- Coffe at 9:30
- Visio link
- 10:00. Pierrick Gaudry, CNRS, LORIA, et Emmanuel Thomé, INRIA Nancy
Title : Factoring and solving discrete logarithms, 15 years after RSA-768
Abstract: In December 2009, the factorization of RSA-768 was announced.
This milestone, to which we participated, was then published at Crypto
and the article recently received a Test-of-Time award.
This is a good opportunity to look at what happened since then in the
area of the Number Field Sieve (NFS) algorithm. We will take a biased
point of view, looking in particular at the Cado-nfs software, which was
a young project in 2009 and the code was not used for the 768-bit
record. It has now become the reference implementation, and was used to
set the current records for both factoring (250 decimal digits) and
discrete logarithm in finite fields (240 digits).
We will tell a few stories of our journey through NFS and computing
records. Theoretical questions in number theory meet deep algorithmic
questions to form the basis of the cado-nfs software, which would not
survive without a lot of software engineering.
- 11:00. Dung Bui, LIP6, Sorbonne Université
Title: Critical Rounds in Multi-Round Proofs: Proof of Partial Knowledge, Trapdoor Commitments, and Advanced Signatures
Abstract: Zero-knowledge simulators and witness extractors, initially
developed for proving the security of proof systems, turned out to be
also useful in constructing advanced protocols from simple three-move
interactive proofs. However, in the context of multi-round public-coin
protocols, the interfaces of these auxiliary algorithms become more
complex, introducing a range of technical challenges that hinder the
generalization of these constructions.
We introduce a framework to enhance the usability of zero-knowledge
simulators and witness extractors in multi-round argument systems for
protocol designs. Critical-round zero-knowledge relies on the ability to
perform complete zero-knowledge simulations by knowing the challenge of
just one specific round in advance. Critical-round special soundness
aims to address a stringent condition for witness extraction by
formalizing it to operate with a smaller tree of transcripts than the
one needed for extended extraction, which either outputs the intended
witness or solves the underlying hard problem in an argument system. We
show that these notions are satisfied by diverse protocols based on
MPC-in-the-Head, interactive oracle proofs, and split-and-fold arguments.
We demonstrate the usefulness of the critical round framework by
constructing proofs of partial knowledge (Cramer, Damgård, and
Schoenmakers, CRYPTO’94) and trapdoor commitments (Damgård, CRYPTO’89)
from critical-round multi-round proofs. Furthermore, our results imply
advancements in post-quantum secure adaptor signatures and threshold
ring signatures based on MPC-in-the-Head, eliminating the need for
(costly) generic NP reductions.
https://eprint.iacr.org/2024/1766
- 13:45. Rachelle Heim Boissier, UCLouvain, Belgique
Title : Boolean Modeling and Analysis of LWR
Abstract : LWR has been introduced by Banerjee et al. in 2012 as a
deterministic variant of LWE. Since then, it has found many applications
in the design of symmetric primitives and post-quantum schemes. Despite
its deterministic nature, LWR is usually analyzed as LWE under the
(implicit) assumption that no improved attack can take advantage of the
additional structure it provides. In this talk, we will study to what
extent this assumption holds in the power-of-two moduli case.
We will provide an in-depth investigation of LWR modeled as a vectorial
Boolean function. We combine analyses of standard criteria such as the
algebraic degree and the number of monomials in the secret with an
analysis of the algebraic normal form, that we are able to express
exactly in a compact representation by leveraging group action theory.
Our results exhibit specificities in the structure of LWR that we are
able to exploit. They allow refining and strengthening the understanding
of this important problem, e.g. systematically improving over the
linearisation attack of Arora & Ge.
- 14:45. Épiphane Nouetowa, Université de Limoges
Title: A post-quantum encryption scheme based on linearized Reed-Solomon
codes
Abstract: Designing a McEliece-type scheme is often challenging, because
the secret codes involved are structured codes that are difficult to
hide effectively while still achieving a secure scheme with a small key
size. Regarding Gabidulin codes, Overbeck’s distinguisher is the main
tool used to attack schemes based on this family of codes. Linearized
Reed–Solomon codes generalize Gabidulin codes. However, to the best of
our knowledge, no polynomial-time analogue of Overbeck’s distinguisher
exists for this family of codes. Thus, using linearized Reed–Solomon
codes offers better protection against structural attacks compared to
Gabidulin codes.
In this presentation, I will discuss a new McEliece-type scheme based on
linearized Reed–Solomon codes in the sum-rank metric, in which the
scrambling matrix used is a homogeneous block-diagonal matrix. The key
sizes we obtain are competitive with those of other well-known schemes.
Les prochaines éditions du séminaire seront
- Le 26 juin ou le 3 juillet à Bordeaux
- Le 9 octobre à Paris