Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Frederik Vercauteren is active.

Publication


Featured researches published by Frederik Vercauteren.


public key cryptography | 2010

Fully homomorphic encryption with relatively small key and ciphertext sizes

Nigel P. Smart; Frederik Vercauteren

We present a fully homomorphic encryption scheme which has both relatively small key and ciphertext size. Our construction follows that of Gentry by producing a fully homomorphic scheme from a “somewhat” homomorphic scheme. For the somewhat homomorphic scheme the public and private keys consist of two large integers (one of which is shared by both the public and private key) and the ciphertext consists of one large integer. As such, our scheme has smaller message expansion and key size than Gentry’s original scheme. In addition, our proposal allows efficient fully homomorphic encryption over any field of characteristic two.


IEEE Transactions on Information Theory | 2010

Optimal Pairings

Frederik Vercauteren

In this paper, we introduce the concept of an optimal pairing, which by definition can be computed using only <i>log</i> <sub>2</sub> <i>r</i>/¿(<i>k</i>) basic Miller iterations, with <i>r</i> the order of the groups involved and <i>k</i> the embedding degree. We describe an algorithm to construct optimal ate pairings on all parametrized families of pairing friendly elliptic curves. Finally, we conjecture that any nondegenerate pairing on an elliptic curve without efficiently computable endomorphisms different from powers of Frobenius requires at least <i>log</i> <sub>2</sub> <i>r</i>/¿(<i>k</i>) basic Miller iterations.


Designs, Codes and Cryptography | 2014

Fully homomorphic SIMD operations

Nigel P. Smart; Frederik Vercauteren

At PKC 2010 Smart and Vercauteren presented a variant of Gentry’s fully homomorphic public key encryption scheme and mentioned that the scheme could support SIMD style operations. The slow key generation process of the Smart–Vercauteren system was then addressed in a paper by Gentry and Halevi, but their key generation method appears to exclude the SIMD style operation alluded to by Smart and Vercauteren. In this paper, we show how to select parameters to enable such SIMD operations. As such, we obtain a somewhat homomorphic scheme supporting both SIMD operations and operations on large finite fields of characteristic two. This somewhat homomorphic scheme can be made fully homomorphic in a naive way by recrypting all data elements separately. However, we show that the SIMD operations can be used to perform the recrypt procedure in parallel, resulting in a substantial speed-up. Finally, we demonstrate how such SIMD operations can be used to perform various tasks by studying two use cases: implementing AES homomorphically and encrypted database lookup.


the cryptographers track at the rsa conference | 2012

Practical realisation and elimination of an ECC-Related software bug attack

Billy Bob Brumley; Manuel Barbosa; Daniel Page; Frederik Vercauteren

We analyse and exploit implementation features in OpenSSL version 0.9.8g which permit an attack against ECDH-based functionality. The attack, although more general, can recover the entire (static) private key from an associated SSL server via 633 adaptive queries when the NIST curve P-256 is used. One can view it as a software-oriented analogue of the bug attack concept due to Biham et al. and, consequently, as the first bug attack to be successfully applied against a real-world system. In addition to the attack and a posteriori countermeasures, we show that formal verification, while rarely used at present, is a viable means of detecting the features which the attack hinges on. Based on the security implications of the attack and the extra justification posed by the possibility of intentionally incorrect implementations in collaborative software development, we conclude that applying and extending the coverage of formal verification to augment existing test strategies for OpenSSL-like software should be deemed a worthwhile, long-term challenge.


european symposium on research in computer security | 2011

A new RFID privacy model

Jens Hermans; Andreas Pashalidis; Frederik Vercauteren; Bart Preneel

This paper critically examines some recently proposed RFID privacy models. It shows that some models suffer from weaknesses such as insufficient generality and unrealistic assumptions regarding the adversarys ability to corrupt tags. We propose a new RFID privacy model that is based on the notion of indistinguishability and that does not suffer from the identified drawbacks. We demonstrate the easy applicability of our model by applying it to multiple existing RFID protocols.


international cryptology conference | 2006

The number field sieve in the medium prime case

Antoine Joux; Reynald Lercier; Nigel P. Smart; Frederik Vercauteren

In this paper, we study several variations of the number field sieve to compute discrete logarithms in finite fields of the form


Applicable Algebra in Engineering, Communication and Computing | 2006

A comparison of MNT curves and supersingular curves

Daniel Page; Nigel P. Smart; Frederik Vercauteren

{\mathbb F}_{p^n}


cryptographic hardware and embedded systems | 2014

Compact Ring-LWE Cryptoprocessor

Sujoy Sinha Roy; Frederik Vercauteren; Nele Mentens; Donald Donglong Chen; Ingrid Verbauwhede

, with p a medium to large prime. We show that when n is not too large, this yields a


the cryptographers track at the rsa conference | 2010

Speed records for NTRU

Jens Hermans; Frederik Vercauteren; Bart Preneel

L_{p^n}(1/3)


Discrete Applied Mathematics | 2007

On computable isomorphisms in efficient asymmetric pairing-based systems

Nigel P. Smart; Frederik Vercauteren

algorithm with efficiency similar to that of the regular number field sieve over prime fields. This approach complements the recent results of Joux and Lercier on the function field sieve. Combining both results, we deduce that computing discrete logarithms have heuristic complexity

Collaboration


Dive into the Frederik Vercauteren's collaboration.

Top Co-Authors

Avatar

Ingrid Verbauwhede

Katholieke Universiteit Leuven

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Sujoy Sinha Roy

Katholieke Universiteit Leuven

View shared research outputs
Top Co-Authors

Avatar

Wouter Castryck

Katholieke Universiteit Leuven

View shared research outputs
Top Co-Authors

Avatar

Bart Preneel

Katholieke Universiteit Leuven

View shared research outputs
Top Co-Authors

Avatar

Ilia Iliashenko

Katholieke Universiteit Leuven

View shared research outputs
Top Co-Authors

Avatar

Jens Hermans

Katholieke Universiteit Leuven

View shared research outputs
Top Co-Authors

Avatar

Junfeng Fan

Katholieke Universiteit Leuven

View shared research outputs
Top Co-Authors

Avatar

Oscar Reparaz

Katholieke Universiteit Leuven

View shared research outputs
Top Co-Authors

Avatar

Sujoy Sinha Roy

Katholieke Universiteit Leuven

View shared research outputs
Researchain Logo
Decentralizing Knowledge