Publications

Conference Proceedings

Shorter Lattice-based Zero-Knowledge Proofs for the Correctness of a Shuffle

Published in Financial Cryptography and Data Security Workshop VOTING’21, 2021

In this paper we present a new lattice-based post-quantum proof of a shuffle with sublinear size.

Recommended citation: Herranz J., Martínez R., Sánchez M. (2021) Shorter Lattice-Based Zero-Knowledge Proofs for the Correctness of a Shuffle. In: Bernhard M. et al. (eds) Financial Cryptography and Data Security. FC 2021 International Workshops. FC 2021. Lecture Notes in Computer Science, vol 12676. Springer, Berlin, Heidelberg https://doi.org/10.1007/978-3-662-63958-0_27

RLWE-based Zero-Knowledge Proofs for linear and multiplicative relations

Published in 17th IMA International Conference on Cryptography and Coding, 2019

We present efficient Zero-Knowledge Proofs of Knowledge (ZKPoK) for linear and multiplicative relations among secret messages hidden as Ring Learning With Errors (RLWE) samples.

Recommended citation: Martínez R., Morillo P. (2019) RLWE-Based Zero-Knowledge Proofs for Linear and Multiplicative Relations. In: Albrecht M. (eds) Cryptography and Coding. IMACC 2019. Lecture Notes in Computer Science, vol 11929. Springer, Cham https://doi.org/10.1007/978-3-030-35199-1_13

Lattice-based proof of a shuffle

Published in Financial Cryptography and Data Security Workshop VOTING’19, 2019

In this paper we present the first post-quantum proof of a shuffle based on the learning with errors over rings (RLWE) problem.

Recommended citation: Costa N., Martínez R., Morillo P. (2020) Lattice-Based Proof of a Shuffle. In: Bracciali A., Clark J., Pintore F., Rønne P., Sala M. (eds) Financial Cryptography and Data Security. FC 2019. Lecture Notes in Computer Science, vol 11599. Springer, Cham https://doi.org/10.1007/978-3-030-43725-1_23

Proof of a shuffle for lattice-based cryptography

Published in NordSec, 2017

In this paper we present the first proof of a shuffle for lattice-based cryptography which can be used to build a universally verifiable mix-net capable of mixing votes encrypted with a post-quantum algorithm, thus achieving long-term privacy.

Recommended citation: Costa N., Martínez R., Morillo P. (2017) Proof of a Shuffle for Lattice-Based Cryptography. In: Lipmaa H., Mitrokotsa A., Matulevičius R. (eds) Secure IT Systems. NordSec 2017. Lecture Notes in Computer Science, vol 10674. Springer, Cham http://doi.org/10.1007/978-3-319-70290-2_17


Journal articles


Master and Bachelor Thesis

Fully post-quantum protocols for e-voting, coercion resistant cast as intended and mixing networks

Published in UPCommons, 2018

In this thesis we present a coercion resistant cast as intended proof and a proof of a shuffle, both completely based on lattice problems as Inhomogeneous Short Integer Solution (ISIS) and Ring Learning With Errors (RLWE)

Recommended citation: Martínez Pinilla, Ramiro (2018, January). Fully post-quantum protocols for e-voting. Advisor: Morillo Bosch, Paz. Master's Thesis, UPC. http://hdl.handle.net/2117/113449

Protocols for electronic voting (in spanish)

Published in UPCommons, 2017

Propuesta de protocolo para una prueba de conocimiento nulo para verificar el correcto funcionamiento de un nodo mixnet en un esquema de votación electrónica que utiliza un cifrado post-cuántico basado en retículos. Se describe las condiciones de seguridad que ha de tener la prueba y se desarrolla el protocolo.

Recommended citation: Martínez Pinilla, Ramiro (2017, January). Protocolos para votaciones electrónicas. Directora: Morillo Bosch, Paz. Bachelor's Thesis, UPC. http://hdl.handle.net/2117/100476


Other

The draws that use the first letters of surnames as a selection process are unfair (in spanish)

Published in TEMat, 2018

This paper tries to quantify the inequalities that are produced when you select a group of people by means of a draw in witch a pair of letters at random is obtained and the posts are assigned in alphabetical order.

Recommended citation: MARTÍNEZ PINILLA, Ramiro. «Los sorteos que utilizan las primeras letras de los apellidos como criterio de selección son injustos». In: TEMat, 2 (2018), pages 1-13. ISSN: 2530-9633. https://temat.es/articulo/2018-p1/