Pascal Paillier

According to our database1, Pascal Paillier authored at least 51 papers between 1997 and 2022.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

On csauthors.net:

Bibliography

2022
Blind Rotation in Fully Homomorphic Encryption with Extended Keys.
Proceedings of the Cyber Security, Cryptology, and Machine Learning, 2022

2021
Programmable Bootstrapping Enables Efficient Homomorphic Inference of Deep Neural Networks.
IACR Cryptol. ePrint Arch., 2021

2020
How to reveal the secrets of an obscure white-box implementation.
J. Cryptogr. Eng., 2020

2018
Stream Ciphers: A Practical Solution for Efficient Homomorphic-Ciphertext Compression.
J. Cryptol., 2018

2017
Fast Homomorphic Evaluation of Deep Discretized Neural Networks.
IACR Cryptol. ePrint Arch., 2017

2015
How to Compress Homomorphic Ciphertexts.
IACR Cryptol. ePrint Arch., 2015

Technical Implementation and Feasibility.
Proceedings of the Attribute-based Credentials for Trust: Identity in the Information Society, 2015

2013
White-Box Security Notions for Symmetric Encryption Schemes.
IACR Cryptol. ePrint Arch., 2013

On the Minimal Number of Bootstrappings in Homomorphic Circuits.
Proceedings of the Financial Cryptography and Data Security, 2013

2012
A Unified Indifferentiability Proof for Permutation- or Block Cipher-Based Hash Functions.
IACR Cryptol. ePrint Arch., 2012

Generating Provable Primes Efficiently on Embedded Devices.
Proceedings of the Public Key Cryptography - PKC 2012, 2012

Integrating Anonymous Credentials with eIDs for Privacy-Respecting Online Authentication.
Proceedings of the Privacy Technologies and Policy - First Annual Privacy Forum, 2012

2011
Paillier Encryption and Signature Schemes.
Proceedings of the Encyclopedia of Cryptography and Security, 2nd Ed., 2011

Supplemental Access Control (PACE v2): Security Analysis of PACE Integrated Mapping.
IACR Cryptol. ePrint Arch., 2011

2010
SPAKE: A Single-Party Public-Key Authenticated Key Exchange Protocol for Contact-Less Applications.
Proceedings of the Financial Cryptography and Data Security, 2010

2009
Fault Attacks on RSA Signatures with Partially Unknown Messages.
IACR Cryptol. ePrint Arch., 2009

Indifferentiability with Distinguishers: Why Shabal Does Not Require Ideal Ciphers.
IACR Cryptol. ePrint Arch., 2009

Fault Analysis of Grain-128.
Proceedings of the IEEE International Workshop on Hardware-Oriented Security and Trust, 2009

2008
Searchable Encryption Revisited: Consistency Properties, Relation to Anonymous IBE, and Extensions.
J. Cryptol., 2008

How to Use Merkle-Damgård - On the Security Relations between Signature Schemes and Their Inner Hash Functions.
Proceedings of the Provable Security, Second International Conference, 2008

2007
Decryptable Searchable Encryption.
Proceedings of the Provable Security, 2007

Fully Collusion Secure Dynamic Broadcast Encryption with Constant-Size Ciphertexts or Decryption Keys.
Proceedings of the Pairing-Based Cryptography, 2007

Impossibility Proofs for RSA Signatures in the Standard Model.
Proceedings of the Topics in Cryptology, 2007

2006
Encoding-Free ElGamal Encryption Without Random Oracles.
Proceedings of the Public Key Cryptography, 2006

Fast Generation of Prime Numbers on Portable Devices: An Update.
Proceedings of the Cryptographic Hardware and Embedded Systems, 2006

Trading One-Wayness Against Chosen-Ciphertext Security in Factoring-Based Encryption.
Proceedings of the Advances in Cryptology, 2006

2005
Paillier Encryption and Signature Schemes.
Proceedings of the Encyclopedia of Cryptography and Security, 2005

On Second-Order Differential Power Analysis.
Proceedings of the Cryptographic Hardware and Embedded Systems - CHES 2005, 7th International Workshop, Edinburgh, UK, August 29, 2005

Discrete-Log-Based Signatures May Not Be Equivalent to Discrete Log.
Proceedings of the Advances in Cryptology, 2005

Universally Convertible Directed Signatures.
Proceedings of the Advances in Cryptology, 2005

2004
How to Disembed a Program?
IACR Cryptol. ePrint Arch., 2004

2003
Chemical Combinatorial Attacks on Keyboards.
IACR Cryptol. ePrint Arch., 2003

GCD-Free Algorithms for Computing Modular Inverses.
Proceedings of the Cryptographic Hardware and Embedded Systems, 2003

Faster Double-Size Modular Multiplication from Euclidean Multipliers.
Proceedings of the Cryptographic Hardware and Embedded Systems, 2003

2002
Universal Padding Schemes for RSA.
IACR Cryptol. ePrint Arch., 2002

Optimal Chosen-Ciphertext Secure Encryption of Arbitrary-Length Messages.
IACR Cryptol. ePrint Arch., 2002

GEM: A Generic Chosen-Ciphertext Secure Encryption Method.
Proceedings of the Topics in Cryptology, 2002

Provably Secure Chipcard Personalization, or, How to Fool Malicious Insiders.
Proceedings of the Fifth Smart Card Research and Advanced Application Conference, 2002

2000
New Attacks on PKCS#1 v1.5 Encryption.
Proceedings of the Advances in Cryptology, 2000

Efficient Generation of Prime Numbers.
Proceedings of the Cryptographic Hardware and Embedded Systems, 2000

Trapdooring Discrete Logarithms on Elliptic Curves over Rings.
Proceedings of the Advances in Cryptology, 2000

1999
Evaluating Differential Fault Analysis of Unknown Cryptosystems.
Proceedings of the Public Key Cryptography, 1999

Low-Cost Double-Size Modular Exponentiation or How to Stretch Your Cryptoprocessor.
Proceedings of the Public Key Cryptography, 1999

A Trapdoor Permutation Equivalent to Factoring.
Proceedings of the Public Key Cryptography, 1999

Self-Escrowed Public-Key Infrastructures.
Proceedings of the Information Security and Cryptology, 1999

Public-Key Cryptosystems Based on Composite Degree Residuosity Classes.
Proceedings of the Advances in Cryptology, 1999

Probing Attacks on Tamper-Resistant Devices.
Proceedings of the Cryptographic Hardware and Embedded Systems, 1999

Efficient Public-Key Cryptosystems Provably Secure Against Active Adversaries.
Proceedings of the Advances in Cryptology, 1999

1998
Smart Card Crypto-Coprocessors for Public-Key Cryptography.
Proceedings of the Smart Card Research and Applications, This International Conference, 1998

Reducing the Collision Probability of Alleged Comp128.
Proceedings of the Smart Card Research and Applications, This International Conference, 1998

1997
On Ideal Non-perfect Secret Sharing Schemes.
Proceedings of the Security Protocols, 1997


  Loading...