Publications HAL

2024

Article dans une revue

titre
On Polynomial Modular Number Systems over $ \mathbb{Z}/{p}\mathbb{Z} $
auteur
Jean-Claude Bajard, Jérémy Marrez, Thomas Plantard, Pascal Véron
article
Advances in Mathematics of Communications, 2024, 18 (3), pp.674-695. ⟨10.3934/amc.2022018⟩
resume
Since their introduction in 2004, Polynomial Modular Number Systems (PMNS) have become a very interesting tool for implementing cryptosystems relying on modular arithmetic in a secure and efficient way. However, while their implementation is simple, their parameterization is not trivial and relies on a suitable choice of the polynomial on which the PMNS operates. The initial proposals were based on particular binomials and trinomials. But these polynomials do not always provide systems with interesting characteristics such as small digits, fast reduction, etc. In this work, we study a larger family of polynomials that can be exploited to design a safe and efficient PMNS. To do so, we first state a complete existence theorem for PMNS which provides bounds on the size of the digits for a generic polynomial, significantly improving previous bounds. Then, we present classes of suitable polynomials which provide numerous PMNS for safe and efficient arithmetic.
typdoc
Article dans une revue
DOI
DOI : 10.3934/amc.2022018
Accès au texte intégral et bibtex
https://hal.science/hal-03611829/file/1930-5346_2022018.pdf BibTex

2023

Article dans une revue

titre
PMNS for Cryptography : A Guided Tour
auteur
Nicolas Méloni, François Palma, Pascal Véron
article
Advances in Mathematics of Communications, In press, ⟨10.3934/amc.2023033⟩
resume
The Polynomial Modular Number System (PMNS) offers an alternative to the conventional binary multi-precision representation system for large integers. Its effectiveness has been demonstrated for various cryptosystems using prime field arithmetic [2, 4, 6], with prime sizes ranging from 256 to 736 bits. However, as the size of p increases, the relative performance of PMNS compared to standard arithmetic diminishes. Furthermore, the generation process of a PMNS has a worst-case complexity of O(2 n), where n denotes the number of symbols used to represent an integer modulo p in this representation system. In this paper, we present several alternatives and improvements to the construction and implementation processes of PMNS, which are tailored to the size of p.
typdoc
Article dans une revue
DOI
DOI : 10.3934/amc.2023033
Accès au texte intégral et bibtex
https://hal.science/hal-04195613/file/PMNS%20for%20cryptography%20a%20guided%20tour.pdf BibTex

2022

Article dans une revue

titre
PMNS for Efficient Arithmetic and Small Memory Cost
auteur
Fangan Yssouf Dosso, Jean-Marc Robert, Pascal Veron
article
IEEE Transactions on Emerging Topics in Computing, 2022, 10 (3), pp.1263 - 1277. ⟨10.1109/tetc.2022.3187786⟩
resume
The Polynomial Modular Number System (PMNS) is an integer number system which aims to speed up arithmetic operations modulo a prime p. Such a system is defined by a tuple (p, n, γ, ρ, E), where p, n, γ and ρ are positive integers, E ∈ Z[X], with E(γ) ≡ 0 (mod p). In [15] conditions required to build efficient AMNS (PMNS with E(X) = X n − λ, where λ ∈ Z \ {0}) are provided. In this paper, we generalise their approach for any monic polynomial E ∈ Z[X] of degree n. We present new bounds and highlight a set of polynomials E for very efficient operations in the PMNS and low memory requirement. We also provide AMNS and PMNS modular multiplication implementations, for a prime of size 256 bits, in classic C. We also provide, for the same prime, the first implementation taking advantage of the SIMD AVX512 instruction set. The AVX512 PMNS is 72 % faster than its AMNS counterpart (classical C version). This version presents a more than 60 % speed-up in comparison with the state-of-the-art Montgomery-CIOS modular multiplication of the GMP library.
typdoc
Article dans une revue
DOI
DOI : 10.1109/tetc.2022.3187786
Accès au texte intégral et bibtex
https://hal.science/hal-03768546/file/TETC3187786.pdf BibTex
titre
Faster multiplication over ${\mathbb {F}}_2[X]$ using AVX512 instruction set and VPCLMULQDQ instruction
auteur
Jean-Marc Robert, Pascal Véron
article
Journal of Cryptographic Engineering, 2022, ⟨10.1007/s13389-021-00278-3⟩
resume
Code-based cryptography is one of the main propositions for the post-quantum cryptographic context, and several protocols of this kind have been submitted on the NIST platform. Among them, BIKE and HQC are part of the five alternate candidates selected in the third round of the NIST standardization process in the KEM category. These two schemes make use of multiplication of large polynomials over binary rings, and due to the polynomial size (from 10,000 to 60,000 bits), this operation is one of the costliest during key generation, encapsulation, or decapsulation mechanisms. In BIKE-2, there is also a polynomial inversion which is time-consuming and this problem has been addressed in Drucker (Fast polynomial inversion for post quantum QC-MDPC cryptography, 2020). In this work, we revisit the different existing constant-time algorithms for arbitrary polynomial multiplication. We explore the different Karatsuba and Toom-Cook constructions in order to determine the best combinations for each polynomial degree range, in the context of AVX2 and AVX512 instruction sets. This leads to different kernels and constructions in each case. In particular, in the context of AVX512, we use the VPCLMULQDQ instruction, which is a vectorized binary polynomial multiplication instruction. This instruction deals with up to four polynomial (of degree up to 63) multiplications, that is four operand pairs of 64-bit words with 128-bit word storing each result, the four results being stored in one single 512-bit word. This allows to divide by roughly 3 the retired instruction number of the operation in comparison with the AVX2 instruction set implementations, while the speedup is up to 39% in terms of processor clock cycles. These results are different than the ones estimated in Drucker (Fast multiplication of binary polynomials with the forthcoming vectorized vpclmulqdq instruction, 2018). To illustrate the benefit of the new VPCLMULQDQ instruction, we used the HQC code to evaluate our approaches. When implemented in the HQC protocol, for the security levels 128, 192, and 256, our approaches provide up to 12% speedup, for key pair generation.
typdoc
Article dans une revue
DOI
DOI : 10.1007/s13389-021-00278-3
Accès au texte intégral et bibtex
https://cnrs.hal.science/hal-03520854/file/paper2cols.pdf BibTex

2021

Communication dans un congrès

titre
Compact variable-base ECC scalar multiplication using Euclidean addition chains
auteur
Fabien Herbaut, Nicolas Méloni, Pascal Véron
article
18th International Conference on Security and Cryptography (SECRYPT 2021), Jul 2021, Online Event, Italy. pp.531-539, ⟨10.5220/0010551705310539⟩
resume
The random generation of Euclidean addition chains fits well with a GLV context (Dosso et al., 2018) and provides a method with decent performance despite the growth of the base field required to get the same level of security. The aim of this paper is to reduce the size of the base field required. Combined with an algorithmic improvement, we obtain a reduction of 21% of the memory usage. Hence, our method appears to be one of the most compact scalar multiplication procedure and is particularly suitable for lightweight applications.
typdoc
Communication dans un congrès
DOI
DOI : 10.5220/0010551705310539
Accès au texte intégral et bibtex
https://hal.science/hal-03210582/file/secrypt2021-extended%20%281%29.pdf BibTex

2020

Article dans une revue

titre
Partage d'un secret
auteur
Fabien Herbaut, Pascal Véron
article
Au fil des maths, 2020, Le bulletin de l'APMEP, 538, pp.51-58/ISSN 2610-3702
typdoc
Article dans une revue
Accès au bibtex
BibTex
titre
Efficient modular operations using the adapted modular number system
auteur
Laurent-Stéphane Didier, Fangan-Yssouf Dosso, Pascal Véron
article
Journal of Cryptographic Engineering, 2020, ⟨10.1007/s13389-019-00221-7⟩
resume
The Adapted Modular Number System (AMNS) is an integer number system which aims to speed up arithmetic operations modulo a prime p. Such a system is defined by a tuple (p, n, γ, ρ, E), where p, n, γ and ρ are integers and E ∈ Z[X]. In [12] conditions required to build AMNS with E(X) = X n + 1 are provided. In this paper, we generalise their approach and provide a method to generate multiple AMNS for a given prime p with E(X) = X n − λ and λ ∈ Z \ {0}. Moreover, we propose a complete set of algorithms without conditional branching to perform arithmetic and conversion operations in the AMNS, using a Mont-gomery-like method described in [26]. We show that our implementation outperforms GNU MP and OpenSSL libraries. Finally, we highlight some properties of the AMNS which state that it could lead to a helpful countermeasure against some side channel attacks.
typdoc
Article dans une revue
DOI
DOI : 10.1007/s13389-019-00221-7
Accès au texte intégral et bibtex
https://hal.science/hal-02486345/file/amns_jcen-3.pdf BibTex

Pré-publication, Document de travail

titre
On Polynomial Modular Number Systems over Z/pZ
auteur
Jean-Claude Bajard, Jérémy Marrez, Thomas Plantard, Pascal Véron
article
2020
resume
Polynomial Modular Number System (PMNS) is a convenient number system for modular arithmetic, introduced in 2004. The main motivation was to accelerate arithmetic modulo an integer p. An existence theorem of PMNS with specific properties was given. The construction of such systems relies on sparse polynomials whose roots modulo p can be chosen as radices of this kind of positional representation. However, the choice of those polynomials and the research of their roots are not trivial. In this paper, we introduce a general theorem on the existence of PMNS and we provide bounds on the size of the digits used to represent an integer modulo p. Then, we present classes of suitable polynomials to obtain systems with an efficient arithmetic. Finally, given a prime p, we evaluate the number of roots of polynomials modulo p in order to give a number of PMNS bases we can reach. Hence, for a fixed prime p, it is possible to get numerous PMNS, which can be used efficiently for different applications based on large prime finite fields, such as those we find in cryptography, like RSA, Diffie-Hellmann key exchange and ECC (Elliptic Curve Cryptography).
typdoc
Pré-publication, Document de travail
Accès au texte intégral et bibtex
https://hal.sorbonne-universite.fr/hal-02883341/file/BajMarPlaVer2019lArxiv.pdf BibTex

2019

Communication dans un congrès

titre
Randomization of Arithmetic over Polynomial Modular Number System
auteur
Laurent-Stéphane Didier, Fangan-Yssouf Dosso, Nadia El Mrabet, Jérémy Marrez, Pascal Véron
article
26th IEEE International Symposium on Computer Arithmetic, Jun 2019, Kyoto, Japan. pp.199-206, ⟨10.1109/ARITH.2019.00048⟩
resume
The Polynomial Modular Number System (PMNS) is an integer number system designed to speed up arithmetic operations modulo a prime p. Such a system is defined by a tuple B = (p, n,\gamma ,\rho, E) where E \in Z[X] and E(\gamma) = 0 (mod p). In a PMNS, an element a of Z/pZ is represented by a polynomial A such that: A(\gamma) = a (mod p), deg A < n and max a_i < \rho. In [6], the authors mentioned that PMNS can be highly redundant but they didn't really take advantage of this possibility. In this paper we use, for the first time, the redundancy of PMNS to protect algorithms against Side Channel Attacks (SCA). More precisely, we focus on elliptic curve cryptography. We show how to randomize the modular multiplication in order to be safe against existing SCA and we demonstrate the resistance of our construction. We describe the generation of a PMNS while guaranteeing, for all elements of Z/pZ, the minimum number of distinct representations we want. We also show how to reach all these representations.
typdoc
Communication dans un congrès
DOI
DOI : 10.1109/ARITH.2019.00048
Accès au texte intégral et bibtex
https://hal.science/hal-02099713/file/Randomisation_of_Arithmeticover_Polynomial_Modular_Number_System-20.pdf BibTex

2018

Article dans une revue

titre
Euclidean addition chains scalar multiplication on curves with efficient endomorphism
auteur
Fangan-Yssouf Dosso, Fabien Herbaut, Nicolas Méloni, Pascal Véron
article
Journal of Cryptographic Engineering, In press, ⟨10.1007/s13389-018-0190-0⟩
resume
Random Euclidean addition chain generation has proven to be an efficient low memory and SPA secure alternative to standard ECC scalar multiplication methods in the context of fixed base point [21]. In this work, we show how to generalize this method to random point scalar multiplication on elliptic curves with an efficiently computable endomorphism. In order to do so we generalize results from [21] on the relation of random Euclidean chains generation and elliptic curve point distribution obtained from those chains. We propose a software implementation of our method on various platforms to illustrate the impact of our approach. For that matter, we provide a comprehensive study of the practical computational cost of the modular multiplication when using Java and C standard libraries developed for the arithmetic over large integers.
typdoc
Article dans une revue
DOI
DOI : 10.1007/s13389-018-0190-0
Accès au texte intégral et bibtex
https://inria.hal.science/hal-01794402/file/jcen-preprint-2018.pdf BibTex

Communication dans un congrès

titre
Efficient and secure modular operations using the Adapted Modular Number System
auteur
Laurent-Stéphane Didier, Fangan-Yssouf Dosso, Pascal Véron
article
Journées Codage et Cryptographie 2018, Oct 2018, Aussois, France
typdoc
Communication dans un congrès
Accès au bibtex
BibTex

2017

Communication dans un congrès

titre
Cache timing attacks countermeasures and error detection in Euclidean addition chains based scalar multiplication algorithm for elliptic curves
auteur
Fangan-Yssouf Dosso, Pascal Véron
article
IOLTS 2017, Jul 2017, Thessaloniki, Greece. pp.163-168, ⟨10.1109/IOLTS.2017.8046212⟩
resume
In this paper, we improved the method proposed in [1] which was designed to detect errors in the elliptic curve scalar multiplication algorithm (ECSM). The algorithm we propose is SPA-secure and safe against recent data and instruction cache timing attacks.
typdoc
Communication dans un congrès
DOI
DOI : 10.1109/IOLTS.2017.8046212
Accès au bibtex
BibTex
titre
Utilisation de chaines d'additions euclidiennes pour la multiplication scalaire sur des courbes elliptiques munies d'endomorphismes efficaces.
auteur
Fangan-Yssouf Dosso, Fabien Herbaut, Nicolas Méloni, Pascal Véron
article
Journées Codage et Cryptographie 2017, Apr 2017, La Bresse, France
typdoc
Communication dans un congrès
Accès au bibtex
BibTex

2016

Article dans une revue

titre
Extended security arguments for signature schemes
auteur
Özgür Dagdelen, David Galindo, Pascal Véron, Sidi Mohamed El Yousfi Alaoui, Pierre-Louis Cayrel
article
Designs, Codes and Cryptography, 2016, 78 (2), pp.441-461. ⟨10.1007/s10623-014-0009-7⟩
resume
It is known how to transform certain canonical three-pass identification schemes into signature schemes via the Fiat–Shamir transform. Pointcheval and Stern showed that those schemes are existentially unforgeable in the random-oracle model leveraging the, at that time, novel forking lemma. Recently, a number of 5-pass identification protocols have been proposed. Extending the above technique to capture 5-pass identification schemes would allow to obtain novel unforgeable signature schemes. In this paper, we provide an extension of the forking lemma (and the Fiat–Shamir transform) in order to assess the security of what we call n-generic signature schemes. These include signature schemes that are derived from certain (2n+1)-pass identification schemes. In doing so, we put forward a generic methodology for proving the security of a number of signature schemes derived from (2n+1)-pass identification schemes for n≥2. As an application of this methodology, we obtain two new code-based existentially-unforgeable signature schemes, along with a security reduction. In particular, we solve an open problem in multivariate cryptography posed by Sakumoto, Shirai and Hiwatari at CRYPTO 2011.
typdoc
Article dans une revue
DOI
DOI : 10.1007/s10623-014-0009-7
Accès au texte intégral et bibtex
https://inria.hal.science/hal-01313619/file/main.pdf BibTex

2013

Communication dans un congrès

titre
Towards a Secure Goppa Decoder in Hardware Implementation
auteur
Tania Richmond, Pierre-Louis Cayrel, Viktor Fischer, Pascal Véron
article
Information Hiding and interactions with Codes and Cryptography Days (JC2S2013), Nov 2013, paris, France. p4-9
resume
The irreducible binary Goppa codes are widely used in code-based cryptography, like in the McEliece cryptosystem. The aim of this work is to design an effi cient and secure hardware implementation of a Goppa decoder. We will show how to adapt a common step of all decoding algorithms to obtain a "leakage resistant" variant.
typdoc
Communication dans un congrès
Accès au texte intégral et bibtex
https://ujm.hal.science/ujm-00933421/file/JC2S13_Towards_a_Secure_Goppa_Decoder_in_Hardware_Implementation.pdf BibTex
titre
Code based cryptography and steganography
auteur
Pascal Véron
article
CAI 2013, 5th International Conference on Algebraic Informatics, Sep 2013, Porquerolles, France. pp.9-46, ⟨10.1007/978-3-642-40663-8_5⟩
resume
For a long time, coding theory was only concerned by message integrity (how to protect against errors a message sent via some noisely channel). Nowadays, coding theory plays an important role in the area of cryptography and steganography. The aim of this paper is to show how algebraic coding theory offers ways to define secure cryptographic primitives and efficient steganographic schemes.
typdoc
Communication dans un congrès
DOI
DOI : 10.1007/978-3-642-40663-8_5
Accès au texte intégral et bibtex
https://inria.hal.science/hal-00828034/file/codes-crypto-stegano.pdf BibTex
titre
Towards a Secure Implementation of a Goppa Decoder
auteur
Tania Richmond, Pierre-Louis Cayrel, Viktor Fischer, Pascal Véron
article
Cryptographic architectures embedded in reconfigurable devices - Cryptarchi 2013, Jun 2013, Fréjus, France. p 124-132
resume
The irreducible binary Goppa codes are widely used in code-based cryptography, like in the McEliece cryptosystem. The aim of this work is to design an e cient and secure hardware implementation of a Goppa decoder. Patterson proposed in 1975 an algorithm able to e ciently decode those codes. We will show how to adapt this algorithm to obtain a "leakage resistant" variant.
typdoc
Communication dans un congrès
Accès au bibtex
BibTex

2012

Communication dans un congrès

titre
Extended Security Arguments for Signature Schemes
auteur
Sidi Mohamed El Yousfi Alaoui, Özgür Dagdelen, Pascal Véron, David Galindo, Pierre-Louis Cayrel
article
Africacrypt 2012, Jul 2012, Ifrane, Morocco. pp.19-34, ⟨10.1007/978-3-642-31410-0_2⟩
resume
The well-known forking lemma by Pointcheval and Stern has been used to prove the security of the so-called generic signature schemes. These signature schemes are obtained via the Fiat-Shamir transform from three-pass identification schemes. A number of five-pass identifi- cation protocols have been proposed in the last few years. Extending the forking lemma and the Fiat-Shamir transform would allow to ob- tain new signature schemes since, unfortunately, these newly proposed schemes fall outside the original framework. In this paper, we provide an extension of the forking lemma in order to assess the security of what we call n-generic signature schemes. These include signature schemes that are derived from certain (2n + 1)-pass identification schemes. We thus obtain a generic methodology for proving the security of a number of signature schemes derived from recently published five-pass identifica- tion protocols, and potentially for (2n + 1)-pass identification schemes to come.
typdoc
Communication dans un congrès
DOI
DOI : 10.1007/978-3-642-31410-0_2
Accès au texte intégral et bibtex
https://inria.hal.science/hal-00684486/file/africacrypt.pdf BibTex
titre
An improved threshold ring signature scheme based on error correcting codes
auteur
Pierre-Louis Cayrel, Sidi Mohamed El Yousfi Alaoui, Gerhard Hoffmann, Pascal Véron
article
International Workshop on the Arithmetic of Finite Fields, Jul 2012, Bochum, Germany. pp.45-63, ⟨10.1007/978-3-642-31662-3_4⟩
resume
The concept of threshold ring signature in code-based cryptography was introduced by Aguilar et al. in. Their proposal uses Stern's identification scheme as basis. In this paper we construct a novel threshold ring signature scheme built on the q-SD identification scheme recently proposed by Cayrel et al. Our proposed scheme benefits of a performance gain as a result of the reduction in the soundness error from 2/3 for Stern's scheme to 1/2 per round for the q-SD scheme. Our threshold ring signature scheme uses random linear codes over the field Fq, secure in the random oracle model and its security relies on the hardness of an error-correcting codes problem (namely the q-ary syndrome decoding problem). In this paper we also provide implementation results of the Aguilar et al. scheme and our proposal, this is the first efficient implementation of this type of code-based schemes.
typdoc
Communication dans un congrès
DOI
DOI : 10.1007/978-3-642-31662-3_4
Accès au texte intégral et bibtex
https://inria.hal.science/hal-00686645/file/waifi2012.pdf BibTex

Ouvrages

titre
Cryptographie : principes et mises en oeuvre - 2e édition revue et augmentée
auteur
Pierre Barthélémy, Robert Rolland, Pascal Véron
article
Hermès Sciences Publications, pp.462, 2012, Informatique, Jean-Charles Pomerol
typdoc
Ouvrages
Accès au bibtex
BibTex

2011

Ouvrages

titre
Guest editorial for the special issue for Jacques Wolfmann
auteur
Yves Aubry, Claude Carlet, Philippe Langevin, Pascal Véron
article
Editors: Yves Aubry and Claude Carlet and Philippe Langevin and Pascal Véron. Springer Verlag, vol. 3 (4), pp.113, 2011, Cryptography and Communications, ⟨10.1007/s12095-011-0056-0⟩
typdoc
Ouvrages
DOI
DOI : 10.1007/s12095-011-0056-0
Accès au bibtex
BibTex
titre
Cryptography and Communications
auteur
Yves Aubry, Claude Carlet, Philippe Langevin, Pascal Véron
article
Springer, pp.113, 2011, ⟨10.1007/s12095-011-0056-0⟩
resume
This is a special issue of "Cryptography and Communications - Discrete Structures, Boolean functions and sequences" in the honor of Jacques Wolfmann.
typdoc
Ouvrages
DOI
DOI : 10.1007/s12095-011-0056-0
Accès au bibtex
BibTex

2010

Communication dans un congrès

titre
Random Euclidean Addition Chain Generation and Its Application to Point Multiplication
auteur
Fabien Herbaut, Pierre-Yvan Liardet, Nicolas Méloni, Yannick Teglia, Pascal Véron
article
INDOCRYPT 2010, Dec 2010, Hyderabad, India. pp.238-261, ⟨10.1007/978-3-642-17401-8_18⟩
resume
Efficiency and security are the two main objectives of every elliptic curve scalar multiplication implementations. Many schemes have been proposed in order to speed up or secure its computation, usually thanks to efficient scalar representation [30,10,24], faster point operation formulae [8,25,13] or new curve shapes [2]. As an alternative to those general methods, authors have suggested to use scalar belonging to some subset with good computational properties [15,14,36,41,42], leading to faster but usually cryptographically weaker systems. In this paper, we use a similar approach. We propose to modify the key generation pro- cess using a small Euclidean addition chain c instead of a scalar k. This allows us to use a previous scheme, secure against side channel attacks, but whose efficiency relies on the computation of small chains computing the scalar. We propose two different ways to generate short Euclidean addition chains and give a first theoretical analysis of the size and dis- tribution of the obtained keys. We also propose a new scheme in the context of fixed base point scalar multiplication.
typdoc
Communication dans un congrès
DOI
DOI : 10.1007/978-3-642-17401-8_18
Accès au texte intégral et bibtex
https://inria.hal.science/hal-00674251/file/rand_eac_ecc.pdf BibTex
titre
A public key cryptosystem based upon euclidean addition chains
auteur
Fabien Herbaut, Pascal Véron
article
SETA 2010, Sep 2010, Paris, France. pp.284-297, ⟨10.1007/978-3-642-15874-2_24⟩
resume
Addition chains are classical tools used to speed up expo- nentiation in cryptographic algorithms. In this paper we proposed to use a subset of addition chains, the Euclidean addition chains, in order to define a new public key cryptosystem.
typdoc
Communication dans un congrès
DOI
DOI : 10.1007/978-3-642-15874-2_24
Accès au texte intégral et bibtex
https://inria.hal.science/hal-00674252/file/pkc_eac.pdf BibTex
titre
A zero knowledge identification scheme based on the q-ary SD problem
auteur
Pierre-Louis Cayrel, Pascal Véron, Sidi Mohamed El Yousfi Alaoui
article
Selected Areas in Cryptography, Aug 2010, Waterloo, Canada. pp.171-186, ⟨10.1007/978-3-642-19574-7_12⟩
resume
At CRYPTO'93, Stern proposed a 3-pass code-based identification scheme with a cheating probability of 2/3. In this paper, we propose a 5-pass code-based protocol with a lower communication complexity, allowing an impersonator to succeed with only a probability of 1/2. Furthermore, we propose to use double-circulant construction in order to dramatically reduce the size of the public key. The proposed scheme is zero-knowledge and relies on an NP-complete coding theory problem (namely the q-ary Syndrome Decoding problem). The parameters we suggest for the instantiation of this scheme take into account a recent study of (a generalization of) Stern's information set decoding algorithm, applicable to linear codes over arbitrary fields Fq; the public data of our construction is then 4 Kbytes, whereas that of Stern's scheme is 15 Kbytes for the same level of security. This provides a very practical identification scheme which is especially attractive for light-weight cryptography.
typdoc
Communication dans un congrès
DOI
DOI : 10.1007/978-3-642-19574-7_12
Accès au texte intégral et bibtex
https://inria.hal.science/hal-00674249/file/zkqsd.pdf BibTex

Chapitre d'ouvrage

titre
Public key cryptography and coding theory
auteur
Pascal Véron
article
I. Woungang and S. Misra and S.C. Misra. Selected Topics in Information and Coding Theory, 7, World Scientific Publications, 2010
typdoc
Chapitre d'ouvrage
Accès au bibtex
BibTex

2009

Communication dans un congrès

titre
Chaînes d'addition euclidienne et logarithme discret
auteur
Fabien Herbaut, Nicolas Méloni, Pascal Véron
article
Journées C2, Oct 2009, Fréjus, France
typdoc
Communication dans un congrès
Accès au bibtex
BibTex

2008

Article dans une revue

titre
Another Formal Proposal for Stealth
auteur
Adrien Derock, Pascal Véron
article
International Journal of Mathematical and Computational Science, 2008, 21, pp.158-164
typdoc
Article dans une revue
Accès au bibtex
BibTex

Communication dans un congrès

titre
New Formal Proposal for Stealth
auteur
Adrien Derock, Pascal Véron
article
3rd International Workshop on the Theory of Computer Viruses (TCV 2008), May 2008, Nancy, France
typdoc
Communication dans un congrès
Accès au bibtex
BibTex

2006

Communication dans un congrès

titre
On the number of bent functions with 8 variables
auteur
Philippe Langevin, Patrice Rabizzoni, Pascal Véron, J.-P. Zanotti
article
BFCA'06, 2006, Rouen, France
typdoc
Communication dans un congrès
Accès au bibtex
BibTex

2005

Article dans une revue

titre
Proof of conjectures on the true dimension of some binary Goppa Codes
auteur
Pascal Véron
article
Designs, Codes and Cryptography, 2005, 36, pp.317-325. ⟨10.1007/s10623-004-1722-4⟩
resume
There is a classical lower bound on the dimension of a binary Goppa code. We survey results on some specific codes whose dimension exceeds this bound, and prove two conjectures on the true dimension of two classes of such codes.
typdoc
Article dans une revue
DOI
DOI : 10.1007/s10623-004-1722-4
Accès au texte intégral et bibtex
https://inria.hal.science/hal-00680426/file/proof_dim_trace_goppa_codes.pdf BibTex
titre
On the Non-linearity of Power Functions
auteur
Philippe Langevin, Pascal Véron
article
Designs, Codes and Cryptography, 2005, 37, pp.31-43. ⟨10.1007/s10623-004-3803-9⟩
resume
We study the Boolean functions arising from power functions by means of Stickelberger's con- gruences on Gauss sum. We obtain a new criterion for high non-linearity of such boolean functions in terms of permutation polynomials. Finally, a new characteristic property of Gold exponents is given.
typdoc
Article dans une revue
DOI
DOI : 10.1007/s10623-004-3803-9
Accès au texte intégral et bibtex
https://inria.hal.science/hal-00674664/file/pow_func.pdf BibTex

Ouvrages

titre
Cryptographie : Principes et mise en oeuvre
auteur
Pierre Barthélémy, Robert Rolland, Pascal Véron
article
Hermès Sciences Publications, pp.414, 2005
typdoc
Ouvrages
Accès au bibtex
BibTex

2003

Communication dans un congrès

titre
Système de fichiers distribués sécurisés
auteur
Pascal Véron
article
JRES'03, 2003, Lilles, France
typdoc
Communication dans un congrès
Accès au bibtex
BibTex

2001

Article dans une revue

titre
True Dimension of Some Quadratic Binary Trace Goppa Codes
auteur
Pascal Véron
article
Designs, Codes and Cryptography, 2001, 24 (1), pp.81-97. ⟨10.1023/A:1011281431366⟩
resume
We compute in this paper the true dimension over F2 of Goppa Codes g(z)=TrF22s:F2s(z) proving, this way, a conjecture stated in [14,16].
typdoc
Article dans une revue
DOI
DOI : 10.1023/A:1011281431366
Accès au texte intégral et bibtex
https://inria.hal.science/hal-00680454/file/true_dim_trace_goppa_codes.pdf BibTex

Communication dans un congrès

titre
Proof of conjectures on the true dimension of some binary Goppa Codes
auteur
Pascal Véron
article
Sixth International Conference on Finite Fields and Applications, May 2001, Oaxaca, Mexico
typdoc
Communication dans un congrès
Accès au bibtex
BibTex

2000

Communication dans un congrès

titre
Twenty Years of Cryptography and Error-Correcting Codes
auteur
Pascal Véron
article
SCI 2000, Aug 2000, Orlando, United States
typdoc
Communication dans un congrès
Accès au bibtex
BibTex

1998

Article dans une revue

titre
Goppa Codes and Trace Operator
auteur
Pascal Véron
article
IEEE Transactions on Information Theory, 1998, 44 (1), pp.290-295. ⟨10.1109/18.651048⟩
typdoc
Article dans une revue
DOI
DOI : 10.1109/18.651048
Accès au bibtex
BibTex

Rapport

titre
Fonction Booléennes équilibrées (II)
auteur
Philippe Langevin, Pascal Véron, J.-P. Zanotti
article
[Research Report] GRIM-SCSSI. 1998
resume
no abstract
typdoc
Rapport
Accès au bibtex
BibTex

1997

Article dans une revue

titre
Improved Identification Schemes Based on Error-Correcting Codes
auteur
Pascal Véron
article
Applicable Algebra in Engineering, Communication and Computing, 1997, 8 (1), ⟨10.1007/s002000050053⟩
resume
As it is often the case in public-key cryptography, the first practical identification schemes were based on hard problems from number theory (factoring, discrete logarithms). The security of the proposed scheme depends on an NP- complete problem from the theory of error correcting codes: the syndrome decoding problem which relies on the hardness of decoding a binary word of given weight and given syndrome. Starting from Stern's scheme [18], we define a dual version which, unlike the other schemes based on the SD problem, uses a generator matrix of a random linear binary code. This allows, among other things, an improvement of the transmission rate with regards to the other schemes. Finally, by using techniques of computation in a finite field, we show how it is possible to considerably reduce: -- the complexity of the computations done by the prover (which is usually a portable device with a limited computing power), -- the size of the data stored by the latter.
typdoc
Article dans une revue
DOI
DOI : 10.1007/s002000050053
Accès au texte intégral et bibtex
https://inria.hal.science/hal-00680477/file/gsdscheme.pdf BibTex

1995

Article dans une revue

titre
Cryptanalysis of Harari's Identification Scheme
auteur
Pascal Véron
article
Lecture Notes in Computer Science, 1995, Cryptography and Coding, 1025, pp.264-269. ⟨10.1007/3-540-60693-9_28⟩
resume
In this paper, it is shown that the first identification scheme based on a problem coming from coding theory, proposed in 1988 by S. Harari, is not secure.
typdoc
Article dans une revue
DOI
DOI : 10.1007/3-540-60693-9_28
Accès au texte intégral et bibtex
https://inria.hal.science/hal-00680479/file/crypt_harari_id.pdf BibTex

Communication dans un congrès

titre
A Fast Identification Scheme
auteur
Pascal Véron
article
International Symposium on Information Theory (ISIT'95), Sep 1995, Whistler, Canada
typdoc
Communication dans un congrès
Accès au bibtex
BibTex
titre
Goppa Codes defined from a Trace Polynomial
auteur
Pascal Véron
article
Third International Conference on Finite Fields and Applications, Aug 1995, Glasgow, United Kingdom
typdoc
Communication dans un congrès
Accès au bibtex
BibTex