Ousmane Ndiaye

Ousmane Ndiaye
Cheikh Anta Diop University, Dakar | UCAD · Département de Mathématiques et Informatique

Doctor of Philosophy

About

13
Publications
3,564
Reads
How we measure 'reads'
A 'read' is counted each time someone views a publication summary (such as the title, abstract, and list of authors), clicks on a figure, or views or downloads the full-text. Learn more
71
Citations

Publications

Publications (13)
Chapter
As the development of quantum machines is booming and would threaten our standard cryptography algorithms, a transition period is necessary for the protection of the data processed by our classical machines as well before the arrival of theses machines as after.Recently, to get ahead of the curve, the National Institute of Standards and Technology...
Chapter
Full-text available
In the NIST Post-Quantum Cryptography (PQC) standardization process, among 17 candidates for code-based public-key encryption (PKE), signature or key encapsulation mechanism (KEM), only three are in the 4th evaluation round. The remaining code-based candidates are Classic McEliece [CCUGLMMNPP+20], BIKE [ABBBBDGGGM+17] and HQC [MABBBBDDGL+20]. Crypt...
Article
Full-text available
One family of the cryptographic primitives is random Number Generators (RNG) which have several applications in cryptography such that password generation, nonce generation, Initialisation vector for Stream Cipher, keystream. Recently they are also used to randomise encryption and signature schemes. A pseudo-random number generator (PRNG) or a pseu...
Chapter
In this paper we revisit some of the main aspects of the DAGS Key Encapsulation Mechanism, one of the code-based candidates to NIST’s standardization call for the key exchange/encryption functionalities. In particular, we modify the algorithms for key generation, encapsulation and decapsulation to fit an alternative KEM framework, and we present a...
Article
Full-text available
Code-based cryptography is one of the main areas of interest for NIST’s Post-Quantum Cryptography Standardization call. In this paper, we introduce DAGS, a Key Encapsulation Mechanism (KEM) based on quasi-dyadic generalized Srivastava codes. The scheme is proved to be IND-CCA secure in both random oracle model and quantum random oracle model. We be...
Article
Full-text available
Multiplications in G F ( 2 N ) can be securely optimized for cryptographic applications when the integer N is small and does not match machine words (i.e., N < 32 ). In this paper, we present a set of optimizations applied to DAGS, a code-based post-quantum cryptographic algorithm and one of the submissions to the National Institute of Standards an...
Article
Full-text available
In this paper we construct a pseudorandom number generator using only worst-case hardness assumptions for standard lattice problems. With a common technique, we can then build a stream cipher by combining the generated pseudorandom sequence with the plaintext. Moreover, as an option to gain efficiency both in terms of speed and memory, we suggest t...
Conference Paper
In this work we present an efficient implementation of the Hybrid Encryption scheme based on the Niederreiter PCKS proposed by E. Persichetti. To achieve IND-CCA2 security (in the random oracle model), we use an HMAC function of the message and the symmetric key, and then apply AES128-CBC as the data encapsulation part of this hybrid scheme. The HM...
Article
Full-text available
In this paper, we investigate cyclic code over the ring $\mathbb{F}_{p^k} + v\mathbb{F}_{p^k} + v^2\mathbb{F}_{p^k} + ... + v^r\mathbb{F}_{p^k}$, where $v^{r+1}=v$, $p$ a prime number, $r>1$ and $\gcd(r,p)=1$, we prove as generalisation of P. Sol\'e et al. in 2015 that these codes are principally generated, give generator polynomial and idempotent...
Conference Paper
Full-text available
In this work, we present a survey on software implementations of two families of cryptographic primitives based on the syndrome decoding problem: hash functions and stream ciphers. We have studied different algorithms, namely, FSB, SFSB, RFSB, SYND, 2SC and XSYND, and tried to improve their performances as software implementations which are done in...
Article
Full-text available
Code-based cryptographic schemes are promising candidates for post-quantum cryptography since they are fast, require only basic arithmetic, and have a well understood security. While there is strong evidence that cryptosystems like McEliece and Niederreiter are secure, they have certain weaknesses when used without semantic conversions. Critical at...

Network

Cited By