Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Pierre-Louis Cayrel is active.

Publication


Featured researches published by Pierre-Louis Cayrel.


international conference on progress in cryptology | 2010

A lattice-based threshold ring signature scheme

Pierre-Louis Cayrel; Richard Lindner; Markus Rückert; Rosemberg Silva

In this article, we propose a new lattice-based threshold ring signature scheme, modifying Aguilars code-based solution to use the short integer solution (SIS) problem as security assumption, instead of the syndrome decoding (SD) problem. By applying the CLRS identification scheme, we are also able to have a performance gain as result of the reduction in the soundness error to 1/2 per round. Such gain is also maintained through the application of the Fiat-Shamir heuristics to derive signatures from our identification scheme. From security perspective we also have improvements, because our scheme exhibits a worst-case to average-case reduction typical of lattice-based cryptosystems. This gives us confidence that a random choice of parameters results in a system that is hard to break, in average.


provable security | 2010

Improved zero-knowledge identification with lattices

Pierre-Louis Cayrel; Richard Lindner; Markus Rückert; Rosemberg Silva

Zero-knowledge identification schemes solve the problem of authenticating one party to another via an insecure channel without disclosing any additional information that might be used by an impersonator. In this paper we propose a scheme whose security relies on the existence of a commitment scheme and on the hardness of worst-case lattice problems. We adapt a code-based identification scheme devised by Cayrel and Veron, which constitutes an improvement of Sterns construction. Our solution sports analogous improvements over the lattice adaption of Sterns scheme which Kawachi et al. presented at ASIACRYPT 2008. Specifically, due to a smaller cheating probability close to 1/2 and a similar communication cost, any desired level of security will be achieved in fewer rounds. Compared to Lyubashevskys scheme presented at ASIACRYPT 2009, our proposal, like Kawachis, offers a much milder security assumption: namely, the hardness of SIS for trinary solutions. The same assumption was used for the SWIFFT hash function, which is secure for much smaller parameters than those proposed by Lyubashevsky.


international conference on information security and cryptology | 2010

Quasi-dyadic CFS signatures

Paulo S. L. M. Barreto; Pierre-Louis Cayrel; Rafael Misoczki; Robert Niebuhr

Courtois-Finiasz-Sendrier (CFS) digital signatures critically depend on the ability to efficiently find a decodable syndrome by random sampling the syndrome space, previously restricting the class of codes upon which they could be instantiated to generic binary Goppa codes. In this paper we show how to construct t-error correcting quasi-dyadic codes where the density of decodable syndromes is high, while also allowing for a reduction by a factor up to t in the key size.


public key cryptography | 2012

Efficient implementation of a CCA2-Secure variant of mceliece using generalized srivastava codes

Pierre-Louis Cayrel; Gerhard Hoffmann; Edoardo Persichetti

In this paper we present efficient implementations of McEliece variants using quasi-dyadic codes. We provide secure parameters for a classical McEliece encryption scheme based on quasi-dyadic generalized Srivastava codes, and successively convert our scheme to a CCA2-secure protocol in the random oracle model applying the Fujisaki-Okamoto transform. In contrast with all other CCA2-secure code-based cryptosystems that work in the random oracle model, our conversion does not require a constant weight encoding function. We present results for both 128-bit and 80-bit security level, and for the latter we also feature an implementation for an embedded device.


international conference on cryptology in africa | 2012

Improving the performance of the SYND stream cipher

Mohammed Meziani; Gerhard Hoffmann; Pierre-Louis Cayrel

In 2007, Gaborit et al. proposed the stream cipher SYND as an improvement of the pseudo random number generator due to Fischer and Stern. This work shows how to improve considerably the efficiency the SYND cipher without using the so-called regular encoding and without compromising the security of the modified SYND stream cipher. Our proposal, called XSYND, uses a generic state transformation which is reducible to the Regular Syndrome Decoding problem (RSD), but has better computational characteristics than the regular encoding. A first implementation shows that XSYND runs much faster than SYND for a comparative security level (being more than three times faster for a security level of 128 bits, and more than 6 times faster for 400-bit security), though it is still only half as fast as AES in counter mode. Parallel computation may yet improve the speed of our proposal, and we leave it as future research to improve the efficiency of our implementation.


Wireless Personal Communications | 2017

RFID Authentication Protocols Based on Error-Correcting Codes: A Survey

Noureddine Chikouche; Foudil Cherif; Pierre-Louis Cayrel; Mohamed Benmohammed

Code-based cryptography is a very promising research area. It allows the construction of different cryptographic mechanisms (e.g. identification protocol, public-key cryptosystem, etc.). McEliece cryptosystem is the first code-based public-key cryptosystem; several variants of this cryptosystem were proposed to design various security protocols in different systems. In this paper, we present a survey on various and recent authentication protocols in radio frequency identification systems which use diverse variants of the McEliece cryptosystem. Moreover, we discuss the security and the performance of each presented protocol.


International Journal of Information and Coding Theory | 2017

On lower bounds for information set decoding over Fq and on the effect of partial knowledge

Robert Niebuhr; Edoardo Persichetti; Pierre-Louis Cayrel; Stanislav Bulygin; Johannes A. Buchmann

Code-based cryptosystems are promising candidates for post-quantum cryptography since they are fast, require only basic arithmetic because their security is well understood. The increasing number of cryptographic schemes based on codes over fields other than F


international conference radioelektronika | 2015

Countermeasure against the SPA attack on an embedded McEliece cryptosystem

Martin Petrvalsky; Tania Richmond; Milos Drutarovsky; Pierre-Louis Cayrel; Viktor Fischer

In this paper, we present a novel countermeasure against a simple power analysis based side channel attack on a software implementation of the McEliece public key cryptosystem. First, we attack a straightforward C implementation of the Goppa codes based McEliece decryption running on an ARM Cortex-M3 microprocessor. Next, we demonstrate on a realistic example that using a “chosen ciphertext attack” method, it is possible to recover the complete secret permutation matrix. We show that this matrix can be completely recovered by an analysis of a dynamic power consumption of the microprocessor. Then, we estimate the brute-force attack complexity reduction depending on the knowledge of the permutation matrix. Finally, we propose an efficient software countermeasure having low computational complexity. Of course, we provide all the necessary details regarding the attack implementation and all the consequences of the proposed countermeasure especially in terms of power consumption.


Computer Standards & Interfaces | 2015

Weaknesses in Two RFID Authentication Protocols

Noureddine Chikouche; Foudil Cherif; Pierre-Louis Cayrel; Mohamed Benmohammed

One of the most important challenges related to Radio Frequency Identification (RFID) systems is security. In this paper, we analyze the security and performance of two recent RFID authentication protocols based on two different code-based cryptography schemes. The first one, proposed by Malek and Miri, is based on randomized McEliece cryptosystem. The second one, proposed by Li et al., is based on Quasi Cyclic-Moderate Density Parity Check (QC-MDPC) McEliece cryptosystem. We provide enough evidence to prove that these two RFID authentication protocols are not secure. Furthermore, we propose an improved protocol that eliminates existing weaknesses in studied protocols.


WEWoRC'11 Proceedings of the 4th Western European conference on Research in Cryptology | 2011

Broadcast attacks against code-based schemes

Robert Niebuhr; Pierre-Louis Cayrel

Code-based cryptographic schemes are promising candidates for post-quantum cryptography since they are fast, require only basic arithmetic, and because their security is well understood. While there is strong evidence that cryptosystems like McEliece and Niederreiter are secure, they have certain weaknesses when used without semantic conversions. An example is a broadcast scenario where the same message is send to different users, encrypted with the respective keys. n nIn this paper, we show how an attacker can use these messages to mount a broadcast attack, which allows to break the Niederreiter and the HyMES cryptosystem using only a small number of messages. While many code-based cryptosystems use certain classes of codes, e.g. binary Goppa codes, our attack is completely independent from this choice and solves the underlying problem directly. Since the number of required messages is very small and since the attack is also possible if related, not identical messages are sent, this has many implications on practical cryptosystem implementations. We discuss possible countermeasures, and provide a CCA2-secure version of the Niederreiter cryptosystem using the Kobara-Imai conversion.

Collaboration


Dive into the Pierre-Louis Cayrel's collaboration.

Top Co-Authors

Avatar

Rosemberg Silva

State University of Campinas

View shared research outputs
Top Co-Authors

Avatar

Richard Lindner

Technische Universität Darmstadt

View shared research outputs
Top Co-Authors

Avatar

Ousmane Ndiaye

Cheikh Anta Diop University

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Markus Rückert

Technische Universität Darmstadt

View shared research outputs
Top Co-Authors

Avatar

Robert Niebuhr

Technische Universität Darmstadt

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Martin Petrvalsky

Technical University of Košice

View shared research outputs
Top Co-Authors

Avatar

Milos Drutarovsky

Technical University of Košice

View shared research outputs
Researchain Logo
Decentralizing Knowledge