Informations générales
Intitulé de l'offre : Doctoral researcher (M/W) (H/F)
Référence : UMR7503-MARMIN-001
Nombre de Postes : 1
Lieu de travail : VANDOEUVRE LES NANCY
Date de publication : mercredi 24 mai 2023
Type de contrat : CDD Doctorant/Contrat doctoral
Durée du contrat : 36 mois
Date de début de la thèse : 1 octobre 2023
Quotité de travail : Temps complet
Rémunération : 2 135,00 € gross monthly
Section(s) CN : Information sciences: bases of information technology, calculations, algorithms, representations, uses
Description du sujet de thèse
Cryptography aims to secure connections, data, and more generally information systems. However, cryptography adds a significant cost on system and network infrastructure. Two major issues then stand out: (1) reducing costs as much as possible and (2) obtaining and verifying security.
In this thesis, the objective is to use algorithms and develop tools to progress on these issues. Particular attention will be paid to the fundamental components of cryptographic algorithms, namely the S-box and the diffusion matrix, whose properties and cost determine the security and cost of cryptography in general.
This involves using several approaches:
mathematical approaches
by function equivalence classes [LP07,BL08,Saa11]
by identifying algebraic structures such as "length-doubling structures" [LW14,CDL15,BDD+20]
by probabilities and heuristics
algorithmic approaches
by splitting cryptographic functions into simple pieces (for example, linear pieces and other non-linear ones) [BDD+20]
by traversal of graphs
by optimization algorithms [Saa11, BDD+20, DL18]
constraint resolution approaches
Mixed Integer Linear Programming (MILP) tools: constraints in the form of linear inequalities [DL22]
constraint programming (CP) tools: constraints in the form of bounds on the domains of variables [PT22]
SATisfiability tools (SAT): constraints in the form of logical clauses [Saa11,BDD+20]
This thesis also involves implementation work of optimized algorithms. In particular, the C and C++ languages will be necessary for a large part of the implementation. The implementation will also have to make intelligent use of the machine's resources (time, memory, number of cores).
[BDD+ 20] Begül Bilgin, Lauren De Meyer, Sébastien Duval, Itamar Levi, and François-
Xavier Standart. Low and depth and efficient inverses: a guide on s-
boxes for low-latency masking. IACR Transactions on Symmetric Cryptology,
2020(1):144–184, May 2020.
[BL08] Marcus Brinkmann and Gregor Leander. On the classification of APN functions
up to dimension five. Of the. Cryptographic Codes, 49(1-3):273–288, 2008.
[CDL15] Anne Canteaut, Sébastien Duval, and Gaëtan Leurent. Construction of
lightweight s-boxes using feistel and MISTY structures. In Orr Dunkelman
and Liam Keliher, editors, Selected Areas in Cryptography - SAC 2015 - 22nd
International Conference, Sackville, NB, Canada, August 12-14, 2015, Revised
Selected Papers, volume 9566 of Lecture Notes in Computer Science, pages
373–393. Springer, 2015.
[JPST17] Jérémy Jean, Thomas Peyrin, Siang Meng Sim, and Jade Tourteaux. Optimiz-
ing implementations of lightweight building blocks. IACR Trans. Symmetric
Cryptol., 2017(4):130–168, 2017.
[LP07]Gregor Leander and Axel Poschmann. On the classification of 4 bit s-boxes.
In Claude Carlet and Berk Sunar, editors, Arithmetic of Finite Fields, First
International Workshop, WAIFI 2007, Madrid, Spain, June 21-22, 2007, Pro-
ceedings, volume 4547 of Lecture Notes in Computer Science, pages 159–176.
Springer, 2007.
[LW14]Yongqiang Li and Mingsheng Wang. Constructing s-boxes for lightweight
cryptography with feistel structure. In Lejla Batina and Matthew Robshaw,
editors, Cryptographic Hardware and Embedded Systems - CHES 2014 - 16th International Workshop, Busan, South Korea, September 23-26, 2014. Pro-
ceedings, volume 8731 of Lecture Notes in Computer Science, pages 127–146.
Springer, 2014.
[LWF+ 22] Qun Liu, Weijia Wang, Yanhong Fan, Lixuan Wu, Ling Sun, and Meiqin Wang.
Towards low-latency implementation of linear layers. IACR Trans. Symmetric
Cryptol., 2022(1):158–182, 2022.
[MB19] Lauren De Meyer and Begül Bilgin. Classification of balanced quadratic
functions. IACR Trans. Symmetric Cryptol., 2019(2):169–192, 2019.
[Saa11] Markku-Juhani O. Saarinen. Cryptographic analysis of all 4 × 4-bit s-boxes.
In Ali Miri and Serge Vaudenay, editors, Selected Areas in Cryptography - 18th
International Workshop, SCA 2011, Toronto, ON, Canada, August 11-12, 2011,
Revised Selected Papers, volume 7118 of Lecture Notes in Computer Science,
pages 118–133. Springer, 2011.
[Sto16] Ko Stoffelen. Optimizing s-box implementations for several criteria using SAT
solvers. In Thomas Peyrin, editor, Fast Software Encryption - 23rd International
Conference, FSE 2016, Bochum, Germany, March 20-23, 2016, Revised Selected
Papers, volume 9783 of Lecture Notes in Computer Science, pages 140–160.
Springer, 2016.
[DL18] Duval, S., & Leurent, G. (2018). MDS Matrices with Lightweight Circuits. IACR Transactions on Symmetric Cryptology, 2018(2), 48–78. https://doi.org/10.13154/tosc.v2018.i2.48-78
[DL22] Derbez, P., & Lambin, B. (2022). Fast M
Contexte de travail
Funding for the ANR OREO project. The results will be fully published and the related codes will be published on git.
Le poste se situe dans un secteur relevant de la protection du potentiel scientifique et technique (PPST), et nécessite donc, conformément à la réglementation, que votre arrivée soit autorisée par l'autorité compétente du MESR.