In an electronic voting procedure, mixing networks are used to ensure anonymity of the casted votes. Each node of the network re-encrypts the input and randomly permutes it in a process named shuffle, and must prove that the process was applied honestly. State-of-the-art classical proofs achieve logarithmic communication complexity on N (the number of votes to be shuffled) but they are based on assumptions which are weak against quantum computers. To maintain security in a post-quantum scenario, new proofs are based on different mathematical assumptions, such as lattice-based problems. Nonetheless, the best lattice-based protocols to ensure verifiable shuffling have linear communication complexity on N. In this thesis we propose the first s...
International audienceAnonymity is a primary ingredient for our digital life. Several tools have bee...
The Number Theoretic Transform (NTT) is a major building block in recently introduced lattice based ...
Objective: Quantum algorithms are stronger and more secure than classical computers because they run...
In an electronic voting procedure, mixing networks are used to ensure anonymity of the casted votes....
In an electronic election several cryptographic proofs are implemented to guarantee that all the pro...
In this paper we present the first fully post-quantum proof of a shuffle for RLWE encryption schemes...
A verifiable shuffle of known values is a method for proving that a collection of commitments opens ...
A shuffle of a set of ciphertexts is a new set of ciphertexts with the same plaintexts in permuted o...
We present an approach for creating return codes for latticebased electronic voting. For a voting s...
We construct the most efficient known pairing-based NIZK shuffle argument. It consists of three suba...
We propose a lattice-based electronic voting scheme, EVOLVE (Electronic Voting from Lattices with Ve...
This PhD thesis focuses on lattice-based cryptography and how to apply it to build post-quantum onli...
We suggest an honest verifier zero-knowledge argument for the correctness of a shuffle of homomorphi...
We show how to public-key obfuscate two commonly used shuffles: decryption shuffles which permute an...
Ever since the appearance of quantum computers, prime factoring and discrete logarithm based cryptog...
International audienceAnonymity is a primary ingredient for our digital life. Several tools have bee...
The Number Theoretic Transform (NTT) is a major building block in recently introduced lattice based ...
Objective: Quantum algorithms are stronger and more secure than classical computers because they run...
In an electronic voting procedure, mixing networks are used to ensure anonymity of the casted votes....
In an electronic election several cryptographic proofs are implemented to guarantee that all the pro...
In this paper we present the first fully post-quantum proof of a shuffle for RLWE encryption schemes...
A verifiable shuffle of known values is a method for proving that a collection of commitments opens ...
A shuffle of a set of ciphertexts is a new set of ciphertexts with the same plaintexts in permuted o...
We present an approach for creating return codes for latticebased electronic voting. For a voting s...
We construct the most efficient known pairing-based NIZK shuffle argument. It consists of three suba...
We propose a lattice-based electronic voting scheme, EVOLVE (Electronic Voting from Lattices with Ve...
This PhD thesis focuses on lattice-based cryptography and how to apply it to build post-quantum onli...
We suggest an honest verifier zero-knowledge argument for the correctness of a shuffle of homomorphi...
We show how to public-key obfuscate two commonly used shuffles: decryption shuffles which permute an...
Ever since the appearance of quantum computers, prime factoring and discrete logarithm based cryptog...
International audienceAnonymity is a primary ingredient for our digital life. Several tools have bee...
The Number Theoretic Transform (NTT) is a major building block in recently introduced lattice based ...
Objective: Quantum algorithms are stronger and more secure than classical computers because they run...