Opendata, web and dolomites

AlmaCrypt SIGNED

Algorithmic and Mathematical Cryptology

Total Cost €

0

EC-Contrib. €

0

Partnership

0

Views

0

Project "AlmaCrypt" data sheet

The following table provides information about the project.

Coordinator
UNIVERSITE PIERRE ET MARIE CURIE - PARIS 6 

There are not information about this coordinator. Please contact Fabio for more information, thanks.

 Coordinator Country France [FR]
 Project website http://www.almacrypt.eu/
 Total cost 2˙403˙125 €
 EC max contribution 2˙403˙125 € (100%)
 Programme 1. H2020-EU.1.1. (EXCELLENT SCIENCE - European Research Council (ERC))
 Code Call ERC-2014-ADG
 Funding Scheme ERC-ADG
 Starting year 2016
 Duration (year-month-day) from 2016-01-01   to  2021-12-31

 Partnership

Take a look of project's partnership.

# participants  country  role  EC contrib. [€] 
1    SORBONNE UNIVERSITE FR (PARIS) coordinator 2˙253˙125.00
2    UNIVERSITE PIERRE ET MARIE CURIE - PARIS 6 FR (PARIS) coordinator 0.00
3    UNIVERSITE GRENOBLE ALPES FR (GRENOBLE) participant 150˙000.00
4    UNIVERSITE GRENOBLE ALPES FR (SAINT MARTIN D'HERES) participant 0.00
5    UNIVERSITE JOSEPH FOURIER GRENOBLE 1 FR (GRENOBLE) participant 0.00

Map

 Project objective

Cryptology is a foundation of information security in the digital world. Today's internet is protected by a form of cryptography based on complexity theoretic hardness assumptions. Ideally, they should be strong to ensure security and versatile to offer a wide range of functionalities and allow efficient implementations. However, these assumptions are largely untested and internet security could be built on sand. The main ambition of Almacrypt is to remedy this issue by challenging the assumptions through an advanced algorithmic analysis. In particular, this proposal questions the two pillars of public-key encryption: factoring and discrete logarithms. Recently, the PI contributed to show that in some cases, the discrete logarithm problem is considerably weaker than previously assumed. A main objective is to ponder the security of other cases of the discrete logarithm problem, including elliptic curves, and of factoring. We will study the generalization of the recent techniques and search for new algorithmic options with comparable or better efficiency. We will also study hardness assumptions based on codes and subset-sum, two candidates for post-quantum cryptography. We will consider the applicability of recent algorithmic and mathematical techniques to the resolution of the corresponding putative hard problems, refine the analysis of the algorithms and design new algorithm tools. Cryptology is not limited to the above assumptions: other hard problems have been proposed to aim at post-quantum security and/or to offer extra functionalities. Should the security of these other assumptions become critical, they would be added to Almacrypt's scope. They could also serve to demonstrate other applications of our algorithmic progress. In addition to its scientific goal, Almacrypt also aims at seeding a strengthened research community dedicated to algorithmic and mathematical cryptology. --

 Publications

year authors and title journal last update
List of publications.
2019 Anand Kumar Narayanan
Polynomial Factorization over Finite Fields using Drinfeld Modules
published pages: , ISSN: 2516-3841, DOI:
Newsletter of the London Mathematical Society 2020-04-03
2019 Antoine Joux, Anand Kumar Narayanan
Drinfeld modules may not be for isogeny based cryptography
published pages: , ISSN: , DOI:
2020-04-03
2018 Ulysse Chabaud, Eleni Diamanti, Damian Markham, Elham Kashefi, Antoine Joux
Optimal quantum-programmable projective measurement with linear optics
published pages: , ISSN: 2469-9926, DOI: 10.1103/PhysRevA.98.062318
Physical Review A 98/6 2020-04-03
2020 Thomas Espitau, Antoine Joux
Certified lattice reduction
published pages: 137-159, ISSN: 1930-5338, DOI: 10.3934/amc.2020011
Advances in Mathematics of Communications 14/1 2020-04-03
2019 Joux, Antoine; Pierrot, Cecile
Algorithmic aspects of elliptic bases in finite field discrete logarithm algorithms
published pages: , ISSN: , DOI:
https://hal.sorbonne-universite.fr/hal-02173688 1 2020-04-03
2018 Ulysse Chabaud, Eleni Diamanti, Damian Markham, Elham Kashefi, Antoine Joux
Programmable projective measurement with linear optics
published pages: , ISSN: , DOI:
ArXiv 2020-02-21
2017 Narayanan, Anand Kumar; Weidner, Matthew
Nearly linear time encodable codes beating the Gilbert-Varshamov bound
published pages: , ISSN: , DOI:
ArXiv 2020-02-21
2017 Javad Doliskani, Anand Kumar Narayanan, Éric Schost
Drinfeld Modules with Complex Multiplication, Hasse Invariants and Factoring Polynomials over Finite Fields
published pages: , ISSN: , DOI:
ArXiv 2020-02-21
2018 Faruk Göloğlu, Antoine Joux
A simplified approach to rigorous degree 2 elimination in discrete logarithm algorithms
published pages: 1, ISSN: 0025-5718, DOI: 10.1090/mcom/3404
Mathematics of Computation 2020-02-21
2018 Gilles Barthe, Sonia Belaïd, Thomas Espitau, Pierre-Alain Fouque, Benjamin Grégoire, Mélissa Rossi, Mehdi Tibouchi
Masking the GLP Lattice-Based Signature Scheme at Any Order
published pages: 354-384, ISSN: , DOI: 10.1007/978-3-319-78375-8_12
Advances in Cryptology – EUROCRYPT 2018 2020-02-21
2017 Alexandre Gélin, Benjamin Wesolowski
Loop-Abort Faults on Supersingular Isogeny Cryptosystems
published pages: 93-106, ISSN: , DOI: 10.1007/978-3-319-59879-6_6
8th International Conference on Post-Quantum Cryptography (PQCrypto 2017) 2020-02-21
2018 Divesh Aggarwal, Antoine Joux, Anupam Prakash, Miklos Santha
A New Public-Key Cryptosystem via Mersenne Numbers
published pages: , ISSN: , DOI:
Advances in Cryptology - Crypto 2018 2020-02-21
2018 Antoine Joux, Vanessa Vitse
A crossbred algorithm for solving Boolean polynomial systems
published pages: 3-21, ISSN: , DOI: 10.1007/978-3-319-76620-1_1
Number-Theoretic Methods in Cryptology - First International Conference, NuTMiC 2017 2020-02-21
2018 Anand Kumar Narayanan
Polynomial factorization over finite fields by computing Euler–Poincaré characteristics of Drinfeld modules
published pages: 335-365, ISSN: 1071-5797, DOI: 10.1016/j.ffa.2018.08.003
Finite Fields and Their Applications 54 2020-02-21

Are you the coordinator (or a participant) of this project? Plaese send me more information about the "ALMACRYPT" project.

For instance: the website url (it has not provided by EU-opendata yet), the logo, a more detailed description of the project (in plain text as a rtf file or a word file), some pictures (as picture files, not embedded into any word file), twitter account, linkedin page, etc.

Send me an  email (fabio@fabiodisconzi.com) and I put them in your project's page as son as possible.

Thanks. And then put a link of this page into your project's website.

The information about "ALMACRYPT" are provided by the European Opendata Portal: CORDIS opendata.

More projects from the same programme (H2020-EU.1.1.)

MuFLOART (2018)

Microbiological fluorescence observatory for antibiotic resistance tracking

Read More  

ModGravTrial (2019)

Modified Gravity on Trial

Read More  

ImmUne (2019)

Towards identification of the unifying principles of vertebrate adaptive immunity

Read More