Academic literature on the topic 'Primitive symétrique'
Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles
Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Primitive symétrique.'
Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.
You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.
Journal articles on the topic "Primitive symétrique"
Matsumoto, Sho, and Jonathan Novak. "Unitary Matrix Integrals, Primitive Factorizations, and Jucys-Murphy Elements." Discrete Mathematics & Theoretical Computer Science DMTCS Proceedings vol. AN,..., Proceedings (January 1, 2010). http://dx.doi.org/10.46298/dmtcs.2879.
Full textDissertations / Theses on the topic "Primitive symétrique"
Karpman, Pierre. "Analyse de primitives symétriques." Thesis, Université Paris-Saclay (ComUE), 2016. http://www.theses.fr/2016SACLX095/document.
Full textThis thesis is about block ciphers and cryptographic hash functions, which are two essential primitives of symmetric-key cryptography. In the first part of this manuscript, we study useful building blocks for block cipher design. We first consider large diffusion matrices builtfrom algebraic-geometry codes, and then construct a small S-box with good diffusion. In the second case, we show how the S-box can be used to define a compact and efficient block cipher targetting small processors. In the second part, we focus on the SHA-1 hash function, for which we develop a free start collision attack. We show how classical collision attacks can be made more efficient by exploiting the additional freedom provided by the model. This allows us in particular to compute explicit collisions for the full compression function of SHA-1
Vayssière, Bastien. "Conception et cryptanalyse de primitives symétriques." Versailles-St Quentin en Yvelines, 2013. http://www.theses.fr/2013VERS0035.
Full textMost hash functions iterate one function compression, that process one block at each round with the result of the previous iteration. The mode of operation of a hash function defines the number and the parameters of the iterations. Merkle-Damgård was the first classical mode, built with a proof of collision resistance transmitted from the compression function to the hash function. First we give a generic security reduction in the standard model for narrow-pipe modes of operation. Then we prove that for any such reduction a security loss is unavoidable, which is closely related to the message length which is considered by the reduction. Block cipher often iterate a round function several times with different parameters which are derived from the master key by a key scheduling algorithm. We analyse a set of key schedules based on xor, rotation and bit permutation, in order to derive a criterion of resistance against known cryptanalysis with a kind of genericity with respect to the round function : slide attacks and relatedkey slide attacks. Meet-in-the-Middle attack exploit the ability for the attacker to divide the key bits in three parts without intersection, where two of them permit to computed a part of a same intermediate state with the help of the third part of the key bits. We extend this cryptanalysis with the use of a probabilistic sieve in the middle, such that the attacker does not search anymore for a match at a same intermediate state but for the existence of a transition through the non-linear layer of an intermediate round. It permits to extend of one round various cryptanalysis of block ciphers. Examples are given for reduced versions of DES and PRESENT
Mlodecki, Hugo. "Décompositions des mots tassés et auto-dualité de l'algèbre des fonctions quasi-symétriques en mots." Electronic Thesis or Diss., université Paris-Saclay, 2022. http://www.theses.fr/2022UPASG088.
Full textThis work is founded on the theory of bidendriform bialgebras, developped by Foissy, which are particular Hopf algebras where the product and the coproduct can be split into two parts. His main theorem is: A bidendriform bialgebra is freely generated by ``the space of totally primitive elements'' as a dendriform algebra. A consequence of this is the self-duality of bidendriform bialgebras.Among the many Hopf algebras, Hivert defined the algebra of word quasi-symmetric functions, denoted WQSym. By proving that WQSym is a bidendriform bialgebra, Novelli-Thibon solved the Duchamp-Hivert-Thibon conjecture on the self-duality of WQSym. However, since no general construction of the set of totally primitive was formulated, we do not have an explicit isomorphism between the primal and the dual.The central question of this thesis is the construction of a bidendriform isomorphism between WQSym and its dual. This construction goes through a decomposition of packed words using two new operations that we havedefined. Furthermore, to illustrate these decompositions, we have created a new family of combinatorial objects: forests of biplane trees. Some subsets of packed words cannot be decomposed by these operations. We proved that their generating series are equal to the dimensions of the space of the totally primitive elements. The interest of biplane forests is to visually reveal the subsets of indecomposable packed words.These biplane forests are therefore the ideal form for indexing the new bases, that we have created, of the algebra WQSym and its dual. In fact, it is easy to extract from them a subset which defines two bases of totally primitives spaces of WQSym and its dual. Finally, bicolored biplane trees allow us to obtain a bidendriform isomorphism by a simple exchange of colors, which answers our initial question and constitutes the main result of this thesis.After obtaining this result, we study the relationships between the aforementioned operations. We then remark fortuitously that these operations verify relations similar to well-known operads (skew-duplicial, L-algebra,bigraft) but which are unrelated to the dendriform operad. We prove that the set of packed words endowed with these operations describes an algebra over these operads and give subsets of generators.The PQSym algebra, indexed by parking functions, is very similar to WQSym, but also more complex and would be a first step towards a generalization of our main result. The question of generalizing this result to parking functions is both combinatorics and algebra. We present what is undoubtedly the first ingredient of this generalization. This is the calculation of a change of bases where the shuffle product on values is not overlapped.We end this thesis with a part explaining our experimental approach of research using SageMath. We describe the tutorials that we have designed in the form of notebooks and made available online for other researchers. We present the code that allows to check all our results on examples calculated by algorithms
Coggia, Daniel. "Techniques de cryptanalyse dédiées au chiffrement à bas coût." Electronic Thesis or Diss., Sorbonne université, 2021. http://www.theses.fr/2021SORUS217.
Full textThis thesis contributes to the cryptanalysis effort needed to trust symmetric-key primitives like block-ciphers or pseudorandom generators. In particular, it studies a family of distinguishers based on subspace trails against SPN ciphers. This thesis also provides methods for modeling frequent cryptanalysis problems into MILP (Mixed-Integer Linear Programming) problems to allow cryptographers to benefit from the existence of very efficient MILP solvers. Finally, it presents techniques to analyze algebraic properties of symmetric-key primitives which could be useful to mount cube attacks
Jean, Jérémy. "Cryptanalyse de primitives symétriques basées sur le chiffrement AES." Paris 7, 2013. http://www.theses.fr/2013PA077114.
Full textIn this thesis, we are interested in the cryptanalysis of some symmetric primitives using the structural concepts of the current encryption standard AES. We begin by an analysis of the AES itself in three different security models: the standard model, the related-key model and the open-key model. In the standard model, where the adversary tries to recover the secret key, we describe the best differential attacks, improving on the results previously published on this block cipher. Then, we conduct a structural analysis of the AES in the related-key model and show impossibility results on the structure of the AES. Finally, in the open-key model» we propose the first distinguisher for 9-round AES-128, which solves a long-lasting open problem in the symmetric community. In a second part, we scrutinize the application of the rebound technique to AES-based permutations. We show that it is possible to control one more round in the first of the two parts of this strategy. This result solves the open problem consisting in increasing the total number of rounds that can be attacked thanks to this technique. We also discuss the possibility to relax some constraints in the second phase to increase its probability of success. This reduces all the time complexities of the results previously published using the rebound technique. We apply these improvements to the Grostl hash function and reach the best cryptanalysis to date on the internal permutation. Finally, we study the ECHO hash function and show how we can apply the rebound technique multiple times to attack more rounds of the internal permutation
Reinhard, Jean-René. "Etude de primitives cryptographiques symétriques : chiffrements par flot et fonction de hachage." Versailles-St Quentin en Yvelines, 2011. http://www.theses.fr/2011VERS0033.
Full textIn this thesis, we study the security of symmetric cryptographic functions. In a first part, we study stream ciphers from a cryptanalysis point of view. We present the main attack principles and focus on algebraic cryptanalysis. We also present a practical time differential cryptanalysis of the VEST stream ciphers family, one of the candidate of the eSTREAM project. In a second part, we study the conception of cryptographic hash functions. We present two security proofs of indifferentiability from a random oracle of the domain extension of Shabal, a candidate to the SHA-3 competition. The first proof assumes that the internal primitive Shabal relies on behaves ideally. The second proof enables to take into account non ideal behaviour of the primitive. New techniques of independant interest are developed to achieve this goal
Flórez, Gutiérrez Antonio. "Improved Techniques in the Cryptanalysis of Symmetric Primitives." Electronic Thesis or Diss., Sorbonne université, 2022. http://www.theses.fr/2022SORUS281.
Full textThis thesis proposes improvements which can be applied to several techniques for the cryptanalysis of symmetric primitives. Special attention is given to linear cryptanalysis, for which a technique based on the fast Walsh transform was already known (Collard et al., ICISIC 2007). We introduce a generalised version of this attack, which allows us to apply it on key recovery attacks over multiple rounds, as well as to reduce the complexity of the problem using information extracted, for example, from the key schedule. We also propose a general technique for speeding key recovery attacks up which is based on the representation of Sboxes as binary decision trees. Finally, we showcase the construction of a linear approximation of the full version of the Gimli permutation using mixed-integer linear programming (MILP) optimisation
Bouvier, Clémence. "Cryptanalysis and design of symmetric primitives defined over large finite fields." Electronic Thesis or Diss., Sorbonne université, 2023. http://www.theses.fr/2023SORUS367.
Full textIn recent years, new symmetric cryptographic primitives have been proposed for advanced protocols, like multi-party computation, in combination with a fully homomorphic encryption or in various systems of zero-knowledge proofs. Such protocols are parts of a context marked by the development of cloud and blockchain technologies, and must therefore respond to the growing security concerns of users. These protocols have put forward the need to minimize the number of multiplications performed by the primitive in large finite fields. Classical symmetric algorithms are then inappropriate in this context and the new cryptographic protocols must be combined with symmetric primitives (encryption or hash function) with particular properties. While the number of designs defined over large fields, called "arithmetisation-oriented", is increasing significantly, few cryptanalysis works have been proposed. The first aim of this manuscript is then to contribute to fill this gap, and hence to better understand the specificities of these new objects. We also propose a new vision to design such primitives, covering both aspects of cryptology, the cryptography and the cryptanalysis
Debbih, Meriem. "Réduction du transfert inconscient en d'autres primitives de la théorie de l'information." Thèse, 2004. http://hdl.handle.net/1866/14570.
Full textBook chapters on the topic "Primitive symétrique"
BOYD, Colin. "Échange de clé." In Cryptographie asymétrique, 213–40. ISTE Group, 2024. http://dx.doi.org/10.51926/iste.9096.ch9.
Full text