Letteratura scientifica selezionata sul tema "Partage de secrets homomorphes"
Cita una fonte nei formati APA, MLA, Chicago, Harvard e in molti altri stili
Consulta la lista di attuali articoli, libri, tesi, atti di convegni e altre fonti scientifiche attinenti al tema "Partage de secrets homomorphes".
Accanto a ogni fonte nell'elenco di riferimenti c'è un pulsante "Aggiungi alla bibliografia". Premilo e genereremo automaticamente la citazione bibliografica dell'opera scelta nello stile citazionale di cui hai bisogno: APA, MLA, Harvard, Chicago, Vancouver ecc.
Puoi anche scaricare il testo completo della pubblicazione scientifica nel formato .pdf e leggere online l'abstract (il sommario) dell'opera se è presente nei metadati.
Articoli di riviste sul tema "Partage de secrets homomorphes"
Moatti, Michel. "Images de l’undernet : secrets et partage sur le réseau mondial". Questions de communication, n. 6 (1 dicembre 2004): 247–64. http://dx.doi.org/10.4000/questionsdecommunication.6159.
Testo completoLe Bouquin, Anne-Sophie. "Les secrets de réussite de la gestion de la connaissance : des témoignages pour vous guider". I2D - Information, données & documents 1, n. 1 (19 luglio 2023): 61–66. http://dx.doi.org/10.3917/i2d.231.0061.
Testo completoHarpin, Tina. "La violence et la culpabilité en partage : le destin national du thème de l’inceste dans la fiction sud-africaine". Études littéraires africaines, n. 38 (16 febbraio 2015): 19–30. http://dx.doi.org/10.7202/1028671ar.
Testo completoSesé, Bernard. "Poétique du secret selon Thérèse d’Avila et Jean de la Croix". HispanismeS, 2024. http://dx.doi.org/10.4000/11s8b.
Testo completo"New Algorithms for Secure Outsourcing of Large-Scale Systems of Linear Equations". International Journal of Innovative Technology and Exploring Engineering 9, n. 5 (10 marzo 2020): 545–50. http://dx.doi.org/10.35940/ijitee.d1149.039520.
Testo completoTesi sul tema "Partage de secrets homomorphes"
Riahinia, Mahshid. "Constrained Pseudorandom Functions : New Constructions and Connections with Secure Computation". Electronic Thesis or Diss., Lyon, École normale supérieure, 2024. http://www.theses.fr/2024ENSL0022.
Testo completoPseudorandom functions (PRFs) were introduced in 1986 by Goldreich, Goldwasser, and Micali as efficient means of generating randomness and serve as essential tools in cryptography. These functions use a master secret key to map different inputs to pseudorandom outputs. Constrained pseudorandom functions (CPRFs), introduced in 2013, extend PRFs by additionally allowing the delegation of constrained keys that enable the evaluation of the function only on specific subsets of inputs. Notably, given a constrained key that evaluates the function on a subset of inputs, the output of a CPRF should remain pseudorandom on inputs outside of this subset. In this thesis, we establish links between CPRFs and two other cryptographic tools which were introduced in the context of secure computation: 1. We show how CPRFs can be constructed from homomorphic secret sharing (HSS) protocols. Homomorphic secret sharing protocols allow distributed computations over shares of a secret. We start by identifying two extensions of HSS protocols and show how they can be transformed into CPRFs generating constrained keys for subset of inputs that can be expressed via inner-product and NC1 predicates. Next, we observe that HSS protocols that already exist in the literature can be adapted to these new extensions. This leads to the discovery of five new CPRF constructions based on various standard hardness assumptions. 2.We show how CPRFs can be used to construct pseudorandom correlation functions (PCFs) for oblivious transfer (OT) correlations. PCFs for OT correlations enable two parties to generate OT-correlated pairs that can be used in fast secure computation protocols. Next, we instantiate our transformation by applying a slight modification to the well-known PRF construction of Naor and Reingold. We finally present a method for the non-interactive generation of evaluation keys for the latter instantiation which results in an efficient public-key PCF for OT correlations from standard assumptions
Meyer, Pierre. "Sublinear-communication secure multiparty computation". Electronic Thesis or Diss., Université Paris Cité, 2023. http://www.theses.fr/2023UNIP7129.
Testo completoSecure Multi-Party Computation (MPC) [Yao82, GMW87a] allows a set of mutually distrusting parties to perform some joint computation on their private inputs without having to reveal anything beyond the output. A major open question is to understand how strongly the communication complexity of MPC and the computational complexity of the function being computed are correlated. An intriguing starting point is the study of the circuit-size barrier. The relevance of this barrier is a historical, and potentially absolute, one: all seminal protocols from the 1980s and 1990s use a "gate-by-gate" approach, requiring interaction between the parties for each (multiplicative) gate of the circuit to be computed, and this remains the state of the art if we wish to provide the strongest security guarantees. The circuit-size barrier has been broken in the computational setting from specific, structured, computational assumption, via Fully Homomorphic Encryption (FHE) [Gen09] and later Homomorphic Secret Sharing [BGI16a]. Additionally, the circuit-size barrier for online communication has been broken (in the correlated randomness model) information-theoretically [IKM + 13, DNNR17, Cou19], but no such result is known for the total communication complexity (in the plain model). Our methodology is to draw inspiration from known approaches in the correlated randomness model, which we view simultaneously as fundamental (because it provides information-theoretic security guarantees) and inherently limited (because the best we can hope for in this model is to understand the online communication complexity of secure computation), in order to devise new ways to break the circuit-size barrier in the computational setting. In the absence of a better way to decide when concrete progress has been made, we take extending the set of assumptions known to imply sublinear-communication secure computation as "proof of conceptual novelty". This approach has allowed us to break the circuit-size barrier under quasipolynomial LPN [CM21] or QR and LPN [BCM22]. More fundamentally, these works constituted a paradigm shift, away from the "homomorphism-based" approaches of FHE and HSS, which ultimately allowed us to break the two-party barrier for sublinear-communication secure computation and provide in [BCM23] the first sublinear-communication protocol with more than two parties, without FHE. Orthogonally to this line of work, purely focusing on computational security, we showed in [CMPR23] that [BGI16a] could be adapted to provide information-theoretic security for one of the two parties, and computational security for the other: these are provably the strongest security guarantees one can hope to achieve in the two-party setting (without setup), and ours is the first sublinear-communication protocol in this setting which does not use FHE
Qian, Liqin. "Contributions to the theory of algebraic coding on finite fields and rings and their applications". Electronic Thesis or Diss., Paris 8, 2022. http://www.theses.fr/2022PA080064.
Testo completoAlgebraic coding theory over finite fields and rings has always been an important research topic in information theory thanks to their various applications in secret sharing schemes, strongly regular graphs, authentication and communication codes.This thesis addresses several research topics according to the orientations in this context, whose construction methods are at the heart of our concerns. Specifically, we are interested in the constructions of optimal codebooks (or asymptotically optimal codebooks), the constructions of linear codes with a one-dimensional hull, the constructions of minimal codes, and the constructions of projective linear codes. The main contributions are summarized as follows. This thesis gives an explicit description of additive and multiplicative characters on finite rings (precisely _\mathbb{F}_q+u\mathbb{F}_q~(u^2= 0)s and S\mathbb{F}_q+u\mathbb{F}_q~(u^2=u)S), employees Gaussian, hyper Eisenstein and Jacobi sums and proposes several classes of optimal (or asymptotically optimal) new codebooks with flexible parameters. Next, it proposes(optimal or nearly optimal) linear codes with a one-dimensional hull over finite fields by employing tools from the theory of Gaussian sums. It develops an original method to construct these codes. It presents sufficient conditions for one-dimensional hull codes and a lower bound on its minimum distance. Besides, this thesis explores several classes of (optimal for the well-known Griesmer bound) binary linear codes over finite fields based on two generic constructions using functions. It determines their parameters and weight distributions and derives several infinite families of minimal linear codes. Finally, it studies (optimal for the sphere packing bound) constructions of several classes of projective binary linear codes with a few weight and their corresponding duals codes
Chouha, Paul-Robert. "From Classical to Quantum Secret Sharing". Thèse, 2012. http://hdl.handle.net/1866/12389.
Testo completoIn this thesis, we will focus on a cryptographic primitive known as secret sharing. We will explore both the classical and quantum domains of such schemes culminating our study by presenting a new protocol for sharing a quantum secret using the minimal number of possible quantum shares i.e. one single quantum share per participant. We will start our study by presenting in the preliminary chapter, a brief mathematical survey of quantum information theory (QIT) which has for goal primarily to establish the notation used throughout the manuscript as well as presenting a précis of the mathematical properties of the Greenberger-Horne-Zeilinger (GHZ)-state, which is used thoroughly in cryptography and in communication games. But as we mentioned above, our main focus will be on cryptography. In chapter two, we will pay a close attention to classical and quantum error corrections codes (QECC) since they will become of extreme importance when we introduce quantum secret sharing schemes in the following chapter. In the first part of chapter three, we will focus on classical secret shearing, presenting a general framework for such a primitive all the while illustrating the abstract concepts with examples presented both for their historical and analytical relevance. This first part (chapters one and two) will pave the way for our exposition of the theory of Quantum Secret Sharing (QSS), which will be the focus of the second part of chapter three. We will present then the most general theorems and definitions known to date for the construction of such primitives putting emphasis on the special case of quantum threshold schemes. We will show how quantum error correction codes are related to QSS schemes and show how this relation leads to a very solid correspondence to the point that QECC’s are closer analogues to QSS schemes than are the classical secret sharing primitives. Finally, we will present one of the three results we have in A. Broadbent, P.-R. Chouha, A. Tapp (2009) in particular, a secure minimal quantum threshold protocol (the other two results deal with communication complexity and the classical simulation of the GHZ-state).
Capitoli di libri sul tema "Partage de secrets homomorphes"
BEUGNON, Sébastien, Pauline PUTEAUX e William PUECH. "Partage d’images et d’objets 3D secrets". In Sécurité multimédia 2, 279–312. ISTE Group, 2021. http://dx.doi.org/10.51926/iste.9027.ch8.
Testo completoHautcœur, Guiomar. "16 - Les secrets d’Amadís : réflexions sur la lecture du roman de chevalerie". In Le partage du secret, 366. Armand Colin, 2013. http://dx.doi.org/10.3917/arco.darb.2013.01.0366.
Testo completoThouret, Clotilde. "17 - Parler et ne rien dire. Secrets et partages du secret dans El vergonzoso en palaciode Tirso de Molina". In Le partage du secret, 378. Armand Colin, 2013. http://dx.doi.org/10.3917/arco.darb.2013.01.0378.
Testo completo