|
||
---|---|---|
hal-00915817v1
Conference papers
From Selective to Full Security: Semi-Generic Transformations in the Standard Model PKC 2012, May 2012, Darmstadt, Germany. pp.316-333, ⟨10.1007/978-3-642-30057-8_19⟩ ![]() |
||
hal-02391557v1
Conference papers
A New Forward-Secure Digital Signature Scheme Advances in Cryptology - ASIACRYPT 2000, Dec 2000, Kyoto, Japan. pp.116-129, ⟨10.1007/3-540-44448-3_10⟩ ![]() |
||
hal-02391505v1
Conference papers
On the Minimal Assumptions of Group Signature Schemes ICICS 2004, Oct 2004, Malaga, Spain. pp.1-13, ⟨10.1007/978-3-540-30191-2_1⟩ ![]() |
||
hal-01524105v1
Conference papers
Multi-Input Inner-Product Functional Encryption from Pairings EUROCRYPT 2017 - Advances in Cryptology, Apr 2017, Paris, France. pp.601-626, ⟨10.1007/978-3-319-56620-7_21⟩ |
||
hal-02391445v1
Conference papers
Searchable Encryption Revisited: Consistency Properties, Relation to Anonymous IBE, and Extensions Advances in Cryptology - CRYPTO 2005, Aug 2005, Santa Barbara, United States. pp.205-222, ⟨10.1007/11535218_13⟩ ![]() |
||
hal-02391570v1
Conference papers
Increasing the Lifetime of a Key: A Comparative Analysis of the Security of Re-keying Techniques Advances in Cryptology - ASIACRYPT 2000, Dec 2000, Kyoto, Japan. pp.546-559, ⟨10.1007/3-540-44448-3_42⟩ ![]() |
||
hal-02391603v1
Conference papers
Towards Making Broadcast Encryption Practical Financial Cryptography - FC 1999, Feb 1999, Anguilla, Anguilla. pp.140-157, ⟨10.1007/3-540-48390-X_11⟩ ![]() |
||
hal-02391472v1
Conference papers
Password-Based Authenticated Key Exchange in the Three-Party Setting Public Key Cryptography - PKC 2005, Jan 2005, Les Diablerets, Switzerland. pp.65-84, ⟨10.1007/978-3-540-30580-4_6⟩ ![]() |
||
hal-02391427v1
Conference papers
Password-Based Group Key Exchange in a Constant Number of Rounds Public Key Cryptography - PKC 2006, Apr 2009, New York, United States. pp.427-442, ⟨10.1007/11745853_28⟩ ![]() |
||
hal-02391537v1
Conference papers
The Oracle Diffie-Hellman Assumptions and an Analysis of DHIES Topics in Cryptology - CT-RSA 2001, Apr 2001, San Francisco, United States. pp.143-158, ⟨10.1007/3-540-45353-9_12⟩ ![]() |
||
|
||
|
||
hal-02948657v1
Conference papers
Multi-Client Inner-Product Functional Encryption in the Random-Oracle Model SCN 2020 - 12th International Conference Security and Cryptography for Networks., Sep 2020, Amalfi / Virtual, Italy. pp.525-545, ⟨10.1007/978-3-030-57990-6_26⟩ |
||
hal-01667132v1
Reports
Algebraic XOR-RKA-Secure Pseudorandom Functions from Post-Zeroizing Multilinear Maps [Technical Report] Report 2017/500, IACR Cryptology ePrint Archive. 2017 |
||
hal-01380726v1
Reports
Better Security for Functional Encryption for Inner Product Evaluations [Technical Report] Cryptology ePrint Archive: Report 2016/011, IACR. 2016 |
||
hal-01380730v1
Reports
Robust Password-Protected Secret Sharing [Technical Report] Cryptology ePrint Archive: Report 2016/123, IACR. 2016 |
||
hal-01380699v1
Conference papers
Robust Password-Protected Secret Sharing ESORICS 2016 - 21st European Symposium on Research in Computer Security, Sep 2016, Heraklion, Greece. pp.61-79, ⟨10.1007/978-3-319-45741-3_4⟩ |
||
hal-01380735v1
Reports
Multi-Input Inner-Product Functional Encryption from Pairings [Technical Report] Cryptology ePrint Archive: Report 2016/425, IACR. 2016 |
||
hal-01471896v1
Conference papers
Removing Erasures with Explainable Hash Proof Systems Public-Key Cryptography - PKC 2017 - 20th International Conference on Practice and Theory in Public-Key Cryptography, Mar 2017, Amsterdam, Netherlands. pp.151-174, ⟨10.1007/978-3-662-54365-8_7⟩ ![]() |
||
hal-02293219v1
Directions of work or proceedings
Public-Key Cryptography – PKC 2018 Michel Abdalla; Ricardo Dahab. Public-Key Cryptography – PKC 2018, Mar 2018, Rio de Janeiro, Brazil. 10770, Springer, 2018, Lecture Notes in Computer Science, ⟨10.1007/978-3-319-76581-5⟩ |
||
hal-00790626v1
Conference papers
Tighter Reductions for Forward-Secure Signature Scheme Public-Key Cryptography (PKC 2013), Feb 2013, Nara, Japan. pp.292-311, ⟨10.1007/978-3-642-36362-7_19⟩ ![]() |
||
hal-01233740v1
Conference papers
Multilinear and Aggregate Pseudorandom Functions: New Constructions and Improved Security ASIACRYPT 2015, Nov 2015, Auckland, New Zealand. pp.103-120, ⟨10.1007/978-3-662-48797-6_5⟩ ![]() |
||
hal-00918362v1
Journal articles
Searchable Encryption Revisited: Consistency Properties, Relation to Anonymous IBE, and Extensions Journal of Cryptology, Springer Verlag, 2008, 21 (3), pp.350-391. ⟨10.1007/s00145-007-9006-6⟩ ![]() |
||
hal-00915796v1
Directions of work or proceedings
Pairing-Based Cryptography - PAIRING 2012 Michel Abdalla and Tanja Lange. 7708, Springer, pp.333, 2013, Lecture Notes in Computer Science, 978-3-642-36334-4. ⟨10.1007/978-3-642-36334-4⟩ |
||
hal-00915836v1
Conference papers
Robust Encryption TCC 2010, Feb 2010, Zurich, Switzerland. pp.480-497, ⟨10.1007/978-3-642-11799-2_28⟩ ![]() |
||
hal-00918522v1
Journal articles
Generalized Key Delegation for Wildcarded Identity-Based and Inner-Product Encryption IEEE Transactions on Information Forensics and Security, Institute of Electrical and Electronics Engineers, 2012, 7 (6), pp.1695-1706. ⟨10.1109/TIFS.2012.2213594⟩ |
||
inria-00419145v1
Conference papers
Smooth Projective Hashing for Conditionally Extractable Commitments Advances in Cryptology -- Proceedings of CRYPTO '09, 2009, Santa-Barbara, Californie, United States. pp.671--689 |
||
inria-00539541v1
Conference papers
Flexible Group Key Exchange with On-Demand Computation of Subgroup Keys Third African International Conference on Cryptology (AfricaCrypt '10), 2010, Stellenbosch, South Africa. pp.351--368 |
||
hal-01068442v1
Reports
Removing Erasures with Explainable Hash Proof Systems [Technical Report] Cryptology ePrint Archive: Report 2014/125, IACR. 2014 |
||
inria-00539538v1
Directions of work or proceedings
Proceedings of the 7th International Conference on Applied Cryptography and Network Security (ACNS '09) Abdalla, Michel and Pointcheval, David and Fouque, Pierre-Alain and Vergnaud, Damien. 5536, Springer, pp.534, 2009, LNCS, 978-3-642-01957-9. ⟨10.1007/978-3-642-01957-9⟩ |
||
|