diff --git a/chap-GE-LWE.tex b/chap-GE-LWE.tex index 4ef6058..e69de29 100644 --- a/chap-GE-LWE.tex +++ b/chap-GE-LWE.tex @@ -1,2 +0,0 @@ -\chapter{Lattice-Based Group Encryption} -\addcontentsline{tof}{chapter}{\protect\numberline{\thechapter} Chiffrement de groupe à base de réseaux euclidiens} diff --git a/chap-GS-LWE.tex b/chap-GS-LWE.tex index 1f9c6dc..e69de29 100644 --- a/chap-GS-LWE.tex +++ b/chap-GS-LWE.tex @@ -1,3 +0,0 @@ -\chapter{Lattice-Based Dynamic Group Signatures} -\addcontentsline{tof}{chapter}{\protect\numberline{\thechapter} Signatures de groupe dynamique à base de réseaux euclidiens} -\label{ch:gs-lwe} diff --git a/chap-GS-background.tex b/chap-GS-background.tex index 2617fcf..12a2fb5 100644 --- a/chap-GS-background.tex +++ b/chap-GS-background.tex @@ -1,6 +1,3 @@ -\chapter{Dynamic Group Signatures} \label{ch:gs-background} -\addcontentsline{tof}{chapter}{\protect\numberline{\thechapter} Signatures de groupe dynamique} - In this Part, we will present two constructions for dynamic group signatures. The construction that will be explained in \cref{ch:sigmasig} is an adaptation of the Libert, Peters and Yung short group signature in the standard model from classical pairing assumptions~\cite{LPY15} into the random oracle model to gain efficiency, while keeping the assumptions simple. This gives us a constant-size group signature scheme that is competitive with other construction based on less standard assumptions. diff --git a/chap-OT-LWE.tex b/chap-OT-LWE.tex index f629698..e69de29 100644 --- a/chap-OT-LWE.tex +++ b/chap-OT-LWE.tex @@ -1,2 +0,0 @@ -\chapter{Lattice-Based Oblivious Transfer with Access Control} \label{ch:ac-ot} -\addcontentsline{tof}{chapter}{\protect\numberline{\thechapter} Transfert inconscient adaptatif avec contrôle d'accès à base de réseaux euclidiens} diff --git a/chap-ZK.tex b/chap-ZK.tex index 12643e9..bf9976a 100644 --- a/chap-ZK.tex +++ b/chap-ZK.tex @@ -1,6 +1,3 @@ -\chapter{Zero-Knowledge Arguments} -\addcontentsline{tof}{chapter}{\protect\numberline{\thechapter} Arguments à divulgation nulle de connaissance} - A \textit{Zero-Knowledge proof}~\cite{GMR85} (or \textbf{ZK proofs}) is an \textit{interactive proof} between a prover and a verifier at the end of which the verifier should be convinced of the truth of a statement (within some probability, called \emph{soundness error}), while the prover is guaranteed that the verifier learns nothing more that the authenticity of the statement. One of the early applications of \ZK proofs in cryptography is for identification systems~\cite{FS86}. diff --git a/chap-conclusion.tex b/chap-conclusion.tex index 0289003..e69de29 100644 --- a/chap-conclusion.tex +++ b/chap-conclusion.tex @@ -1,3 +0,0 @@ -\chapter*{Conclusion} -\addcontentsline{toc}{chapter}{Conclusion} -\addcontentsline{tof}{chapter}{Conclusion} diff --git a/chap-proofs.tex b/chap-proofs.tex index 7037424..255ebfe 100644 --- a/chap-proofs.tex +++ b/chap-proofs.tex @@ -1,6 +1,3 @@ -\chapter{Security Proofs in Cryptography} \label{ch:proofs} -\addcontentsline{tof}{chapter}{\protect\numberline{\thechapter} Les preuves de sécurité en cryptographie} - Provable security is a subfield of cryptography where constructions are proven secure with regards to a security model. To illustrate this notion, let us take the example of public-key encryption schemes. This primitive consists in three algorithms:~\textit{key generation}, \textit{encryption} and \textit{decryption}. diff --git a/chap-publications.tex b/chap-publications.tex index a94a5ab..7b527a1 100644 --- a/chap-publications.tex +++ b/chap-publications.tex @@ -1,7 +1,3 @@ -\chapter*[Publication List]{List of Publications} -\addcontentsline{toc}{chapter}{List of publications} -\addcontentsline{tof}{chapter}{Liste des publications} - \section*{International Conferences} \begin{description} \item[\cite{LMPY16}] Benoît Libert, \textbf{Fabrice Mouhartem}, Thomas Peters, Moti Yung. diff --git a/chap-sigmasig.tex b/chap-sigmasig.tex index cce0d57..ad0d45d 100644 --- a/chap-sigmasig.tex +++ b/chap-sigmasig.tex @@ -1,7 +1,3 @@ -\chapter{Pairing-Based Dynamic Group Signatures} -\addcontentsline{tof}{chapter}{\protect\numberline{\thechapter} Signatures de groupe dynamique à base de couplages} -\label{ch:sigmasig} - %-------------------------------------------------- In this chapter, we aim at lifting the \textit{signature with efficient protocols} from~\cite{LPY15} into the random oracle model in order to get an efficient construction. Signatures with efficient protocols in the Camenish and Lysyanskaya fashion~\cite{CL04} are digital signatures that comes with companion zero-knowledge proofs that allows a signature holder to prove diff --git a/chap-structures.tex b/chap-structures.tex index 902cc3b..53278b1 100644 --- a/chap-structures.tex +++ b/chap-structures.tex @@ -1,7 +1,3 @@ -\chapter{Underlying Structures} -\addcontentsline{tof}{chapter}{\protect\numberline{\thechapter} Structures sous-jacentes} -\label{ch:structures} - In the previous chapter, we saw that theoretical cryptography has to rely on \emph{computational hardness assumptions}. Beside \emph{information theory-base cryptography}, most hardness assumptions are built on top of algebraic structures. For instance the discrete logarithm assumption (Definition~\ref{de:DLP}) is based on a cyclic group structure. diff --git a/main.tex b/main.tex index cd65dce..98ceb0f 100644 --- a/main.tex +++ b/main.tex @@ -104,10 +104,20 @@ \addcontentsline{tof}{part}{\protect\numberline{\thepart} Préliminaires} } +\chapter{Security Proofs in Cryptography} \label{ch:proofs} +\addcontentsline{tof}{chapter}{\protect\numberline{\thechapter} Les preuves de sécurité en cryptographie} + \input chap-proofs +\chapter{Underlying Structures} +\addcontentsline{tof}{chapter}{\protect\numberline{\thechapter} Structures sous-jacentes} +\label{ch:structures} + \input chap-structures +\chapter{Zero-Knowledge Arguments} +\addcontentsline{tof}{chapter}{\protect\numberline{\thechapter} Arguments à divulgation nulle de connaissance} + \input chap-ZK \cleardoublepage @@ -117,10 +127,21 @@ \addcontentsline{tof}{part}{\protect\numberline{\thepart} Signatures de groupe et accréditations anonymes} } +\chapter{Dynamic Group Signatures} \label{ch:gs-background} +\addcontentsline{tof}{chapter}{\protect\numberline{\thechapter} Signatures de groupe dynamique} + \input chap-GS-background +\chapter{Pairing-Based Dynamic Group Signatures} +\addcontentsline{tof}{chapter}{\protect\numberline{\thechapter} Signatures de groupe dynamique à base de couplages} +\label{ch:sigmasig} + \input chap-sigmasig +\chapter{Lattice-Based Dynamic Group Signatures} +\addcontentsline{tof}{chapter}{\protect\numberline{\thechapter} Signatures de groupe dynamique à base de réseaux euclidiens} +\label{ch:gs-lwe} + \input chap-GS-LWE \cleardoublepage @@ -130,12 +151,26 @@ \addcontentsline{tof}{part}{\protect\numberline{\thepart} Chiffrement de groupe et transfert inconscient adaptatif} } +\chapter{Lattice-Based Group Encryption} +\addcontentsline{tof}{chapter}{\protect\numberline{\thechapter} Chiffrement de groupe à base de réseaux euclidiens} + \input chap-GE-LWE +\chapter{Lattice-Based Oblivious Transfer with Access Control} \label{ch:ac-ot} +\addcontentsline{tof}{chapter}{\protect\numberline{\thechapter} Transfert inconscient adaptatif avec contrôle d'accès à base de réseaux euclidiens} + \input chap-OT-LWE +\chapter*{Conclusion} +\addcontentsline{toc}{chapter}{Conclusion} +\addcontentsline{tof}{chapter}{Conclusion} + \input chap-conclusion +\chapter*[Publication List]{List of Publications} +\addcontentsline{toc}{chapter}{List of publications} +\addcontentsline{tof}{chapter}{Liste des publications} + \input chap-publications \bibliographystyle{alphaabbr}