Michel Abdalla
Orcid: 0000-0002-2447-4329
According to our database1,
Michel Abdalla
authored at least 90 papers
between 1999 and 2023.
Collaborative distances:
Collaborative distances:
Timeline
Legend:
Book In proceedings Article PhD thesis Dataset OtherLinks
Online presence:
-
on zbmath.org
-
on orcid.org
-
on id.loc.gov
On csauthors.net:
Bibliography
2023
Des. Codes Cryptogr., March, 2023
2022
IACR Cryptol. ePrint Arch., 2022
2021
Practical dynamic group signature with efficient concurrent joins and batch verifications.
J. Inf. Secur. Appl., 2021
IACR Cryptol. ePrint Arch., 2021
2-Step Multi-Client Quadratic Functional Encryption from Decentralized Function-Hiding Inner-Product.
IACR Cryptol. ePrint Arch., 2021
IACR Cryptol. ePrint Arch., 2021
IACR Cryptol. ePrint Arch., 2021
2020
Corrigendum: Public-key encryption indistinguishable under plaintext-checkable attacks.
IET Inf. Secur., 2020
IACR Cryptol. ePrint Arch., 2020
IACR Cryptol. ePrint Arch., 2020
IACR Cryptol. ePrint Arch., 2020
IACR Cryptol. ePrint Arch., 2020
IACR Cryptol. ePrint Arch., 2020
2019
New technique for chosen-ciphertext security based on non-interactive zero-knowledge.
Inf. Sci., 2019
IACR Cryptol. ePrint Arch., 2019
2018
J. Cryptol., 2018
2017
Multi-Input Functional Encryption for Inner Products: Function-Hiding Realizations and Constructions without Pairings.
IACR Cryptol. ePrint Arch., 2017
Algebraic XOR-RKA-Secure Pseudorandom Functions from Post-Zeroizing Multilinear Maps.
IACR Cryptol. ePrint Arch., 2017
Proceedings of the Advances in Cryptology - EUROCRYPT 2017 - 36th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Paris, France, April 30, 2017
2016
IET Inf. Secur., 2016
IACR Cryptol. ePrint Arch., 2016
IACR Cryptol. ePrint Arch., 2016
Proceedings of the ACM International Conference on Computing Frontiers, CF'16, 2016
2015
Robust Pseudo-Random Number Generators with Input Secure Against Side-Channel Attacks.
IACR Cryptol. ePrint Arch., 2015
Multilinear and Aggregate Pseudorandom Functions: New Constructions and Improved Security.
IACR Cryptol. ePrint Arch., 2015
An Algebraic Framework for Pseudorandom Functions and Applications to Related-Key Security.
IACR Cryptol. ePrint Arch., 2015
IACR Cryptol. ePrint Arch., 2015
IACR Cryptol. ePrint Arch., 2015
IACR Cryptol. ePrint Arch., 2015
Proceedings of the 2015 IEEE Symposium on Security and Privacy, 2015
2014
Verifiable Random Functions: Relations to Identity-Based Key Encapsulation and New Constructions.
J. Cryptol., 2014
IACR Cryptol. ePrint Arch., 2014
IACR Cryptol. ePrint Arch., 2014
IACR Cryptol. ePrint Arch., 2014
Proceedings of the Provable Security - 8th International Conference, 2014
Improving Thomlinson-Walker's Software Patching Scheme Using Standard Cryptographic and Statistical Tools.
Proceedings of the Information Security Practice and Experience, 2014
2013
2012
Generalized Key Delegation for Wildcarded Identity-Based and Inner-Product Encryption.
IEEE Trans. Inf. Forensics Secur., 2012
IACR Cryptol. ePrint Arch., 2012
Proceedings of the Progress in Cryptology - LATINCRYPT 2012, 2012
Proceedings of the Progress in Cryptology - LATINCRYPT 2012, 2012
Proceedings of the Global Information Infrastructure and Networking Symposium, 2012
2011
Proceedings of the Topics in Cryptology - CT-RSA 2011, 2011
Reducing The Need For Trusted Parties In Cryptography. (Limiter le besoin de tiers de confiance en cryptographie).
, 2011
2010
Proceedings of the Progress in Cryptology, 2010
2009
Proceedings of the Public Key Cryptography, 2009
Proceedings of the Advances in Cryptology, 2009
Proceedings of the Advances in Cryptology, 2009
Password-Authenticated Group Key Agreement with Adaptive Security and Contributiveness.
Proceedings of the Progress in Cryptology, 2009
2008
From Identification to Signatures Via the Fiat-Shamir Transform: Necessary and Sufficient Conditions for Security and Forward-Security.
IEEE Trans. Inf. Theory, 2008
Searchable Encryption Revisited: Consistency Properties, Relation to Anonymous IBE, and Extensions.
J. Cryptol., 2008
IET Inf. Secur., 2008
IEEE Commun. Mag., 2008
Proceedings of the Topics in Cryptology, 2008
Proceedings of the Cryptology and Network Security, 7th International Conference, 2008
2007
Strong password-based authentication in TLS using the three-party group Diffie?Hellman protocol.
Int. J. Secur. Networks, 2007
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2007
IACR Cryptol. ePrint Arch., 2007
Proceedings of the Theory of Cryptography, 4th Theory of Cryptography Conference, 2007
2006
CoRR, 2006
Proceedings of the Public Key Cryptography, 2006
Proceedings of the Topics in Cryptology, 2006
Proceedings of the 2006 ACM Conference on Emerging Network Experiment and Technology, 2006
Proceedings of the 2006 ACM Symposium on Information, Computer and Communications Security, 2006
Proceedings of the Advances in Cryptology, 2006
2005
Proceedings of the Public Key Cryptography, 2005
Interactive Diffie-Hellman Assumptions with Applications to Password-Based Authentication.
Proceedings of the Financial Cryptography and Data Security, 2005
Proceedings of the Topics in Cryptology, 2005
Proceedings of the Advances in Cryptology, 2005
2004
IACR Cryptol. ePrint Arch., 2004
Proceedings of the Information and Communications Security, 6th International Conference, 2004
2002
From Identification to Signatures via the Fiat-Shamir Transform: Minimizing Assumptions for Security and Forward-Security.
IACR Cryptol. ePrint Arch., 2002
2001
Proceedings of the Topics in Cryptology, 2001
Proceedings of the Topics in Cryptology, 2001
2000
IEEE/ACM Trans. Netw., 2000
Increasing the Lifetime of a Key: A Comparative Analysis of the Security of Re-keying Techniques.
Proceedings of the Advances in Cryptology, 2000
1999
IACR Cryptol. ePrint Arch., 1999
Proceedings of the Financial Cryptography, 1999