Tue, 09 Mar 2021
14:15
Virtual

Coadmissible modules, bornologies, and derived categories II

Andreas Bode
(ENS Lyon)
Abstract

Coadmissible modules over Frechet-Stein algebras arise naturally in p-adic representation theory, e.g. in the study of locally analytic representations of p-adic Lie groups or the function spaces of rigid analytic Stein spaces. We show that in many cases, the category of coadmissible modules admits an exact and fully faithful embedding into the category of complete bornological modules, also preserving tensor products. This allows us to introduce derived methods to the study of coadmissible modules without forsaking the analytic flavour of the theory. As an application, we introduce six functors for Ardakov-Wadsley's D-cap-modules and discuss some instances where coadmissibility (in a derived sense) is preserved.

Thu, 13 Aug 2020

16:45 - 17:30
Virtual

TBA

Amine Marrakchi
(ENS Lyon)
Further Information

Part of UK virtual operator algebras seminar

Tue, 05 May 2020

15:30 - 16:30

Large deviations for random matrices via spherical integrals

Alice Guionnet
(ENS Lyon)
Abstract

I will talk about how to get large deviations estimates for randomly rotated matrix models using the asymptotics of spherical (aka orbital, aka HCIZ) integrals. Compared to the talk I gave last week in integrable probability conference I will concentrate on random  matrices rather than symmetric functions.

Tue, 28 Apr 2020
14:00
Virtual

The breadth-first construction of scaling limits of graphs with finite excess

Gregory Miermont
(ENS Lyon)
Further Information

Part of the Oxford Discrete Maths and Probability Seminar, held via Zoom. Please see the seminar website for details.

Abstract

Random graphs with finite excess appear naturally in at least two different settings: random graphs in the critical window (aka critical percolation on regular and other classes of graphs), and unicellular maps of fixed genus. In the first situation, the scaling limit of such random graphs was obtained by Addario-Berry, Broutin and Goldschmidt based on a depth-first exploration of the graph and on the coding of the resulting forest by random walks. This idea originated in Aldous' work on the critical random graph, using instead a breadth-first search approach that seem less adapted to taking graph scaling limits. We show hat this can be done nevertheless, resulting in some new identities for quantities like the radius and the two-point function of the scaling limit. We also obtain a similar "breadth-first" construction of the scaling limit of unicellular maps of fixed genus. This is based on joint work with Sanchayan Sen.

Wed, 16 Jan 2019
15:00
L4

On the Ring-LWE and Polynomial-LWE problems

Alexandre Wallet
(ENS Lyon)
Abstract

The Ring Learning With Errors problem (RLWE) comes in various forms. Vanilla RLWE is the decision dual-RLWE variant, consisting in distinguishing from uniform a distribution depending on a secret belonging to the dual OK^vee of the ring of integers OK of a specified number field K. In primal-RLWE, the secret instead belongs to OK. Both decision dual-RLWE and primal-RLWE enjoy search counterparts. Also widely used is (search/decision) Polynomial Learning With Errors (PLWE), which is not defined using a ring of integers OK of a number field K but a polynomial ring Z[x]/f for a monic irreducible f in Z[x]. We show that there exist reductions between all of these six problems that incur limited parameter losses. More precisely: we prove that the (decision/search) dual to primal reduction from Lyubashevsky et al. [EUROCRYPT 2010] and Peikert [SCN 2016] can be implemented with a small error rate growth for all rings (the resulting reduction is nonuniform polynomial time); we extend it to polynomial-time reductions between (decision/search) primal RLWE and PLWE that work for a family of polynomials f that is exponentially large as a function of deg f (the resulting reduction is also non-uniform polynomial time); and we exploit the recent technique from Peikert et al. [STOC 2017] to obtain a search to decision reduction for RLWE. The reductions incur error rate increases that depend on intrinsic quantities related to K and f.

Based on joint work with Miruna Roșca and Damien Stehlé.

Wed, 14 Nov 2018

11:00 - 13:00
L5

Divergence-free positive tensors and applications to gas dynamics (2/2)

Denis Serre
(ENS Lyon)
Abstract

A lot of physical processes are modelled by conservation laws (mass, momentum, energy, charge, ...) Because of natural symmetries, these conservation laws express often that some symmetric tensor is divergence-free, in the space-time variables. We extract from this structure a non-trivial information, whenever the tensor takes positive semi-definite values. The qualitative part is called Compensated Integrability, while the quantitative part is a generalized Gagliardo inequality.

In the first part, we shall present the theoretical analysis. The proofs of various versions involve deep results from the optimal transportation theory. Then we shall deduce new fundamental estimates for gases (Euler system, Boltzmann equation, Vlaov-Poisson equation).

One of the theorems will have been used before, during the Monday seminar (PDE Seminar 4pm Monday 12 November).

All graduate students, post-docs faculty and visitors are welcome to come to the lectures. If you aren't a member of the CDT please email @email to confirm that you will be attending.

 

Tue, 13 Nov 2018

11:00 - 13:00
L5

Divergence-free positive tensors and applications to gas dynamics (1/2)

Denis Serre
(ENS Lyon)
Abstract

 

A lot of physical processes are modelled by conservation laws (mass, momentum, energy, charge, ...) Because of natural symmetries, these conservation laws express often that some symmetric tensor is divergence-free, in the space-time variables. We extract from this structure a non-trivial information, whenever the tensor takes positive semi-definite values. The qualitative part is called Compensated Integrability, while the quantitative part is a generalized Gagliardo inequality.

In the first part, we shall present the theoretical analysis. The proofs of various versions involve deep results from the optimal transportation theory. Then we shall deduce new fundamental estimates for gases (Euler system, Boltzmann equation, Vlaov-Poisson equation).

One of the theorems will have been used before, during the Monday seminar (PDE Seminar 4pm Monday 12 November)

All graduate students, post-docs faculty and visitors are welcome to come to the lectures. If you aren't a member of the CDT please email @email to confirm that you will be attending.

 

Wed, 28 Nov 2018
15:00
L4

Exploring Crypto Dark Matter: New Simple PRF Candidates and Their Applications

Alain Passelègue
(ENS Lyon)
Abstract

Pseudorandom functions (PRFs) are one of the fundamental building blocks in cryptography. Traditionally, there have been two main approaches for PRF design: the ``practitioner's approach'' of building concretely-efficient constructions based on known heuristics and prior experience, and the ``theoretician's approach'' of proposing constructions and reducing their security to a previously-studied hardness assumption. While both approaches have their merits, the resulting PRF candidates vary greatly in terms of concrete efficiency and design complexity. In this work, we depart from these traditional approaches by exploring a new space of plausible PRF candidates. Our guiding principle is to maximize simplicity while optimizing complexity measures that are relevant to cryptographic applications. Our primary focus is on weak PRFs computable by very simple circuits (depth-2 ACC^0 circuits). Concretely, our main weak PRF candidate is a ``piecewise-linear'' function that first applies a secret mod-2 linear mapping to the input, and then a public mod-3 linear mapping to the result. We also put forward a similar depth-3 strong PRF candidate.  
The advantage of our approach is twofold. On the theoretical side, the simplicity of our candidates enables us to draw many natural connections between their hardness and questions in complexity theory or learning theory (e.g., learnability of depth-2 ACC^0 circuits and width-3 branching programs, interpolation and property testing for sparse polynomials, and natural proof barriers for showing super-linear circuit lower bounds). On the applied side, the piecewise-linear structure of our candidates lends itself nicely to applications in secure multiparty computation (MPC). Using our PRF candidates, we construct protocols for distributed PRF evaluation that achieve better round complexity and/or communication complexity (often both) compared to protocols obtained by combining standard MPC protocols with PRFs like AES, LowMC, or Rasta (the latter two are specialized MPC-friendly PRFs).
Finally, we introduce a new primitive we call an encoded-input PRF, which can be viewed as an interpolation between weak PRFs and standard (strong) PRFs. As we demonstrate, an encoded-input PRF can often be used as a drop-in replacement for a strong PRF, combining the efficiency benefits of weak PRFs and the security benefits of strong PRFs. We conclude by showing that our main weak PRF candidate can plausibly be boosted to an encoded-input PRF by leveraging standard error-correcting codes.
Joint work with Dan Boneh, Yuval Ishai, Amit Sahai, and David J. Wu.

Wed, 08 Nov 2017
15:00
L4

Adaptive Oblivious Transfer with Access Control from Lattice Assumptions

Fabrice Mouhartem
(ENS Lyon)
Abstract

Adaptive oblivious transfer (OT) is a protocol where a sender
initially commits to a database {M_i}_{i=1}^N . Then, a receiver can query the
sender up to k times with private indexes ρ_1, …, ρ_k so as to obtain
M_{ρ_1}, …, M_{ρ_k} and nothing else. Moreover, for each i ∈ [k], the receiver’s
choice ρ_i may depend on previously obtained messages {M_ρ_j}_{j<i} . Oblivious transfer
with access control (OT-AC) is a flavor of adaptive OT
where database records are protected by distinct access control policies
that specify which credentials a receiver should obtain in order to access
each M_i . So far, all known OT-AC protocols only support access policies
made of conjunctions or rely on ad hoc assumptions in pairing-friendly
groups (or both). In this paper, we provide an OT-AC protocol where access policies may consist of any branching program of polynomial length, which is sufficient to realize any access policy in NC^1. The security of
our protocol is proved under the Learning-with-Errors (LWE) and Short-
Integer-Solution (SIS) assumptions. As a result of independent interest,
we provide protocols for proving the correct evaluation of a committed
branching program on a committed input.

Joint work with Benoît Libert, San Ling, Khoa Nguyen and Huaxiong Wang.

Subscribe to ENS Lyon