Results 1-20 of 43.
((uid:50001378))
![]() Coron, Jean-Sébastien ![]() in IACR Transactions on Cryptographic Hardware and Embedded Systems (2023), 2023(1), 153--192 Detailed reference viewed: 37 (1 UL)![]() Coron, Jean-Sébastien ![]() in IACR Transactions on Cryptographic Hardware and Embedded Systems (2023), 2023(2), 180--211 Detailed reference viewed: 38 (1 UL)![]() Coron, Jean-Sébastien ![]() ![]() in Mathematical Cryptology (2022, March), 1 At Crypto ’99, Nguyen and Stern described a lattice based algorithm for solving the hidden subset sum problem, a variant of the classical subset sum problem where the n weights are also hidden. As an ... [more ▼] At Crypto ’99, Nguyen and Stern described a lattice based algorithm for solving the hidden subset sum problem, a variant of the classical subset sum problem where the n weights are also hidden. As an application, they showed how to break the Boyko et al. fast generator of random pairs (x, g x(mod p)). The Nguyen-Stern algorithm works quite well in practice for moderate values of n, but its complexity is exponential in n. A polynomial-time variant was recently described at Crypto 2020, based on a multivariate technique, but the approach is heuristic only. In this paper, we describe a proven polynomial-time algorithm for solving the hidden subset-sum problem, based on statistical learning. In addition, we show that the statistical approach is also quite efficient in practice: using the FastICA algorithm, we can reach n = 250 in reasonable time. [less ▲] Detailed reference viewed: 114 (14 UL)![]() Coron, Jean-Sébastien ![]() ![]() in IACR Transactions on Cryptographic Hardware and Embedded Systems (2022) Detailed reference viewed: 17 (2 UL)![]() Coron, Jean-Sébastien ![]() ![]() in Crypto 2021 (2021, August) Detailed reference viewed: 79 (7 UL)![]() Coron, Jean-Sébastien ![]() ![]() ![]() in Proceedings of the Fourteenth Algorithmic Number Theory Symposium (ANTS-XIV), edited by Steven Galbraith, Open Book Series 4, Mathematical Sciences Publishers, Berkeley, 2020 (2020, December) We consider the problem of recovering the entries of diagonal matrices {U_a}_a for a = 1, . . . , t from multiple “incomplete” samples {W_a}_a of the form W_a = P U_a Q, where P and Q are unknown matrices ... [more ▼] We consider the problem of recovering the entries of diagonal matrices {U_a}_a for a = 1, . . . , t from multiple “incomplete” samples {W_a}_a of the form W_a = P U_a Q, where P and Q are unknown matrices of low rank. We devise practical algorithms for this problem depending on the ranks of P and Q. This problem finds its motivation in cryptanalysis: we show how to significantly improve previous algorithms for solving the approximate common divisor problem and breaking CLT13 cryptographic multilinear maps. [less ▲] Detailed reference viewed: 171 (24 UL)![]() Coron, Jean-Sébastien ![]() ![]() in Advances in Cryptology -- CRYPTO 2020 (2020, August 10) At Crypto '99, Nguyen and Stern described a lattice based algorithm for solving the hidden subset sum problem, a variant of the classical subset sum problem where the n weights are also hidden. While the ... [more ▼] At Crypto '99, Nguyen and Stern described a lattice based algorithm for solving the hidden subset sum problem, a variant of the classical subset sum problem where the n weights are also hidden. While the Nguyen-Stern algorithm works quite well in practice for moderate values of n, we argue that its complexity is actually exponential in n; namely in the final step one must recover a very short basis of a n-dimensional lattice, which takes exponential-time in n, as one must apply BKZ reduction with increasingly large block-sizes. [less ▲] Detailed reference viewed: 231 (31 UL)![]() Coron, Jean-Sébastien ![]() in Eurocrypt 2020 (2020) Detailed reference viewed: 65 (2 UL)![]() Coron, Jean-Sébastien ![]() in CRYPTO 2020 (2020) Detailed reference viewed: 55 (1 UL)![]() Coron, Jean-Sébastien ![]() ![]() Speeches/Talks (2019) Detailed reference viewed: 148 (13 UL)![]() Coron, Jean-Sébastien ![]() ![]() in Advances in Cryptology – ASIACRYPT 2019, 25th International Conference on the Theory and Application of Cryptology and Information Security, Kobe, Japan, December 8–12, 2019, Proceedings, Part II (2019, December) Detailed reference viewed: 241 (13 UL)![]() Coron, Jean-Sébastien ![]() ![]() in Journal of Mathematical Cryptology (2019) At Crypto 2018, Aggarwal, Joux, Prakash and Santha (AJPS) described a new public-key encryption scheme based on Mersenne numbers. Shortly after the publication of the cryptosystem, Beunardeau et al ... [more ▼] At Crypto 2018, Aggarwal, Joux, Prakash and Santha (AJPS) described a new public-key encryption scheme based on Mersenne numbers. Shortly after the publication of the cryptosystem, Beunardeau et al. described an attack with complexity O(2^(2h)). In this paper, we describe an improvedattack with complexity O(2^(1.75h)) . [less ▲] Detailed reference viewed: 83 (17 UL)![]() Coron, Jean-Sébastien ![]() ![]() in Coron, Jean-Sébastien; Pereira, Vitor (Eds.) On Kilian's Randomization of Multilinear Map Encodings (2019) Detailed reference viewed: 92 (14 UL)![]() Coron, Jean-Sébastien ![]() in Proceedings of CHES 2017 (2017, September) Detailed reference viewed: 183 (18 UL)![]() Coron, Jean-Sébastien ![]() in Proceedings of PKC 2017 (2017) Detailed reference viewed: 144 (18 UL)![]() Coron, Jean-Sébastien ![]() in Proceedings of CHES 2016 (2016) Detailed reference viewed: 128 (2 UL)![]() Coron, Jean-Sébastien ![]() in Proceedings of CHES 2016 (2016) Detailed reference viewed: 183 (2 UL)![]() Coron, Jean-Sébastien ![]() in Proceedings of Crypto 2016 (2016) Detailed reference viewed: 189 (2 UL)![]() Coron, Jean-Sébastien ![]() in Proceedings of Crypto 2015 (2015) Detailed reference viewed: 175 (4 UL)![]() Coron, Jean-Sébastien ![]() in Proceedings of Crypto 2015 (2015) Detailed reference viewed: 172 (15 UL) |
||