Edoardo Persichetti
Florida Atlantic University
Network
Latest external collaboration on country level. Dive into details by clicking on the dots.
Publication
Featured researches published by Edoardo Persichetti.
International Journal of Information and Coding Theory | 2017
Robert Niebuhr; Edoardo Persichetti; Pierre-Louis Cayrel; Stanislav Bulygin; Johannes A. Buchmann
Code-based cryptosystems are promising candidates for post-quantum cryptography since they are fast, require only basic arithmetic because their security is well understood. The increasing number of cryptographic schemes based on codes over fields other than F
IACR Cryptology ePrint Archive | 2017
Paulo S. L. M. Barreto; Shay Gueron; Tim Güneysu; Rafael Misoczki; Edoardo Persichetti; Nicolas Sendrier; Jean-Pierre Tillich
Current widely-used key exchange (KE) mechanisms will be vulnerable to quantum attacks when sufficiently strong quantum computers become available. Therefore, devising quantum-resistant replacements that combine efficiency with solid security guarantees is an important and challenging task. This paper proposes several contributions towards this goal. First, we introduce “CAKE”, a key encapsulation algorithm based on the QC-MDPC McEliece encryption scheme, with two major improvements: (a) the use of ephemeral keys that defeats a recent reaction attack against MDPC decoding of the corresponding encryption scheme and (b) a highly efficient key generation procedure for QC-MDPC-based cryptosystems. Then, we present an authenticated key exchange protocol based on CAKE, which is suitable for the Internet Key Exchange (IKE) standard. We prove that CAKE is IND-CPA secure, that the protocol is SK-Secure, and suggest practical parameters. Compared to other post-quantum schemes, we believe that CAKE is a promising candidate for post-quantum key exchange standardization.
Computer Standards & Interfaces | 2017
Pierre-Louis Cayrel; Cheikh Thiécoumba Gueye; El Hadji Modou Mboup; Ousmane Ndiaye; Edoardo Persichetti
In this work we present an efficient implementation of the Hybrid Encryption scheme based on the Niederreiter PCKS proposed by E. Persichetti.
applied cryptography and network security | 2015
Marcin Andrychowicz; Daniel Masny; Edoardo Persichetti
Information leakage is a major concern in modern day IT-security. In fact, a malicious user is often able to extract information about private values from the computation performed on the devices. In specific settings, such as RFID, where a low computational complexity is required, it is hard to apply standard techniques to achieve resilience against this kind of attacks. In this paper, we present a framework to make cryptographic primitives based on large finite fields robust against information leakage with a bounded computational cost. The approach makes use of the inner product extractor and guarantees security in the presence of leakage in a widely accepted model. Furthermore, we show how to apply the proposed techniques to the authentication protocol Lapin, and we compare it to existing solutions.
Journal of Mathematical Cryptology | 2018
Gustavo Banegas; Paulo S. L. M. Barreto; Brice Odilon Boidje; Pierre-Louis Cayrel; Gilbert Ndollane Dione; Kris Gaj; Cheikh Thiécoumba Gueye; Richard Haeussler; Jean Belo Klamti; Ousmane N’diaye; Duc Tri Nguyen; Edoardo Persichetti; Jefferson E. Ricardini
Abstract Code-based cryptography is one of the main areas of interest for NIST’s Post-Quantum Cryptography Standardization call. In this paper, we introduce DAGS, a Key Encapsulation Mechanism (KEM) based on quasi-dyadic generalized Srivastava codes. The scheme is proved to be IND-CCA secure in both random oracle model and quantum random oracle model. We believe that DAGS will offer competitive performance, especially when compared with other existing code-based schemes, and represent a valid candidate for post-quantum standardization.
Cryptography | 2018
Jean-Luc Danger; Youssef El Housni; Adrien Facon; Cheikh Thiécoumba Gueye; Sylvain Guilley; Sylvie Herbel; Ousmane Ndiaye; Edoardo Persichetti; Alexander Schaub
Multiplications in G F ( 2 N ) can be securely optimized for cryptographic applications when the integer N is small and does not match machine words (i.e., N < 32 ). In this paper, we present a set of optimizations applied to DAGS, a code-based post-quantum cryptographic algorithm and one of the submissions to the National Institute of Standards and Technology’s (NIST) Post-Quantum Cryptography (PQC) standardization call.
arXiv: Cryptography and Security | 2017
Edoardo Persichetti
In this paper we show that it is possible to extend the framework of Persichetti’s Nierreiter-based KEM [11] and create a secure KEM based on the McEliece protocol. This provides greater flexibility in the application of coding theory as a basis for cryptographic purposes.
Archive | 2017
Nicolas Aragon; Paulo S. L. M. Barreto; Slim Bettaieb; Loïc Bidoux; Olivier Blazy; Jean-Christophe Deneuville; Philippe Gaborit; Shay Gueron; Tim Güneysu; Carlos Aguilar Melchor; Rafael Misoczki; Edoardo Persichetti; Nicolas Sendrier; Jean-Pierre Tillich; Gilles Zémor
IACR Cryptology ePrint Archive | 2018
Daniel J. Bernstein; Edoardo Persichetti
IACR Cryptology ePrint Archive | 2018
Gustavo Banegas; Paulo S. L. M. Barreto; Edoardo Persichetti; Paolo Santini