Afficher la notice abrégée

hal.structure.identifierLaboratoire d'Informatique de Robotique et de Microélectronique de Montpellier [LIRMM]
dc.contributor.authorBOUVIER, Cyril
hal.structure.identifierLithe and fast algorithmic number theory [LFANT]
hal.structure.identifierAnalyse cryptographique et arithmétique [CANARI]
dc.contributor.authorCASTAGNOS, Guilhem
hal.structure.identifierExact Computing [LIRMM | ECO]
dc.contributor.authorIMBERT, Laurent
hal.structure.identifierExact Computing [LIRMM | ECO]
dc.contributor.authorLAGUILLAUMIE, Fabien
dc.date.accessioned2024-04-04T02:34:46Z
dc.date.available2024-04-04T02:34:46Z
dc.date.created2022
dc.date.issued2023-07
dc.identifier.issn0933-2790
dc.identifier.urihttps://oskar-bordeaux.fr/handle/20.500.12278/190575
dc.description.abstractEnWe introduce BICYCL an Open Source C++ library that implements arithmetic in the ideal class groups of imaginary quadratic fields, together with a set of cryptographic primitives based on class groups. It is available at https://gite.lirmm.fr/crypto/bicycl under GNU General Public License version 3 or any later version. BICYCL provides significant speed-ups on the implementation of the arithmetic of class groups. Concerning cryptographic applications, BICYCL is orders of magnitude faster than any previous pilot implementation of the CL linearly encryption scheme, making it faster than Paillier's encryption scheme at any security level. Linearly homomorphic encryption is the core of many multi-party computation protocols, sometimes involving a huge number of encryptions and homomorphic evaluations: class groupbased protocols become the best solution in terms of bandwidth and computational efficiency to rely upon.
dc.description.sponsorshipCalcul réparti sécurisé : Cryptographie, Combinatoire, Calcul Formel - ANR-21-CE39-0006
dc.description.sponsorshipSecure computations - ANR-22-PECY-0003
dc.language.isoen
dc.publisherSpringer Verlag
dc.rights.urihttp://creativecommons.org/licenses/by/
dc.subject.enclass group cryptography
dc.subject.enquadratic form arithmetic
dc.subject.enimplementation library
dc.subject.enlinearly homomorphic encryption
dc.subject.enmulti-party computation
dc.title.enI want to ride my BICYCL: BICYCL Implements CryptographY in CLass groups
dc.typeArticle de revue
dc.identifier.doi10.1007/s00145-023-09459-1
dc.subject.halInformatique [cs]/Cryptographie et sécurité [cs.CR]
bordeaux.journalJournal of Cryptology
bordeaux.page17
bordeaux.volume36
bordeaux.hal.laboratoriesInstitut de Mathématiques de Bordeaux (IMB) - UMR 5251*
bordeaux.issue3
bordeaux.institutionUniversité de Bordeaux
bordeaux.institutionBordeaux INP
bordeaux.institutionCNRS
bordeaux.peerReviewedoui
hal.identifierlirmm-03863678
hal.version1
hal.popularnon
hal.audienceInternationale
hal.origin.linkhttps://hal.archives-ouvertes.fr//lirmm-03863678v1
bordeaux.COinSctx_ver=Z39.88-2004&rft_val_fmt=info:ofi/fmt:kev:mtx:journal&rft.jtitle=Journal%20of%20Cryptology&rft.date=2023-07&rft.volume=36&rft.issue=3&rft.spage=17&rft.epage=17&rft.eissn=0933-2790&rft.issn=0933-2790&rft.au=BOUVIER,%20Cyril&CASTAGNOS,%20Guilhem&IMBERT,%20Laurent&LAGUILLAUMIE,%20Fabien&rft.genre=article


Fichier(s) constituant ce document

FichiersTailleFormatVue

Il n'y a pas de fichiers associés à ce document.

Ce document figure dans la(les) collection(s) suivante(s)

Afficher la notice abrégée