March 26th, 2018, Katerina Mitrokotsa (Chalmers) : Outsourcing computations to a cloud that you don’t trust

Abstract: In this talk we discuss the problem of outsourcing computations to untrusted servers using homomorphic signcryption.  More precisely, we address the question of whether it is possible to homomorphically compute arbitrary functions on signcrypted data. The answer is affirmative and we propose a new cryptographic primitive, homomorphic signcryption with public verifiability and message privacy that can evaluate arbitrary circuits over signcrypted data. Public verifiability implies that anyone is able to publicly verify the validity of a message-signcryption pair. We achieve a rather strong notion of message privacy, which implies that even if we publish the pair (c_{f,y}, y), where c_{f,y} certifies y as the output of some
computation f over a dataset m (i.e., y = f(m)), no information is revealed about the data m, beyond what is revealed by y and f.
Furthermore, we give some highlights about employing this primitive in verifiable differentially privacy.

March 19th, 2018, Guénaël Renault (ANSSI): Résolution Algébrique Structurée

Lors de cet exposé, une revue de plusieurs résultats sur la résolution algébrique sera présentée.

Je montrerai comment l’utilisation des structures des données en entrée permet, dans certains cas, d’accélérer le processus de résolution.
Les problématiques traitées seront liées au calcul des racines d’un polynôme en une variable (théorie de Galois) à la recherche de ses racines entières (problèmes diophantiens) et la résolution de systèmes polynomiaux.

Une part importante de l’exposé portera sur les applications de ces résultats en cryptanalyse.

March 19th, 2018, Chitchanok Chuengsatiansup (EPI ARIC, Inria Lyon): Optimizing multiplications with vector instructions

In this talk, I will explain techniques to achieve fast and secure implementations.

I will introduce a vector unit which is a part of a CPU and ways to utilize it. I will also briefly emphasize the importance of and ways to prevent software side-channel attacks. Then, I will explain how to optimize scalar multiplication in Curve41417 and polynomial multiplication Streamlined NTRU Prime $9829^{739}$.

Karatsuba’s method play an important role in the former case, while combinations of Karatsuba’s method and Toom–Cook’s method are crucial in the latter case. Both implementations utilize the CPU’s vector unit.

February 13th, 2018, Jan Tuitman (KU Leuven): An update on p-adic point counting

Counting the number of points of an algebraic variety over a finite field, or equivalently computing its so called zeta function, is a central problem in computational number theory with applications to cryptography and coding theory. For elliptic curves and some curves of genus 2, variants of Schoof’s polynomial time algorithm can be used. For more general varieties, the best available algorithms are based on p-adic cohomology. Building on work of Kedlaya, Lauder and Harvey, over the past years we have obtained some of the best and most general algorithms of this type. The talk will give an overview of some of the recent work in this area and will be aimed at a rather general audience.