25 research outputs found

    Lattice-Based proof of a shuffle

    Get PDF
    In this paper we present the first fully post-quantum proof of a shuffle for RLWE encryption schemes. Shuffles are commonly used to construct mixing networks (mix-nets), a key element to ensure anonymity in many applications such as electronic voting systems. They should preserve anonymity even against an attack using quantum computers in order to guarantee long-term privacy. The proof presented in this paper is built over RLWE commitments which are perfectly binding and computationally hiding under the RLWE assumption, thus achieving security in a post-quantum scenario. Furthermore we provide a new definition for a secure mixing node (mix-node) and prove that our construction satisfies this definition.Peer ReviewedPostprint (author's final draft

    Grafos y digrafos asociados con teselaciones como modelos para redes de interconexión

    Get PDF
    Formulación matemática de un método general para el diseño de redes y su aplicación para resolver problemas de optimización en algunas familias de redes conocidas así como para nuevas familias definidas.Postprint (published version

    R-LWE-Based distributed key generation and threshold decryption

    Get PDF
    Ever since the appearance of quantum computers, prime factoring and discrete logarithm based cryptography has been put in question, giving birth to the so called post-quantum cryptography. The most prominent field in post-quantum cryptography is lattice-based cryptography, protocols that are proved to be as difficult to break as certain difficult lattice problems like Learning With Errors (LWE) or Ring Learning With Errors (RLWE). Furthermore, the application of cryptographic techniques to different areas, like electronic voting, has also seen to a great interest in distributed cryptography. In this work we will give two original threshold protocols based in the lattice problem RLWE: one for key generation and one for decryption. We will prove them both correct and secure under the assumption of hardness of some well-known lattice problems and we will give a rough implementation of the protocols in C to give some tentative results about their viability.Peer ReviewedPostprint (published version

    Matrix computational assumptions in multilinear groups

    Get PDF
    We put forward a new family of computational assumptions, the Kernel Matrix Di e- Hellman Assumption. Given some matrix A sampled from some distribution D `;k , the kernel as- sumption says that it is hard to nd \in the exponentPreprin

    Entorn de suport per al disseny d’activitats formatives basades en l’ús de sistemes de resposta interactiva a les Escoles del Campus Nord

    Get PDF
    Les tres escoles del Campus Nord utilitzen els comandaments TurningPoint en algunes assignatures, sobretot de la fase inicial. La disponibilitat d’un nombre reduït de comandaments i la necessitat de repartir-los i recollir-los a cada classe limiten l’extensió d’aquesta metodologia. En aquest projecte s’ha desenvolupat un mòdul de Moodle i un conjunt d’aplicacions que permeten integrar els qüestionaris interactius a Atenea i utilitzar els telèfons intel•ligents (smartphones) o els portàtils de l’estudiantat com a comandaments.Peer Reviewe

    CODES AND CRYPTOGRAPHY

    No full text

    Efficient polynomial delegation under standard assumptions

    No full text
    In this paper we present a new scheme for verifiable delegation of polynomials in a cloud computing scenario. The security of our scheme is based on a standard assumption, the subgroup membership one. Furthermore, the scheme is highly efficient since the number of operations is independent of the degree of the polynomial. We also propose a second scheme that allows to hide the polynomial to be delegated and that improves the efficiency of the scheme by Benabbas et al. in [BGV11]. Moreover, we give a third polynomial delegation scheme which is the first that allows the client to hide the input point.Peer ReviewedPostprint (author's final draft
    corecore