Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Thomas Icart is active.

Publication


Featured researches published by Thomas Icart.


public key cryptography | 2006

Efficient scalar multiplication by isogeny decompositions

Christophe Doche; Thomas Icart; David R. Kohel

On an elliptic curve, the degree of an isogeny corresponds essentially to the degrees of the polynomial expressions involved in its application. The multiplication–by–l map [l] has degree l2, therefore the complexity to directly evaluate [l](p) is O(l2). For a small prime l (= 2, 3) such that the additive binary representation provides no better performance, this represents the true cost of application of scalar multiplication. If an elliptic curve admits an isogeny ϕ of degree l then the costs of computing ϕ(P) should in contrast be O(l) field operations. Since we then have a product expression [l]=


international cryptology conference | 2010

Efficient indifferentiable hashing into ordinary elliptic curves

Eric Brier; Jean-Sébastien Coron; Thomas Icart; David Madore; Hugues Randriam; Mehdi Tibouchi

\hat{\varphi}\varphi


Cryptography and Security | 2012

Supplemental access control (PACE v2): security analysis of PACE integrated mapping

Jean-Sébastien Coron; Aline Gouget; Thomas Icart; Pascal Paillier

, the existence of an l-isogeny ϕ on an elliptic curve yields a theoretical improvement from O(l2) to O(l) field operations for the evaluation of [l](p) by naive application of the defining polynomials. In this work we investigate actual improvements for small l of this asymptotic complexity. For this purpose, we describe the general construction of families of curves with a suitable decomposition [l]=


international conference on systems and networks communications | 2008

HIP Tags Privacy Architecture

Pascal Urien; Dorice Nyami; Simon Elrharbi; Hervé Chabanne; Thomas Icart; Cyrille Pepin; Mathieu Bouet; Daniel de Oliveira Cunha; Vincent Guyot; Guy Pujolle; Eric Gressier-Soudan; Jean-Ferdy Susini

\hat{\varphi}\varphi


computer and communications security | 2009

Efficient zero-knowledge identification schemes which respect privacy

Julien Bringer; Hervé Chabanne; Thomas Icart

, and provide explicit examples of such a family of curves with simple decomposition for [3]. Finally we derive a new tripling algorithm to find complexity improvements to triplication on a curve in certain projective coordinate systems, then combine this new operation to non-adjacent forms for l-adic expansions in order to obtain an improved strategy for scalar multiplication on elliptic curves.


IACR Cryptology ePrint Archive | 2009

Indifferentiability with Distinguishers: Why Shabal Does Not Require Ideal Ciphers

Emmanuel Bresson; Anne Canteaut; Benoît Chevallier-Mames; Christophe Clavier; Thomas Fuhr; Aline Gouget; Thomas Icart; Jean-Francois Misarsky; María Naya-Plasencia; Pascal Paillier; Thomas Pornin; Jean-René Reinhard; Céline Thuillet; Marion Videau

We provide the first construction of a hash function into ordinary elliptic curves that is indifferentiable from a random oracle, based on Icarts deterministic encoding from Crypto 2009. While almost as efficient as Icarts encoding, this hash function can be plugged into any cryptosystem that requires hashing into elliptic curves, while not compromising proofs of security in the random oracle model. We also describe a more general (but less efficient) construction that works for a large class of encodings into elliptic curves, for example the Shallue-Woestijne-Ulas (SWU) algorithm. Finally we describe the first deterministic encoding algorithm into elliptic curves in characteristic 3.


Archive | 2011

Multiplicative splits to protect cipher keys

Augustin J. Farrugia; Benoît Chevallier-Mames; Bruno Kindarji; Mathieu Ciet; Thomas Icart

We describe and analyze the password-based key establishment protocol PACE v2 Integrated Mapping (IM), an evolution of PACE v1 jointly proposed by Gemalto and Sagem Securite. PACE v2 IM enjoys the following properties: patent-freeness (to the best of current knowledge in the field); full resistance to dictionary attacks, secrecy and forward secrecy in the security model agreed upon by the CEN TC224 WG16 group; optimal performances. The PACE v2 IM protocol is intended to provide an alternative to the German PACE v1 protocol, which is also the German PACE v2 Generic Mapping (GM) protocol, proposed by the German Federal Office for Information Security (BSI). In this document, we provide a description of PACE v2 IM, a description of the security requirements one expects from a password-based key establishment protocol in order to support secure applications, a security proof of PACE v2 IM in the so-called Bellare-Pointcheval-Rogaway (BPR) security model.


Archive | 2011

Securing implementation of cryptographic algorithms using additional rounds

Augustin J. Farrugia; Benoît Chevallier-Mames; Bruno Kindarji; Mathieu Ciet; Thomas Icart

This paper describes an innovative and highly secure networking architecture, dedicated to the Internet of things (IoT). We propose an infrastructure that works with a new type of tags, supporting the recently standardized host identity protocol (HIP). Our main concern is to ensure RFID tags privacy, while enabling things to things communications.


IACR Cryptology ePrint Archive | 2011

Supplemental Access Control (PACE v2): Security Analysis of PACE Integrated Mapping.

Jean-Sébastien Coron; Aline Gouget; Thomas Icart; Pascal Paillier


Archive | 2010

Cryptographie sur une courbe elliptique

Thomas Icart; Jean-Sébastien Coron

Collaboration


Dive into the Thomas Icart's collaboration.

Top Co-Authors

Avatar

Mathieu Ciet

Université catholique de Louvain

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Researchain Logo
Decentralizing Knowledge