Léo Ducas

ORCID: 0000-0003-2510-4829
Publications
Citations
Views
---
Saved
---
About
Contact & Profiles
Research Areas
  • Cryptography and Data Security
  • Coding theory and cryptography
  • Cryptographic Implementations and Security
  • Cryptography and Residue Arithmetic
  • Complexity and Algorithms in Graphs
  • Algorithms and Data Compression
  • Chaos-based Image/Signal Encryption
  • DNA and Biological Computing
  • Privacy-Preserving Technologies in Data
  • graph theory and CDMA systems
  • Quantum Computing Algorithms and Architecture
  • Advanced Image and Video Retrieval Techniques
  • Particle accelerators and beam dynamics
  • Optimization and Search Problems
  • Rings, Modules, and Algebras
  • Cellular Automata and Applications
  • Robotics and Sensor-Based Localization
  • Polynomial and algebraic computation
  • Advanced Data Storage Technologies
  • Particle Accelerators and Free-Electron Lasers
  • Geometric and Algebraic Topology
  • Nanocluster Synthesis and Applications
  • Stochastic Gradient Optimization Techniques
  • Optical Network Technologies
  • Muon and positron interactions and applications

Centrum Wiskunde & Informatica
2014-2023

Leiden University
2023

College of Western Idaho
2017-2020

University of California, San Diego
2014

National Confidential Enquiry into Patient Outcome and Death
2012-2014

University of California System
2014

École des Neurosciences de Paris
2013

École Normale Supérieure - PSL
2012-2013

Département d'Informatique
2012

École Normale Supérieure
2010

Rapid advances in quantum computing, together with the announcement by National Institute of Standards and Technology (NIST) to define new standards for digitalsignature, encryption, key-establishment protocols, have created significant interest post-quantum cryptographic schemes. This paper introduces Kyber (part CRYSTALS - Cryptographic Suite Algebraic Lattices a package submitted NIST standardization effort November 2017), portfolio primitives built around key-encapsulation mechanism...

10.1109/eurosp.2018.00032 preprint EN 2018-04-01

In this paper, we present the lattice-based signature scheme Dilithium, which is a component of CRYSTALS (Cryptographic Suite for Algebraic Lattices) suite that was submitted to NIST’s call post-quantum cryptographic standards. The design avoids all uses discrete Gaussian sampling and easily implementable in constant-time. For same security levels, our has public key 2.5X smaller than previously most efficient schemes did not use Gaussians, while having essentially size. addition new design,...

10.46586/tches.v2018.i1.238-268 article EN cc-by IACR Transactions on Cryptographic Hardware and Embedded Systems 2018-02-14

Lattice-based cryptography offers some of the most attractive primitives believed to be resistant quantum computers. Following increasing interest from both companies and government agencies in building computers, a number works have proposed instantiations practical post-quantum key exchange protocols based on hard problems ideal lattices, mainly Ring Learning With Errors (R-LWE) problem. While lattices facilitate major efficiency storage benefits over their non-ideal counterparts,...

10.1145/2976749.2978425 article EN Proceedings of the 2022 ACM SIGSAC Conference on Computer and Communications Security 2016-10-24

Previous chapter Next Full AccessProceedings Proceedings of the 2016 Annual ACM-SIAM Symposium on Discrete Algorithms (SODA)New directions in nearest neighbor searching with applications to lattice sievingAnja Becker, Léo Ducas, Nicolas Gama, and Thijs LaarhovenAnja Laarhovenpp.10 - 24Chapter DOI:https://doi.org/10.1137/1.9781611974331.ch2PDFBibTexSections ToolsAdd favoritesExport CitationTrack CitationsEmail SectionsAboutAbstract To solve approximate search problem (NNS) sphere, we propose...

10.1137/1.9781611974331.ch2 preprint EN 2015-12-21

To solve the approximate nearest neighbor search problem (NNS) on sphere, we propose a method using locality-sensitive filters (LSF), with property that nearby vectors have higher probability of surviving same filter than which are far apart. We instantiate spherical caps height 1 -- α, where vector survives if it is contained in corresponding cap, and ideally each has an independent, uniformly random direction.For small these very similar to hash (LSH) family previously studied by Andoni et...

10.5555/2884435.2884437 article EN Symposium on Discrete Algorithms 2016-01-10
Coming Soon ...