BLUE
Profile banner
FD
François Dupressoir
@francois.dupressoir.eu
Proof nerd, dad, computer scientist.
22 followers24 following15 posts
FDfrancois.dupressoir.eu

But how can it be quantum and still only 'Pretty Good'?

0
Reposted by François Dupressoir
CLclist.bsky.social

We are hiring a postdoc at LMU's Munich Center for Mathematical Philosophy. Areas: decision theory, social choice theory, philosophy of action, the study of agency & free will, and/or related themes in the philosophy of mind. Deadline 8 Sept. Please spread the word. job-portal.lmu.de/jobposting/4...

0
FDfrancois.dupressoir.eu

You really shouldn't give Edam. Raclette them talk.

0
FDfrancois.dupressoir.eu

Maybe I'll add a note that I am not Satoshi to my website as well.

0
Reposted by François Dupressoir
MRmalb.bsky.social

At @SandboxAQ we're hiring for an engineering consulting position in the areas of (post-quantum) cryptography or privacy: www.iacr.org/jobs/item/3716 part-time or full-time.

0
FDfrancois.dupressoir.eu

> Benjamin Dowling, who is a cryptographer at Sheffield University (soon King’s College London) (Proper and official) Congratulations to both of youse.

0
FDfrancois.dupressoir.eu

Rogue mass-transferred with Ruby because the trap was full (set to a capacity of 6) when he stepped into it. It wasn't yet full when he threw Emily into it.

0
Reposted by François Dupressoir
EUeprint.bsky.social

A Tight Security Proof for SPHINCSâș, Formally Verified (Manuel Barbosa, François Dupressoiria.cr/2024/910

Abstract. SPHINCSâș is a post-quantum signature scheme that, at the time of writing, is being standardized as SLH-DSA. It is the most conservative option for post-quantum signatures, but the original tight proofs of security were flawed—as reported by Kudinov, Kiktenko and Fedorov in 2020. In this work, we formally prove a tight security bound for SPHINCSâș using the EasyCrypt proof assistant, establishing greater confidence in the general security of the scheme and that of the parameter sets considered for standardization. To this end, we reconstruct the tight security proof presented by HĂŒlsing and Kudinov (in 2022) in a modular way. A small but important part of this effort involves a complex argument relating four different games at once, of a form not yet formalized in EasyCrypt (to the best of our knowledge). We describe our approach to overcoming this major challenge, and develop a general formal verification technique aimed at this type of reasoning. Enhancing the set of reusable EasyCrypt artifacts previously produced in the formal verification of stateful hash-based cryptographic constructions, we (1) improve and extend the existing libraries for hash functions and (2) develop new libraries for fundamental concepts related to hash-based cryptographic constructions, including Merkle trees. These enhancements, along with the formal verification technique we develop, further ease future formal verification endeavors in EasyCrypt, especially those concerning hash-based cryptographic constructions.
Image showing part 2 of abstract.
0
FDfrancois.dupressoir.eu

Compilation. Not even once.

0
Profile banner
FD
François Dupressoir
@francois.dupressoir.eu
Proof nerd, dad, computer scientist.
22 followers24 following15 posts