in peer-to-peer networks yields new problems since, contrary to current systems where, most of the times, a central authority allows or not asked operations, no peer should have a critical role for the whole network. The main contribution of this thesis is a distributed certification authority which allows the distributed signature of certificates. Contrary to currently used centralized certification authorities, even in peer-to-peer networks, the authority we propose is fully distributed in the peer-to-peer network and the peers themselves take the decisions, through the cooperation of a fixed percentage of them. We present in this thesis the cryptographic mechanisms used as well as two applications of this authority, in order to limit the sybil attack and to securely name users
Siad, Amar. "Protocoles de génération des clés pour le chiffrement basé sur de l'identité." Paris 8, 2012. http://www.theses.fr/2012PA083660.
Full textIdentity-Based Encryption suffers from the problem of trust in the key generation authority PKG (Private Key Generator), which results in the ability of this authority to produce and distribute, without the knowledge a genuine user, multiple private-keys or multiple copies of a single key. This problem makes the deployment of these systems limited to areas where trust in the PKG must have a fairly high level. An important and natural question is to ask how can we reduce the trust one should have in the PKG. In this thesis, after conducting a development of the state of the art on the subject, we answer this question by studying this problem in its theoretical and practical aspects. On the theoretical stage, we present constructions of distributed cryptographic protocols that reduce the trust to its lowest level never reached before. We develop protocols for private-key generation in different security models while presenting real-world applications using these new protocols in the setting of searchable encryption. Furthermore, we develop necessary infrastructures needed for the deployment of our protocols. In practical terms, we implement KGLib: the first complete, efficient and modular library which brings together the most known techniques for private-key generation for identity-based cryptosystems. This library aims at providing robust tools designed in a modular and reusable way to allow easy implementation and rapid prototyping of the latest results coming from theoretical cryptography
Chen, Yuanmi. "Réduction de réseau et sécurité concrète du chiffrement complètement homomorphe." Paris 7, 2013. http://www.theses.fr/2013PA077242.
Full textThe popularity of lattice-based cryptography has significantly increased in the past few years with the discovery of new spectacular functionalities such as fully-homomorphic encryption and (indistinguishability) obfuscation. It has become crucial to be able to analyze the concrete security of lattice-based cryptosystems, in order to select their parameters and to assess their practical performances. In a first part, we present a theoretical analysis and concrete improvements to the so-called BKZ reduction, which is considered tô be the most efficient lattice reduction algorithm in practice for high dimensions. We begin by studying the main subroutine of BKZ, enumeration, and we extend the analysis of pruned enumeration by Gama, Nguyen and Regev (EUROCRYPT 2010). Next, we improve the BKZ algorithm by using several techniques, such as pruned enumeration, pre-processing and abort. And we discuss how to select BKZ parameters efficiently. Based on numerous experiments, we present a simulation algorithm to predict the output quality of BKZ reduction. This allows us to revise the security estimates of numerous lattice-based cryptosystems, and explain how to solve SVP by enumeration as efficiently as possible, based on the state-of-the-art. In a second part, we present a new algorithm for the approximate greatest common divisor problem, using a time/memory trade-off. This provides a better concrete attack on the fully-homomorphic encryption scheme proposed by Coron, Mandal, Naccache and Tibouchi (CRYPTO 2011). It also has other applications in cryptanalysis
Giraud, Christophe. "Attaques de cryptosystèmes embarqués et contre-mesures associées." Versailles-St Quentin en Yvelines, 2007. http://www.theses.fr/2007VERS0020.
Full textSide channel attacks are a very powerful tool used to recover secrets stored in embedded devices such as smart cards. By analysing the power consumption, the electromagnetic radiations or by disturbing the device, an attacker can easily obtain secret keys used by non protected embedded cryptosystems. The subject of this thesis is to extend the impact of side channel analysis by presenting new attacks and new countermeasures. The latter must have a very small impact on the performance of the algorithm since the embedded environment is limited in terms of both memory space and computation power. Firstly, we focus on Power Analysis countermeasures. We describe a method to protect the elliptic curve scalar multiplication from Simple Analysis. Then, we propose a countermeasure against Differential Analysis on DES and AES and a generic method to protect S-Box access. Secondly, we deal with Fault Attacks. After presenting a general overview of this field, we propose new fault attacks on cryptosystems such as AES and XTR which haven't yet been successfully impacted. Then, we improve some existing attacks on several signature schemes in order to be able to put these attacks into practice. Finally, we present new countermeasures on XTR and on the RSA cryptosystem
Barelli, Elise. "On the security of short McEliece keys from algebraic andalgebraic geometry codes with automorphisms." Thesis, Université Paris-Saclay (ComUE), 2018. http://www.theses.fr/2018SACLX095/document.
Full textIn 1978, McEliece introduce a new public key encryption scheme coming from errors correcting codes theory. The idea is to use an error correcting code whose structure would be hidden, making it impossible to decode a message for anyone who do not know a specific decoding algorithm for the chosen code. The McEliece scheme has some advantages, encryption and decryption are very fast and it is a good candidate for public-key cryptography in the context of quantum computer. The main constraint is that the public key is too large compared to other actual public-key cryptosystems. In this context, we propose to study the using of some quasi-cyclic or quasi-dyadic codes. In this thesis, the two families of interest are: the family of alternant codes and the family of subfield subcode of algebraic geometry codes. We can construct quasi-cyclic alternant codes using an automorphism which acts on the support and the multiplier of the code. In order to estimate the securtiy of these QC codes we study the em{invariant code}. This invariant code is a smaller code derived from the public key. Actually the invariant code is exactly the subcode of code words fixed by the automorphism $sigma$. We show that it is possible to reduce the key-recovery problem on the original quasi-cyclic code to the same problem on the invariant code. This is also true in the case of QC algebraic geometry codes. This result permits us to propose a security analysis of QC codes coming from the Hermitian curve. Moreover, we propose compact key for the McEliece scheme using subfield subcode of AG codes on the Hermitian curve. The case of quasi-dyadic alternant code is also studied. Using the invariant code, with the em{Schur product} and the em{conductor} of two codes, we show weaknesses on the scheme using QD alternant codes with extension degree 2. In the case of the submission DAGS, proposed in the context of NIST competition, an attack exploiting these weakness permits to recover the secret key in few minutes for some proposed parameters
Jambert, Amandine. "Outils cryptographiques pour la protection des contenus et de la vie privée des utilisateurs." Thesis, Bordeaux 1, 2011. http://www.theses.fr/2011BOR14234/document.
Full textPrivacy is, nowadays, inseparable from modern technology. This is the context in which the present thesis proposes new cryptographic tools to meet current challenges.Firstly, I will consider zero-knowledge proofs of knowledge, which allow in particular to reach the anonymity property. More precisely, I will propose a new range proof system and next give the first comparison between all existing solutions to this problem. Then, I will describe a new method to verify a set of ``Groth-Sahaï'' proofs, which significantly decreases the verification time for such proofs.In a second part, I will consider sanitizable signatures which allow, under some conditions, to manipulate (we say ``sanitize'') a signed message while keeping a valid signature of the initial signer. I will first propose a new scheme in the classical case. Next, I will introduce several extensions which enable the signer to obtain better control of the modifications done by the ``sanitizer''. In particular, I will propose a new security model taking into account these extensions and give different schemes achieving those new properties.Finally, I will present different applications of the above cryptographic tools that enhance customer privacy. In particular, I will consider the questions of subscription, use and billing of services and also address the issue of managing protected content in a hierarchical group
Urvoy, De Portzamparc Frédéric. "Sécurités algébrique et physique en cryptographie fondée sur les codes correcteurs d'erreurs." Thesis, Paris 6, 2015. http://www.theses.fr/2015PA066106/document.
Full textCode-based cryptography, introduced by Robert McEliece in 1978, is a potential candidate to replace the asymetric primitives which are threatened by quantum computers. More generral, it has been considered secure for more than thirty years, and allow very vast encryption primitives. Its major drawback lies in the size of the public keys. For this reason, several variants of the original McEliece scheme with keys easier to store were proposed in the last years.In this thesis, we are interested in variants using alternant codes with symmetries and wild Goppa codes. We study their resistance to algebraic attacks, and reveal sometimes fatal weaknesses. In each case, we show the existence of hidden algebraic structures allowing to describe the secret key with non-linear systems of multivariate equations containing fewer variables then in the previous modellings. Their resolutions with Gröbner bases allow to find the secret keys for numerous instances out of reach until now and proposed for cryptographic purposes. For the alternant codes with symmetries, we show a more fondamental vulnerability of the key size reduction process. Prior to an industrial deployment, it is necessary to evaluate the resistance to physical attacks, which target device executing a primitive. To this purpose, we describe a decryption algorithm of McEliece more resistant than the state-of-the-art.Code-based cryptography, introduced by Robert McEliece in 1978, is a potential candidate to replace the asymetric primitives which are threatened by quantum computers. More generral, it has been considered secure for more than thirty years, and allow very vast encryption primitives. Its major drawback lies in the size of the public keys. For this reason, several variants of the original McEliece scheme with keys easier to store were proposed in the last years.In this thesis, we are interested in variants using alternant codes with symmetries and wild Goppa codes. We study their resistance to algebraic attacks, and reveal sometimes fatal weaknesses. In each case, we show the existence of hidden algebraic structures allowing to describe the secret key with non-linear systems of multivariate equations containing fewer variables then in the previous modellings. Their resolutions with Gröbner bases allow to find the secret keys for numerous instances out of reach until now and proposed for cryptographic purposes. For the alternant codes with symmetries, we show a more fondamental vulnerability of the key size reduction process. Prior to an industrial deployment, it is necessary to evaluate the resistance to physical attacks, which target device executing a primitive. To this purpose, we describe a decryption algorithm of McEliece more resistant than the state-of-the-art
Canard, Sébastien. "Signatures de groupe, variantes et applications." Caen, 2003. http://www.theses.fr/2003CAEN2040.
Full textAmara, Moncef. "Etude de l'implémentaiton matérielle de l'arithmétique pour la cryptolographie." Paris 8, 2011. http://www.theses.fr/2011PA083378.
Full textIn this thesis, we propose to study and discuss the problem of the hardware implementation of arithmetic for the cryptography based on elliptic curves. We study the mathematical tools necessary for the execution of the different protocols for elliptic curves, by discussing theoretical and hardware aspects, by treating in detail their complexity as well as various possible optimizations for the execution of these protocols (basic field, coordinate systems, algorithm of addition and duplication,…, etc. ). This subject is at the interface of mathematics, data processing and electronics. After a first bibliographical study on the subject; by studying the notion of cryptography and arithmetic of the finite fields, we make a state of the art of cryptography and we introduce the mathematical general tools which we will use (the arithmetic in the field Fqn), we present in detail the concept of elliptic curves; we then present the various methods of scalar multiplication on the curves. Then we give the various coordinate systems to represent the curves, as well as the formulas of additions, of doublings relationaly to these coordinates. We introduce another family of curves which are the curves of Edwards, and we make a comparison between this curves and the standards elliptic curves. We study the reconfigurable circuits for a hardware implementation; we present the reconfigurable circuits mainly FPGAs. In the last part, we develop the hardware implementations of elliptic curves arithmetic and some architectures of the scalar multiplication; we are interested in arithmetic of elliptic curves: this part gathers various works which we carried out concerning the establishment of arithmetic in finite fields and the study of implementation of hash functions, which are required for protocols of digital signature. We devoted more efforts to the development of the theoretical part in this thesis, by developing a number of various concepts, methods of computation and algorithms, considering that it was necessary to acquire a solid knowledge of embedded arithmetic for public key cryptography, on the FPGAs devices. Therefore, it was necessary to have a good control on theoretical aspects as well
Delaune, Stéphanie. "Vérification des protocoles cryptographiques et propriétés algébriques." Phd thesis, École normale supérieure de Cachan - ENS Cachan, 2006. http://tel.archives-ouvertes.fr/tel-00132677.
Full textPlantard, Thomas. "Arithmétique modulaire pour la cryptographie." Phd thesis, Université Montpellier II - Sciences et Techniques du Languedoc, 2005. http://tel.archives-ouvertes.fr/tel-00112121.
Full textCette thèse se divise en quatre parties.
La première partie est une introduction à la cryptographie à clé publique. Cette thèse ayant pour objectif d'améliorer les calculs modulaires, nous commençons par présenter dans quels contextes la cryptographie nécessite une arithmétique modulaire efficace. Les principaux protocoles (de ECC ou RSA) ont des besoins en arithmétiques modulaires.
La deuxième partie est un état de l'art sur les différents algorithmes existants pour effectuer une arithmétique modulaire complète : addition, inversion et multiplication. Nous y répertorions aussi les différentes classes de moduli existantes. Celle ci sont utilisées en particulier pour l'implantation des protocoles d'ECC.
Dans la troisième partie, nous proposons un nouveau système de représentation. Nous y exposons les outils algorithmiques pour effectuer une arithmétique optimisée pour une classe de moduli, ainsi que ceux nécessaires à une arithmétique modulaire pour tous les autres moduli.
Dans la dernière partie, nous regroupons plusieurs résultats concernant l'arithmétique modulaire pour de "petits" moduli. Nous proposons un algorithme de multiplication modulaire pour modulo variable, une amélioration des changements de base pour le RNS ainsi qu'une algorithmique basée sur une table mémoire.
Doulcier, Marion. "Test intégré de circuits cryptographiques." Montpellier 2, 2008. http://www.theses.fr/2008MON20130.
Full textBrouilhet, Laura. "Généralisation des protocoles en cas multi-utilisateurs." Thesis, Limoges, 2020. http://www.theses.fr/2020LIMO0062.
Full textIn this thesis, we use building blocks to propose new one or with new interesting properties. First, we propose a attribute-based designated verifier signature thanks to an IBE. Security properties are proven under usual hypothesis. Then, we introduce our round-optimal constant-size blind signature thanks to Fischlin framework and NIZK. As a side result, we propose a constant-size signature on randomizable ciphertexts. Then, we introduce a new IBE which allows a tracer, given a tracing key associated to an identity, to filter all the ciphertexts that are sent to this specific identity (and only those). Two applications of this protocols are proposed. We show that our modification doesn’t alter the security of IBE. Finally, we present a threshold signature between an user, a token and a server thanks to different building blocks like SPHF or assymetric Waters signature. The security of the construction is proven under regular assumptions like CDH+ or DDH
Dunand, Clément. "Autour de la cryptographie à base de tores algébriques." Phd thesis, Université Rennes 1, 2010. http://tel.archives-ouvertes.fr/tel-00569448.
Full text