L'objectiu del grup de recerca és l'estudi dels problemes matemàtics de més actualitat en el camp de la criptologia. Els temes de recerca se centren principalment en els aspectes següents:
- Criptografia distribuïda. Les parts implicades en el protocol criptogràfic són col·lectius que hauran de compartir certa informació secreta.
En aquest punt cal destacar la computació multipart i els esquemes de distribució de secrets.
- Protocols criptogràfics segurs. En aquest punt es tracta d'analitzar i dissenyar protocols, tant de xifratge com de signatura digital, que siguin eficients i segurs. La definició de seguretat també és tema d'estudi.
Destaquem també l'estudi de les aplicacions de les corbes el·líptiques a la criptografia.

The main goal of the research group is the study of mathematical problems in cryptology.
The main research areas are the following:
- Distributed cryptography. The groups working on cryptographic protocols have to share secret information. Multi-party computation and secret-sharing schemes are also studied.
- Secure cryptographic protocols. The aim is to analyse and design efficient and secure protocols, both for encryption and for digital signatures.
The definition of security is also the subject of research. The applications of elliptic curves in cryptography are also studied.

The main goal of the research group is the study of mathematical problems in cryptology.
The main research areas are the following:
- Distributed cryptography. The groups working on cryptographic protocols have to share secret information. Multi-party computation and secret-sharing schemes are also studied.
- Secure cryptographic protocols. The aim is to analyse and design efficient and secure protocols, both for encryption and for digital signatures.
The definition of security is also the subject of research. The applications of elliptic curves in cryptography are also studied.

Enviaments recents

  • Shorter lattice-based zero-knowledge proofs for the correctness of a shuffle 

    Herranz Sotoca, Javier; Martínez Pinilla, Ramiro; Sánchez Torrón, Manuel (Springer, 2021)
    Text en actes de congrés
    Accés obert
    In an electronic voting procedure, mixing networks are used to ensure anonymity of the casted votes. Each node of the network re-encrypts the input list of ciphertexts and randomly permutes it in a process named shuffle, ...
  • R-LWE-Based distributed key generation and threshold decryption 

    Alborch Escobar, Ferran; Martínez Pinilla, Ramiro; Morillo Bosch, M. Paz (Multidisciplinary Digital Publishing Institute (MDPI), 2022-02-25)
    Article
    Accés obert
    Ever since the appearance of quantum computers, prime factoring and discrete logarithm based cryptography has been put in question, giving birth to the so called post-quantum cryptography. The most prominent field in ...
  • Understanding the implications of the future unmanned air traffic growth 

    Barrado Muxí, Cristina; Salamí San Juan, Esther; Gallardo Gómez, Antonia; Herranz Sotoca, Javier; Pastor Llorens, Enric (Institute of Electrical and Electronics Engineers (IEEE), 2021)
    Comunicació de congrés
    Accés obert
    In the next years, the unmanned air business is expected to have an average annual growth rate of 14.5 per cent. Last-mile delivery, inspection works and security tasks are the most expected missions that those unmanned ...
  • Common information, matroid representation, and secret sharing for matroid ports 

    Michael, Bamiloshin; Ben-Efraim, Aner; Farràs Ventura, Oriol; Padró Laimon, Carles (2020-09-28)
    Article
    Accés obert
    Linear information and rank inequalities as, for instance, Ingleton inequality, are useful tools in information theory and matroid theory. Even though many such inequalities have been found, it seems that most of them ...
  • Structure-preserving and re-randomizable RCCA-secure Public Key Encryption and its applications 

    Faonio, Antonio; Fiore, Dario; Herranz Sotoca, Javier; Ràfols, Carla (Springer, 2019)
    Text en actes de congrés
    Accés restringit per política de l'editorial
    Re-randomizable RCCA-secure public key encryption (Rand-RCCA PKE) schemes reconcile the property of re-randomizability of the ciphertexts with the need of security against chosen-ciphertexts attacks. In this paper we give ...
  • Efficient polynomial delegation under standard assumptions 

    Morillo Bosch, M. Paz; Obrador Sureda, Marc (Institute of Electrical and Electronics Engineers (IEEE), 2013)
    Comunicació de congrés
    Accés restringit per política de l'editorial
    In this paper we present a new scheme for verifiable delegation of polynomials in a cloud computing scenario. The security of our scheme is based on a standard assumption, the subgroup membership one. Furthermore, the ...
  • Improving the linear programming technique in the search for lower bounds in secret sharing 

    Farràs Ventura, Oriol; Kaced, Tarik; Martín Mollevi, Sebastià; Padró Laimon, Carles (2020-11)
    Article
    Accés obert
    We present a new improvement in the linear programming technique to derive lower bounds on the information ratio of secret sharing schemes. We obtain non-Shannon-type bounds without using information inequalities explicitly. ...
  • Attacking pairing-free attribute-based encryption schemes 

    Herranz Sotoca, Javier (Institute of Electrical and Electronics Engineers (IEEE), 2020)
    Article
    Accés obert
    Combining several results that have been published in the last years, it is known that it is impossible to design simple and secure attribute-based encryption schemes that work in (classical) settings like the RSA or the ...
  • Mixed integration of CDIO skills into telecommunication engineering curricula 

    Sayrol Clols, Elisa; Bragós Bardia, Ramon; Alarcón Cot, Eduardo José; Cabrera-Bean, Margarita; Calveras Augé, Anna M.; Comellas Colomé, Jaume; O'Callaghan Castellà, Juan Manuel; Pegueroles Vallés, Josep R.; Pla, Enrique; Prat Viñas, Lluís; Sáez Moreno, Germán; Sardà Ferrer, Joan; Tallon Montoro, Carme (2010)
    Article
    Accés obert
    Spain has been intensively involved in designing engineering curricula for the last two years and next academic year all engineering schools will be deploying all bachelor programs adapted to the EHEA and to the Spanish ...
  • Lattice-Based proof of a shuffle 

    Costa, Nuria; Martínez Pinilla, Ramiro; Morillo Bosch, M. Paz (2019)
    Text en actes de congrés
    Accés obert
    In this paper we present the first fully post-quantum proof of a shuffle for RLWE encryption schemes. Shuffles are commonly used to construct mixing networks (mix-nets), a key element to ensure anonymity in many applications ...
  • RLWE-Based Zero-Knowledge Proofs for Linear and Multiplicative Relations 

    Martínez Pinilla, Ramiro; Morillo Bosch, M. Paz (Springer International Publishing, 2019)
    Text en actes de congrés
    Accés restringit per política de l'editorial
    We present efficient Zero-Knowledge Proofs of Knowledge (ZKPoK) for linear and multiplicative relations among secret messages hidden as Ring Learning With Errors (RLWE) samples. Messages are polynomials in $\mathbb{Z}_q[ ...
  • Secret sharing schemes for (k, n)-consecutive access structures 

    Herranz Sotoca, Javier; Sáez Moreno, Germán (Springer, 2018-09-01)
    Article
    Accés restringit per política de l'editorial
    We consider access structures over a set P of n participants, defined by a parameter k with 1 = k = n in the following way: a subset is authorized if it contains participants i, i + 1,...,i + k - 1, for some i ¿ {1,...,n-k+1}. ...

Mostra'n més