Dissertations / Theses on the topic 'Cryptographie sur courbes elliptiques'
Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles
Consult the top 50 dissertations / theses for your research on the topic 'Cryptographie sur courbes elliptiques.'
Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.
You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.
Browse dissertations / theses on a wide variety of disciplines and organise your bibliography correctly.
Murdica, Cédric. "Sécurité physique de la cryptographie sur courbes elliptiques." Thesis, Paris, ENST, 2014. http://www.theses.fr/2014ENST0008/document.
Full textElliptic Curve Cryptography (ECC) has gained much importance in smart cards because of its higher speed and lower memory needs compared with other asymmetric cryptosystems such as RSA. ECC is believed to be unbreakable in the black box model, where the cryptanalyst has access to inputs and outputs only. However, it is not enough if the cryptosystem is embedded on a device that is physically accessible to potential attackers. In addition to inputs and outputs, the attacker can study the physical behaviour of the device. This new kind of cryptanalysis is called Physical Cryptanalysis. This thesis focuses on physical cryptanalysis of ECC. The first part gives the background on ECC. From the lowest to the highest level, ECC involves a hierarchy of tools: Finite Field Arithmetic, Elliptic Curve Arithmetic, Elliptic Curve Scalar Multiplication and Cryptographie Protocol. The second part exhibits a state-of-the-art of the different physical attacks and countermeasures on ECC.For each attack, the context on which it can be applied is given while, for each countermeasure, we estimate the lime and memory cost. We propose new attacks and new countermeasures. We then give a clear synthesis of the attacks depending on the context. This is useful during the task of selecting the countermeasures. Finally, we give a clear synthesis of the efficiency of each countermeasure against the attacks
Murdica, Cédric. "Sécurité physique de la cryptographie sur courbes elliptiques." Electronic Thesis or Diss., Paris, ENST, 2014. http://www.theses.fr/2014ENST0008.
Full textElliptic Curve Cryptography (ECC) has gained much importance in smart cards because of its higher speed and lower memory needs compared with other asymmetric cryptosystems such as RSA. ECC is believed to be unbreakable in the black box model, where the cryptanalyst has access to inputs and outputs only. However, it is not enough if the cryptosystem is embedded on a device that is physically accessible to potential attackers. In addition to inputs and outputs, the attacker can study the physical behaviour of the device. This new kind of cryptanalysis is called Physical Cryptanalysis. This thesis focuses on physical cryptanalysis of ECC. The first part gives the background on ECC. From the lowest to the highest level, ECC involves a hierarchy of tools: Finite Field Arithmetic, Elliptic Curve Arithmetic, Elliptic Curve Scalar Multiplication and Cryptographie Protocol. The second part exhibits a state-of-the-art of the different physical attacks and countermeasures on ECC.For each attack, the context on which it can be applied is given while, for each countermeasure, we estimate the lime and memory cost. We propose new attacks and new countermeasures. We then give a clear synthesis of the attacks depending on the context. This is useful during the task of selecting the countermeasures. Finally, we give a clear synthesis of the efficiency of each countermeasure against the attacks
Negre, Christophe. "Opérateurs arithmétiques pour la cryptographie basée sur les courbes elliptiques." Montpellier 2, 2004. http://www.theses.fr/2004MON20233.
Full textVirat, Marie. "Courbes elliptiques sur un anneau et applications cryptographiques." Phd thesis, Université de Nice Sophia-Antipolis, 2009. http://tel.archives-ouvertes.fr/tel-00401449.
Full textVitse, Vanessa. "Attaques algébriques du problème du logarithme discret sur courbes elliptiques." Phd thesis, Université de Versailles-Saint Quentin en Yvelines, 2011. http://tel.archives-ouvertes.fr/tel-00655714.
Full textHuot, Louise. "Résolution de systèmes polynomiaux et cryptologie sur les courbes elliptiques." Phd thesis, Université Pierre et Marie Curie - Paris VI, 2013. http://tel.archives-ouvertes.fr/tel-00925271.
Full textHuot, Louise. "Résolution de systèmes polynomiaux et cryptologie sur les courbes elliptiques." Phd thesis, Paris 6, 2013. http://www.theses.fr/2013PA066709.
Full textSince the last decade, algebraic attacks on the elliptic curvediscrete logarithm problem (ECDLP) are successful. This thesis takesplace in this context and its main stakes are twofold. On the one hand, we present new tools for algebraic cryptanalysis thatis to say new algorithms for polynomial systems solving. First, weinvestigate polynomial systems with symetries. We show that solvingsuch a system is closely related to solve quasi-homogeneous systemsand thus we propose new complexity bounds. Then, we study thebottleneck of solving polynomial systems with Gröbner bases: change ofordering algorithms. The usual complexity for such algorithms is cubicin the number of solutions. For the first time, we propose new changeof ordering algorithms with sub-cubic complexity in the number ofsolutions. On the other hand, we investigate the point decomposition probleminvolved in algebraic attacks on the ECDLP. We highlight some familiesof elliptic curves that admit particular symmetries. These symmetriesimply an exponential gain on the complexity of solving the pointdecomposition problem. The modelling of this problem requires tocompute Semaev summation polynomials. The symmetries of binary curvesallow us to propose a new algorithm to compute summationpolynomials. Equipped with this algorithm we establish a new record onthe computation of these polynomials
Métairie, Jérémy. "Contribution aux opérateurs arithmétiques GF(2m) et leurs applications à la cryptographie sur courbes elliptiques." Thesis, Rennes 1, 2016. http://www.theses.fr/2016REN1S023/document.
Full textCryptography and security market is growing up at an annual rate of 17 % according to some recent studies. Cryptography is known to be the science of secret. It is based on mathematical hard problems as integers factorization, the well-known discrete logarithm problem. Although those problems are trusted, software or hardware implementations of cryptographic algorithms can suffer from inherent weaknesses. Execution time, power consumption (...) can differ depending on secret informations such as the secret key. Because of that, some malicious attacks could be used to exploit these weak points and therefore can be used to break the whole crypto-system. In this thesis, we are interested in protecting our physical device from the so called side channel attacks as well as interested in proposing new GF(2^m) multiplication algorithms used over elliptic curves cryptography. As a protection, we first thought that parallel scalar multiplication (using halve-and-add and double-and-add algorithms both executed at the same time) would be a great countermeasure against template attacks. We showed that it was not the case and that parallelism could not be used as protection by itself : it had to be combined with more conventional countermeasures. We also proposed two new GF(2^m) representations we respectively named permuted normal basis (PNB) and Phi-RNS. Those two representations, under some requirements, can offer a great time-area trade-off on FPGAs
Shou, Yanbo. "Cryptographie sur les courbes elliptiques et tolérance aux pannes dans les réseaux de capteurs." Thesis, Besançon, 2014. http://www.theses.fr/2014BESA2015/document.
Full textThe emergence of embedded systems has enabled the development of wireless sensor networks indifferent domains. However, the security remains an open problem. The vulnerability of sensor nodesis mainly due to the lack of resources. In fact, the processing unit doesn’t have enough power ormemory to handle complex security mechanisms.Cryptography is a widely used solution to secure networks. Compared with symmetric cryptography,the asymmetric cryptography requires more complicated computations, but it offers moresophisticated key distribution schemes and digital signature.In this thesis, we try to optimize the performance of ECC. An asymmetric cryptosystem which isknown for its robustness and the use of shorter keys than RSA. We propose to use parallelismtechniques to accelerate the computation of scalar multiplications, which is recognized as the mostcomputationally expensive operation on elliptic curves. The test results have shown that our solutionprovides a significant gain despite an increase in energy consumption.The 2nd part of our contribution is the application of fault tolerance in our parallelism architecture.We use redundant nodes for fault detection and computation recovery. Thus, by using ECC and faulttolerance, we propose an efficient and reliable security solution for embedded systems
Hedabou, Mustapha. "Amélioration et sécurisation des calculs arithmétiques pour la cryptographie basée sur les courbes elliptiques." Toulouse, INSA, 2006. http://www.theses.fr/2006ISAT0020.
Full textIn this Ph. D, we study some efficiency and security aspects of the implementation of Elliptic Curve Cryptosystems. In the first part, we improve the efficiency of the arithmetic computations on the elliptic curve, by introducing new methods for the scalar multiplication. These methods, which are derived from well-known efficient methods, such as the comb or "tau"-adic methods, allow to reduce the size of the used memory space, the computation time or both, without requiring the insertion of any additional routine. The results found are corroborated by numerical studies. In the second part, we present two types of countermeasures to protect Elliptic Curve Cryptosystems running on limited resources such as smart cards against Side Channel Attacks (SCA). The first type consists in extending or enhancing some known countermeasures. The second one consists in converting the methods proposed in the first part into efficient SCA-resistant methods. Furthermore, we evaluate and compare various combinations of countermeasures in order to be able to come to a conclusion about the best choices for an implementation
Dugardin, Margaux. "Amélioration d'attaques par canaux auxiliaires sur la cryptographie asymétrique." Thesis, Paris, ENST, 2017. http://www.theses.fr/2017ENST0035/document.
Full text: Since the 1990s, side channel attacks have challenged the security level of cryptographic algorithms on embedded devices. Indeed, each electronic component produces physical emanations, such as the electromagnetic radiation, the power consumption or the execution time. Besides, these emanations reveal some information on the internal state of the computation. A wise attacker can retrieve secret data in the embedded device using the analyzes of the involuntary “leakage”, that is side channel attacks. This thesis focuses on the security evaluation of asymmetric cryptographic algorithm such as RSA and ECC. In these algorithms, the main leakages are observed on the modular multiplication. This thesis presents two attacks targeting the modular multiplication in protected algorithms, and a formal demonstration of security level of a countermeasure named modular extension. A first attack is against scalar multiplication on elliptic curve implemented with a regular algorithm and scalar blinding. This attack uses a unique acquisition on the targeted device and few acquisitionson another similar device to retrieve the whole scalar. A horizontal leakage during the modular multiplication over large numbers allows to detect and correct easily an error bit in the scalar. A second attack exploits the final subtraction at the end of Montgomery modular multiplication. By studying the dependency of consecutive multiplications, we can exploit the information of presence or absence of final subtraction in order to defeat two protections : regular algorithm and blinding input values. Finally, we prove formally the security level of modular extension against first order fault attacks applied on elliptic curves cryptography
Guillevic, Aurore. "Étude de l'arithmétique des couplages sur les courbes algébriques pour la cryptographie." Phd thesis, Ecole Normale Supérieure de Paris - ENS Paris, 2013. http://tel.archives-ouvertes.fr/tel-00921940.
Full textDugardin, Margaux. "Amélioration d'attaques par canaux auxiliaires sur la cryptographie asymétrique." Electronic Thesis or Diss., Paris, ENST, 2017. http://www.theses.fr/2017ENST0035.
Full text: Since the 1990s, side channel attacks have challenged the security level of cryptographic algorithms on embedded devices. Indeed, each electronic component produces physical emanations, such as the electromagnetic radiation, the power consumption or the execution time. Besides, these emanations reveal some information on the internal state of the computation. A wise attacker can retrieve secret data in the embedded device using the analyzes of the involuntary “leakage”, that is side channel attacks. This thesis focuses on the security evaluation of asymmetric cryptographic algorithm such as RSA and ECC. In these algorithms, the main leakages are observed on the modular multiplication. This thesis presents two attacks targeting the modular multiplication in protected algorithms, and a formal demonstration of security level of a countermeasure named modular extension. A first attack is against scalar multiplication on elliptic curve implemented with a regular algorithm and scalar blinding. This attack uses a unique acquisition on the targeted device and few acquisitionson another similar device to retrieve the whole scalar. A horizontal leakage during the modular multiplication over large numbers allows to detect and correct easily an error bit in the scalar. A second attack exploits the final subtraction at the end of Montgomery modular multiplication. By studying the dependency of consecutive multiplications, we can exploit the information of presence or absence of final subtraction in order to defeat two protections : regular algorithm and blinding input values. Finally, we prove formally the security level of modular extension against first order fault attacks applied on elliptic curves cryptography
Cosset, Romain. "Applications des fonctions thêta à la cryptographie sur courbes hyperelliptiques." Phd thesis, Université Henri Poincaré - Nancy I, 2011. http://tel.archives-ouvertes.fr/tel-00642951.
Full textBigou, Karim. "Étude théorique et implantation matérielle d'unités de calcul en représentation modulaire des nombres pour la cryptographie sur courbes elliptiques." Thesis, Rennes 1, 2014. http://www.theses.fr/2014REN1S087/document.
Full textThe main objective of this PhD thesis is to speedup elliptic curve cryptography (ECC) computations, using the residue number system (RNS). A state-of-art of RNS for cryptographic computations is presented. Then, several new RNS algorithms, faster than state-of-art ones, are proposed. First, a new RNS modular inversion algorithm is presented. This algorithm leads to implementations from 5 to 12 times faster than state-of-art ones, for the standard cryptographic parameters evaluated. Second, a new algorithm for RNS modular multiplication is proposed. In this algorithm, computations are split into independant parts, which can be reused in some computations when operands are reused, for instance to perform a square. It reduces the number of precomputations by 25 % and the number of elementary multiplications up to 10 %, for some cryptographic applications (for example with the discrete logarithm). Using the same idea, an exponentiation algorithm is also proposed. It reduces from 15 % to 22 % the number of elementary multiplications, but requires more precomputations than state-of-art. Third, another modular multiplication algorithm is presented, requiring only one RNS base, instead of 2 for the state-of-art. This algorithm can be used for ECC and well-chosen fields, it divides by 2 the number of elementary multiplications, and by 4 the number of precomputations to store. Partial FPGA implementations of our algorithm halves the area, for a computation time overhead of, at worse, 10 %, compared to state-of-art algorithms. Finally, a method for fast multiple divisibility tests is presented, which can be used in hardware for scalar recoding to accelerate some ECC computations
Tran, Christophe. "Formules d'addition sur les jacobiennes de courbes hyperelliptiques : application à la cryptographie." Thesis, Rennes 1, 2014. http://www.theses.fr/2014REN1S153/document.
Full textIn this thesis, I study two different aspects of elliptic and hyperelliptic curves based cryptography.In the first part, I confront two methods of pairings computation, whose original feature is that they are not based the traditional Miller algorithm. Therefore, in [42], K. Stange computed Tate pairings on elliptic curves using a new tool, the elliptic nets. Y. Uchida and S. Uchiyama generalized these objects to hyperelliptic case ([47]), but they gave an algorithm for pairing computation only for the genus 2 case. My first work in this thesis was to give this algorithm for the general case. Meanwhile, D. Lubicz and D. Robert gave in [28] an other pairing computation method, based on theta functions. The second result of my thesis is the reunification of these two methods : I show that the recurrence equation which is the basis of nets theory is a consequence of the addition law of theta functions used in the Lubicz and Robert’s algorithm. In the second part, I study the index calculus algorithm attacking the elliptic and hyperelliptic curve discrete logarithm problem. In the elliptic case, one of the main steps of this attack requires the Semaev polynomials. I reconstruct these polynomials using Weierstrass sigma function, with the purpose of giving their first hyperelliptic generalization
Lucas, Audrey. "Support logiciel robuste aux attaques passives et actives pour l'arithmétique de la cryptographie asymétrique sur des (très) petits coeurs de calcul." Thesis, Rennes 1, 2019. http://www.theses.fr/2019REN1S070.
Full textThis thesis deals with protection development and evaluation against fault attacks (FA) and side channel attacks (SCA) simultaneously. These protections have been developed for elliptic curves cryptography (ECC) and its main operation, the scalar multiplication (MS). Two protections have been proposed. The first is point verification (PV) checking that the current point is effectively on the curve, with a uniformization behavior. Thus, this new SM with PV is robust against some FAs and also SPA, since it is uniform. The second one is called counter iteration (IC). ICC protects the scalar against major FAs with a uniform behavior. Its overhead is very small. Our protections have been implemented on Cortex M0 microcontroller for Weiertrass and Montgomery curves and for different types of coordinates. The overhead is between 48 % and 62 %, in the worst case (when the PV is made at each SM iteration). This overhead is smaller than overhead of usual basic protections against SPA. A theorical activity simulator has also been developed. It reproduces the architecture of a simple 32-bit microcontroller. Theoric activity is modeled by the Hamming weigh variations of manipulated data during execution. Thanks to the simulator, the impact of operands is illustrated for arithmetic units. Moreover, SPA and DPA attacks were made for evaluating our protections. Our protections show some security improvements
Castagnos, Guilhem. "Quelques schémas de cryptographie asymétrique probabiliste." Limoges, 2006. http://aurore.unilim.fr/theses/nxfile/default/958eca82-7e39-4d46-a25a-734a4af7ba9f/blobholder:0/2006LIMO0025.pdf.
Full textIn this thesis, we build, in a generic way, several families of probabilistic trapdoor functions. First, a family of homomorphic trapdoor functions which generalize, among others, the Paillier cryptosystem, and then two others families of trapdoor functions, built from deterministic trapdoor functions. We consider then several finite groups in order to use these trapdoor functions: quotients of Z, elliptic curves over Z/nZ (with n odd integer), for which we give a complete set of addition formulæ, and another finite group, not widely used in cryptography, the group of norm 1 elements of a quadratic field modulo n. We describe several cryptosystems, using the corresponding trapdoor functions in these groups, together with an analysis of their security and their complexity. With quotients of Z and elliptic curves, we get some cryptosystems yet described in the past few years. Using quadratic fields quotients, we propose several new efficient probabilistic schemes
Dosso, Fangan Yssouf. "Contribution de l'arithmétique des ordinateurs aux implémentations résistantes aux attaques par canaux auxiliaires." Electronic Thesis or Diss., Toulon, 2020. http://www.theses.fr/2020TOUL0007.
Full textThis thesis focuses on two currently unavoidable elements of public key cryptography, namely modular arithmetic over large integers and elliptic curve scalar multiplication (ECSM). For the first one, we are interested in the Adapted Modular Number System (AMNS), which was introduced by Bajard et al. in 2004. In this system of representation, the elements are polynomials. We show that this system allows to perform modular arithmetic efficiently. We also explain how AMNS can be used to randomize modular arithmetic, in order to protect cryptographic protocols implementations against some side channel attacks. For the ECSM, we discuss the use of Euclidean Addition Chains (EAC) in order to take advantage of the efficient point addition formula proposed by Meloni in 2007. The goal is to first generalize to any base point the use of EAC for ECSM; this is achieved through curves with one efficient endomorphism. Secondly, we propose an algorithm for scalar multiplication using EAC, which allows error detection that would be done by an attacker we detail
Fouquet, Mireille. "Anneau d'endomorphismes et cardinalité des courbes elliptiques : aspects algorithmiques." Palaiseau, Ecole polytechnique, 2001. http://www.theses.fr/2001EPXX0051.
Full textKraus, Alain. "Sur l'arithmetique des courbes elliptiques." Paris 6, 1990. http://www.theses.fr/1990PA066190.
Full textPontie, Simon. "Sécurisation matérielle pour la cryptographie à base de courbes elliptiques." Thesis, Université Grenoble Alpes (ComUE), 2016. http://www.theses.fr/2016GREAT103/document.
Full textMany applications require achieving high security level (confidentiality or integrity). My thesis is about hardware acceleration of asymmetric cryptography based on elliptic curves (ECC). These systems are rarely in a controlled environment. With this in mind, I consider potential attackers with physical access to the cryptographic device.In this context, a very flexible crypto-processor was developed that can be implemented as an ASIC or on FPGAs. To choose protections against physical attacks (power consumption analysis, fault injection, etc), I evaluate the security against side-channel attacks and the cost of the counter-measure based on operation unification. By mounting a new attack against a chip using Jacobi quartic curves, I show that re-using operands is detectable. By exploiting only some power consumption traces, I manage to recover the secret. I present also a new counter-measure allowing finding a compromise between security level, performances, and overheads. It uses random windows to accelerate computation, mixed to an optimized usage of dummy operations
Gomez-Sanchez, Luis. "Sur une classe de courbes elliptiques." Grenoble 2 : ANRT, 1987. http://catalogue.bnf.fr/ark:/12148/cb37605507c.
Full textVerneuil, Pierre. "Cryptographie à base de courbes elliptiques et sécurité de composants embarqués." Thesis, Bordeaux 1, 2012. http://www.theses.fr/2012BOR14529/document.
Full textElliptic curve based cryptosystems are nowadays increasingly used in protocols involving public-key cryptography. This is particularly true in the context of embedded devices which is subject to strong cost, resources, and efficiency constraints, since elliptic curve cryptography requires significantly smaller key sizes compared to other commonly used cryptosystems such as RSA.The following study focuses in a first time on secure and efficient implementation of elliptic curve cryptography in embedded devices, especially smart cards. Designing secure implementations requires to take into account physical attacks which can target embedded devices. These attacks include in particular side-channel analysis which may infer information on a secret key manipulated by a component by monitoring how it interacts with its environment, and fault analysis in which an adversary can disturb the normal functioning of a device in the same goal.In the second part of this thesis, we study these attacks and their impact on the implementation of the most used public-key cryptosystems. In particular, we propose new analysis techniques and new countermeasures for these cryptosystems, together with specific attacks on the AES block cipher
Fouotsa, Emmanuel. "Calcul des couplages et arithmétique des courbes elliptiques pour la cryptographie." Phd thesis, Université Rennes 1, 2013. http://tel.archives-ouvertes.fr/tel-00919779.
Full textIonica, Sorina. "Algorithmique des couplages et cryptographie." Versailles-St Quentin en Yvelines, 2010. http://www.theses.fr/2010VERS0013.
Full textPairings were used in cryptography for the first time to transform the elliptic curve discrete logarithm problem into a discrete logarithm problem in the finite field. Later on, it was shown that pairings could be used to build cryptosystems. In this thesis we propose the use of pairings in the study of isogeny volcanoes and the use of isogenies for efficient implementation of pairings. Isogeny volcanoes are graphs whose vertices are elliptic curves and whose edges are l-isogenies. Algorithms allowing to travel on these graphs were developed by Kohel in his thesis (1996) and later on, by Fouquet and Morain (2001). However, up to now, no method was known, to predict, before taking a step on the volcano, the direction of this step. Given a point P of order l on the elliptic curve, we develop a method to decide whether the subgroup generated by P is the kernel of a horizontal isogeny, a descending or an ascending one. Our method, which consists mainly in the computation of a small number of pairings, is very efficient and gives, in most cases, simple algorithms, allowing to navigate on the volcano. The second part of this thesis focuses on the implementation of pairings on elliptic curves in Edwards form. Using an isogeny of degree 4 from the Edwards curve to an elliptic curve in Weierstrass form, we gave the first efficient implementation of Miller's algorithm on Edwards curves. Our method has performances similar to implementations of the same algorithm on the Weierstrass form of an elliptic curve
Abou, Hashish Munzer. "Applications trilinéaires alternées et courbes cubiques elliptiques généralisées. Classification et utilisations cryptographiques." Toulouse, INSA, 2003. http://www.theses.fr/2003ISAT0004.
Full textOur work deals with the classification-results about : 1) the Alternate Trilinear Mappings (ATMs) from V^3 to W, up to changes of basis of the K-vector spaces V and W, and 2) Generalized Elliptic Cubic Curves (GECCs) up to isomorphisms. We also discuss the use of projective Elliptic Curves for the constructing cryptosystems. For the ATMs, let B be a basis for V(n,K). Denote by AT(n,m,K) the set of Alternate Trilinear Mappings whose image has rank m. We keep on with the investigations of Cohen, Helminck and Revoy about the dollar K dollar - trilinear forms (m=1), by dealing with the case m>2. First we show how dollar B dollar may be chosen so as to maximize the total number of zero-image triples t(ei,ej,ek). We establish that AT(5,2,K) comprises at most 5classes whenever each field-element is quadratic. There are just 6 classes in AT(5,2,F3), and at least 13 classes in AT(6,2,F3) in which 13 non-equivalent representatives are exhibited. The computation of related invariants is carried out with a Fortran 90 programming. Concerning the GECCs, previous contributions of Keedwell and Buekenhout provided a classification of those of order <9. The entropic GECCs arise from abelian groups. The projective Elliptic Curves are well-known special cases. From a statement due to Schwenk we prove that there are just 4 entropic order 9 GECCs. Each one is a projective Elliptic Curve. Among the non entropic GECCs we are mainly concerned with the terentropic ones, in which the related abelian group is replaced by some commutative Moufang loop. Their order is a multiple of 81. We provide explicit descriptions of the all 81-order terentropic GECCs : there are exactly 15 pairwise non-isomorphic such GECCs, including 12 entropic GECCs. The 3 remaining ones are of class 2, in the sense that the related loop (E,* ) has an associator-mapping a obeying some pseudo-linearity : a (x* x',,y,z)= a (x,y,z) a (x',y,z). One of these involves only inflexion points, namely it is a Hall GECC (HGECC). By factorizing alpha one gets a one-to-one correspondence between the classes from AT(n,m,K) and the rank n+1 class 2 HGECCs of 3-order n+m. Now AT(7,1,GF(3^ s}) splits into 11 classes. We derive a complete classification and explicit descriptions of the 11 HGECCs whose rank and 3-order both equal 8. One of these hasfor automorphism group some extension of the Chevalley group G_2(F_3)
Tibouchi, Mehdi. "Hachage vers les courbes elliptiques et cryptanalyse de schémas RSA." Paris 7, 2011. http://www.theses.fr/2011PA077103.
Full textThis thesis consists of two independent parts, devoted to both aspects of cryptology: construction and analysis. Contributions to cryptography proper, on the one hand, address open questions in algebraic curve-based cryptography, particularly the problem of encoding and hashing to elliptic curves. We derive some quantitative results on curve-valued encoding fonctions, and give a satisfactory construction of hash fonctions based on those encodings, using a range of mathematical techniques from fonction field arithmetic, the algebraic geometry of curves and surfaces, and character sums. We also worked on a more implementation-related problem in elliptic curve cryptography, namely the construction of fast addition and doubling formulas. Our cryptanalytic work, on the other hand, focuses on RSA-based cryptoSystems—mostly encryption and signature schemes. We have obtained and carried out new attacks on standardized padding schemes that remain in widespread use, including ISO/IEC 9796-2 for signatures and PKCS#1 vl. 5 for encryption. We also propose new physical fault attacks on RSA signature schemes using the Chinese Remainder Theorem, and a stronger attack on RSA schemes relying on small hidden-order subgroups. The tools involved include index calculus, lattice reduction techniques and efficient arithmetic of large degree polynomials
Sirvent, Thomas. "Courbes elliptiques et applications cryptographiques à la diffusion numérique sécurisée." Phd thesis, Université Rennes 1, 2008. http://tel.archives-ouvertes.fr/tel-00377306.
Full textVergnaud, Damien. "Approximation diophantienne et courbes elliptiques : Protocoles asymétriques d'authentification non-transférable." Caen, 2006. http://www.theses.fr/2006CAEN2042.
Full textThis thesis contains two independent parts. The first part is devoted to the study of quantitative diophantine properties of numbers related to elliptic curves which appear as special values of Weierstrass elliptic functions, modular forms and hypergeometric functions. The aim of the first chapter is to use the link between the elliptic, the modular and the hypergeometric approaches to study the arithmetic properties of these numbers. Using modular and hypergeometric ingredients, two novel proofs of results obtained initially using elliptic functions are given. In chapter two, a linear independence result of numbers related to elliptic curves is proved. The result is explicit and a precise linear independance measure is provided for these numbers. The second part is devoted to the design, in asymmetric cryptography, of message authentication protocols with controlled (\emph{i. E. } non public) verification and to the study of their security properties. The adopted approach encompasses both theoretical and practical aspects, since the definition and the results are given in the formal framework of reductionist security with the aim to design protocols among the most efficient known. Chapter three presents a taxonomy of Diffie-Hellman-like problems and a new security analysis of Schnorr's signature scheme. Chapter four is devoted to the study of universal designated verifier signature schemes in a classical and a multi-user setting. Finally, in chapter five, some undeniable signature schemes (with various additional properties) are presented
Lanéry, Hélène. "Exemples d'espaces principaux homogènes sur des courbes elliptiques." Caen, 2002. http://www.theses.fr/2002CAEN2059.
Full textBenssalah, Mustapha. "Protocoles RFID pour l'authentification sur les courbes elliptiques." Thesis, Cergy-Pontoise, 2014. http://www.theses.fr/2014CERG0699.
Full textThe deployment and use of radio-frequency identification (RFID) technology is growing rapidly in different aspects of our daily life. This technology is used not only in traditional applications such as access control and container identification but also in security services such as in biometric passports, medicine, RFID-embedded cards. However, the main drawback of exchanging data wirelessly is the security issue. These systems are especially vulnerable to different attacks such as, eavesdropping attack, tracking attack, active attacks. For these reasons, the security and privacy of the RFID systems are to be addressed seriously and considered as a crucial matter before deploying this technology. These security mechanisms may be given by the authentication service. However, it turns out that RFID tags impose challenging constraints in terms of storage requirements, computing power, bandwidth and computational cost, thus, it is hard for them to implement or to adapt the existing custom cryptographic primitives and protocols or modern ciphers, such as AES (Advanced Encryption standard), RSA (Rivest, Shamir and Adleman), etc., which require a huge computational workload and storage space. Hence only lightweight cryptographic primitives can be implemented. Therefore, with the development of the calculation means, these systems are becoming increasingly vulnerable to a significant number of attacks. Consequently, the need for strong and secure cryptographic primitives compliant with the tag's challenging constraints must be addressed seriously. In addition, the study and the exploitation of the RFID applications is paramount interest in order to understand and master the threats and risks of this technology. Through the research presented in this thesis, we entered in this competition which consists to find solutions and solving problems related to the RFID systems security, ranging from the use of the lightweight authentication to those adopting elliptic curves cryptography. Among the tasks developed in the thesis works, we have proposed new RFID authentication protocols using the elliptic curves concepts that present more efficiency, security and robustness. In the other hand, we have cryptanalyzed, developed and proposed efficient lightweight and ultra-lightweight authentication protocols suitable for low cost RFID tags. Further, another important contribution which comes within the framework of the random generation of encryption keys, we have proposed a new pseudo-random generator (PRNG) constructed by randomly selecting points from elliptic curves, suitable for applications such as security systems, computer physic simulations, cryptographic applications and control coding
Ghammam, Loubna. "Utilisation des couplages en cryptographie asymétrique pour la micro-électronique." Thesis, Rennes 1, 2016. http://www.theses.fr/2016REN1S081/document.
Full textLes couplages sont des outils mathématiques introduits par André Weil en 1948. Ils sont un sujet très en vogue depuis une dizaine d'années en cryptographie asymétrique. Ils permettent en effet de réaliser des opérations cryptographiques impossible à réaliser simplement autrement tel que la signature courte et la cryptographie basée sur l'identité. Ces dernières années, le calcul des couplages est devenu plus facile grâce à l'introduction de nouvelles méthodes de calculs mathématiques particulièrement efficaces sur les courbes elliptiques dites les courbes bien adaptées aux couplages. Aujourd'hui, nous sommes au stade de transfert de cette technologie, de la théorie vers la mise en œuvre pratique, sur des composants électroniques. Ce transfert soulève de nombreuses problématiques qui s'avèrent difficile à surmonter à cause de la différence de culture scientifique entre mathématiciens et micro-électroniciens. Dans le présent document, en premier lieu, nous avons étudié le problème de l'implémentation du couplage dans des environnements restreints. En effet, le calcul du couplage de Tate, ou aussi de l'une de ses variantes, nécessite plusieurs variables pour être implémenté, par conséquent, il nécessite une bonne partie de la mémoire du composant électronique sur lequel nous souhaitons implémenter un tel couplage.Dans ce contexte, en faisant des optimisations mathématiques, nous avons pu implémenté ces couplages dans des environnements retreints. Le deuxième problème que nous avons traité dans cette thèse est celui de la sécurité des protocoles cryptographiques basés sur les couplages. Dans ce contexte, puisque les couplages sur les courbes elliptiques sont censés d'être matériellement attaqués, nous devons le protéger contre ces attaques. Nous avons étudié les attaques sur les couplages et nous avons proposé une contre-mesure
Ki, Soon Yoon. "Construction de courbes elliptiques et de surfaces abéliennes adaptées à la cryptographie à couplage." Caen, 2013. http://www.theses.fr/2013CAEN2030.
Full textIn this thesis we propose some methods for generating pairing-friendly elliptic curves and abelian varieties based on the Brezing-Weng method. We fixe embedding degree and CM discriminant and generate complete famillies parametrized by polynomials. The thesis consists in two parts. In the first part (chapter 1, chapter 2) , we propose a method of choosing primitive elements for the Brezing-Weng method, and give some examples breaking the records of rho-value of some existing families when the imbedding degrees are 16, 22, 28 and 46. In the second part (chapter 3, chapter 4), we generalize the Brezing-Weng method to the case of abelian surfaces and also the method of choosing primitive elements to generate complete families of abelian surfaces suitable for pairing-based cryptography
Cornelie, Marie-Angela. "Implantations et protections de mécanismes cryptographiques logiciels et matériels." Thesis, Université Grenoble Alpes (ComUE), 2016. http://www.theses.fr/2016GREAM029/document.
Full textThe protection of cryptographic mechanisms is an important challenge while developing a system of information because they allow to ensure the security of processed data. Since both hardware and software supports are used, the protection techniques have to be adapted depending on the context.For a software target, legal means can be used to limit the exploitation or the use. Nevertheless, it is in general difficult to assert the rights of the owner and prove that an unlawful act had occurred. Another alternative consists in using technical means, such as code obfuscation, which make the reverse engineering strategies more complex, modifying directly the parts that need to be protected.Concerning hardware implementations, the attacks can be passive (observation of physical properties) or active (which are destructive). It is possible to implement mathematical or hardware countermeasures in order to reduce the information leakage during the execution of the code, and thus protect the module against some side channel attacks.In this thesis, we present our contributions on theses subjects. We study and present the software and hardware implementations realised for supporting elliptic curves given in Jacobi Quartic form. Then, we discuss issues linked to the generation of curves which can be used in cryptography, and we propose an adaptation to the Jacobi Quartic form and its implementation. In a second part, we address the notion of code obfuscation. We detail the techniques that we have implemented in order to complete an existing tool, and the complexity module which has been developed
Parent, Pierre. "Torsion des courbes elliptiques sur les corps de nombres." Rennes 1, 1999. http://www.theses.fr/1999REN10124.
Full textHugounenq, Cyril. "Volcans et calcul d'isogénies." Thesis, Université Paris-Saclay (ComUE), 2017. http://www.theses.fr/2017SACLV050/document.
Full textIsogeny computation problem appeared in the SEA algorithm to count the number of points on an elliptic curve defined over a finite field. Algorithms using ideas of Elkies (1998) solved this problem with satisfying results in this context. The appearance of new applications of the isogeny computation problem (trapdoor crypto system, hash function, scalar multiplication acceleration, post quantic crypto system) motivated the search for a faster algorithm outside the SEA context. Couveignes's algorithm (1996) offers the best complexity in the degree of the isogeny but, despite improvements by DeFeo (2011), it proves being unpractical with great characteristic.The aim of this work is to present a modified version of Couveignes's algorithm (1996) that maintains the same complexity in the degree of the isogeny but is practical with any characteristic.Two approaches contribute to the improvement of Couveignes's algorithm (1996) : firstly, the construction of towers of degree $ell$ extensions which are efficient for faster arithmetic operations, as used in the work of De Feo (2011), and secondly, the specification of sets of points of order $ell^k$ that are stable under the action of isogenies.The main contribution of this document is done following the second approach. Our work uses the graph of isogeny where the vertices are elliptic curves and the edges are isogenies. We based our work on the previous results of David Kohel (1996), Fouquet and Morain (2001), Miret emph{& al.} (2005,2006,2008), Ionica and Joux (2001). We therefore present in this document, through the study of the action of the Frobenius endomorphism on points of order $ell^k$, a new way to specify directions in the isogeny graph (volcano)
Ayad, Mohamed. "Problemes diophantiens et points s-entiers sur les courbes elliptiques." Caen, 1992. http://www.theses.fr/1992CAEN2005.
Full textDelaunay, Christophe. "Formes modulaires et invariants de courbes elliptiques définies sur Q." Bordeaux 1, 2002. http://www.theses.fr/2002BOR12628.
Full textArnault, François. "Sur quelques tests probabilistes de primalité." Poitiers, 1993. http://www.theses.fr/1993POIT2317.
Full textSchneider, Olivier. "Fonctions thêta et fibrés vectoriels sur les courbes." Nice, 2004. http://www.theses.fr/2004NICE4111.
Full textMasson, Simon. "Algorithmique des courbes destinées au contexte de la cryptographie bilinéaire et post-quantique." Electronic Thesis or Diss., Université de Lorraine, 2020. http://www.theses.fr/2020LORR0151.
Full textThis thesis studies the algorithmic of several cryptographic applications related to elliptic curves and isogenies of elliptic curves. On the one hand, we study the tradeoff between efficiency and security in pairing-based cryptography at the "128"-bit security level. The threat of the recent improvements on the discrete logarithm computation over specific finite fields lead us to study new pairing-friendly curves. We give a comparison of efficiency between our new curves and the state-of-the-art curves by estimating the measurement in practice. On the other and, we present isogeny-based cryptography, considered to be post-quantum resistant. We look at a concrete implementation of cryptanalysis based on connecting ideals between maximal orders of quaternion algebras. Finally, we present two constructions of verifiable delay functions based on computations of pairings and isogenies of large smooth degree. These functions are not considered to be post-quantum resistant, but bring several new properties compared to the current constructions. We analyse their security and give a comparison of all the known functions at the "128"-bit security level
Esclaibes. "Sur les applications des fonctions elliptiques à l'étude des courbes du premier genre." Paris : Bibliothèque universitaire Pierre et Marie Curie (BUPMC), 2009. http://jubil.upmc.fr/sdx/pl/toc.xsp?id=TH_000306_001&fmt=upmc&idtoc=TH_000306_001-pleadetoc&base=fa.
Full textDiao, Oumar. "Quelques aspects de l'arithmétique des courbes hyperelliptiques de genre 2." Phd thesis, Université Rennes 1, 2010. http://tel.archives-ouvertes.fr/tel-00506025.
Full textFrancq, Julien. "Conception et sécurisation d'unités arithmétiques hautes performances pour courbes elliptiques." Phd thesis, Université Montpellier II - Sciences et Techniques du Languedoc, 2009. http://tel.archives-ouvertes.fr/tel-00483568.
Full textKoshelev, Dmitrii. "Nouvelles applications des surfaces rationnelles et surfaces de Kummer généralisées sur des corps finis à la cryptographie à base de couplages et à la théorie des codes BCH." Thesis, université Paris-Saclay, 2021. http://www.theses.fr/2021UPASM001.
Full textThere is well developed theory of so-called toric codes, i.e., algebraic geometry codes on toric varieties over a finite field. Besides ordinary (i.e., split) tori and toric varieties there are non-split ones. Therefore the thesis is dedicated to the study of algebraic geometry codes on the latter
Flori, Jean-Pierre. "Fonctions booléennes, courbes algébriques et multiplication complexe." Phd thesis, Télécom ParisTech, 2012. http://pastel.archives-ouvertes.fr/pastel-00758378.
Full textDuquesne, Sylvain. "Calculs effectifs des points entiers et rationnels sur les courbes." Bordeaux 1, 2001. http://www.theses.fr/2001BOR12447.
Full textMenares, Ricardo. "Nombres d'intersection arithmétiques et opérateurs de Hecke sur les courbes modulaires." Phd thesis, Université Paris Sud - Paris XI, 2008. http://tel.archives-ouvertes.fr/tel-00360171.
Full textCette thèse s'inscrit dans l'étude des opérateurs de Hecke en tant que correspondances sur les courbes modulaires X_0(N). D'une part, nous étudions la relation entre l'algèbre de Hecke et la théorie d'Arakelov; d'autre part, nous entreprenons un début d'étude de la dynamique de l'action des opérateurs de Hecke sur l'ensemble des courbes elliptiques supersingulières.
On considère la courbe modulaire X_0(N) munie de la métrique de Poincaré (métrique hyperbolique). Cette métrique présente des singularités aux points elliptiques et pointes. On suppose que N est sans facteurs carrés. On note XN le modèle entier de cette courbe donné par l'interprétation modulaire étudiée par Deligne et Rapoport. On définit un groupe de Chow arihmétique généralisé CH(N) tel que ses éléments sont représentés par des couples (D,g) avec D un diviseur de Weil sur XN et g un courant de Green admissible pour la métrique de Poincaré. J.-B. Bost et U. Kühn ont développé, de manière indépendante, des généralisations de la théorie d'intersection arithmétique d'Arakelov qui fournissent une forme bilinéaire à valeurs réelles sur CH(N) x CH(N) dans ce cadre où la métrique est singulière. On étudie aussi une version à coefficients réels et à équivalence numérique près de CH(N), que l'on note CH(N)*.
Nous montrons dans cette thèse que les correspondances de Hecke agissent sur CH(N) et que cette action est autoadjointe par rapport à la forme bilinéaire de Bost-Kühn. Ceci permet de diagonaliser cette action sur CH(N)* et de définir ses sous-espaces propres. Ensuite nous étudions le faisceau dualisant relatif, considéré comme un élément de CH(N)*, ainsi que sa décomposition selon les sous-espaces propres. Nous calculons l'auto-intersection de la composante propre correspondante à la pointe à l'infini en utilisant des résultats d'Ulf Kühn.
L'action des opérateurs de Hecke sur les fibres spéciales de XN définit une dynamique qui preserve les points supersinguliers. Nous nous intéressons à étudier cette action sur les points supersinguliers des fibres de bonne réduction et nous calculons, à l'aide des résultats de Deuring et Eichler, la fréquence asymptotique avec laquelle un point supersingulier donné visite un autre point du même type.
Rabarison, Fanomezantsoa Patrick. "Torsion et rang des courbes elliptiques définies sur les corps de nombres algébriques." Caen, 2008. http://www.theses.fr/2008CAEN2035.
Full text