Paris Crypto Day

A full day of cryptography talks in the Paris area.

Home / About

Mar 18 @ ENS

Mar 16, 2019 • Hoeteck

The next Paris Area Crypto Day will be held on 18.03.2019 (Mon) at ENS.

  • Amphi Jaurès, ENS (29 rue d’Ulm, level B1)
  • Please register (free). Deadline 12.03.2019

Program

10:00 - 10:05 Welcome
10:05 - 10:50 Shweta Agrawal Mathematical Assumptions Underlying Code Obfuscation
11:00 - 11:45 Dennis Hofheinz Tight Security (slides)
12:00 - 14:00 Lunch
14:00 - 14:45 Dario Fiore Homomorphic Authentication for Computing Securely on Untrusted Machines (slides)
15:00 - 15:45 Tancrède Lepoint Cryptographic Suite for Algebraic Lattices

Organizers. Michel Abdalla, Georg Fuchsbauer, and Hoeteck Wee (ENS)

Acknowledgements. ERC CryptoCloud and aSCEND


Abstracts

Mathematical Assumptions Underlying Code Obfuscation
Shweta Agrawal (IIT Madras)

In recent times, there has been significant interest in constructing the cryptographic primitive of “indistinguishability obfuscation”. Standard cryptographic hardness assumptions appear insufficient for this task, and we now have a variety of new mathematical conjectures to fill the gap. I will define the notion of indistinguishability obfuscation, briefly describe its importance and discuss the new mathematical conjectures, hard distributions, known attacks and open problems.

Tight security
Dennis Hofheinz (KIT)

A cryptographic building block (such as an encryption or signature scheme) is called tightly secure if its security reduction is tight, i.e., if its reduction connects security and underlying assumption in a quantitatively close way, even in a multi-instance/multi-use scenario. In particular, the security of a tightly secure scheme should not degrade in the number of instances or uses of that scheme. This property is beneficial in particular in scenarios in which it is not clear a priori how many instances of that scheme are used.

In this talk, we survey recent results to achieve tight security, with a focus on encryption schemes. We explain the intrinsic difficulty to achieve tight security (e.g., for chosen-ciphertext secure encryption or signatures), and also showcase techniques to overcome this difficulty.

Homomorphic Authentication for Computing Securely on Untrusted Machines
Dario Fiore (IMDEA)

Due to phenomena like the ubiquity of the Internet and cloud computing, it is increasingly common to store and process data on third-party machines. In spite of its attractive aspects, this trend raises a number of security concerns, including: how to ensure that the results computed by third parties are correct (integrity) and no unauthorized information is leaked (privacy)? This talk focuses on cryptographic solutions for integrity, and more specifically on the notion of homomorphic authentication. It presents this notion, gives an overview of the state of the art in this area, and covers some of the recent efficient constructions.

Cryptographic Suite for Algebraic Lattices
Tancrède Lepoint (Google)

In this talk, I introduce CRYSTALS — Cryptographic Suite for Algebraic Lattices —, a cryptographic suite composed of a CCA-secure KEM and a digital signature based on module lattices and designed in collaboration with Joppe Bos, Léo Ducas, Eike Kiltz, Vadim Lyubashevsky, John M. Schanck, Peter Schwabe, Gregor Seiler, and Damien Stehlé in 2017. CRYSTALS is designed to enable ease of implementation and modularity in security by using module lattices and well established cryptographic assumptions. Module lattices not only enable simple implementations (the core operation, a polynomial multiplication, has only to be implemented in dimension 256), but enable extremely simple scaling up and down of the security without the need to reimplement anything.

In January 2019, the algorithms in CRYSTALS were selected for the second round of the NIST post-standardization effort; I’ll report on performances and second round tweaks.