diff --git a/abstract.tex b/abstract.tex index fbe40e0..d2b5bf6 100644 --- a/abstract.tex +++ b/abstract.tex @@ -2,6 +2,7 @@ \chapter*{Résumé} \addcontentsline{toc}{chapter}{Résumé} +\begin{comment} \begin{otherlanguage}{french} Dans cette thèse, nous étudions les constructions cryptographiques prouvées pour la protection de la vie privée. Pour cela nous nous sommes intéressés aux preuves et arguments à divulgation nulles de connaissances et leurs applications. @@ -13,6 +14,7 @@ Finalement, ces travaux nous ont amené à la construction d'un schéma de transfert inconscient adaptatif avec contrôle d'accès à base de réseaux euclidiens. Ces constructions à base de réseaux ont été rendues possibles par l'amélioration graduelle de l'expressivité du protocole de Stern. \end{otherlanguage} +\end{comment} \clearpage \flushright diff --git a/chap-GE-LWE.tex b/chap-GE-LWE.tex new file mode 100644 index 0000000..71b1a81 --- /dev/null +++ b/chap-GE-LWE.tex @@ -0,0 +1 @@ +\chapter{Lattice-Based Group Encryption} diff --git a/chap-GS-LWE.tex b/chap-GS-LWE.tex new file mode 100644 index 0000000..7032ea7 --- /dev/null +++ b/chap-GS-LWE.tex @@ -0,0 +1 @@ +\chapter{Lattice-Based Dynamic Group Signatures} diff --git a/chap-OT-LWE.tex b/chap-OT-LWE.tex new file mode 100644 index 0000000..f4f3903 --- /dev/null +++ b/chap-OT-LWE.tex @@ -0,0 +1 @@ +\chapter{Lattice-Based Oblivious Transfer with Access Control} diff --git a/chap-ZK.tex b/chap-ZK.tex new file mode 100644 index 0000000..03921fd --- /dev/null +++ b/chap-ZK.tex @@ -0,0 +1,5 @@ +\chapter{Zero-Knowledge Arguments} + +\section{Schnorr Proofs} + +\section{Stern-like Proofs} diff --git a/chap-introduction.tex b/chap-introduction.tex index f4ec3a1..a81b272 100644 --- a/chap-introduction.tex +++ b/chap-introduction.tex @@ -1 +1,2 @@ \chapter{Introduction} + diff --git a/chap-pairings.tex b/chap-pairings.tex deleted file mode 100644 index 3c57eda..0000000 --- a/chap-pairings.tex +++ /dev/null @@ -1 +0,0 @@ -\chapter{Pairing-based cryptography} diff --git a/chap-proofs.tex b/chap-proofs.tex new file mode 100644 index 0000000..d4023db --- /dev/null +++ b/chap-proofs.tex @@ -0,0 +1,9 @@ +\chapter{Security Proofs in Cryptography} + +\section{Security Reductions} + + + + + +\section{Random-Oracle Model and Standard Model} diff --git a/chap-sigmasig.tex b/chap-sigmasig.tex new file mode 100644 index 0000000..06e9cc5 --- /dev/null +++ b/chap-sigmasig.tex @@ -0,0 +1 @@ +\chapter{Pairing-Based Dynamic Group Signatures} diff --git a/chap-structures.tex b/chap-structures.tex new file mode 100644 index 0000000..5f5514e --- /dev/null +++ b/chap-structures.tex @@ -0,0 +1,7 @@ +\chapter{Underlying Structures} + +\section{Pairing-Based Cryptography} + +\section{Lattice-Based Cryptography} + +\input sec-lattices.tex diff --git a/garde.tex b/garde.tex index 2ddd2f7..48b6689 100644 --- a/garde.tex +++ b/garde.tex @@ -57,7 +57,7 @@ Soutenue publiquement le jj/mm/aaaa, par :\\ \rule[20pt]{\textwidth}{0.5pt} \fontsize{25pt}{28pt}\selectfont -\textbf{Protocoles cryptographiques pour la protection de la vie privée à base de couplages et de réseaux euclidiens} +\textbf{Privacy-preserving cryptography from pairings and lattices} \rule{\textwidth}{0.5pt} diff --git a/main.tex b/main.tex index f09bcfd..9be80da 100644 --- a/main.tex +++ b/main.tex @@ -14,9 +14,13 @@ \renewcommand*{\backref}[1]{} \renewcommand*{\backrefalt}[4]{\small Citations: \S{} #4} \hypersetup{colorlinks=true, linkcolor=black!50!blue, citecolor=black!50!green, breaklinks=true} +% numbering +\setsecnumdepth{subsection} +\maxtocdepth {subsection} \usepackage{amsmath, amssymb, mathrsfs} \usepackage{amsthm} +\usepackage{comment} \newtheorem{theorem}{Theorem} \newtheorem{lemma}{Lemma} @@ -46,20 +50,36 @@ \end{flushright} \vspace*{\stretch{2}} -\input acknowledgements - \input abstract +\input acknowledgements + \cleardoublepage \tableofcontents \mainmatter \input chap-introduction -\part{Background and Definitions} -\input chap-lattices +\part{Background} +\input chap-proofs -\input chap-pairings +\input chap-structures + +\input chap-ZK + +\part{Group Signatures and Anonymous Credentials} + +\input chap-sigmasig + +\input chap-GS-LWE + +\part{Group Encryption and Adaptive Oblivious Transfer} + +\input chap-GE-LWE + +\input chap-OT-LWE + +\part*{Conclusion} \bibliographystyle{alpha} \bibliography{these.bib} diff --git a/chap-lattices.tex b/sec-lattices.tex similarity index 95% rename from chap-lattices.tex rename to sec-lattices.tex index 4aa465a..872c976 100644 --- a/chap-lattices.tex +++ b/sec-lattices.tex @@ -1,4 +1,8 @@ -\chapter{Lattices} +%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%% +% \section{Lattice-Based Cryptography} % +%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%% + +\subsection{Lattices and Hard Lattice Problems} A (full-rank) lattice~$L$ is defined as the set of all integer linear combinations of some linearly independent basis @@ -31,7 +35,9 @@ For any lattice~$L \subseteq \leq \sqrt{n} \sigma] \geq 1-2^{-\Omega(n)}.$ \end{lemma} -\noindent As shown by Gentry {\em et al.}~\cite{GePeVa08}, Gaussian +\subsection{Lattice Trapdoors} + +\noindent As shown by Gentry {\em et al.}~\cite{GPV08}, Gaussian distributions with lattice support can be sampled efficiently given a sufficiently short basis of the lattice. @@ -86,5 +92,3 @@ an all-but-one trapdoor mechanism (akin to the one of Boneh and Boyen \cite{BB04 lattice $\Lambda^\mathbf{u}_q \left( \left[ \begin{array}{c|c} \mathbf A ~&~ \mathbf A \cdot \mathbf R + \mathbf C \end{array} \right] \right)$. %$\{ \mathbf x \in \ZZ^{2 m} : \left[ \begin{array}{c|c} \mathbf A ~&~ \mathbf A \cdot \mathbf R + \mathbf C \end{array} \right] \cdot \mathbf x = \mathbf u \bmod q \}$. \end{lemma} - - diff --git a/these.bib b/these.bib index eb3a990..a9c196e 100644 --- a/these.bib +++ b/these.bib @@ -673,7 +673,7 @@ series = {LNCS}, timestamp = {2015.10.05} } -@INPROCEEDINGS{GePeVa08, +@INPROCEEDINGS{GPV08, author = {Gentry, C. and Peikert, C. and Vaikuntanathan, V.}, title = {Trapdoors for hard lattices and new cryptographic constructions}, booktitle = {{STOC} 2008},