Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Guénaël Renault is active.

Publication


Featured researches published by Guénaël Renault.


theory and application of cryptographic techniques | 2012

Improving the complexity of index calculus algorithms in elliptic curves over binary fields

Jean-Charles Faugère; Ludovic Perret; Christophe Petit; Guénaël Renault

The goal of this paper is to further study the index calculus method that was first introduced by Semaev for solving the ECDLP and later developed by Gaudry and Diem. In particular, we focus on the step which consists in decomposing points of the curve with respect to an appropriately chosen factor basis. This part can be nicely reformulated as a purely algebraic problem consisting in finding solutions to a multivariate polynomial f(x1,…,xm)=0 such that x1,…,xm all belong to some vector subspace of F2n/F2. Our main contribution is the identification of particular structures inherent to such polynomial systems and a dedicated method for tackling this problem. We solve it by means of Grobner basis techniques and analyze its complexity using the multi-homogeneous structure of the equations. A direct consequence of our results is an index calculus algorithm solving ECDLP over any binary field F2n in time O(2ωt) , with t≈n/2 (provided that a certain heuristic assumption holds). This has to be compared with Diems [14] index calculus based approach for solving ECDLP over F1n which has complexity exp(O(n log(n)1/2)) for q=2 and n a prime (but this holds without any heuristic assumption). We emphasize that the complexity obtained here is very conservative in comparison to experimental results. We hope the new ideas provided here may lead to efficient index calculus based methods for solving ECDLP in theory and practice.


Journal of Cryptographic Engineering | 2012

Analysis of the algebraic side channel attack

Claude Carlet; Jean-Charles Faugère; Christopher Goyet; Guénaël Renault

At CHES 2009, Renauld, Standaert and Veyrat-Charvillon introduced a new kind of attack called algebraic side-channel attacks (ASCA). They showed that side-channel information leads to effective algebraic attacks. These results are mostly experiments since strongly based on the use of a SAT solver. This article presents a theoretical study to explain and to characterize the algebraic phase of these attacks. We study more general algebraic attacks based on Gröbner methods. We show that the complexity of the Gröbner basis computations in these attacks depends on a new notion of algebraic immunity defined in this paper, and on the distribution of the leakage information of the cryptosystem. We also study two examples of common leakage models: the Hamming weight and the Hamming distance models. For instance, the study in the case of the Hamming weight model gives that the probability of obtaining at least 64 (resp. 130) linear relations is about 50% for the substitution layer of PRESENT (resp. AES). Moreover if the S-boxes are replaced by functions maximizing the new algebraic immunity criterion then the algebraic attacks (Gröbner and SAT) are intractable. From this theoretical study, we also deduce an invariant which can be easily computed from a given S-box and provides a sufficient condition of weakness under an ASCA. This new invariant does not require any sophisticated algebraic techniques to be defined and computed. Thus, for cryptographic engineers without an advanced knowledge in algebra (e.g. Gröbner basis techniques), this invariant may represent an interesting tool for rejecting weak S-boxes.


algorithmic number theory symposium | 2006

A modular method for computing the splitting field of a polynomial

Guénaël Renault; Kazuhiro Yokoyama

We provide a modular method for computing the splitting field Kf of an integral polynomial f by suitable use of the byproduct of computation of its Galois group Gf by p-adic Stauduhar’s method. This method uses the knowledge of Gf with its action on the roots of f over a p-adic number field, and it reduces the computation of Kf to solving systems of linear equations modulo some powers of p and Hensel liftings. We provide a careful treatment on reducing computational difficulty. We examine the ability/practicality of the method by experiments on a real computer and study its complexity.


international symposium on symbolic and algebraic computation | 2014

Sub-cubic change of ordering for Gröbner basis: a probabilistic approach

Jean-Charles Faugère; Pierrick Gaudry; Louise Huot; Guénaël Renault

The usual algorithm to solve polynomial systems using Gröbner bases consists of two steps: first computing the DRL Gröbner basis using the F5 algorithm then computing the LEX Gröbner basis using a change of ordering algorithm. When the Bézout bound is reached, the bottleneck of the total solving process is the change of ordering step. For 20 years, thanks to the FGLM algorithm the complexity of change of ordering is known to be cubic in the number of solutions of the system to solve.n We show that, in the generic case or up to a generic linear change of variables, the multiplicative structure of the quotient ring can be computed with no arithmetic operation. Moreover, given this multiplicative structure we propose a change of ordering algorithm for Shape Position ideals whose complexity is polynomial in the number of solutions with exponent ω where 2 ≤ ω < 2.3727 is the exponent in the complexity of multiplying two dense matrices. As a consequence, we propose a new Las Vegas algorithm for solving polynomial systems with a finite number of solutions by using Gröbner basis for which the change of ordering step has a sub-cubic (i.e. with exponent ω) complexity and whose total complexity is dominated by the complexity of the F5 algorithm.n In practice we obtain significant speedups for various polynomial systems by a factor up to 1500 for specific cases and we are now able to tackle some instances that were intractable.


selected areas in cryptography | 2012

Attacking (EC)DSA Given Only an Implicit Hint

Jean-Charles Faugère; Christopher Goyet; Guénaël Renault

We describe a lattice attack on DSA-like signature schemes under the assumption that implicit information on the ephemeral keys is known. Inspired by the implicit oracle of May and Ritzenhofen presented in the context of RSA (PKC2009), we assume that the ephemeral keys share a certain amount of bits without knowing the value of the shared bits. This work also extends results of Leadbitter, Page and Smart (CHES2004) which use a very similar type of partial information leakage. By eliminating the shared blocks of bits between the ephemeral keys, we provide lattices of small dimension (e.g. equal to the number of signatures) and thus obtain an efficient attack. More precisely, by using the LLL algorithm, the complexity of the attack is polynomial. We show that this method can work when ephemeral keys share certain amount of MSBs and/or LSBs, as well as contiguous blocks of shared bits in the middle. Under the Gaussian heuristic assumption, theoretical bounds on the number of shared bits in function of the number of signed messages are proven. Experimental results show that we are often able to go a few bits beyond the theoretical bound. For instance, if only 2 shared LSBs on each ephemeral keys of 200 signed messages (with no knowledge about the secret key) then the attack reveals the secret key. The success rate of this attack is about 90% when only 1 LSB is shared on each ephemeral keys associated with about 400 signed messages.


theory and application of cryptographic techniques | 2014

Symmetrized Summation Polynomials: Using Small Order Torsion Points to Speed Up Elliptic Curve Index Calculus

Jean-Charles Faugère; Louise Huot; Antoine Joux; Guénaël Renault; Vanessa Vitse

Decomposition-based index calculus methods are currently efficient only for elliptic curves E defined over non-prime finite fields of very small extension degree n. This corresponds to the fact that the Semaev summation polynomials, which encode the relation search (or “sieving”), grow over-exponentially with n. Actually, even their computation is a first stumbling block and the largest Semaev polynomial ever computed is the 6-th. Following ideas from Faugere, Gaudry, Huot and Renault, our goal is to use the existence of small order torsion points on E to define new summation polynomials whose symmetrized expressions are much more compact and easier to compute. This setting allows to consider smaller factor bases, and the high sparsity of the new summation polynomials provides a very efficient decomposition step. In this paper the focus is on 2-torsion points, as it is the most important case in practice. We obtain records of two kinds: we successfully compute up to the 8-th symmetrized summation polynomial and give new timings for the computation of relations with degree 5 extension fields.


International Journal of Number Theory | 2009

QUINTIC POLYNOMIALS OF HASHIMOTO–TSUNOGAI, BRUMER AND KUMMER

Masanari Kida; Guénaël Renault; Kazuhiro Yokoyama

We establish an isomorphism between the quintic cyclic polynomials discovered by Hashimoto–Tsunogai and those arising from Kummer theory for certain algebraic tori. This enables us to solve the isomorphism problem for Hashimoto–Tsunogai polynomials and also Brumers quintic polynomials.


Mathematics in Computer Science | 2012

Efficient Arithmetic in Successive Algebraic Extension Fields Using Symmetries

Sébastien Orange; Guénaël Renault; Kazuhiro Yokoyama

In this article, we present new results for efficient arithmetic operations in a number field K represented by successive extensions. These results are based on multi-modular and evaluation–interpolation techniques. We show how to use intrinsic symmetries in order to increase the efficiency of these techniques. Applications to splitting fields of univariate polynomials are presented.


public key cryptography | 2013

Combined Attack on CRT-RSA Why Public Verification Must Not Be Public?

Guillaume Barbu; Alberto Battistello; Guillaume Dabosville; Christophe Giraud; Guénaël Renault; Soline Renner; Rina Zeitoun

This article introduces a new Combined Attack on a CRT-RSA implementation resistant against Side-Channel Analysis and Fault Injection attacks. Such implementations prevent the attacker from obtaining the signature when a fault has been induced during the computation. Indeed, such a value would allow the attacker to recover the RSA private key by computing the


international congress on mathematical software | 2018

Quadratic Time Algorithm for Inversion of Binary Permutation Polynomials

Lucas Barthelemy; Delaram Kahrobaei; Guénaël Renault; Zoran Šunić

gcd

Collaboration


Dive into the Guénaël Renault's collaboration.

Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Louise Huot

French Institute for Research in Computer Science and Automation

View shared research outputs
Top Co-Authors

Avatar

Christophe Petit

Université catholique de Louvain

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Researchain Logo
Decentralizing Knowledge