fast harder better faster stronger cryptography
play

FAST (Harder Better) FAster STronger Cryptography 2020/02/19 - PowerPoint PPT Presentation

FAST (Harder Better) FAster STronger Cryptography 2020/02/19 Bordeaux Damien Robert quipe LFANT, Inria Bordeaux Sud-Ouest Goal Cryptology: Encryption; Authenticity; Integrity. asymmetric encryption, signatures, zero-knowledge


  1. FAST — (Harder Better) FAster STronger Cryptography 2020/02/19 — Bordeaux Damien Robert Équipe LFANT, Inria Bordeaux Sud-Ouest

  2. Goal Cryptology: Encryption; Authenticity; Integrity. asymmetric encryption, signatures, zero-knowledge proofs… Goal: Improve and extend elliptic curve cryptography to Secure the Internet of Things; Prepare the next generation of cryptosystems able to resist to quantum computers. Public key cryptology is based on a one way (trapdoor) function ⇒

  3. Organisation Joint team between LFANT (Lithe and fast algorithmic number theory) Research in Mathematics and Applications in Africa) Project coordinators: Tony Ezome, Senior Lecturer/Researcher (Cames), University of Sciences and Technology of Masuku (USTM), and Damien Robert (CR Inria). PREMA is a Simon’s fundation project involving researchers in Cameroun, Gabon, Madagascar, Sénégal along with members in Cote d’Ivoire, Maroc, South Africa and international collaborators in Canada, France, the Netherlands, Singapore. https://lfant.math.u-bordeaux.fr/ and PREMA (the Pole of http://prmasi.org/ ;

  4. Results surfaces [MR17], cyclic isogenies given their kernels [DJR+17]. Computing canonical lift of genus 2 curves; Work in progress: Cryptography” [EJ17]. Book chapter “Pairings” of the book “Guide to Pairing-Based Arithmetic progression [CM17a; CM17b] Attacks [NF19] Misc Isogenies: modular polynomials for cyclic isogenies between abelian Efficiency Pairing based signatures [MV17a] Post quantum cryptography Attribute based credentials [SCN19] Improving normal basis [ES19] FPE19; MAF19; FD19]. Improving arithmetic and pairing on elliptic curves [GF18; FD17; Fou19; generators and pseudo-random functions [MV17b]. Improving randomness extractions ([KSC+17; CS17]), pseudo-random Better isogenies in the Hessian model [LF];

  5. Results PhDs T. M. Nountu. “Pseudo-Random Generators and Pseudo-Random Functions: Lettres, 2017 Aminatou Pecha Njiahouo. Recherche de primitive pour la cryptographie à base de couplage. PhD thesis, Université Paris 8 (France), December 8, 2017. Upcoming PhD thesis: M. Sall: ”Bases Normales, Groupes algébriques et arithmétiques des corps finis” at university Cheikh Anta Diop de Dakar. Upcoming PhD thesis: A. Maiga ”Canonical lift of genus 2 curves” at university Cheikh Anta Diop de Dakar. Cryptanalysis and Complexity Measures”. PhD thesis. Paris Sciences et

  6. Scientific activities for the years 2016–2020 Lots of short or longer visits; Republic of Congo, and one in Senegal) to introduce Algebraic number Tony Ezome made 4 Teaching stays (two in Burkina Faso, one in The to 14 July 2019 at AIMS-Cameroon in Limbe. the first meeting for women in Mathematics in Central Africa from 13 Aminatou Pecha organized a CIMPA school (form 2 to 12 July 2019) and by Tony Ezome; theory and algebraic geometry to Master Students. Ecole Mathématique Africaine (from April 02 to 04 2018 at Franceville), Sow and Abdoul Asiz Ciss . Polytechnique de Thiès (Sénégal) from May 10 to May 23 2017 by Djiby Mathématiques pour le Traitement du Signal” at the École EMA “Mathématiques pour la Cryptographie Post-quantique et Organization of conferences; One joint workshop at the start; http://prmasi.org/ african-mathematical-school-ams-from-april-02-to-april-14-2018-gabon/

  7. Lots of Visa problem; Assessment and Feedback Administrative burden for long stays; Budget cutoff mid December for the last year. � Lots of teaching and conferences. � Four (upcoming) PhD (specific funding for PhD students); � Helped opening masters in cryptography in Africa; � No industrial collaborations; � Not enough visible inter-parternship research collaborations;

  8. Key exchange on a graph a z b y c x d w e v f u g t h s i r j q k p l o m n

  9. Key exchange on a graph Alice starts from ‘a’, follow the path 001110, and get ‘w’. a z b y c x d w e v f u g t h s i r j q k p l o m n

  10. Key exchange on a graph Bob starts from ‘a’, follow the path 101101, and get ‘l’. a z b y c x d w e v f u g t h s i r j q k p l o m n

  11. Key exchange on a graph Alice starts from ‘l’, follow the path 001110, and get ‘g’. a z b y c x d w e v f u g t h s i r j q k p l o m n

  12. Key exchange on a graph Bob starts from ‘w’, follow the path 101101, and get ‘g’. a z b y c x d w e v f u g t h s i r j q k p l o m n

  13. Key exchange on a graph The full exchange: a z b y c x d w e v f u g t h s i r j q k p l o m n

  14. Key exchange on a graph Bigger graph (62 nodes) 9 a b 8 c 7 d 6 e 5 f 4 g 3 h 2 i 1 j 0 k Z l Y m X n W o V p U q T r S s R t Q u P v O w N x M y L z K A J B I C H D G F E

  15. Key exchange on a graph Even bigger graph (676 nodes) zy zm zn zo zp zq zs zr zu zt zw zv zx zz aa ab ad ac af ae ag aj am an ap zg zi zj zk zl ah ai ak al ao aq ar as yz yy za zc zf ze zh au at aw av ax ay yv yw yx zb zd ba az yr ys yu yt bb bc bd be yq yp bf bg bh bj ym yn yo bi bk bl yk yj yl bm bn bp yg yh yi bo bq br ye bt bs yd yc yf bu xy ya yb bv bw by bx xz ca bz xx xw cb cc xs xv xu cd ce cg xr xt cf xq xp ch ci cj xo xn xm ck cl cm cn xj xl cp co xk cq cr xg xi xh xf ct cs xd xe cv cu xc cw cx xa cy wz wy xb cz ww wx da dc db wv wu de dd wt ws df dg wr wq wp dh di wo dj dk wm wn dm dl wl dn do wk wj dp wh wi dq dr wg wf ds dt wd we dv du wc wb dw dx wa vz dy dz vx vy ea eb vw ec ed vu vv ee eg vs vt ef vq vr vp eh ei vo ek ej vm vn em el en eo vl vk eq ep vi vj er es vg vh vf et ve vd ev eu vc ew ex vb ey va uz ez uy ux fa fb uw uv fd fc uu ut fe ff us fg fh uq ur fi up uo fj fk um un fm fl uk ul fn fo uj ui fp fq ug uh fs fr ue uf ft fu ud fv fw uc ub fx ua fy tz fz tx ty ga gb gc tw tv gd ge tu tt gf gg ts tr gh tp tq gi gj to gk gl gm gn tm tn go tl tk tj gp gq ti tg gr gs th te gu gt tf gw gv tc td gx gy tb ta sy sz gz ha sx hb hc sw sv hd su st he hf sr ss hg hh sq sp hj hi sn so hk hl sm sl hm hn sj sk hp ho hq si hr sh sg hs se sf hu ht sc sd hw hv sa hy sb ry hx rz hz ia rw rx ic ib rv ru id ie rt if ig rr rs ih rp rq ii ij rn ro ik il rm rl im in rk rj ip io iq rh rg ri ir rf it is re iu iv rd rc iw ra rb iy ix qy qz ja iz qw qx jc qu qv jb jd je qt qs jg jf qq qr jh ji qp jj jk qo qn qm jl ql jm jn qk qj jo jp qi jq jr qh qg qf jt js qd qe jv ju qc qb jw jx pz qa jy jz py pw px ka kb kc pu pv kd ke ps pt kg pr pq kf po pp kj kh ki pm pn kk pk pl km kl pj kp kq kn ko ph pi pg pf kr pd pe kt ks pc pb pa kw kx ku kv oz oy ky kz ox ow ov lb la ou ld lc ot os oq lg le lf or op oo lh li on om lk lj ok ol oj og lp lq ln lo lm ll oi oh lr ls of od oe oc lv lt lu ob oa nz ny nx ma lz ly lw lx nw nv nu nt ns nr nq np mg me md mc mb no nm nn ng my mq mp mn mo mm mk mj mi mh mf nk nl ni nj nh nf ne nd nc nb mz na mx mw mv mu mt ms mr ml

  16. Elliptic curves isogeny key exchange (Couveignes, Rostovtsev and Stolbunov) This is in fact the Cayley graph of the class group of the endomorphism [LF]: Faster isogenies in the Hessian model of elliptic curves. Use the horizontal isogeny graph of an ordinary elliptic curve E over � q . ring of E , which is an imaginary quadratic order. For cryptography, choose a curve such that the graph has 2 256 nodes. Cost for computing an ℓ = 2 s + 1 isogeny in the Hessian model: from ( 5 s + 3 ) M + 4 S + 8 sC (Moody2019) to ( 3 s + 3 ) M + 3 S + 3 sC .

  17. Bibliography A. A. Ciss and D. Moody. “Arithmetic progressions on conics”. In: Arab Journal of Mathematical Sciences 25.1 (2019), pp. 29–42 (cit. on E. Fouotsa. “Parallelizing pairings on Hessian elliptic curves”. In: groups”. In: Journal of Symbolic Computation (2019) (cit. on p. 4). T. Ezome and M. Sall. “Normal bases from 1-dimensional algebraic Press, 2017 (cit. on p. 4). N. El Mrabet and M. Joye. Guide to Pairing-Based Cryptography . CRC preprint. Nov. 2017. URL: for Abelian Varieties with Real Multiplication”. working paper or A. Dudeanu, D. Jetchev, D. Robert, and M. Vuille. “Cyclic Isogenies 2017, pp. 85–95 (cit. on p. 4). Conference on Codes, Cryptology, and Information Security . Springer. Elliptic Curves for Authenticated Key Exchange”. In: International A. A. Ciss and D. Sow. “Two-Source Randomness Extractors for A. A. Ciss and D. Moody. “Geometric progressions on elliptic Journal of integer sequences 20.2 (2017), p. 3 (cit. on p. 4). curves”. In: Glasnik matemati฀ki 52.1 (2017), pp. 1–10 (cit. on p. 4). https://hal.inria.fr/hal-01629829 (cit. on p. 4). p. 4).

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend