Teses / dissertações sobre o tema "Protocoles de cryptographie quantique"
Crie uma referência precisa em APA, MLA, Chicago, Harvard, e outros estilos
Veja os 50 melhores trabalhos (teses / dissertações) para estudos sobre o assunto "Protocoles de cryptographie quantique".
Ao lado de cada fonte na lista de referências, há um botão "Adicionar à bibliografia". Clique e geraremos automaticamente a citação bibliográfica do trabalho escolhido no estilo de citação de que você precisa: APA, MLA, Harvard, Chicago, Vancouver, etc.
Você também pode baixar o texto completo da publicação científica em formato .pdf e ler o resumo do trabalho online se estiver presente nos metadados.
Veja as teses / dissertações das mais diversas áreas científicas e compile uma bibliografia correta.
Javelle, Jérôme. "Cryptographie Quantique : Protocoles et Graphes". Thesis, Grenoble, 2014. http://www.theses.fr/2014GRENM093/document.
Texto completo da fonteI want to realize an optimal theoretical model for quantum secret sharing protocols based on graph states. The main parameter of a threshold quantum secret sharing scheme is the size of the largest set of players that can not access the secret. Thus, my goal is to find a collection of protocols for which the value of this parameter is the smallest possible. I also study the links between quantum secret sharing protocols and families of curves in algebraic geometry
Mayers, Dominic. "La sécurité des protocoles de la cryptographie quantique". Thesis, National Library of Canada = Bibliothèque nationale du Canada, 1996. http://www.collectionscanada.ca/obj/s4/f2/dsk3/ftp04/nq21490.pdf.
Texto completo da fonteHauteville, Adrien. "Nouveaux protocoles et nouvelles attaques pour la cryptologie basée sur les codes en métrique rang". Thesis, Limoges, 2017. http://www.theses.fr/2017LIMO0088/document.
Texto completo da fonteSecurity of public keys cryptography is based on difficult mathematic problems, especially in number field theory, such as the factorization for RSA or the discrete logarithm for ElGamal. However, algorithms are more and more efficient to solve these problems. Furthermore, quantum computers would be able to easily break these cryptosystems. Code-based cryptography in rank metric is a solid candidate to design new postquatum cryptosystems since it is fast and has low weight keysize. The goals of this thesis are to study hard problems in rank metric and algorithms which solve them, also to search for new attacks and new primitives based on these problems
Tale, kalachi Herve. "Sécurité des protocoles cryptographiques fondés sur la théorie des codes correcteurs d'erreurs". Thesis, Normandie, 2017. http://www.theses.fr/2017NORMR045/document.
Texto completo da fonteContrary to the cryptosystems based on number theory, the security of cryptosystems based on error correcting codes appears to be resistant to the emergence of quantum computers. Another advantage of these systems is that the encryption and decryption are very fast, about five times faster for encryption, and 10 to 100 times faster for decryption compared to RSA cryptosystem. Nowadays, the interest of scientific community in code-based cryptography is highly motivated by the latest announcement of the National Institute of Standards and Technology (NIST). They initiated the Post-Quantum cryptography Project which aims to define new standards for quantum resistant cryptography and fixed the deadline for public key cryptographic algorithm submissions for November 2017. This announcement motivates to study the security of existing schemes in order to find out whether they are secure. This thesis thus presents several attacks which dismantle several code-based encryption schemes. We started by a cryptanalysis of a modified version of the Sidelnikov cryptosystem proposed by Gueye and Mboup [GM13] which is based on Reed-Muller codes. This modified scheme consists in inserting random columns in the secret generating matrix or parity check matrix. The cryptanalysis relies on the computation of the square of the public code. The particular nature of Reed-Muller which are defined by means of multivariate binary polynomials, permits to predict the values of the dimensions of the square codes and then to fully recover in polynomial time the secret positions of the random columns. Our work shows that the insertion of random columns in the Sidelnikov scheme does not bring any security improvement. The second result is an improved cryptanalysis of several variants of the GPT cryptosystem which is a rank-metric scheme based on Gabidulin codes. We prove that any variant of the GPT cryptosystem which uses a right column scrambler over the extension field as advocated by the works of Gabidulin et al. [Gab08, GRH09, RGH11] with the goal to resist Overbeck’s structural attack [Ove08], are actually still vulnerable to that attack. We show that by applying the Frobeniusoperator appropriately on the public key, it is possible to build a Gabidulin code having the same dimension as the original secret Gabidulin code, but with a lower length. In particular, the code obtained by this way corrects less errors than thesecret one but its error correction capabilities are beyond the number of errors added by a sender, and consequently an attacker is able to decrypt any ciphertext with this degraded Gabidulin code. We also considered the case where an isometrictransformation is applied in conjunction with a right column scrambler which has its entries in the extension field. We proved that this protection is useless both in terms of performance and security. Consequently, our results show that all the existingtechniques aiming to hide the inherent algebraic structure of Gabidulin codes have failed. To finish, we studied the security of the Faure-Loidreau encryption scheme [FL05] which is also a rank-metric scheme based on Gabidulin codes. Inspired by our precedent work and, although the structure of the scheme differs considerably from the classical setting of the GPT cryptosystem, we show that for a range of parameters, this scheme is also vulnerable to a polynomial-time attack that recovers the private key by applying Overbeck’s attack on an appropriate public code. As an example we break in a few seconds parameters with 80-bit security claim
Pappa, Anna. "Protocoles de chiffrement quantiques de plusieurs parties en environnements réalistes". Electronic Thesis or Diss., Paris, ENST, 2014. http://www.theses.fr/2014ENST0045.
Texto completo da fonteThis thesis stands at the interface between quantum theory and experiments, focusing on practical protocols that can be implemented using present-day technology. Our goal is to build a general framework for the design and implementation of quantum cryptographic schemes that will improve the safety of future telecommunication networks. In addition, this thesis aims to advance research on quantum physics and computer science, by improving our understanding of entanglement. The correlations of entangled states can not be reproduced by conventional means, allowing to perform tasks (eg teleportation and superdense coding) that are otherwise impossible. It is therefore of major importance to be able to check whether a quantum state is entangled. In this thesis, we show how to efficiently check whether a physical source can create multi-party entangled states and share them with many parties, some of which are dishonest and work with the source. This protocol could prove essential for quantum computation between suspicious parties and could also facilitate the secure delegation of tasks to powerful untrusted quantum servers. Finally, we study the link between game theory and quantum non-locality, in the context of Bayesian games. We examine how the shared entanglement helps players win a game with a higher probability than the conventional resources could achieve
Music, Luka. "Multi-Party Quantum Cryptography : from Folklore to Real-World". Electronic Thesis or Diss., Sorbonne université, 2021. http://www.theses.fr/2021SORUS412.
Texto completo da fonteQuantum cryptography builds upon decades of advances both in classical cryptography and networks. However, contrary to its classical counterparts, it is still in its infancy applicability-wise, even in the scenario where powerful quantum computers are readily available, and more theoretical work is required before it can provide concrete benefits. The first goal is to formalise in rigorous quantum security frameworks the properties of various techniques that have been transposed, often without proper justification, from the classical world.Then, the recent developments in quantum technologies suggest a mostly cloud-based future availability of quantum devices. Therefore, quantum computation and communication cost of protocol participants must be lowered before being useful.Finally, in most situations, additional steps need to be taken to tailor protocols to the specifications of devices. This allows for optimisations both in terms of quantum memory and operation requirements.This thesis contributes to these three aspects by: (i) giving the first general security definition of the Quantum Cut-and-Choose, a technique for proving the correctness of a quantum message; (ii) presenting a more realistic framework of security against superposition attacks, where classical protocols run on inherently quantum devices; (iii) constructing an efficient delegated multi-party quantum computation protocol, allowing clients to delegate securely to a quantum server a private computation; (iv) building a method for verifying the honesty of a quantum server performing computations on behalf of a client with no operation or memory overhead compared to the unprotected computation
Colisson, Léo. "Study of Protocols Between Classical Clients and a Quantum Server". Electronic Thesis or Diss., Sorbonne université, 2022. http://www.theses.fr/2022SORUS105.
Texto completo da fonteQuantum computers promise surprising powers of computation by exploiting the stunning physical properties of infinitesimally small particles. I focused on designing and proving the security of protocols that allow a purely classical client to use the computational resources of a quantum server, so that the performed computation is never revealed to the server. To this end, I develop a modular tool to generate on a remote server a quantum state that only the client is able to describe, and I show how multi-qubits quantum states can be generated more efficiently. I also prove that there is no such protocol that is secure in a generally composable model of security, including when our module is used in the UBQC protocol. In addition to delegated computation, this tool also proves to be useful for performing a task that might seem impossible to achieve at first sight: proving advanced properties on a quantum state in a non-interactive and non-destructive way, including when this state is generated collaboratively by several participants. This can be seen as a quantum analogue of the classical Non-Interactive Zero-Knowledge proofs. This property is particularly useful to filter the participants of a protocol without revealing their identity, and may have applications in other domains, for example to transmit a quantum state over a network while hiding the source and destination of the message. Finally, I discuss my ongoing independent work on One-Time Programs, mixing quantum cryptography, error correcting codes and information theory
Mamann, Hadriel. "Cold-atomic ensemble implemented as an efficient optical quantum memory layer in a cryptographic protocol". Electronic Thesis or Diss., Sorbonne université, 2024. https://accesdistant.sorbonne-universite.fr/login?url=https://theses-intra.sorbonne-universite.fr/2024SORUS120.pdf.
Texto completo da fonteCombining cryptographic protocols with quantum memories is an important step for quantum network development in order to establish secure communications where information can be stored and retrieved on demand. One possible use case of these networks is to perform authenticated transactions synchronized by the use of memories. However, the losses and noise added by storage devices can be exploited by dishonest agents to hide their cheating attempts. The constraints to operate in a secure regime are thus very demanding in terms of memory efficiency and fidelity. This thesis focuses on the implementation of a cold-atomic ensemble used as an EIT-based quantum memory in a cryptographic protocol. The key ingredients to optimize the storage-and-retrieval efficiency and the method employed to mitigate the decoherence sources are detailed. This work reports the first demonstration of the unforgeable quantum money including an intermediate quantum memory layer, taking advantage of our highly-efficient and low-noise storage platform. The next step would be to spatially multiplex the atomic cloud in order to store the whole sequence of random qubits at once. In this scenario, the multimode capacity of our memory has been numerically simulated using two different spatial multiplexing techniques
Pappa, Anna. "Protocoles de chiffrement quantiques de plusieurs parties en environnements réalistes". Thesis, Paris, ENST, 2014. http://www.theses.fr/2014ENST0045/document.
Texto completo da fonteThis thesis stands at the interface between quantum theory and experiments, focusing on practical protocols that can be implemented using present-day technology. Our goal is to build a general framework for the design and implementation of quantum cryptographic schemes that will improve the safety of future telecommunication networks. In addition, this thesis aims to advance research on quantum physics and computer science, by improving our understanding of entanglement. The correlations of entangled states can not be reproduced by conventional means, allowing to perform tasks (eg teleportation and superdense coding) that are otherwise impossible. It is therefore of major importance to be able to check whether a quantum state is entangled. In this thesis, we show how to efficiently check whether a physical source can create multi-party entangled states and share them with many parties, some of which are dishonest and work with the source. This protocol could prove essential for quantum computation between suspicious parties and could also facilitate the secure delegation of tasks to powerful untrusted quantum servers. Finally, we study the link between game theory and quantum non-locality, in the context of Bayesian games. We examine how the shared entanglement helps players win a game with a higher probability than the conventional resources could achieve
Richmond, Tania. "Implantation sécurisée de protocoles cryptographiques basés sur les codes correcteurs d'erreurs". Thesis, Lyon, 2016. http://www.theses.fr/2016LYSES048/document.
Texto completo da fonteThe first cryptographic protocol based on error-correcting codes was proposed in 1978 by Robert McEliece. Cryptography based on codes is called post-quantum because until now, no algorithm able to attack this kind of protocols in polynomial time, even using a quantum computer, has been proposed. This is in contrast with protocols based on number theory problems like factorization of large numbers, for which efficient Shor's algorithm can be used on quantum computers. Nevertheless, the McEliece cryptosystem security is based not only on mathematical problems. Implementation (in software or hardware) is also very important for its security. Study of side-channel attacks against the McEliece cryptosystem have begun in 2008. Improvements can still be done. In this thesis, we propose new attacks against decryption in the McEliece cryptosystem, used with classical Goppa codes, including corresponding countermeasures. Proposed attacks are based on evaluation of execution time of the algorithm or its power consumption analysis. Associate countermeasures are based on mathematical and algorithmic properties of the underlying algorithm. We show that it is necessary to secure the decryption algorithm by considering it as a whole and not only step by step
Ghorai, Shouvik. "Continuous-variable quantum cryptographic protocols". Electronic Thesis or Diss., Sorbonne université, 2021. https://accesdistant.sorbonne-universite.fr/login?url=https://theses-intra.sorbonne-universite.fr/2021SORUS007.pdf.
Texto completo da fonteThis thesis is concerned with the study and analysis of two quantum cryptographic protocols: quantum key distribution (QKD) and unforgeable quantum money in the continuous-variable (CV) framework. The main advantage of CV protocols is that their implementation only requires standard telecom components. QKD allows two distant parties, Alice and Bob, to establish a secure key, even in the presence of an eavesdropper, Eve. The remarkable property of QKD is that its security can be established in the information-theoretic setting, without appealing to any computational assumptions. Proving the security of CV-QKD protocols is challenging since the protocols are described in an infinite-dimensional Fock space. One of the open questions in CV-QKD was establishing security for two-way QKD protocols against general attacks. We exploit the invariance of Unitary group U(n) of the protocol to establish composable security against general attacks. We answer another pressing question in the field of CV-QKD with a discrete modulation by establishing the asymptotic security of such protocols against collective attacks. We provide a general technique to derive a lower bound on the secret key rate by formulating the problem as a semidefinite program. Quantum money exploits the no-cloning property of quantum mechanics to generate unforgeable tokens, banknotes, and credit cards. We propose a CV private-key quantum money scheme with classical verification. The motivation behind this protocol is to facilitate the process of practical implementation. Previous classical verification money schemes use single-photon detectors for verification, while our protocols use coherent detection
Neves, Simon. "Photonic Resources for the Implementation of Quantum Network Protocols". Electronic Thesis or Diss., Sorbonne université, 2022. http://www.theses.fr/2022SORUS364.
Texto completo da fonteThe security of modern communication networks can be enhanced thanks to the laws of quantum mechanics. In this thesis, we develop a source of photon-pairs, emitted via spontaneous parametric down-conversion, which we use to demonstrate new quantum-cryptographic primitives. Pairs are used as heralded single-photons or as close-to-maximally entangled pairs. We also provide a novel design in order to adapt this source to multipartite entanglement generation. We provide the first experimental implementation of quantum weak coin flipping protocol. It allows two distant players to decide of a random winner. We demonstrate a refined and loss-tolerent version of a recently proposed theoretical protocol, using heralded single-photons mixed with vacuum to produce entanglement. It displays cheat-sensitivity, allowed by quantum interference and a fast optical switch. We also provide a new protocol for certifying the transmission of an unmeasured qubit through a lossy and untrusted channel. The security is based on new fundamental results of lossy quantum channels. We device-independently test the channel’s quality, using self-testing of Bell or steering inequalities thanks to photon-pairs entangled in polarization to probe the channel. We show it allows the certification of quantum communication for a large amount of losses induced by the channel
Frixons, Paul. "Cryptographie à clé secrète et attaquant quantique dans le monde des télécommunications". Electronic Thesis or Diss., Sorbonne université, 2022. http://www.theses.fr/2022SORUS339.
Texto completo da fonteFor modern cryptography, the security of a system is defined as the sum of the resources required to break it. With the advent of efficient quantum computers and the new algorithmic possibilities that this opens, this amount of resource is destined to change.In this thesis, we take a step towards a better understanding of this quantum threat. After an introduction to quantum computation and cryptography, we show quantum attacks against the Legendre PRF in the setting without superposition queries and reduced quantum memory. Afterwards, we present a general way to transpose boomerang attacks into quantum attacks as well as some applications. We continue on a doubling method for block ciphers inspired by the Encrypt-Mix-Encrypt scheme and prove its security. We end by building a quantum version of the 3G/4G/5G UMTS-AKA authentication protocol before showing the security as well as the underlying primitives Milenage and TUAK
Chailloux, Andre. "Quantum coin flipping and bit commitment : optimal bounds, pratical constructions and computational security". Phd thesis, Université Paris Sud - Paris XI, 2011. http://tel.archives-ouvertes.fr/tel-00607890.
Texto completo da fonteChailloux, André. "Quantum coin flipping and bit commitment : optimal bounds, pratical constructions and computational security". Thesis, Paris 11, 2011. http://www.theses.fr/2011PA112121/document.
Texto completo da fonteQuantum computing allows us to revisit the study of quantum cryptographic primitives with information theoretic security. In 1984, Bennett and Brassard presented a protocol of quantum key distribution. In this protocol, Alice and Bob cooperate in order to share a common secret key k, which has to be unknown for a third party that has access to the communication channel. They showed how to perform this task quantumly with an information theoretic security; which is impossible classically.In my thesis, I study cryptographic primitives with two players that do not trust each other. I study mainly coin flipping and bit commitment. Classically, both these primitives are impossible classically with information theoretic security. Quantum protocols for these primitives where constructed where cheating players could cheat with probability stricly smaller than 1. However, Lo, Chau and Mayers showed that these primitives are impossible to achieve perfectly even quantumly if one requires information theoretic security. I study to what extent imperfect protocols can be done in this setting.In the first part, I construct a quantum coin flipping protocol with cheating probabitlity of 1/root(2) + eps for any eps > 0. This completes a result by Kitaev who showed that in any quantum coin flipping protocol, one of the players can cheat with probability at least 1/root(2). I also constructed a quantum bit commitment protocol with cheating probability 0.739 + eps for any eps > 0 and showed that this protocol is essentially optimal. I also derived some upper and lower bounds for quantum oblivious transfer, which is a universal cryptographic primitive.In the second part, I study some practical aspects related to these primitives. I take into account losses than can occur when measuring a quantum state. I construct a Quantum Coin Flipping and Quantum Bit Commitment protocols which are loss-tolerant and have cheating probabilities of 0.859. I also construct these primitives in the device independent model, where the players do not trust their quantum device. Finally, in the third part, I study these cryptographic primitives with information theoretic security. More precisely, I study the relationship between computational quantum bit commitment and quantum zero-knowledge protocols
Agnolini, Sébastien. "Contribution à l'étude et à la réalisation d'un système de distribution quantique de clef par codage en phase". Phd thesis, Université Pierre et Marie Curie - Paris VI, 2007. http://pastel.archives-ouvertes.fr/pastel-00003416.
Texto completo da fonteToulemonde, Ambre. "Study of consensus protocols for blockchain technologies and quantum cryptanalysis of Misty schemes". Electronic Thesis or Diss., université Paris-Saclay, 2022. http://www.theses.fr/2022UPASG041.
Texto completo da fonteIn recent years, two research domains in cryptography have received considerable attention: consensus protocols for blockchain technologies due to the emergence of cryptocurrencies, and quantum cryptanalysis due to the threat of quantum computers. Naturally, our research topics are geared towards these two research domains that are studied separately in this thesis.In the first part, we analyze the security of consensus protocols which are one of main challenges in these technologies. We focus more specifically on the leader election of consensus protocols. After a study of the state of the art on consensus protocols before and after the emergence of blockchain technologies, we study the security of two promising approaches to construct these protocols, called Algorand and Single Secret Leader Election. As a result, we define a security model of leader election with five security properties that address well-known issues and attacks against consensus protocols. Then, we provide a new leader election protocol called LEP-TSP intended to be used in private setting and prove that LEP-TSP meets the expected security properties while more than two third of participants are honest. As additional work, we provide a high level description of a new consensus protocol called Useful Work that uses the computing power to solve any real world problem.In the second part of this thesis, we review the best known cryptanalysis results on Misty schemes and we provide new quantum cryptanalysis results. First, we describe non-adaptive quantum chosen plaintext attacks (QCPA) against 4-round Misty L, 4-round Misty LKF, 3-round Misty R and 3-round Misty RKF schemes. We extend the QCPA attack against 3-round Misty RKF schemes to recover the keys of d-round Misty RKF schemes. As additional work, we show that the best known non-quantum attack against 3-round Misty R schemes is optimal
Alamelou, Quentin. "Protocoles cryptographiques pour l’authentification numérique et le respect de la vie privée". Thesis, Limoges, 2017. http://www.theses.fr/2017LIMO0042/document.
Texto completo da fonteInternet constant growth has naturally led to cryptographic issues such as authentication and privacy concerns. The common usage of connected devices (smartphones, tablet, watch, …) as authentication means made us consider cryptographic keys generations and/or managements from such devices to address aforementioned needs. For such a purpose, we identified fuzzy extractors and group signature schemes. On the one hand, this thesis then presents the first reusable fuzzy extractor based on set difference metric (in the nonprogrammable random oracle). In so doing, we were able to design a key generation module performing authentication from users’ devices. On the other hand, we came up with two group signature schemes, respectively based on Hamming and rank metrics, that seriously compete with post-quantum concurrent schemes based on lattices
Agnolini, Sébastien. "Contributions à l'étude et à la réalisation d'un système de distribution quantique de clef par codage en phase". Paris 6, 2007. https://pastel.archives-ouvertes.fr/pastel-00003416.
Texto completo da fonteLamoureux, Louis-Philippe. "Theoretical and experimental aspects of quantum cryptographic protocols". Doctoral thesis, Universite Libre de Bruxelles, 2006. http://hdl.handle.net/2013/ULB-DIPOT:oai:dipot.ulb.ac.be:2013/210776.
Texto completo da fonte
La présente dissertation a pour but de mettre en avance ces potentiels, tant dans le domaine théorique qu’expérimental. Plus précisément, dans un premier temps, nous étudierons des protocoles de communication quantique et démontrerons que ces protocoles offrent des avantages de sécurité qui n’ont pas d’égaux en communication classique. Dans un deuxième temps nous étudierons trois problèmes spécifiques en clonage quantique ou chaque solution
apportée pourrait, à sa façon, être exploitée dans un problème de communication quantique.
Nous débuterons par décrire de façon théorique le premier protocole de communication quantique qui a pour but la distribution d’une clé secrète entre deux parties éloignées. Ce chapitre nous permettra d’introduire plusieurs concepts et outils théoriques qui seront nécessaires dans les chapitres successifs. Le chapitre suivant servira aussi d’introduction, mais cette fois-ci penché plutôt vers le côté expériemental. Nous présenterons une élégante technique qui nous permettra d’implémenter des protocoles de communication quantique de façon simple. Nous décrirons ensuite des expériences originales de communication quantique basées sur cette technique. Plus précisément, nous introduirons le concept de filtration d’erreur et utiliserons cette technique afin d’implémenter une distribution de clé quantique bruyante qui ne pourrait pas être sécurisé sans cette technique. Nous démontrerons ensuite des expériences implémentant le tirage au sort quantique et d’identification quantique.
Dans un deuxième temps nous étudierons des problèmes de clonage quantique basé sur le formalisme introduit dans le chapitre d’introduction. Puisqu’il ne sera pas toujours possible de prouver l’optimalité de nos solutions, nous introduirons une technique numérique qui nous
permettra de mettre en valeur nos résultats.
Doctorat en sciences, Spécialisation physique
info:eu-repo/semantics/nonPublished
Izabachène, Malika. "L' anonymat dans les protocoles cryptographiques". Paris 7, 2009. http://www.theses.fr/2009PA077182.
Texto completo da fonteAnonymity arises in several situations : the technological revolution of the Internet has strengthened its prominency, especially when networking websites store private information on users. The goal of this thesis is to review and elaborate anonymous mechanisms to establish an appropriate trade-off between the information leakage, efficiency and security. Firstly, we present a state-of-the-art of the techniques used for the design of anonymous protocols. Then, we focus on identity-based encryption, a primitive that simplifies certificates' management. We give a new definition of anonymity in this setting. We also consider anonymous schemes with revocable anonymity and consider subliminal channel attacks. We propose an efficient scheme and prove its security in a model that we intro-duce. Finally, we address anonymity in Passord-Based Key-Exchange (PAKE) protocols, where a user wants to establish a common session key with a server. We consider security of PAKE protocols in the two-or three-player setting, enhancing adversarial behaviors while keeping the user's identity private, which precisely consists in an application of our new definition of anonymity
Ryckeghem, Jocelyn. "Cryptographie post-quantique : conception et analyse en cryptographie multivariée". Electronic Thesis or Diss., Sorbonne université, 2021. http://www.theses.fr/2021SORUS577.
Texto completo da fonteIn this thesis, we study the design of multivariate cryptosystems, which are resistant against classical and quantum computers. In particular, we study two digital signature schemes that I submitted to the NIST Post-Quantum Cryptography standardization process: GeMSS and DualModeMS. These schemes are based on the HFE family. We propose security parameters based on a state-of-the-art of twenty years of intensive cryptanalysis. Then, we select secure parameters which maximize the practical efficiency. We measure this with a new library: MQsoft. MQsoft is a fast library in C which supports a large set of parameters for HFE-based schemes. Its performance outperforms all existing libraries. We explain in this thesis how we obtain this result. Whereas GeMSS is a scheme which has a large public-key but a very short signature, DualModeMS is based on a transformation inverting this trade-off. However, its security is based on the assumption that the AMQ problem is hard. We demonstrate that this assumption is verified, and we confirm our results with experiences using Gröbner basis. Finally, we propose the first implementation of DualModeMS. We study how to implement it efficiently, as well as how to optimize the choice of security parameters. We also extend DualModeMS to the Rainbow cryptosystem instead of HFE. This allows to have interesting key sizes and signature sizes
Tualle-Brouri, Rosa. "Dispositifs pour la cryptographie quantique". Habilitation à diriger des recherches, Université Paris Sud - Paris XI, 2006. http://tel.archives-ouvertes.fr/tel-00369277.
Texto completo da fonteDumais, Paul. "Hypothèses calculatoires en cryptographie quantique". [Montréal] : Université de Montréal, 2002. http://wwwlib.umi.com/cr/umontreal/fullcit?pNQ75912.
Texto completo da fonte"NQ-75912." "Thèse présentée à la faculté des études supérieures en vue de l'obtention du grade de philosophiae doctor (Ph. D.) en informatique." Version électronique également disponible sur Internet.
Amblard, Zoé. "Cryptographie quantique et applications spatiales". Thesis, Limoges, 2016. http://www.theses.fr/2016LIMO0113.
Texto completo da fonteThis thesis in collaboration with Thales Alenia Space studies quantum cryptographic protocols for n parties in dimension d. We first analyze the family of Bell inequalities called homogeneous Bell inequalities introduces by François Arnault in [1] and we construct several theoretical tools for a better understanding of these inequalities. With these tools, we show how to implement the measurements required to test these inequalities by using optical devices calleds multiport beamsplitters and described by Zukowski et al. in [2]. We use these devices to construct new cryptographic protocols in dimension d called hdDEB which we describe in [3]. Then, we study advantages and drawbacks of the use of quantum cryptography to protect satellite links in a noisy environment. We consider several scenarios with LEO satellites and, for each of them, we conclude about the interest of using Quantum Key Distribution protocols
Le, Duc-Phong. "Protocoles cryptographiques : multisignature et horodatage". Pau, 2009. http://www.theses.fr/2009PAUU3011.
Texto completo da fonteCryptography must propose protocols efficient and secure against specific threats. This thesis is to develop cryptographic schemes secure. The electronic signature which is becoming increasingly important with the development of electronic document is a data authentication method. The multisignature allowing multiple party to sign a common document is useful in many applications as a purchase order, contract. . . In this thesis, we first study on multisignature protocols proven secure. We propose two signature schemes secure against rogue-key attacks in the plain public key model. The security reduction is tight to Diffie-Hellman problems. In a second step, we concentrate on the temporal authentication of data that is provided by timestamping schemes. We study the need of timestamping for electronic signatures. Timestamp a signature allows us to ensure its non-repudiation and its long term validity even if the signature protocol was broken or the signing and public keys are no more valid when we check the validity of the signature. We show how it is possible to sign and timestamp an electronic document in one step. Finally, we propose a new linking timestamping scheme which provides absolute temporal authentication for electronic documents
Raynal, Frédéric. "Etudes d'outils pour la dissimulation d'information : approches fractales, protocoles d'évaluation et protocoles cryptographiques". Paris 11, 2002. http://www.theses.fr/2002PA112020.
Texto completo da fonteData hiding both relies on signal processing and cryptography, which constitute the main two parts of this thesis. Some watermarking schemes are based on fractal compression algorithms, i. E. On the resolution of the inverse problem for Iterated Function Systems (IFS). It consists in finding an IFS resulting in an attractor as near as possible to a given pattern. To this end, we propose an evolutionary algorithm-based stochastic optimization technique, developing the "Parisian Evolution" paradigm in which the solution is modeled as a subset of an evolutionary population of functions. Although an improvement over the classical EA approach, this algorithm remains computationally expensive. Next, we introduce the principles of a watermarking scheme based on multifractal spectra analysis. In spite of the interesting robustness of the regularity information, this approach did not provide both the discriminance and reliability required for watermarking. The third part of the document presents an evaluation method for watermarking schemes and the Stirmark benchmarking software, which uses classical attacks on fixed image and audio files, and also provides new tests like key space issues, multiple marking or false alarm rate. Several important notions of cryptography and their applicability to data hiding are investigated. Although these are strictly speaking different problems, we showed that several concepts could be integrated directly into the diagram (zero-knowledge proof or secret sharing) or into the protocol (asymmetrical schemes or digital signature). We also address new cryptographic problems like asymmetric encryption with multiple keys and soft hash functions. Special attention is given to covert channels in computer networks. After analyzing existing solutions, we show that the "Applications" layer of the OSI model contains such a channel in the SSH protocol
Deneuville, Jean-Christophe. "Contributions à la cryptographie post-quantique". Thesis, Limoges, 2016. http://www.theses.fr/2016LIMO0112/document.
Texto completo da fonteIn the likely event where a quantum computer sees the light, number theoretic based cryptographic primitives being actually in use might become deciduous. This results in an important need to design schemes that could face off this new threat. Lattices and Error Correcting Codes are mathematical tools allowing to build algebraic problems, for which – up to-date – no quantum algorithm significantly speeding up their resolution is known. In this thesis, we propose four such kind cryptographic primitives: two signatures schemes (among those a traceable one) based on lattices, a signature delegation protocol using fully homomorphic encryption, and a new framework for building very efficient and practical code-based cryptosystems. These contributions are fed with concrete parameters allowing to gauge the concrete costs of security in a post-quantum world
Grosshans, Frédéric. "Communication et cryptographie quantiques avec des variables continues". Phd thesis, Université Paris Sud - Paris XI, 2002. http://tel.archives-ouvertes.fr/tel-00002343.
Texto completo da fonteSalvail, Louis. "Variations sur la transmission inconsciente en cryptographie quantique". Thesis, National Library of Canada = Bibliothèque nationale du Canada, 1997. http://www.collectionscanada.ca/obj/s4/f2/dsk2/ftp02/NQ33082.pdf.
Texto completo da fonteZijlstra, Timo. "Accélérateurs matériels sécurisés pour la cryptographie post-quantique". Thesis, Lorient, 2020. http://www.theses.fr/2020LORIS564.
Texto completo da fonteShor's quantum algorithm can be used to efficiently solve the integer factorisation problem and the discrete logarithm in certain groups. The security of the most commonly used public key cryptographic protocols relies on the conjectured hardness of exactly these mathematical problems. A sufficiently large quantum computer could therefore pose a threat to the confidentiality and authenticity of secure digital communication. Post quantum cryptography relies on mathematical problems that are computationally hard for quantum computers, such as Learning with Errors (LWE) and its variants RLWE and MLWE. In this thesis, we present and compare FPGA implementations of LWE, RLWE and MLWE based public key encryption algorithms. We discuss various trade-offs between security, computation time and hardware cost. The implementations are parallelized in order to obtain maximal speed-up. We show that MLWE has the best performance in terms of computation time and area utilization, and can be parallelized more efficiently than RLWE. We also discuss hardware security and propose countermeasures against side channel attacks for RLWE. We consider countermeasures from the state of the art, such as masking and blinding, and propose improvements to these algorithms. Moreover, we propose new countermeasures based on redundant number representation and the random shuffling of operations. All countermeasures are implemented on FPGA to compare their cost and computation time overhead. Our proposed protection based on redundant number representation is particularly flexible, in the sens that it can be implemented for various degrees of protection at various costs
Aktas, Djeylan. "Photonique quantique expérimentale : cohérence, non localité et cryptographie". Thesis, Université Côte d'Azur (ComUE), 2016. http://www.theses.fr/2016AZUR4142.
Texto completo da fonteIn this thesis we study the coherence of light emitted by entangled photon-pair sources and micro-lasers. We have generated an manipulated entangled photonic states and investigated both fundamental (non locality) and applied (quantum cryptography) research directions. The objective of two fundamental studies on non locality was to partially relax the strong assumptions on which standard Bell tests rely. To this end, we redefined, in collaboration with the University of Geneva, the formalism of locality taking into account the influence, on correlation measurements, of the freedom of choice (in the basis settings) and of the limitation of the overall detection efficiency. Both assumptions allow devising generalized Bell inequalities whose experimental violations indicate that we can still attest for non locality for the observed states. In addition, we have studied and realized an experimental setup allowing to distribute entangled photon pairs in paired telecom channels for high bit rate quantum cryptography. We have shown that entanglement is preserved over a distance of 150 km with record rates for similar realizations, by mimicking classical network solutions exploiting, in an optimal fashion, the capacity of an optical fiber link via dense spectral multiplexing. Finally, we have studied the properties of light emitted by semiconductor lasers showing reduced dimensionality. This micro-lasers actually provide output light under high intensity fluctuations when they are pumped below the threshold. Their study allowed to refine our understanding on how the coherence builds up in these systems as the cavity is filled with photons
Xu, Qing. "Détection optique homodyne : application à la cryptographie quantique". Phd thesis, Paris, ENST, 2009. https://pastel.hal.science/pastel-00005580.
Texto completo da fonteNowadays the information security and privacy of the telecommunications Networks are based on the classical cryptography, which relies on the fragile mathematical assumptions. The quantum key distribution (QKD) is presently the only known way to distribute keys with unconditional security. This thesis aims to apply a multidisciplinary versatile approach to fill the gap between the fundamental physical limits and the experimental system implementations, in terms of speed, reliability and robustness. First of all, we proposed a BB84 protocol implementation using coherent phase states. The homodyne receiver was designed to compensate the phase and polarization fluctuations in the interferometers, as well as in the rest of the propagation channel. Then we established an experimental one-way QKD system operating at 1550 nm Telecom wavelength in a single mode fiber link, with QPSK modulation. Both the photon counting detection (PC) and the balanced homodyne detection (BHD) schemes have been implemented. Finally, we conducted theoretical and experimental comparisons of these two receivers. The BHD receiver has been improved with a dual-threshold post-decision. The implementation of such a process accepts non-conclusive measurements, and reduced key generation efficiency, but its permanence remains still better than the PC receiver at 1550 nm. We also proved that this system is robust under most common potential attacks
Xu, Qing. "Détection Optique Homodyne: application à la cryptographie quantique". Phd thesis, Télécom ParisTech, 2009. http://pastel.archives-ouvertes.fr/pastel-00005580.
Texto completo da fonteChevalier, Céline. "Etude de protocoles cryptographiques à base de mots de passe". Paris 7, 2009. http://www.theses.fr/2009PA077183.
Texto completo da fonteA fundamental property fulfilled by cryptography is the creation of secure communication channels, which guarantee authentication, integrity and confidentiality of the data transfered. Authentication, which allows several users to be convinced of the identities of their interlocutors, is generally nothing but a preliminary step to the proper communication, and is often coupled with the generation of a secret session key, which then enables the encryption of the following messages. We focus here on a particular type of authentication, based on passwords. We first recall the different security frameworks, as well as the existing protocols, particularly insisting on the new framework of universal composability. We show next that two variants of existing protocols remain secure in this context, under strong security hypothesis, and in the random oracle and ideal cipher models. In a third step, we extend the smooth hash functions to obtain a protocol with an equivalent level of security, but this time in the standard model. This protocol does not output a bitstring anymore, but a random group element. We then present a randomness ex-tractor from such a group element, to obtain a random bitstring. Finally, we show how to extend the use of passwords to public key primitives, by defining the new notion of distributed cryptography from passwords
Cadé, David. "Implémentations de protocoles cryptographiques prouvées dans le modèle calculatoire". Paris 7, 2013. http://www.theses.fr/2013PA077202.
Texto completo da fonteThe goal of this work is to obtain implementations of cryptographie protocols proved in the computational model. We have implemented a compiler that takes a specification of the protocol in the input language of the computational protocc verifier CryptoVerif and translates it into an OCaml implementation. We have proved the secrecy of exchanged keys and the authentication of the server in the key exchange of the SSH (Secure Shell) protocol, and we applied our compiler on it. Also, we have proved that this compiler preserves security properties: if an adversary has probability p of breaking a security property in the generated code, then there exists an adversary that breaks the property with the same probability in the CryptoVerif specification. Therefore, if the protocol specification is proved secure in the computational model by CryptoVerif, then the generated implementation is also secure
Ayadi, Marc Mehdi. "Vérification de protocoles cryptographiques : logiques et méthodes formelles dans l'environnement de preuves coq". Paris 9, 1998. https://portail.bu.dauphine.fr/fileviewer/index.php?doc=1998PA090040.
Texto completo da fonteBenaïssa, Nazim. "La composition des protocoles de sécurité avec la méthode B événementielle". Thesis, Nancy 1, 2010. http://www.theses.fr/2010NAN10034/document.
Texto completo da fonteThe presence of big scale networks in our modern society is affecting our usual practice, which as a result is generating the need to introduce a more and more important level of remote security services. We address in this thesis the problem of security protocols composition, we focus in particular on cryptographic protocols as well as access control policies. The first part of the thesis is dedicated to the composition of cryptographic protocols and to their integration other classes of protocols. We introduce the notion of cryptographic mechanisms. Mechanisms are simple cryptographic protocols that can be composed to obtain more complex protocols if the necessary proof obligations are discharged. We also introduce a technique for a proof based attack reconstruction. The second part of the thesis is dedicated to the deployment of access control policies using refinement, the idea consists in refining abstract policies to obtain a more concrete access control policies. We also propose to combine the refinement technique with the composition technique to obtain a more efficient access control policies deployment techniques
Seurin, Yannick. "Primitives et protocoles cryptographiques à sécurité prouvée". Versailles-St Quentin en Yvelines, 2009. http://www.theses.fr/2009VERS0009.
Texto completo da fonteWe study the relation between the random oracle model and the ideal block cipher model. We prove that these two models are equivalent: the existence of a cryptosystem secure in one of the models implies the existence of a cryptosystem secure in the other model. We prove that if a cryptosystem using an ideal block cipher is secure, then this cryptosystem remains secure when the block cipher is replaced by the Luby-Rackoff construction with 6 rounds where the inner functions are publicly accessible. Then, we study cryptographic protocols based on the LPN problem. The authentication protocol HB+ aroused much interest and several variants seeking to reinforce the security of this protocol were subsequently proposed. We present a cryptanalysis of three of these variants, and then we propose the protocol HB#. We also propose a probabilistic symmetric encryption scheme whose security against chosen plaintext attacks can be reduced to the difficulty of the LPN problem
Siad, Amar. "Protocoles de génération des clés pour le chiffrement basé sur de l'identité". Paris 8, 2012. http://www.theses.fr/2012PA083660.
Texto completo da fonteIdentity-Based Encryption suffers from the problem of trust in the key generation authority PKG (Private Key Generator), which results in the ability of this authority to produce and distribute, without the knowledge a genuine user, multiple private-keys or multiple copies of a single key. This problem makes the deployment of these systems limited to areas where trust in the PKG must have a fairly high level. An important and natural question is to ask how can we reduce the trust one should have in the PKG. In this thesis, after conducting a development of the state of the art on the subject, we answer this question by studying this problem in its theoretical and practical aspects. On the theoretical stage, we present constructions of distributed cryptographic protocols that reduce the trust to its lowest level never reached before. We develop protocols for private-key generation in different security models while presenting real-world applications using these new protocols in the setting of searchable encryption. Furthermore, we develop necessary infrastructures needed for the deployment of our protocols. In practical terms, we implement KGLib: the first complete, efficient and modular library which brings together the most known techniques for private-key generation for identity-based cryptosystems. This library aims at providing robust tools designed in a modular and reusable way to allow easy implementation and rapid prototyping of the latest results coming from theoretical cryptography
Sorniotti, Alessandro. "Protocoles pour Poignées de Main Secrètes". Phd thesis, Télécom ParisTech, 2010. http://pastel.archives-ouvertes.fr/pastel-00006276.
Texto completo da fonteKaim, Guillaume. "Cryptographie post-quantique pour la protection de la vie privée". Thesis, Rennes 1, 2020. http://www.theses.fr/2020REN1S077.
Texto completo da fonteThe past few years have seen the rising of the quantum computers, that are a serious threat to nearly all the actual cryptographic schemes used in practice. In this thesis we propose some new constructions to prevent this obsolescence by building our schemes on the mathematical tool of lattices that is assumed post-quantum resistant. We firstly develop a group signature scheme, allowing each member composing the group to anonymously sign on the behalf of the group. We add a supplementary property, which is the froward secrecy. This property cut the time in periods, such that each secret key is updated when entering a new period. We also propose a blind signature scheme, which is an interactive protocol between an user, who wants to sign a message, with a signer who possesses the signing secret key. We improve the state-of-the art by proposing a constructions without any restart and with a more efficient security. Finally as a use case of the blind signature, we develop an evoting protocol that take as a basis the construction described above
Baudet, Mathieu. "Sécurité des protocoles cryptographiques : aspects logiques et calculatoires". Phd thesis, École normale supérieure de Cachan - ENS Cachan, 2007. http://tel.archives-ouvertes.fr/tel-00140916.
Texto completo da fonteDans une première partie, nous abordons la sécurité des protocoles dans le cadre logique (formel). Nous montrons comment spécifier différentes propriétés de sécurité des protocoles (secret, authentification,
résistance aux attaques par dictionnaire) au moyen d'un langage de processus et comment les analyser de manière automatique pour un nombre borné de sessions.
La seconde partie traite de la justification cryptographique des modèles logiques. Nous nous intéressons ici à la notion d'équivalence statique, appliquée en particulier au chiffrement et aux données vulnérables aux attaques par dictionnaire (par ex. des mots de passe). Dans ce cadre, nous montrons que sous certaines conditions simples, toute preuve logique d'équivalence statique implique d'indistinguibilité cryptographique des données modélisées.
Roger, Muriel. "Raffinements de la résolution et vérification de protocoles cryptographiques". Cachan, Ecole normale supérieure, 2003. http://www.theses.fr/2003DENS0030.
Texto completo da fonteThe cryptographie protocols are a field in full extension, in particular with the development of Internet and other supports of remote payments. The formalization of such protocols in the form of clauses is of considerable interest that many results of decidability and proof strategies are already known. We present the architecture of the modular tool of resolution which has developed during the thesis, based on the ordered resolution with function of selection. We show how to treat this refinement of the resolution on an abstract language of terms. Then we present the various languages of concrete terms which we implemented. We show then, in application, how we can use our tool for the checking of cryptographie protocols, in particular for the checking of the protocol of establishment of a group key IKA. 1, using an associative and commutative theory
Fortier-Dubois, Louis. "De la sécurité calculatoire des protocoles cryptographiques devant la menace quantique". Master's thesis, Université Laval, 2019. http://hdl.handle.net/20.500.11794/34907.
Texto completo da fonteMazzoncini, Francesco. "Multimode Quantum Communications and Hybrid Cryptography". Electronic Thesis or Diss., Institut polytechnique de Paris, 2024. http://www.theses.fr/2024IPPAT018.
Texto completo da fonteQuantum cryptography has been largely defined as a novel form of cryptography that would not rely on any computational hardness assumption. However, as the field progresses, and in particular as Quantum Key Distribution (QKD) reaches high technological readiness levels, it appears that there might be a critical balance to strike. On the one hand, we have the quest for the highest theoretical security level. On the other, a second direction consists in optimizing security and performance for real-world use, while still providing an edge over classical cryptography. In this thesis, we have explored new paths towards this second direction, namely real-world quantum cryptography.In the first project, we promote a simple yet powerful message: the most dangerous attacks against QKD, for which the development of countermeasures is crucial, are the easiest ones to implement. Hence, we perform a vulnerability assessment of a Continuous-Variable QKD system device, proposing a novel methodology for security certification based on attack rating.In the second project, we introduce an explicit construction for a key distribution protocol in the Quantum Computational Timelock (QCT) security model, where one assumes that computationally secure encryption may only be broken after a time much longer than the coherence time of available quantum memories. Taking advantage of the QCT assumptions, we build a key distribution protocol on top of the Hidden Matching problem, for which there exists an exponential gap in one-way communication complexity between classical and quantum strategies.In particular, by exploiting this exponential gap, we unlock the possibility of sending multiple copies of the same state to perform everlasting secure key establishment with performances that go beyond standard QKD.Building on our theoretical work on key establishment, whose security and effectiveness hinge on the ability of two parties to address a quantum communication complexity problem more efficiently than is possible classically, in the last experimental project we investigate the feasibility of demonstrating a quantum advantage in communication complexity. In particular, we leverage the intricate mode mixing inherent in multimode fibers by employing wavefront shaping techniques to tackle quantum communication complexity problems
Vanackère, Vincent. "Trust : un système de vérification automatique de protocoles cryptographiques". Aix-Marseille 1, 2004. http://www.theses.fr/2004AIX11063.
Texto completo da fonteLevieil, Eric. "Contributions à l'étude cryptographique de protocoles et de primitives à clé secrète". Paris 7, 2008. http://www.theses.fr/2008PA077077.
Texto completo da fonteThis thesis presents four subjects in cryptography. The first one is an improvement of the BKW algorithm, which is used to solve the Learning from Parity with Noise problem. The second one is the extension to arbitrary Abelian groups of cryptanalysis methods invented in characteristic 2. We apply the results to create a secure block cipher for sequences of decimal ciphers. Then we solve the problem of multiparty computation in two particular cases; the first one could be used when the bandwith is limited, and the second one deals with rational players. We propose an efficient protocol for solving the problem of rational secret sharing for two players
Cavaillès, Adrien. "Tests de non-localité et protocoles de communication quantique utilisant l'intrication hybride optique". Thesis, Sorbonne université, 2019. http://www.theses.fr/2019SORUS055.
Texto completo da fonteThere are two traditionally-separated approaches to optical quantum information: the continuous- and discrete-variable strategies respectively linked to the wave-like and particle-like nature of light. This thesis work is focused on the novel hybrid approach aiming to join the capabilities of both strategies into single systems. Using hybrid methods, we report on the use of optical parametric oscillators and superconducting-nanowire single-photon detectors to generate highly non-classical non-Gaussian states such as high-purity single-photons, Schr\"odinger cat states and finally hybrid entanglement of light between continuous- and discrete-variable encoding. The potential of this resource is studied in a number of protocols. We first consider non-locality tests with hybrid entanglement such as Bell inequality violation and experimentally demonstrate the violation of Einstein-Podolsky-Rosen steering inequalities. We finally report on the progress made towards the implementation of a new setup for the demonstration of hybrid quantum teleportation between continuous and discrete-variable encodings. Our demonstrations prove the versatility of this hybrid resource and open the possibility of implementing scalable quantum networks linking systems of dissimilar nature
Merolla, Jean-Marc. "Cryptographie quantique par codage en phase de bandes laterales de modulation". Besançon, 1999. http://www.theses.fr/1999BESA2007.
Texto completo da fonte