In this thesis we study code-based cryptography. By this term we mean the crypto-systems whose security relies on the generic decoding problem. The first of those systems is a public key encryption scheme proposed by McEliece in 1978. Four decades later, no attack is known to present a serious threat on the system, even on a quantum computer. This makes code-based cryptography a credible candidate for post-quantum cryptography. First we give attacks against the code-based signature scheme RankSign, which was proposed to the post-quantum standardization of the NIST, and against the first code-based Identity-Based-Encryption scheme. On the other hand we propose a new code-based signature scheme: Wave. For this design we introduced a new trapd...
Most current standardized cryptographic systems rely on the discrete logarithm problem and integer f...
The first cryptographic protocol based on error-correcting codes was proposed in 1978 by Robert McEl...
Breaking contemporary cryptographic algorithms using any binary computer has at least sub-exponentia...
Dans cette thèse nous nous intéressons à la cryptographie utilisant des codes correcteurs. Cette pro...
Dans cette thèse nous nous intéressons la cryptographie utilisant des codes correcteurs. Cette propo...
Code-based cryptography is one of the fields allowing to build post-quantum cryptosystems, i.e secur...
Today, most public-key cryptosystems used to ensure the privacy and authenticity of communications r...
In the likely event where a quantum computer sees the light, number theoretic based cryptographic pr...
Security of public keys cryptography is based on difficult mathematic problems, especially in number...
This thesis is about algorithmic problems arising when someone wants to imple-ment a cryptosystem ba...
Digital signatures were first introduced in the work of DIFFIE and HELLMAN, dated back in 1976. It i...
International audienceNowadays public-key cryptography is based on number theory problems, such as c...
preprint IACR disponible sur https://eprint.iacr.org/2018/996/20181022:154324We present here Wave th...
Most current standardized cryptographic systems rely on the discrete logarithm problem and integer f...
Polynomial system solving is one of the oldest and most important problems incomputational mathemati...
Most current standardized cryptographic systems rely on the discrete logarithm problem and integer f...
The first cryptographic protocol based on error-correcting codes was proposed in 1978 by Robert McEl...
Breaking contemporary cryptographic algorithms using any binary computer has at least sub-exponentia...
Dans cette thèse nous nous intéressons à la cryptographie utilisant des codes correcteurs. Cette pro...
Dans cette thèse nous nous intéressons la cryptographie utilisant des codes correcteurs. Cette propo...
Code-based cryptography is one of the fields allowing to build post-quantum cryptosystems, i.e secur...
Today, most public-key cryptosystems used to ensure the privacy and authenticity of communications r...
In the likely event where a quantum computer sees the light, number theoretic based cryptographic pr...
Security of public keys cryptography is based on difficult mathematic problems, especially in number...
This thesis is about algorithmic problems arising when someone wants to imple-ment a cryptosystem ba...
Digital signatures were first introduced in the work of DIFFIE and HELLMAN, dated back in 1976. It i...
International audienceNowadays public-key cryptography is based on number theory problems, such as c...
preprint IACR disponible sur https://eprint.iacr.org/2018/996/20181022:154324We present here Wave th...
Most current standardized cryptographic systems rely on the discrete logarithm problem and integer f...
Polynomial system solving is one of the oldest and most important problems incomputational mathemati...
Most current standardized cryptographic systems rely on the discrete logarithm problem and integer f...
The first cryptographic protocol based on error-correcting codes was proposed in 1978 by Robert McEl...
Breaking contemporary cryptographic algorithms using any binary computer has at least sub-exponentia...