This commit is contained in:
Fabrice Mouhartem 2018-01-15 12:56:09 +01:00
parent 0e90e9f689
commit c0360880e6
14 changed files with 63 additions and 12 deletions

View File

@ -2,6 +2,7 @@
\chapter*{Résumé} \chapter*{Résumé}
\addcontentsline{toc}{chapter}{Résumé} \addcontentsline{toc}{chapter}{Résumé}
\begin{comment}
\begin{otherlanguage}{french} \begin{otherlanguage}{french}
Dans cette thèse, nous étudions les constructions cryptographiques prouvées pour la protection de la vie privée. Dans cette thèse, nous étudions les constructions cryptographiques prouvées pour la protection de la vie privée.
Pour cela nous nous sommes intéressés aux preuves et arguments à divulgation nulles de connaissances et leurs applications. Pour cela nous nous sommes intéressés aux preuves et arguments à divulgation nulles de connaissances et leurs applications.
@ -13,6 +14,7 @@
Finalement, ces travaux nous ont amené à la construction d'un schéma de transfert inconscient adaptatif avec contrôle d'accès à base de réseaux euclidiens. Finalement, ces travaux nous ont amené à la construction d'un schéma de transfert inconscient adaptatif avec contrôle d'accès à base de réseaux euclidiens.
Ces constructions à base de réseaux ont été rendues possibles par l'amélioration graduelle de l'expressivité du protocole de Stern. Ces constructions à base de réseaux ont été rendues possibles par l'amélioration graduelle de l'expressivité du protocole de Stern.
\end{otherlanguage} \end{otherlanguage}
\end{comment}
\clearpage \clearpage
\flushright \flushright

1
chap-GE-LWE.tex Normal file
View File

@ -0,0 +1 @@
\chapter{Lattice-Based Group Encryption}

1
chap-GS-LWE.tex Normal file
View File

@ -0,0 +1 @@
\chapter{Lattice-Based Dynamic Group Signatures}

1
chap-OT-LWE.tex Normal file
View File

@ -0,0 +1 @@
\chapter{Lattice-Based Oblivious Transfer with Access Control}

5
chap-ZK.tex Normal file
View File

@ -0,0 +1,5 @@
\chapter{Zero-Knowledge Arguments}
\section{Schnorr Proofs}
\section{Stern-like Proofs}

View File

@ -1 +1,2 @@
\chapter{Introduction} \chapter{Introduction}

View File

@ -1 +0,0 @@
\chapter{Pairing-based cryptography}

9
chap-proofs.tex Normal file
View File

@ -0,0 +1,9 @@
\chapter{Security Proofs in Cryptography}
\section{Security Reductions}
\section{Random-Oracle Model and Standard Model}

1
chap-sigmasig.tex Normal file
View File

@ -0,0 +1 @@
\chapter{Pairing-Based Dynamic Group Signatures}

7
chap-structures.tex Normal file
View File

@ -0,0 +1,7 @@
\chapter{Underlying Structures}
\section{Pairing-Based Cryptography}
\section{Lattice-Based Cryptography}
\input sec-lattices.tex

View File

@ -57,7 +57,7 @@ Soutenue publiquement le jj/mm/aaaa, par :\\
\rule[20pt]{\textwidth}{0.5pt} \rule[20pt]{\textwidth}{0.5pt}
\fontsize{25pt}{28pt}\selectfont \fontsize{25pt}{28pt}\selectfont
\textbf{Protocoles cryptographiques pour la protection de la vie privée à base de couplages et de réseaux euclidiens} \textbf{Privacy-preserving cryptography from pairings and lattices}
\rule{\textwidth}{0.5pt} \rule{\textwidth}{0.5pt}

View File

@ -14,9 +14,13 @@
\renewcommand*{\backref}[1]{} \renewcommand*{\backref}[1]{}
\renewcommand*{\backrefalt}[4]{\small Citations: \S{} #4} \renewcommand*{\backrefalt}[4]{\small Citations: \S{} #4}
\hypersetup{colorlinks=true, linkcolor=black!50!blue, citecolor=black!50!green, breaklinks=true} \hypersetup{colorlinks=true, linkcolor=black!50!blue, citecolor=black!50!green, breaklinks=true}
% numbering
\setsecnumdepth{subsection}
\maxtocdepth {subsection}
\usepackage{amsmath, amssymb, mathrsfs} \usepackage{amsmath, amssymb, mathrsfs}
\usepackage{amsthm} \usepackage{amsthm}
\usepackage{comment}
\newtheorem{theorem}{Theorem} \newtheorem{theorem}{Theorem}
\newtheorem{lemma}{Lemma} \newtheorem{lemma}{Lemma}
@ -46,20 +50,36 @@
\end{flushright} \end{flushright}
\vspace*{\stretch{2}} \vspace*{\stretch{2}}
\input acknowledgements
\input abstract \input abstract
\input acknowledgements
\cleardoublepage \cleardoublepage
\tableofcontents \tableofcontents
\mainmatter \mainmatter
\input chap-introduction \input chap-introduction
\part{Background and Definitions} \part{Background}
\input chap-lattices \input chap-proofs
\input chap-pairings \input chap-structures
\input chap-ZK
\part{Group Signatures and Anonymous Credentials}
\input chap-sigmasig
\input chap-GS-LWE
\part{Group Encryption and Adaptive Oblivious Transfer}
\input chap-GE-LWE
\input chap-OT-LWE
\part*{Conclusion}
\bibliographystyle{alpha} \bibliographystyle{alpha}
\bibliography{these.bib} \bibliography{these.bib}

View File

@ -1,4 +1,8 @@
\chapter{Lattices} %%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%
% \section{Lattice-Based Cryptography} %
%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%
\subsection{Lattices and Hard Lattice Problems}
A (full-rank) lattice~$L$ is defined as the set of all integer linear A (full-rank) lattice~$L$ is defined as the set of all integer linear
combinations of some linearly independent basis combinations of some linearly independent basis
@ -31,7 +35,9 @@ For any lattice~$L \subseteq
\leq \sqrt{n} \sigma] \geq 1-2^{-\Omega(n)}.$ \leq \sqrt{n} \sigma] \geq 1-2^{-\Omega(n)}.$
\end{lemma} \end{lemma}
\noindent As shown by Gentry {\em et al.}~\cite{GePeVa08}, Gaussian \subsection{Lattice Trapdoors}
\noindent As shown by Gentry {\em et al.}~\cite{GPV08}, Gaussian
distributions with lattice support can be sampled efficiently distributions with lattice support can be sampled efficiently
given a sufficiently short basis of the lattice. given a sufficiently short basis of the lattice.
@ -86,5 +92,3 @@ an all-but-one trapdoor mechanism (akin to the one of Boneh and Boyen \cite{BB04
lattice $\Lambda^\mathbf{u}_q \left( \left[ \begin{array}{c|c} \mathbf A ~&~ \mathbf A \cdot \mathbf R + \mathbf C \end{array} \right] \right)$. lattice $\Lambda^\mathbf{u}_q \left( \left[ \begin{array}{c|c} \mathbf A ~&~ \mathbf A \cdot \mathbf R + \mathbf C \end{array} \right] \right)$.
%$\{ \mathbf x \in \ZZ^{2 m} : \left[ \begin{array}{c|c} \mathbf A ~&~ \mathbf A \cdot \mathbf R + \mathbf C \end{array} \right] \cdot \mathbf x = \mathbf u \bmod q \}$. %$\{ \mathbf x \in \ZZ^{2 m} : \left[ \begin{array}{c|c} \mathbf A ~&~ \mathbf A \cdot \mathbf R + \mathbf C \end{array} \right] \cdot \mathbf x = \mathbf u \bmod q \}$.
\end{lemma} \end{lemma}

View File

@ -673,7 +673,7 @@ series = {LNCS},
timestamp = {2015.10.05} timestamp = {2015.10.05}
} }
@INPROCEEDINGS{GePeVa08, @INPROCEEDINGS{GPV08,
author = {Gentry, C. and Peikert, C. and Vaikuntanathan, V.}, author = {Gentry, C. and Peikert, C. and Vaikuntanathan, V.},
title = {Trapdoors for hard lattices and new cryptographic constructions}, title = {Trapdoors for hard lattices and new cryptographic constructions},
booktitle = {{STOC} 2008}, booktitle = {{STOC} 2008},