David Pointcheval

Orcid: 0000-0002-6668-683X

Affiliations:
  • ENS Paris, France


According to our database1, David Pointcheval authored at least 213 papers between 1995 and 2024.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2024
Efficient Universally-Verifiable Electronic Voting with Everlasting Privacy.
IACR Cryptol. ePrint Arch., 2024

Decentralized Multi-Client Functional Encryption with Strong Security.
IACR Cryptol. ePrint Arch., 2024

Multi-Client Functional Encryption with Public Inputs and Strong Security.
IACR Cryptol. ePrint Arch., 2024

Attribute-Based Signatures with Advanced Delegation, and Tracing.
IACR Cryptol. ePrint Arch., 2024

2023
Traceable constant-size multi-authority credentials.
Inf. Comput., August, 2023

Technical Perspective: What Does Provable Security Mean for Cryptographic Schemes?
Commun. ACM, June, 2023

Topical Collection on Computing on Encrypted Data.
J. Cryptol., April, 2023

Linearly-Homomorphic Signatures for Short Randomizable Proofs of Subset Membership.
IACR Cryptol. ePrint Arch., 2023

Optimal Security Notion for Decentralized Multi-Client Functional Encryption.
IACR Cryptol. ePrint Arch., 2023

Verifiable Multi-Client Functional Encryption for Inner Product.
IACR Cryptol. ePrint Arch., 2023

Tracing a Linear Subspace: Application to Linearly-Homomorphic Group Signatures.
IACR Cryptol. ePrint Arch., 2023

Covercrypt: an Efficient Early-Abort KEM for Hidden Access Policies with Traceability from the DDH and LWE.
IACR Cryptol. ePrint Arch., 2023

Optimized Homomorphic Evaluation of Boolean Functions.
IACR Cryptol. ePrint Arch., 2023

GeT a CAKE: Generic Transformations from Key Encaspulation Mechanisms to Password Authenticated Key Exchanges.
IACR Cryptol. ePrint Arch., 2023

Verifiable Decentralized Multi-client Functional Encryption for Inner Product.
Proceedings of the Advances in Cryptology - ASIACRYPT 2023, 2023

2022
AriaNN: Low-Interaction Privacy-Preserving Deep Learning via Function Secret Sharing.
Proc. Priv. Enhancing Technol., 2022

Two-Client Inner-Product Functional Encryption, with an Application to Money-Laundering Detection.
IACR Cryptol. ePrint Arch., 2022

Function-Hiding Decentralized Multi-Client Functional Encryption for Inner Products.
IACR Cryptol. ePrint Arch., 2022

Multi-Client Functional Encryption with Fine-Grained Access Control.
IACR Cryptol. ePrint Arch., 2022

Post-Quantum Oblivious Transfer from Smooth Projective Hash Functions with Grey Zone.
CoRR, 2022

Security Analysis of the EDHOC protocol.
CoRR, 2022

Differential Privacy Guarantees for Stochastic Gradient Langevin Dynamics.
CoRR, 2022

Key-Policy ABE with Switchable Attributes.
Proceedings of the Security and Cryptography for Networks - 13th International Conference, 2022

Security Analysis of Improved EDHOC Protocol.
Proceedings of the Foundations and Practice of Security - 15th International Symposium, 2022

Post-quantum and UC-Secure Oblivious Transfer from SPHF with Grey Zone.
Proceedings of the Foundations and Practice of Security - 15th International Symposium, 2022

2021
MyOPE: Malicious securitY for Oblivious Polynomial Evaluation.
IACR Cryptol. ePrint Arch., 2021

Key-Policy ABE with Delegation of Rights.
IACR Cryptol. ePrint Arch., 2021

2-Step Multi-Client Quadratic Functional Encryption from Decentralized Function-Hiding Inner-Product.
IACR Cryptol. ePrint Arch., 2021

Secure Decision Forest Evaluation.
Proceedings of the ARES 2021: The 16th International Conference on Availability, 2021

2020
Corrigendum: Public-key encryption indistinguishable under plaintext-checkable attacks.
IET Inf. Secur., 2020

Traceable Attribute-Based Anonymous Credentials.
IACR Cryptol. ePrint Arch., 2020

Boosting Verifiable Computation on Encrypted Data.
IACR Cryptol. ePrint Arch., 2020

Dynamic Decentralized Functional Encryption.
IACR Cryptol. ePrint Arch., 2020

Multi-Client Inner-Product Functional Encryption in the Random-Oracle Model.
IACR Cryptol. ePrint Arch., 2020

ARIANN: Low-Interaction Privacy-Preserving Deep Learning via Function Secret Sharing.
CoRR, 2020

2019
On the Tightness of Forward-Secure Signature Reductions.
J. Cryptol., 2019

Linearly-Homomorphic Signatures and Scalable Mix-Nets.
IACR Cryptol. ePrint Arch., 2019

Traceable Inner Product Functional Encryption.
IACR Cryptol. ePrint Arch., 2019

Partially Encrypted Machine Learning using Functional Encryption.
CoRR, 2019

Partially Encrypted Deep Learning using Functional Encryption.
Proceedings of the Advances in Neural Information Processing Systems 32: Annual Conference on Neural Information Processing Systems 2019, 2019

Divisible E-Cash from Constrained Pseudo-Random Functions.
Proceedings of the Advances in Cryptology - ASIACRYPT 2019, 2019

2018
A new technique for compacting ciphertext in multi-channel broadcast encryption and attribute-based encryption.
Theor. Comput. Sci., 2018

Unbounded Inner Product Functional Encryption, with Succinct Keys.
IACR Cryptol. ePrint Arch., 2018

Reading in the Dark: Classifying Encrypted Digits with Functional Encryption.
IACR Cryptol. ePrint Arch., 2018

Decentralized Evaluation of Quadratic Polynomials on Encrypted Data.
IACR Cryptol. ePrint Arch., 2018

On the Leakage of Corrupted Garbled Circuits.
IACR Cryptol. ePrint Arch., 2018

Multi-Client Functional Encryption with Repetition for Inner Product.
IACR Cryptol. ePrint Arch., 2018

Practical Strategy-Resistant Privacy-Preserving Elections.
IACR Cryptol. ePrint Arch., 2018

Fuzzy Password-Authenticated Key Exchange.
Proceedings of the Advances in Cryptology - EUROCRYPT 2018 - 37th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Tel Aviv, Israel, April 29, 2018

Privacy-Preserving Plaintext-Equality of Low-Entropy Inputs.
Proceedings of the Applied Cryptography and Network Security, 2018

2017
Reassessing Security of Randomizable Signatures.
IACR Cryptol. ePrint Arch., 2017

Fuzzy Authenticated Key Exchange.
IACR Cryptol. ePrint Arch., 2017

Decentralized Multi-Client Functional Encryption for Inner Product.
IACR Cryptol. ePrint Arch., 2017

Human Computing for Handling Strong Corruptions in Authenticated Key Exchange.
IACR Cryptol. ePrint Arch., 2017

VTBPEKE: Verifier-based Two-Basis Password Exponential Key Exchange.
Proceedings of the 2017 ACM on Asia Conference on Computer and Communications Security, 2017

Functional Encryption with Oblivious Helper.
Proceedings of the 2017 ACM on Asia Conference on Computer and Communications Security, 2017

2016
Divisible e-cash made practical.
IET Inf. Secur., 2016

Public-key encryption indistinguishable under plaintext-checkable attacks.
IET Inf. Secur., 2016

The Whole is Less than the Sum of its Parts: Constructing More Efficient Lattice-Based AKEs.
IACR Cryptol. ePrint Arch., 2016

Legally Fair Contract Signing Without Keystones.
IACR Cryptol. ePrint Arch., 2016

Removing the Strong RSA Assumption from Arguments over the Integers.
IACR Cryptol. ePrint Arch., 2016

Homomorphic-Policy Attribute-Based Key Encapsulation Mechanisms.
IACR Cryptol. ePrint Arch., 2016

Verifiable Dynamic Symmetric Searchable Encryption: Optimality and Forward Security.
IACR Cryptol. ePrint Arch., 2016

Robust Password-Protected Secret Sharing.
IACR Cryptol. ePrint Arch., 2016

Better Security for Functional Encryption for Inner Product Evaluations.
IACR Cryptol. ePrint Arch., 2016

Public-Key Cryptography (Dagstuhl Seminar 16371).
Dagstuhl Reports, 2016

2015
Cut Down the Tree to Achieve Constant Complexity in Divisible E-Cash.
IACR Cryptol. ePrint Arch., 2015

Short Randomizable Signatures.
IACR Cryptol. ePrint Arch., 2015

Secure Distributed Computation on Private Inputs.
IACR Cryptol. ePrint Arch., 2015

Encryption Switching Protocols.
IACR Cryptol. ePrint Arch., 2015

Scalable Divisible E-cash.
IACR Cryptol. ePrint Arch., 2015

Efficient Delegation of Zero-Knowledge Proofs of Knowledge in a Pairing-Friendly Setting.
IACR Cryptol. ePrint Arch., 2015

Implicit Zero-Knowledge Arguments and Applications to the Malicious Setting.
IACR Cryptol. ePrint Arch., 2015

New Techniques for SPHFs and Efficient One-Round PAKE Protocols.
IACR Cryptol. ePrint Arch., 2015

Robust Pseudo-Random Number Generators with Input Secure Against Side-Channel Attacks.
IACR Cryptol. ePrint Arch., 2015

Tighter Reductions for Forward-Secure Signature Schemes.
IACR Cryptol. ePrint Arch., 2015

Simple Functional Encryption Schemes for Inner Products.
IACR Cryptol. ePrint Arch., 2015

2014
SPOKE: Simple Password-Only Key Exchange in the Standard Model.
IACR Cryptol. ePrint Arch., 2014

Disjunctions for Hash Proof Systems: New Constructions and Applications.
IACR Cryptol. ePrint Arch., 2014

Removing Erasures with Explainable Hash Proof Systems.
IACR Cryptol. ePrint Arch., 2014

Forward Secure Non-Interactive Key Exchange.
Proceedings of the Security and Cryptography for Networks - 9th International Conference, 2014

2013
Short blind signatures.
J. Comput. Secur., 2013

Adaptive CCA broadcast encryption with constant-size secret keys and ciphertexts.
Int. J. Inf. Sec., 2013

Trapdoor Smooth Projective Hash Functions.
IACR Cryptol. ePrint Arch., 2013

New Smooth Projective Hash Functions and One-Round Authenticated Key Exchange.
IACR Cryptol. ePrint Arch., 2013

Security Analysis of Pseudo-Random Number Generators with Input: /dev/random is not Robust.
IACR Cryptol. ePrint Arch., 2013

Analysis and Improvement of Lindell's UC-Secure Commitment Schemes.
IACR Cryptol. ePrint Arch., 2013

Verifier-Based Password-Authenticated Key Exchange: New Models and Constructions.
IACR Cryptol. ePrint Arch., 2013

SPHF-Friendly Non-Interactive Commitments.
IACR Cryptol. ePrint Arch., 2013

Black-Box Trace&Revoke Codes.
Algorithmica, 2013

Efficient UC-Secure Authenticated Key-Exchange for Algebraic Languages.
Proceedings of the Public-Key Cryptography - PKC 2013 - 16th International Conference on Practice and Theory in Public-Key Cryptography, Nara, Japan, February 26, 2013

2012
Multi-Channel Broadcast Encryption.
IACR Cryptol. ePrint Arch., 2012

Efficient UC-Secure Authenticated Key-Exchange for Algebraic Languages.
IACR Cryptol. ePrint Arch., 2012

Verified Security of Redundancy-Free Encryption from Rabin and RSA.
IACR Cryptol. ePrint Arch., 2012

Round-Optimal Privacy-Preserving Protocols with Smooth Projective Hash Functions.
Proceedings of the Theory of Cryptography - 9th Theory of Cryptography Conference, 2012

Decentralized Dynamic Broadcast Encryption.
Proceedings of the Security and Cryptography for Networks - 8th International Conference, 2012

Compact Round-Optimal Partially-Blind Signatures.
Proceedings of the Security and Cryptography for Networks - 8th International Conference, 2012

Password-Based Authenticated Key Exchange.
Proceedings of the Public Key Cryptography - PKC 2012, 2012

Message-Based Traitor Tracing with Optimal Ciphertext Rate.
Proceedings of the Progress in Cryptology - LATINCRYPT 2012, 2012

Autotomic Signatures.
Proceedings of the Cryptography and Security: From Theory to Applications, 2012

Traceable Signature with Stepping Capabilities.
Proceedings of the Cryptography and Security: From Theory to Applications, 2012

2011
RSA Public-Key Encryption.
Proceedings of the Encyclopedia of Cryptography and Security, 2nd Ed., 2011

Rabin Cryptosystem.
Proceedings of the Encyclopedia of Cryptography and Security, 2nd Ed., 2011

OAEP: Optimal Asymmetric Encryption Padding.
Proceedings of the Encyclopedia of Cryptography and Security, 2nd Ed., 2011

Adaptively Secure Broadcast Encryption with Forward Secrecy.
IACR Cryptol. ePrint Arch., 2011

Signatures on Randomizable Ciphertexts.
Proceedings of the Public Key Cryptography - PKC 2011, 2011

Contributory Password-Authenticated Group Key Exchange with Join Capability.
Proceedings of the Topics in Cryptology - CT-RSA 2011, 2011

Security Notions for Broadcast Encryption.
Proceedings of the Applied Cryptography and Network Security, 2011

2010
Parallel Signcryption.
Proceedings of the Practical Signcryption, 2010

On Some Incompatible Properties of Voting Schemes.
Proceedings of the Towards Trustworthy Elections, New Directions in Electronic Voting, 2010

Mediated Traceable Anonymous Encryption.
Proceedings of the Progress in Cryptology, 2010

Strong Cryptography from Weak Secrets.
Proceedings of the Progress in Cryptology, 2010

Flexible Group Key Exchange with On-demand Computation of Subgroup Keys.
Proceedings of the Progress in Cryptology, 2010

2009
Transferable Constant-Size Fair E-Cash.
IACR Cryptol. ePrint Arch., 2009

New Anonymity Notions for Identity-Based Encryption.
Proceedings of the Formal to Practical Security, 2009

Distributed Public-Key Cryptography from Weak Secrets.
Proceedings of the Public Key Cryptography, 2009

Proofs on Encrypted Values in Bilinear Groups and an Application to Anonymity of Signatures.
Proceedings of the Pairing-Based Cryptography, 2009

Optimal Randomness Extraction from a Diffie-Hellman Element.
Proceedings of the Advances in Cryptology, 2009

Smooth Projective Hashing for Conditionally Extractable Commitments.
Proceedings of the Advances in Cryptology, 2009

Password-Authenticated Group Key Agreement with Adaptive Security and Contributiveness.
Proceedings of the Progress in Cryptology, 2009

2008
Cryptography in Computer System Security.
J. Univers. Comput. Sci., 2008

Encrypting Proofs on Pairings and Its Application to Anonymity for Signatures.
IACR Cryptol. ePrint Arch., 2008

Anonymous Consecutive Delegation of Signing Rights: Unifying Group and Proxy Signatures.
IACR Cryptol. ePrint Arch., 2008

Anonymous Proxy Signatures.
Proceedings of the Security and Cryptography for Networks, 6th International Conference, 2008

An Application of the Boneh and Shacham Group Signature Scheme to Biometric Authentication.
Proceedings of the Advances in Information and Computer Security, 2008

A Formal Study of the Privacy Concerns in Biometric-Based Remote Authentication Schemes.
Proceedings of the Information Security Practice and Experience, 2008

Efficient Two-Party Password-Based Key Exchange Protocols in the UC Framework.
Proceedings of the Topics in Cryptology, 2008

Dynamic Threshold Public-Key Encryption.
Proceedings of the Advances in Cryptology, 2008

HMAC is a randomness extractor and applications to TLS.
Proceedings of the 2008 ACM Symposium on Information, Computer and Communications Security, 2008

Anonymous and Transparent Gateway-Based Password-Authenticated Key Exchange.
Proceedings of the Cryptology and Network Security, 7th International Conference, 2008

Multi-factor Authenticated Key Exchange.
Proceedings of the Applied Cryptography and Network Security, 6th International Conference, 2008

2007
Provably secure authenticated group Diffie-Hellman key exchange.
ACM Trans. Inf. Syst. Secur., 2007

Trapdoor Hard-to-Invert Group Isomorphisms and Their Application to Password-Based Authentication.
J. Cryptol., 2007

A security solution for IEEE 802.11's ad hoc mode: password-authentication and group DiffieHellman key exchange.
Int. J. Wirel. Mob. Comput., 2007

Strong password-based authentication in TLS using the three-party group Diffie?Hellman protocol.
Int. J. Secur. Networks, 2007

Fully Collusion Secure Dynamic Broadcast Encryption with Constant-Size Ciphertexts or Decryption Keys.
Proceedings of the Pairing-Based Cryptography, 2007

Extended Private Information Retrieval and Its Application in Biometrics Authentications.
Proceedings of the Cryptology and Network Security, 6th International Conference, 2007

An Application of the Goldwasser-Micali Cryptosystem to Biometric Authentication.
Proceedings of the Information Security and Privacy, 12th Australasian Conference, 2007

2006
Automated Security Proofs with Sequences of Games.
IACR Cryptol. ePrint Arch., 2006

Dynamic Fully Anonymous Short Group Signatures.
Proceedings of the Progressin Cryptology, 2006

A New Key Exchange Protocol Based on MQV Assuming Public Computations.
Proceedings of the Security and Cryptography for Networks, 5th International Conference, 2006

About the Security of MTI/C0 and MQV.
Proceedings of the Security and Cryptography for Networks, 5th International Conference, 2006

The Twist-AUgmented Technique for Key Exchange.
Proceedings of the Public Key Cryptography, 2006

Encoding-Free ElGamal Encryption Without Random Oracles.
Proceedings of the Public Key Cryptography, 2006

Password-Based Group Key Exchange in a Constant Number of Rounds.
Proceedings of the Public Key Cryptography, 2006

Hardness of Distinguishing the MSB or LSB of Secret Keys in Diffie-Hellman Schemes.
Proceedings of the Automata, Languages and Programming, 33rd International Colloquium, 2006

Provably secure password-based authentication in TLS.
Proceedings of the 2006 ACM Symposium on Information, Computer and Communications Security, 2006

A Scalable Password-Based Group Key Exchange Protocol in the Standard Model.
Proceedings of the Advances in Cryptology, 2006

2005
RSA Public-Key Encryption.
Proceedings of the Encyclopedia of Cryptography and Security, 2005

Rabin Cryptosystem.
Proceedings of the Encyclopedia of Cryptography and Security, 2005

OAEP: Optimal Asymmetric Encryption Padding.
Proceedings of the Encyclopedia of Cryptography and Security, 2005

Key Derivation and Randomness Extraction.
IACR Cryptol. ePrint Arch., 2005

One-Time Verifier-Based Encrypted Key Exchange.
Proceedings of the Public Key Cryptography, 2005

Interactive Diffie-Hellman Assumptions with Applications to Password-Based Authentication.
Proceedings of the Financial Cryptography and Data Security, 2005

Public Traceability in Traitor Tracing Schemes.
Proceedings of the Advances in Cryptology, 2005

Simple Password-Based Encrypted Key Exchange Protocols.
Proceedings of the Topics in Cryptology, 2005

A Simple Threshold Authenticated Key Exchange from Short Secrets.
Proceedings of the Advances in Cryptology, 2005

Optimal Asymmetric Encryption and Signature Paddings.
Proceedings of the Applied Cryptography and Network Security, 2005

Contemporary cryptology.
Advanced courses in mathematics : CRM Barcelona, Birkhäuser, ISBN: 978-3-7643-7294-1, 2005

2004
RSA-OAEP Is Secure under the RSA Assumption.
J. Cryptol., 2004

How to Disembed a Program?
IACR Cryptol. ePrint Arch., 2004

Password-Based Authenticated Key Exchange in the Three-Party Setting.
IACR Cryptol. ePrint Arch., 2004

Mutual authentication and group key agreement for low-power mobile devices.
Comput. Commun., 2004

On the Security Notions for Public-Key Encryption Schemes.
Proceedings of the Security in Communication Networks, 4th International Conference, 2004

About the Security of Ciphers (Semantic Security and Pseudo-Random Permutations).
Proceedings of the Selected Areas in Cryptography, 11th International Workshop, 2004

New Security Results on Encrypted Key Exchange.
Proceedings of the Public Key Cryptography, 2004

IPAKE: Isomorphisms for Password-Based Authenticated Key Exchange.
Proceedings of the Advances in Cryptology, 2004

OAEP 3-Round: A Generic and Secure Asymmetric Encryption Padding.
Proceedings of the Advances in Cryptology, 2004

2003
The One-More-RSA-Inversion Problems and the Security of Chaum's Blind Signature Scheme.
J. Cryptol., 2003

A New NP-Complete Problem and Public-Key Identification.
Des. Codes Cryptogr., 2003

Une comparaison entre deux méthodes de preuve de sécurité.
Proceedings of the Actes de la Première Conférence Internationale RIVF'03 Rencontres en Informatique Vietnam-France, 2003

The Impact of Decryption Failures on the Security of NTRU Encryption.
Proceedings of the Advances in Cryptology, 2003

Chosen-Ciphertext Security without Redundancy.
Proceedings of the Advances in Cryptology - ASIACRYPT 2003, 9th International Conference on the Theory and Application of Cryptology and Information Security, Taipei, Taiwan, November 30, 2003

A Simple Public-Key Cryptosystem with a Double Trapdoor Decryption Mechanism and Its Applications.
Proceedings of the Advances in Cryptology - ASIACRYPT 2003, 9th International Conference on the Theory and Application of Cryptology and Information Security, Taipei, Taiwan, November 30, 2003

Josef Pieprzyk, David Pointcheval.
Proceedings of the Information Security and Privacy, 8th Australasian Conference, 2003

2002
Optimal Chosen-Ciphertext Secure Encryption of Arbitrary-Length Messages.
IACR Cryptol. ePrint Arch., 2002

Security Proofs for an Efficient Password-Based Key Exchange.
IACR Cryptol. ePrint Arch., 2002

The Group Diffie-Hellman Problems.
Proceedings of the Selected Areas in Cryptography, 2002

Dynamic Group Diffie-Hellman Key Exchange under Standard Assumptions.
Proceedings of the Advances in Cryptology - EUROCRYPT 2002, International Conference on the Theory and Applications of Cryptographic Techniques, Amsterdam, The Netherlands, April 28, 2002

GEM: A Generic Chosen-Ciphertext Secure Encryption Method.
Proceedings of the Topics in Cryptology, 2002

Flaws in Applying Proof Methodologies to Signature Schemes.
Proceedings of the Advances in Cryptology, 2002

Analysis and Improvements of NTRU Encryption Paddings.
Proceedings of the Advances in Cryptology, 2002

Group Diffie-Hellman Key Exchange Secure against Dictionary Attacks.
Proceedings of the Advances in Cryptology, 2002

2001
Practical multi-candidate election system.
Proceedings of the Twentieth Annual ACM Symposium on Principles of Distributed Computing, 2001

The Gap-Problems: A New Class of Problems for the Security of Cryptographic Schemes.
Proceedings of the Public Key Cryptography, 2001

Practical Security in Public-Key Cryptography.
Proceedings of the Information Security and Cryptology, 2001

Monotone Signatures.
Proceedings of the Financial Cryptography, 2001

Mutual Authentication for Low-Power Mobile Devices.
Proceedings of the Financial Cryptography, 2001

The Power of RSA Inversion Oracles and the Security of Chaum's RSA-Based Blind Signature Scheme.
Proceedings of the Financial Cryptography, 2001

REACT: Rapid Enhanced-Security Asymmetric Cryptosystem Transform.
Proceedings of the Topics in Cryptology, 2001

Secure Mobile Gambling.
Proceedings of the Topics in Cryptology, 2001

Twin signatures: an alternative to the hash-and-sign paradigm.
Proceedings of the CCS 2001, 2001

Provably authenticated group Diffie-Hellman key exchange.
Proceedings of the CCS 2001, 2001

Threshold Cryptosystems Secure against Chosen-Ciphertext Attacks.
Proceedings of the Advances in Cryptology, 2001

Provably Authenticated Group Diffie-Hellman Key Exchange - The Dynamic Case.
Proceedings of the Advances in Cryptology, 2001

Key-Privacy in Public-Key Encryption.
Proceedings of the Advances in Cryptology, 2001

2000
Security Arguments for Digital Signatures and Blind Signatures.
J. Cryptol., 2000

Authenticated Key Exchange Secure Against Dictionary Attacks.
IACR Cryptol. ePrint Arch., 2000

Chosen-Ciphertext Security for Any One-Way Cryptosystem.
Proceedings of the Public Key Cryptography, 2000

The Composite Discrete Logarithm and Secure Authentication.
Proceedings of the Public Key Cryptography, 2000

Design Validations for Discrete Logarithm Based Signature Schemes.
Proceedings of the Public Key Cryptography, 2000

Extended Notions of Security for Multicast Public Key Cryptosystems.
Proceedings of the Automata, Languages and Programming, 27th International Colloquium, 2000

Self-Scrambling Anonymizers.
Proceedings of the Financial Cryptography, 2000

1999
New Public Key Cryptosystems Based on the Dependent-RSA Problems.
Proceedings of the Advances in Cryptology, 1999

Efficient Public-Key Cryptosystems Provably Secure Against Active Adversaries.
Proceedings of the Advances in Cryptology, 1999

1998
Relations among Notions of Security for Public-Key Encryption Schemes.
IACR Cryptol. ePrint Arch., 1998

Computational Alternatives to Random Number Generators.
Proceedings of the Selected Areas in Cryptography '98, 1998

Distributed Trustees and Revocability: A Framework for Internet Payment.
Proceedings of the Financial Cryptography, 1998

Strengthened Security for Blind Signatures.
Proceedings of the Advances in Cryptology - EUROCRYPT '98, International Conference on the Theory and Application of Cryptographic Techniques, Espoo, Finland, May 31, 1998

1997
New Blind Signatures Equivalent to Factorization (extended abstract).
Proceedings of the CCS '97, 1997

1996
Security Proofs for Signature Schemes.
Proceedings of the Advances in Cryptology, 1996

Provably Secure Blind Signature Schemes.
Proceedings of the Advances in Cryptology, 1996

1995
A New Identification Scheme Based on the Perceptrons Problem.
Proceedings of the Advances in Cryptology, 1995


  Loading...