EN FR
EN FR


Section: Partnerships and Cooperations

National Collaborations within Academics

ROMAnTIC

  • Title: Randomness in Mathematical Cryptography

  • Program: ANR JCJC

  • Duration: October 2012 – September 2016

  • PI: Damien Vergnaud

  • Partners: ENS Lyon, Université de Limoges

    • ANSSI

    • Univ. Paris 7

    • Univ. Limoges

  • The goal of this project is to get a better understanding of the interplay between randomness and cryptography and to study the security of various cryptographic protocols at different levels (information-theoretic and computational security, number-theoretic assumptions, design and provable security of new and existing constructions).

EnBiD

  • Title: Encryption for Big Data

  • Program: ANR JCJC

  • Duration: October 2014 – September 2018

  • PI: Hoeteck Wee

  • Partners:

    • Univ. Paris 2

    • Univ. Limoges

  • The main objective of this project is to study techniques for efficient and expressive functional encryption schemes. Functional encryption is a novel paradigm for public-key encryption that enables both fine-grained access control and selective computation on encrypted data, as is necessary to protect big, complex data in the cloud.

EfTrEC

  • Title: Efficient Transferable E-Cash

  • Program: ANR JCJC

  • Duration: October 2016 – September 2020

  • PI: Georg Fuchsbauer

  • Partners:

    • Univ. Paris 2

  • This project deals with e-cash systems which let users transfer electronic coins between them offline. The main objectives of this project are:

    • establish a clean formal model for the primitive;

    • construct schemes which are practically efficient;

    • develop schemes that are even resistant to attacks on quantum computers.

ALAMBIC

  • Title: AppLicAtions of MalleaBIlity in Cryptography

  • Program: ANR PRC

  • Duration: October 2016 – September 2020

  • PI: Damien Vergnaud

  • Partners:

    • ENS Lyon

    • Univ. Limoges

  • The main objectives of the proposal are the following:

    • Define theoretical models for “malleable” cryptographic primitives that capture strong practical attacks (in particular, in the settings of secure computation outsourcing, server-aided cryptography, cloud computing and cryptographic proof systems);

    • Analyze the security and efficiency of primitives and constructions that rely on malleability;

    • Conceive novel cryptographic primitives and constructions (for secure computation outsourcing, server-aided cryptography, multi-party computation, homomorphic encryption and their applications);

    • Implement these new constructions in order to validate their efficiency and effective security.