Public-key cryptosystems are constructed using one-way functions which ensure both the security and the efficiency of the schemes. One of the two main candidates originally considered to construct public-key cryptosystems is modular exponentiation with its hard inverse operation, computing discrete logarithms. In this thesis, we study the security of protocols that make use of modular exponentiation where the exponent is a secret of the protocol. To assess the security of such protocols, one can either estimate the hardness of directly solving the discrete logarithm problem (DLP) in the groups considered by the protocols or look at implementation vulnerabilities from fast exponentiation algorithms. One way of estimating the security of prot...
The security of many cryptographic schemes relies on the intractability of the discrete logarithm pr...
The security of pairing-based cryptography is based on the hardness of solving the discrete logarith...
new algorithms for computing discrete logarithms in finite fields of small and medium characteristic...
Public-key cryptosystems are constructed using one-way functions which ensure both the security and ...
Cryptography is the study of techniques for secure communication in the presence of third parties, a...
Membre du Jury : von zur Gathen, Joachim et Coppersmith, Don et Berger, Thierry et Villard, Gillles ...
Computing discrete logarithms is a long-standing algorithmic problem, whose hardness forms the basis...
International audienceWe study the discrete logarithm problem at the boundary case between small and...
The security of public-key cryptography relies mainly on the difficulty to solve some mathematical p...
International audienceThe security of torus-based and pairing-based cryptography relies on the diffi...
These are notes for a lecture given at CIRM in 2014, for the Journées Nationales du Calcul Formel. W...
The security of public-key cryptographic primitives relies on the computational difficulty of solvin...
Abstract. Pairings on elliptic curves over finite fields are crucial for con-structing various crypt...
The integer factorization and discrete logarithm problems are cornerstones of several public-key cry...
International audienceThe aim of this work is to investigate the hardness of the discrete logarithm ...
The security of many cryptographic schemes relies on the intractability of the discrete logarithm pr...
The security of pairing-based cryptography is based on the hardness of solving the discrete logarith...
new algorithms for computing discrete logarithms in finite fields of small and medium characteristic...
Public-key cryptosystems are constructed using one-way functions which ensure both the security and ...
Cryptography is the study of techniques for secure communication in the presence of third parties, a...
Membre du Jury : von zur Gathen, Joachim et Coppersmith, Don et Berger, Thierry et Villard, Gillles ...
Computing discrete logarithms is a long-standing algorithmic problem, whose hardness forms the basis...
International audienceWe study the discrete logarithm problem at the boundary case between small and...
The security of public-key cryptography relies mainly on the difficulty to solve some mathematical p...
International audienceThe security of torus-based and pairing-based cryptography relies on the diffi...
These are notes for a lecture given at CIRM in 2014, for the Journées Nationales du Calcul Formel. W...
The security of public-key cryptographic primitives relies on the computational difficulty of solvin...
Abstract. Pairings on elliptic curves over finite fields are crucial for con-structing various crypt...
The integer factorization and discrete logarithm problems are cornerstones of several public-key cry...
International audienceThe aim of this work is to investigate the hardness of the discrete logarithm ...
The security of many cryptographic schemes relies on the intractability of the discrete logarithm pr...
The security of pairing-based cryptography is based on the hardness of solving the discrete logarith...
new algorithms for computing discrete logarithms in finite fields of small and medium characteristic...