Indice
Letteratura scientifica selezionata sul tema "Cryptographie sur réseaux euclidiens"
Cita una fonte nei formati APA, MLA, Chicago, Harvard e in molti altri stili
Consulta la lista di attuali articoli, libri, tesi, atti di convegni e altre fonti scientifiche attinenti al tema "Cryptographie sur réseaux euclidiens".
Accanto a ogni fonte nell'elenco di riferimenti c'è un pulsante "Aggiungi alla bibliografia". Premilo e genereremo automaticamente la citazione bibliografica dell'opera scelta nello stile citazionale di cui hai bisogno: APA, MLA, Harvard, Chicago, Vancouver ecc.
Puoi anche scaricare il testo completo della pubblicazione scientifica nel formato .pdf e leggere online l'abstract (il sommario) dell'opera se è presente nei metadati.
Articoli di riviste sul tema "Cryptographie sur réseaux euclidiens"
JEUDY, Corentin, e Adeline ROUX-LANGLOIS. "Cryptographie reposant sur les réseaux euclidiens". Sécurité des systèmes d'information, luglio 2023. http://dx.doi.org/10.51257/a-v1-h5216.
Testo completoTesi sul tema "Cryptographie sur réseaux euclidiens"
Stehlé, Damien. "Réseaux Euclidiens : Algorithmes et Cryptographie". Habilitation à diriger des recherches, Ecole normale supérieure de lyon - ENS LYON, 2011. http://tel.archives-ouvertes.fr/tel-00645387.
Testo completoBert, Pauline. "Signatures reposant sur les réseaux euclidiens : de la construction à l'implémentation". Thesis, Rennes 1, 2019. http://www.theses.fr/2019REN1S126.
Testo completoLattice-based cryptography is one of the major line of research to build post-quantum public key primitives. In this thesis, we discuss about digital signatures constructions and their implementation. We first describe a Fiat-Shamir transformation from an identification scheme using rejection sampling to a digital signature secure in the random oracle model. Then we describe an identity-based encryption scheme and we prove its security in the standard model. An identity-based encryption scheme is like a classical public key where the public key is the identity of a user such as its email address or its social security number. A user contacts a third trusted party to get a secret key associated to its identity. In our construction, a secret key consists essentially in a signature of the identity of the user. We also describe this underlying digital signature scheme associated to our identity based encryption scheme. Finally, we present implementation results of these two schemes and how we choose concrete parameters
Ducas-Binda, Léo. "Signatures fondées sur les réseaux euclidiens : attaques, analyses et optimisations". Paris 7, 2013. http://www.theses.fr/2013PA077210.
Testo completoLattices have attracted a theoretical interest in the cryptographers' community those past years. They seem to offer a stronger foundation, but have also proved themselves very versatile. Nevertheless, efforts in the direction of the implementation and use of this innovative cryptography have remained very limited: essentially restricted to the ingenious yet premature cryptosystems of the NTRU company around the year 2000. This thesis joins this direction, in particular for the problems of digital signatures. We first present a new attack on the NTRUSign signature scheme: since its introduction, an information leakage has cast doubts about its practical security of that cryptosystem. Our work presents the first practical attack on that scheme despite the implementation of counterineasures. We then move our attention to an alternative countermeasure that is provably secure, yet not so efficient. We propose new algorithms that are adapted and efficient for this task, with or without usage of floating point. We conclude this thesis with the conception and implementation of a new signature scheme, BLISS, with two objectives: provable security and practical efficiency. We introduce the usage of Bimodal Gaussian, that surprisingly allow one to benefit ath the same time from progress on trapless signatures, and from an NTRU-like trap generation. Our implementation is Open-Source, and compete favorably with standardized primitives such as RSA or ECDSA
Ricosset, Thomas. "Signature électronique basée sur les réseaux euclidiens et échantillonnage selon une loi normale discrète". Thesis, Toulouse, INPT, 2018. http://www.theses.fr/2018INPT0106/document.
Testo completoLattice-based cryptography has generated considerable interest in the last two decades due toattractive features, including conjectured security against quantum attacks, strong securityguarantees from worst-case hardness assumptions and constructions of fully homomorphicencryption schemes. On the other hand, even though it is a crucial part of many lattice-basedschemes, Gaussian sampling is still lagging and continues to limit the effectiveness of this newcryptography. The first goal of this thesis is to improve the efficiency of Gaussian sampling forlattice-based hash-and-sign signature schemes. We propose a non-centered algorithm, with aflexible time-memory tradeoff, as fast as its centered variant for practicable size of precomputedtables. We also use the Rényi divergence to bound the precision requirement to the standarddouble precision. Our second objective is to construct Falcon, a new hash-and-sign signaturescheme, based on the theoretical framework of Gentry, Peikert and Vaikuntanathan for latticebasedsignatures. We instantiate that framework over NTRU lattices with a new trapdoor sampler
Prest, Thomas. "Gaussian sampling in lattice-based cryptography". Thesis, Paris, Ecole normale supérieure, 2015. http://www.theses.fr/2015ENSU0045/document.
Testo completoAlthough rather recent, lattice-based cryptography has stood out on numerous points, be it by the variety of constructions that it allows, by its expected resistance to quantum computers, of by its efficiency when instantiated on some classes of lattices. One of the most powerful tools of lattice-based cryptography is Gaussian sampling. At a high level, it allows to prove the knowledge of a particular lattice basis without disclosing any information about this basis. It allows to realize a wide array of cryptosystems. Somewhat surprisingly, few practical instantiations of such schemes are realized, and the algorithms which perform Gaussian sampling are seldom studied. The goal of this thesis is to fill the gap between the theory and practice of Gaussian sampling. First, we study and improve the existing algorithms, byboth a statistical analysis and a geometrical approach. We then exploit the structures underlying many classes of lattices and apply the ideas of the fast Fourier transform to a Gaussian sampler, allowing us to reach a quasilinearcomplexity instead of quadratic. Finally, we use Gaussian sampling in practice to instantiate a signature scheme and an identity-based encryption scheme. The first one yields signatures that are the most compact currently obtained in lattice-based cryptography, and the second one allows encryption and decryption that are about one thousand times faster than those obtained with a pairing-based counterpart on elliptic curves
Roux-Langlois, Adeline. "Lattice - Based Cryptography - Security Foundations and Constructions". Thesis, Lyon, École normale supérieure, 2014. http://www.theses.fr/2014ENSL0940/document.
Testo completoLattice-based cryptography is a branch of cryptography exploiting the presumed hardness of some well-known problems on lattices. Its main advantages are its simplicity, efficiency, and apparent security against quantum computers. The principle of the security proofs in lattice-based cryptography is to show that attacking a given scheme is at least as hard as solving a particular problem, as the Learning with Errors problem (LWE) or the Small Integer Solution problem (SIS). Then, by showing that those two problems are at least as hard to solve than a hard problem on lattices, presumed polynomial time intractable, we conclude that the constructed scheme is secure.In this thesis, we improve the foundation of the security proofs and build new cryptographic schemes. We study the hardness of the SIS and LWE problems, and of some of their variants on integer rings of cyclotomic fields and on modules on those rings. We show that there is a classical hardness proof for the LWE problem (Regev's prior reduction was quantum), and that the module variants of SIS and LWE are also hard to solve. We also give two new lattice-based group signature schemes, with security based on SIS and LWE. One is the first lattice-based group signature with logarithmic signature size in the number of users. And the other construction allows another functionality, verifier-local revocation. Finally, we improve the size of some parameters in the work on cryptographic multilinear maps of Garg, Gentry and Halevi in 2013
Zijlstra, Timo. "Accélérateurs matériels sécurisés pour la cryptographie post-quantique". Thesis, Lorient, 2020. http://www.theses.fr/2020LORIS564.
Testo completoShor's quantum algorithm can be used to efficiently solve the integer factorisation problem and the discrete logarithm in certain groups. The security of the most commonly used public key cryptographic protocols relies on the conjectured hardness of exactly these mathematical problems. A sufficiently large quantum computer could therefore pose a threat to the confidentiality and authenticity of secure digital communication. Post quantum cryptography relies on mathematical problems that are computationally hard for quantum computers, such as Learning with Errors (LWE) and its variants RLWE and MLWE. In this thesis, we present and compare FPGA implementations of LWE, RLWE and MLWE based public key encryption algorithms. We discuss various trade-offs between security, computation time and hardware cost. The implementations are parallelized in order to obtain maximal speed-up. We show that MLWE has the best performance in terms of computation time and area utilization, and can be parallelized more efficiently than RLWE. We also discuss hardware security and propose countermeasures against side channel attacks for RLWE. We consider countermeasures from the state of the art, such as masking and blinding, and propose improvements to these algorithms. Moreover, we propose new countermeasures based on redundant number representation and the random shuffling of operations. All countermeasures are implemented on FPGA to compare their cost and computation time overhead. Our proposed protection based on redundant number representation is particularly flexible, in the sens that it can be implemented for various degrees of protection at various costs
Kharchenko, Natalia. "Lattice algorithms and lattice-based cryptography". Electronic Thesis or Diss., Sorbonne université, 2020. http://www.theses.fr/2020SORUS337.
Testo completoLattice-based cryptography is a field of research that studies the construction of tools for secure communication based on hard lattice problems. Lattice-based cryptography is one of the most promising candidates for secure post-quantum communication. This thesis studies algorithms for solving hard lattice problems and their application to the evaluation of the security of cryptosystems. In the first part, we introduce a new family of lattice sieving algorithms called cylindrical sieving. Heuristic sieving is currently the fastest approach to solve central lattice problems: SVP and CVP. We show that cylindrical sieving can outperform existing sieving algorithms in some cases, namely, that it is more efficient for solving SVP for lattices with small prime volume and for solving the closest vector problem with preprocessing (CVPP). In the second part of the thesis, we improve the dual attack originally used to estimate the security of the Fast Fully Homomorphic Encryption scheme over Torus (TFHE). We hybridize the dual attack with the search for the secret key part. As TFHE uses binary keys, the search part of the attack can be performed efficiently by exploiting the recursive structure of the search space. We compare our attack with other existing techniques for solving LWE and show that the security level of the TFHE scheme should be updated according to the new attack
Jeudy, Corentin. "Design of advanced post-quantum signature schemes". Electronic Thesis or Diss., Université de Rennes (2023-....), 2024. http://www.theses.fr/2024URENS018.
Testo completoThe transition to post-quantum cryptography has been an enormous effort for cryptographers over the last decade. In the meantime, cryptography for the protection of privacy, aiming at addressing the limitations inherent to basic cryptographic mechanisms in this domain, has also attracted a lot of attention. Nevertheless, despite the success of both individual branches, combining both aspects along with practicality turns out to be very challenging. The goal of this thesis then lies in proposing new constructions for practical post-quantum privacy, and more generally advanced authentication mechanisms. To this end, we first focus on the lower level by studying one of the fundamental mathematical assumptions used in lattice-based cryptography: Module Learning With Errors. We show that it does not get significantly easier when stretching the secret and error distributions. We then turn to optimizing preimage samplers which are used in advanced signature designs. Far from being limited to this use case, we show that it also leads to efficient designs of regular signatures. Finally, we use some of the previous contributions to construct so-called signatures with efficient protocols, a versatile building block in countless advanced applications. We showcase it by giving the first post-quantum anonymous credentials, which we implement to demonstrate a theoretical and practical efficiency
Georgieva, Mariya. "Analyse probabiliste de la réduction des réseaux euclidiens cryptographiques". Caen, 2013. http://www.theses.fr/2013CAEN2054.
Testo completoThe topics addressed in this thesis belong to the interface between cryptography, algorithmics, and analysis of algorithms. They focus to a particular area, the geometry of numbers, in particular lattice reduction. Given the difficulty of an exact analysis of the LLL algorithm, we proposed a class of simplified models for the execution of the algorithm, ranging from the simplest one, already proposed by Madrisch and Vallée, to the most complex, which is the LLL algorithm itself. We first returned to the analysis of the simplest model and adopted there the perspective of the ``chip firing game''. From this perspective, we also described models for the different inputs of interest, corresponding to cryptographic systems. We were then led to three families of ``cryptographic lattices'': Ajtai's lattices give rise to sandpiles, whose piles are all ``full'' ; Knapsack or NTRU lattices give rise to sandpiles ``with only one pile''; finally Coppersmith's lattices give rise to sandpiles with ``holes''. Then we studied a model for the execution which was less simplified, but probably more realistic. We performed a detailed analysis of this model: a complete analysis in the two dimensional case, which corresponds to three-dimensional lattices, where the analysis of the exact LLL algorithm is not yet known, together with a partial analysis in general dimensions. Finally, we conducted experiments, in order to obtain an experimental validation of the assumptions that lead to simplified models