Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Tancrède Lepoint is active.

Publication


Featured researches published by Tancrède Lepoint.


international cryptology conference | 2013

Practical Multilinear Maps over the Integers

Jean-Sébastien Coron; Tancrède Lepoint; Mehdi Tibouchi

Extending bilinear elliptic curve pairings to multilinear maps is a long-standing open problem. The first plausible construction of such multilinear maps has recently been described by Garg, Gentry and Halevi, based on ideal lattices. In this paper we describe a different construction that works over the integers instead of ideal lattices, similar to the DGHV fully homomorphic encryption scheme. We also describe a different technique for proving the full randomization of encodings: instead of Gaussian linear sums, we apply the classical leftover hash lemma over a quotient lattice. We show that our construction is relatively practical: for reasonable security parameters a one-round 7-party Diffie-Hellman key exchange requires less than 40 seconds per party. Moreover, in contrast with previous work, multilinear analogues of useful, base group assumptions like DLIN appear to hold in our setting.


international cryptology conference | 2013

Lattice Signatures and Bimodal Gaussians

Léo Ducas; Alain Durmus; Tancrède Lepoint; Vadim Lyubashevsky

Our main result is a construction of a lattice-based digital signature scheme that represents an improvement, both in theory and in practice, over today’s most efficient lattice schemes. The novel scheme is obtained as a result of a modification of the rejection sampling algorithm that is at the heart of Lyubashevsky’s signature scheme (Eurocrypt, 2012) and several other lattice primitives. Our new rejection sampling algorithm which samples from a bimodal Gaussian distribution, combined with a modified scheme instantiation, ends up reducing the standard deviation of the resulting signatures by a factor that is asymptotically square root in the security parameter. The implementations of our signature scheme for security levels of 128, 160, and 192 bits compare very favorably to existing schemes such as RSA and ECDSA in terms of efficiency. In addition, the new scheme has shorter signature and public key sizes than all previously proposed lattice signature schemes.


theory and application of cryptographic techniques | 2013

Batch Fully Homomorphic Encryption over the Integers

Jung Hee Cheon; Jean-Sébastien Coron; Jinsu Kim; Moon Sung Lee; Tancrède Lepoint; Mehdi Tibouchi; Aaram Yun

We extend the fully homomorphic encryption scheme over the integers of van Dijk et al.(DGHV) into a batch fully homomorphic encryption scheme, i.e. to a scheme that supports encrypting and homomorphically processing a vector of plaintexts as a single ciphertext.


international cryptology conference | 2015

New Multilinear Maps Over the Integers

Jean-Sébastien Coron; Tancrède Lepoint; Mehdi Tibouchi

In the last few years, cryptographic multilinear maps have proved their tremendous potential as building blocks for new constructions, in particular the first viable approach to general program obfuscation. After the first candidate construction by Garg, Gentry and Halevi (GGH) based on ideal lattices, a second construction over the integers was described by Coron, Lepoint and Tibouchi (CLT). However the CLT scheme was recently broken by Cheon et al.; the attack works by computing the eigenvalues of a diagonalizable matrix over \({\mathbb Q}\) derived from the multilinear map.


international cryptology conference | 2015

Zeroizing Without Low-Level Zeroes: New MMAP Attacks and their Limitations

Jean-Sébastien Coron; Craig Gentry; Shai Halevi; Tancrède Lepoint; Hemanta K. Maji; Eric Miles; Mariana Raykova; Amit Sahai; Mehdi Tibouchi

We extend the recent zeroizing attacks of Cheon, Han, Lee, Ryu and Stehle (Eurocrypt’15) on multilinear maps to settings where no encodings of zero below the maximal level are available. Some of the new attacks apply to the CLT13 scheme (resulting in a total break) while others apply to (a variant of) the GGH13 scheme (resulting in a weak-DL attack). We also note the limits of these zeroizing attacks.


international conference on cryptology in africa | 2014

A Comparison of the Homomorphic Encryption Schemes FV and YASHE

Tancrède Lepoint; Michael Naehrig

We conduct a theoretical and practical comparison of two Ring-LWE-based, scale-invariant, leveled homomorphic encryption schemes – Fan and Vercauteren’s adaptation of BGV and the YASHE scheme proposed by Bos, Lauter, Loftus and Naehrig. In particular, we explain how to choose parameters to ensure correctness and security against lattice attacks. Our parameter selection improves the approach of van de Pol and Smart to choose parameters for schemes based on the Ring-LWE problem by using the BKZ-2.0 simulation algorithm.


international cryptology conference | 2016

Cryptanalysis of GGH15 Multilinear Maps

Jean-Sébastien Coron; Moon Sung Lee; Tancrède Lepoint; Mehdi Tibouchi

We describe a cryptanalysis of the GGH15 multilinear maps. Our attack breaks the multipartite key-agreement protocol in polynomial time by generating an equivalent user private key; it also applies to GGH15 with safeguards. We also describe attacks against variants of the GGH13 multilinear maps proposed by Halevi ePrint 2015/866 aiming at supporting graph-induced constraints, as in GGH15.


international cryptology conference | 2015

Improved Security Proofs in Lattice-Based Cryptography: Using the Rényi Divergence Rather Than the Statistical Distance

Shi Bai; Adeline Langlois; Tancrède Lepoint; Damien Stehlé; Ron Steinfeld

The Renyi divergence is a measure of closeness of two probability distributions. We show that it can often be used as an alternative to the statistical distance in security proofs for lattice-based cryptography. Using the Renyi divergence is particularly suited for security proofs of primitives in which the attacker is required to solve a search problem e.g., forging a signature. We show that it may also be used in the case of distinguishing problems e.g., semantic security of encryption schemes, when they enjoy a public sampleability property. The techniques lead to security proofs for schemes with smaller parameters, and sometimes to simpler security proofs than the existing ones.


selected areas in cryptography | 2013

Two Attacks on a White-Box AES Implementation

Tancrède Lepoint; Matthieu Rivain; Yoni De Mulder; Peter Roelse; Bart Preneel

White-box cryptography aims to protect the secret key of a cipher in an environment in which an adversary has full access to the implementation of the cipher and its execution environment. In 2002, Chow, Eisen, Johnson and van Oorschot proposed a white-box implementation of AES. In 2004, Billet, Gilbert and Ech-Chatbi presented an efficient attack referred to as the BGE attack on this implementation, extracts extracting its embedded AES key with a work factor of


the cryptographers track at the rsa conference | 2016

NFLlib: NTT-Based Fast Lattice Library

Carlos Aguilar-Melchor; Joris Barrier; Serge Guelton; Adrien Guinet; Marc-Olivier Killijian; Tancrède Lepoint

Collaboration


Dive into the Tancrède Lepoint's collaboration.

Top Co-Authors

Avatar

Mehdi Tibouchi

École Normale Supérieure

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Damien Stehlé

École normale supérieure de Lyon

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Peter Schwabe

Radboud University Nijmegen

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Moon Sung Lee

Seoul National University

View shared research outputs
Top Co-Authors

Avatar
Researchain Logo
Decentralizing Knowledge