CARAMBA

Cryptology, Arithmetic: Hardware and Software

Department 1 : Algorithms, computation, image and geometry

Team leader : Emmanuel Thomé
Tél. : +33 3 54 95 86 59
Mail : emmanuel.thome@loria.fr

Website

Presentation

Our research addresses the broad application domain of cryptography and cryptanalysis from the algorithmic perspective. We study all the algorithmic aspects, from the top-level mathematical background down to the optimized high-performance software implementations. Several kinds of mathematical objects are commonly encountered in our research. Some basic ones are truly ubiquitous: integers, finite fields, polynomials, real and complex numbers. We also work with more structured objects such as number fields, algebraic curves, or polynomial systems. In all cases, our work is geared towards making computations with these objects effective and fast.

The mathematical objects we deal with are of utmost importance for the applications to cryptology, as they are the background of the most widely developed cryptographic primitives, such as the RSA cryptosystem or the Diffie–Hellman key exchange. The two facets of cryptology—cryptography and cryptanalysis—are central to our research. The key challenges are the assessment of the security of proposed cryptographic primitives, through the study of the cornerstone problems, which are the integer factorization and discrete logarithm problems, as well as the optimization work in order to enable cryptographic implementations that are both efficient and secure.

Research activities

Among the research themes we set forth in this research proposal, two are guided by the most important mathematical objects used in today’s cryptography, and two others are rather guided by the technological background we use to address these problems.

  • Extended NFS family. A common algorithmic framework, called the Number Field Sieve (NFS), addresses both the integer factorization problem as well as the discrete logarithm problem over finite fields. We have numerous algorithmic contributions in this context, and develop software to illustrate them.

    We plan to improve on the existing state of the art in this domain by researching new algorithms, by optimizing the software performance, and by demonstrating the reach of our software with highly visible computations.

  • Algebraic curves and their Jacobians. We develop algorithms and software for computing essential properties of algebraic curves for cryptology, eventually enabling their widespread cryptographic use.

    One of the challenges we address here is point counting. In a wider perspective, we also study the link between abelian varieties over finite fields and principally polarized abelian varieties over fields of characteristic zero, together with their endomorphism ring. In particular, we work in the direction of making this link an effective one. We are also investigating various approaches for attacking the discrete logarithm problem in Jacobians of algebraic curves.

  • Arithmetic. Our work relies crucially on efficient arithmetic, be it for small or large sizes. We work on improving algorithms and implementations, for computations that are relevant to our application areas.
    Polynomial systems. It is rather natural with algebraic curves, and occurs also in NFS-related contexts, that many important challenges can be represented via polynomial systems, which have structural specificities. We intend to develop algorithms and tools that, when possible, take advantage of these specificities.

Software

  • GNU MPFR/MPC
  • GMP-ECM
  • CADO-NFS
  • AVIsogenies

Collaborations

EPFL,
University of Kaiserslautern,
Western University,
University of Calgary.

Our work is used by governmental agencies for emitting cryptographic recommendations (ANSSI, BSI, NIST).

Keywords

Cryptography – Integer factorization – Discrete logarithm – Elliptic and hyperelliptic curve cryptography – Number theory – Polynomial system solving – Computer arithmetic