
DP
Duong Hieu PHAN
Professeur et responsable d'équipe Cybersecurité-Cryptographie à Télécom Paris - Institut Polytechnique de Paris.
67
Documents
Affiliations actuelles
- Institut Polytechnique de Paris (IP Paris)
- Département Informatique et Réseaux (INFRES)
- Cybersécurité et Cryptographie (C2)
- Laboratoire Traitement et Communication de l'Information (LTCI)
Identifiants chercheurs
Présentation
Publications
Publications
Adaptive Hardcore Bit and Quantum Key Leasing over Classical Channel from LWE with Polynomial ModulusAdvances in Cryptology – ASIACRYPT 2024, Dec 2024, Kolkata, India, India. pp.185-214, ⟨10.1007/978-981-96-0947-5_7⟩
Communication dans un congrès
hal-04931609
v1
|
|
|
Fully Dynamic Attribute-Based Signatures for Circuits from CodesPKC 2024 : Public-Key Cryptography – PKC 2024, Apr 2024, Sydney, Australia. pp.37-73, ⟨10.1007/978-3-031-57718-5_2⟩
Communication dans un congrès
hal-04577056
v1
|
Public-Key Anamorphism in (CCA-Secure) Public-Key Encryption and BeyondAdvances in Cryptology – CRYPTO 2024: 44th Annual International Cryptology Conference, Aug 2024, Santa Barbara, United States. pp.422-455, ⟨10.1007/978-3-031-68379-4_13⟩
Communication dans un congrès
hal-04931611
v1
|
|
|
Privacy-Preserving Digital Vaccine PassportCANS 2023 - The 22nd International Conference on Cryptology and Network Security, Oct 2023, Augusta, United States. pp.137-161, ⟨10.1007/978-981-99-7563-1_7⟩
Communication dans un congrès
hal-04276497
v1
|
|
Anamorphic Signatures: Secrecy from a Dictator Who Only Permits Authentication!Advances in Cryptology – CRYPTO 2023, Aug 2023, Santa Barbara (CA), United States. pp.759-790, ⟨10.1007/978-3-031-38545-2_25⟩
Communication dans un congrès
hal-04194141
v1
|
|
Verifiable Decentralized Multi-Client Functional Encryption for Inner ProductAdvances in Cryptology - ASIACRYPT 2023, Dec 2023, Guanzhou, China
Communication dans un congrès
hal-04276484
v1
|
|
Optimal Security Notion for Decentralized Multi-Client Functional EncryptionApplied Cryptography and Network Security. ACNS 2023, Jun 2023, Kyoto, Japan. pp.336-365, ⟨10.1007/978-3-031-33491-7_13⟩
Communication dans un congrès
hal-04194145
v1
|
|
Multi-Client Functional Encryption with Fine-Grained Access ControlAsiacrypt 2022 - 28th Annual International Conference on the Theory and Application of Cryptology and Information Security, Dec 2022, Taipei, Taiwan. ⟨10.1007/978-3-031-22963-3_4⟩
Communication dans un congrès
hal-03910053
v2
|
Anamorphic Encryption: Private Communication Against a DictatorAdvances in Cryptology - EUROCRYPT 2022, May 2022, Trondheim ( Norvège), Norway. pp.34-63, ⟨10.1007/978-3-031-07085-3_2⟩
Communication dans un congrès
hal-03773135
v1
|
|
Zero-Knowledge Proofs for Committed Symmetric Boolean FunctionsPost-Quantum Cryptography, Jul 2021, Daegeon, South Korea. pp.339-359, ⟨10.1007/978-3-030-81293-5_18⟩
Communication dans un congrès
hal-03540237
v1
|
|
An Anonymous Trace-and-Revoke Broadcast Encryption SchemeACISP 2021 - Australasian Conference on Information Security and Privacy, Dec 2021, Perth, Australia. pp.214-233, ⟨10.1007/978-3-030-90567-5_11⟩
Communication dans un congrès
hal-03475739
v1
|
|
A Concise Bounded Anonymous Broadcast Yielding Combinatorial Trace-and-Revoke SchemesACNS 2020 - International Conference on Applied Cryptography and Network Security, Nov 2020, Rome, Italy. pp.145-164, ⟨10.1007/978-3-030-57878-7_8⟩
Communication dans un congrès
hal-03540247
v1
|
|
|
Linearly-Homomorphic Signatures and Scalable Mix-NetsPKC 2020 - IACR International Conference on Practice and Theory of Public-Key Cryptography, Jun 2020, Edinburgh / Virtual, United Kingdom. pp.597-627, ⟨10.1007/978-3-030-45388-6_21⟩
Communication dans un congrès
hal-02947353
v1
|
|
Dynamic Decentralized Functional EncryptionCRYPTO 2020 - 40th Annual International Cryptology Conference, Aug 2020, Santa Barbara / Virtual, United States. pp.747-775, ⟨10.1007/978-3-030-56784-2_25⟩
Communication dans un congrès
hal-02947359
v1
|
|
Traceable Inner Product Functional EncryptionCT-RSA 2020 - Topics in Cryptology, Feb 2020, San Francisco, United States. pp.564-585, ⟨10.1007/978-3-030-40186-3_24⟩
Communication dans un congrès
hal-02894483
v1
|
Catalic: Delegated PSI Cardinality with Applications to Contact TracingAdvances in Cryptology - ASIACRYPT 2020, Dec 2020, Virtual, France. pp.870-899, ⟨10.1007/978-3-030-64840-4_29⟩
Communication dans un congrès
hal-03220027
v1
|
|
Anonymous Identity Based Encryption with Traceable IdentitiesProceedings of the 14th International Conference on Availability, Reliability and Security, ARES 2019, Canterbury, UK, August 26-29, 2019., 2019, Stockholm, Sweden. pp.13:1--13:10, ⟨10.1145/3339252.3339271⟩
Communication dans un congrès
hal-02307138
v1
|
|
Downgradable Identity-Based Encryption and ApplicationsTopics in Cryptology - CT-RSA 2019 - The Cryptographers' Track at the RSA Conference 2019, San Francisco, CA, USA, March 4-8, 2019, Proceedings, 2019, San Francisco, United States. pp.44--61, ⟨10.1007/978-3-030-12612-4\_3⟩
Communication dans un congrès
hal-02307140
v1
|
|
|
Decentralized Evaluation of Quadratic Polynomials on Encrypted DataISC 2019 - International Conference on Information Security, Sep 2019, New York, United States. pp.87-106, ⟨10.1007/978-3-030-30215-3_5⟩
Communication dans un congrès
hal-02345627
v1
|
|
Decentralized Multi-Client Functional Encryption for Inner ProductASIACRYPT '18 - 24th Annual International Conference on the Theory and Application of Cryptology and Information Security, Dec 2018, Brisbane, Australia. ⟨10.1007/978-3-030-03329-3_24⟩
Communication dans un congrès
hal-01668020
v1
|
|
Identity-based Encryption from Codes with Rank MetricCrypto 2017 - Advances in Cryptology, Aug 2017, Santa-Barbara, United States. pp.194--224, ⟨10.1007/978-3-319-63697-9_7⟩
Communication dans un congrès
hal-01589463
v1
|
Efficient Public Trace and Revoke from Standard AssumptionsProceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security, CCS'2017, Oct 2017, Dallas, United States
Communication dans un congrès
hal-01643498
v1
|
|
A New Technique for Compacting Secret Key in Attribute-Based Broadcast EncryptionCANS 2016: Cryptology and Network Security, Nov 2016, Milan, Italy. pp.594-603, ⟨10.1007/978-3-319-48965-0_38⟩
Communication dans un congrès
hal-03540264
v1
|
|
Hardness of k-LWE and Applications in Traitor TracingCRYPTO, 2014, Santa Barbara, CA, United States
Communication dans un congrès
hal-01091300
v1
|
|
Optimal Public Key Traitor Tracing Scheme in Non-Black Box ModelAFRICACRYPT 2013, Jan 2013, Cairo, Egypt. pp.140-155, ⟨10.1007/978-3-642-38553-7_8⟩
Communication dans un congrès
istex
hal-03540268
v1
|
|
Key-Leakage Resilient Revoke Scheme Resisting Pirates 2.0 in Bounded Leakage ModelAFRICACRYPT 2013, Jun 2013, Cairo, Egypt. pp.342-358, ⟨10.1007/978-3-642-38553-7_20⟩
Communication dans un congrès
istex
hal-03540269
v1
|
|
|
Multi-channel broadcast encryption.ASIA CCS '13 Proceedings of the 8th ACM SIGSAC symposium on Information, computer and communications security, May 2013, Hangzhou, China. pp.277-286, ⟨10.1145/2484313.2484348⟩
Communication dans un congrès
hal-00864356
v1
|
Message-Based Traitor Tracing with Optimal Ciphertext RateLATINCRYPT 2012 - 2nd International Conference on Cryptology and Information Security in Latin America, Oct 2012, Santiago, Chile. pp.56-77, ⟨10.1007/978-3-642-33481-8_4⟩
Communication dans un congrès
hal-00764842
v1
|
|
Adaptive CCA Broadcast Encryption with Constant-Size Secret Keys and CiphertextsACISP 2012 - 17th Australasian Conference Information Security and Privacy, Jul 2012, Wollongong, Australia. pp.308-321, ⟨10.1007/978-3-642-31448-3_23⟩
Communication dans un congrès
hal-00764852
v1
|
|
Decentralized Dynamic Broadcast EncryptionSCN 2012 - 8th International Conference Security and Cryptography for Networks, Sep 2012, Amalfi, Italy. pp.166-183, ⟨10.1007/978-3-642-32928-9_10⟩
Communication dans un congrès
hal-00764847
v1
|
|
Identity-Based Trace and Revoke SchemesProvSec 2011 - 5th International Conference Provable Security, Oct 2011, Xi'an, China. pp.204-221, ⟨10.1007/978-3-642-24316-5_15⟩
Communication dans un congrès
istex
hal-01110494
v1
|
|
Security Notions for Broadcast EncryptionACNS 2011 - 9th International Conference Applied Cryptography and Network Security, Jun 2011, Nerja, Spain. pp.377-394, ⟨10.1007/978-3-642-21554-4_22⟩
Communication dans un congrès
istex
hal-01109954
v1
|
|
|
Traitors Collaborating in Public: Pirates 2.0Advances in Cryptology - EUROCRYPT 2009, Apr 2009, Cologne, Germany. pp.189-205, ⟨10.1007/978-3-642-01001-9_11⟩
Communication dans un congrès
hal-03540273
v1
|
A CCA Secure Hybrid Damgård’s ElGamal EncryptionProvSec 2008: Provable Security, Oct 2008, Shanghai, China. pp.68-82, ⟨10.1007/978-3-540-88733-1_5⟩
Communication dans un congrès
istex
hal-03540279
v1
|
|
Hybrid Damgård Is CCA1-Secure under the DDH AssumptionCANS 2008: Cryptology and Network Security, Dec 2008, Hongkong, China. pp.18-30, ⟨10.1007/978-3-540-89641-8_2⟩
Communication dans un congrès
istex
hal-03540276
v1
|
|
|
Identity-based Traitor TracingPKC 2007, Apr 2007, Beijing, China. pp.361-376, ⟨10.1007/978-3-540-71677-8_24⟩
Communication dans un congrès
hal-00918560
v1
|
Traitor Tracing with Optimal Transmission RateISC 2007: Information Security, Oct 2007, Valparaíso, Chile. pp.71-88, ⟨10.1007/978-3-540-75496-1_5⟩
Communication dans un congrès
istex
hal-03540281
v1
|
|
|
Generic Construction of Hybrid Public Key Traitor Tracing with Full-Public-TraceabilityICALP 2006: Automata, Languages and Programming, Jul 2007, Venice, Italy. pp.264-275, ⟨10.1007/11787006_23⟩
Communication dans un congrès
hal-03540282
v1
|
Traitor Tracing for Stateful Pirate Decoders with Constant Ciphertext RateProgress in Cryptology - VIETCRYPT 2006, Sep 2006, Hanoi, Vietnam. pp.354-365, ⟨10.1007/11958239_24⟩
Communication dans un congrès
istex
hal-03540284
v1
|
|
|
Public Traceability in Traitor Tracing SchemesAdvances in Cryptology – EUROCRYPT 2005, May 2005, Aarhus, Denmark. pp.542-558, ⟨10.1007/11426639_32⟩
Communication dans un congrès
hal-03540287
v1
|
|
Optimal Asymmetric Encryption and Signature PaddingsACNS 2005: Applied Cryptography and Network Security, Jun 2005, New York, United States. pp.254-268, ⟨10.1007/11496137_18⟩
Communication dans un congrès
hal-03540286
v1
|
On the Security Notions for Public-Key Encryption SchemesSCN 2004: Security in Communication Networks, Sep 2004, Amalfi, Italy. pp.33-46, ⟨10.1007/978-3-540-30598-9_3⟩
Communication dans un congrès
istex
hal-03540295
v1
|
|
|
About the Security of Ciphers (Semantic Security and Pseudo-Random Permutations)SAC 2004: Selected Areas in Cryptography, Aug 2004, Waterlo, Canada. pp.182-197, ⟨10.1007/978-3-540-30564-4_13⟩
Communication dans un congrès
hal-03540293
v1
|
|
OAEP 3-Round:A Generic and Secure Asymmetric Encryption PaddingAdvances in Cryptology - ASIACRYPT 2004, Dec 2004, Jeju Island, South Korea. pp.63-77, ⟨10.1007/978-3-540-30539-2_5⟩
Communication dans un congrès
hal-03540289
v1
|
|
Chosen-Ciphertext Security without RedundancyAdvances in Cryptology - ASIACRYPT 2003, Nov 2003, Taipei, Taiwan. pp.1-18, ⟨10.1007/978-3-540-40061-5_1⟩
Communication dans un congrès
hal-03540354
v1
|
Security and Cryptography for Networks, Part I14th International Conference, SCN 2024, Amalfi, Italy, September 11–13, 2024, Proceedings, Part I, 14973, Springer Nature, 2024, Lecture Notes in Computer Science (LNCS, volume 14973), ⟨10.1007/978-3-031-71070-4⟩
Proceedings/Recueil des communications
hal-04704764
v1
|
|
Security and Cryptography for Networks, Part II14th International Conference, SCN 2024, Amalfi, Italy, September 11–13, 2024, Proceedings, Part II, 14974, Springer Nature, 2024, Lecture Notes in Computer Science (LNCS, volume 14974), ⟨10.1007/978-3-031-71073-5⟩
Proceedings/Recueil des communications
hal-04704765
v1
|
Broadcast Encryption and Traitor TracingAsymmetric Cryptography: Primitives and Protocols, 1, Wiley, 2022, 9781394188369. ⟨10.1002/9781394188369.ch6⟩
Chapitre d'ouvrage
hal-04283588
v1
|
OBTAINING DERIVED VALUES DEPENDING ON A SECRET MASTER VALUEFrance, Patent n° : EP2153575. 2008
Brevet
hal-03541808
v1
|
|
TRACEABLE SYSTEM FOR ENCRYPTING/DECRYPTING BROADCAST DIGITAL DATAFrance, Patent n° : WO2009053605A2. 2007
Brevet
hal-03541805
v1
|
|
Homomorphic-Policy Attribute-Based Key Encapsulation Mechanisms[Research Report] Cryptology ePrint Archive: Report 2016/1089, IACR Cryptology ePrint Archive. 2016
Rapport
(rapport de recherche)
hal-01402517
v1
|
|
Sécurité et efficacité des schémas cryptographiques.Informatique [cs]. Ecole Polytechnique X, 2005. Français. ⟨NNT : ⟩
Thèse
pastel-00001442
v1
|
|
Some Advances in Broadcast Encryption and Traitor TracingCryptography and Security [cs.CR]. Ecole normale supérieure - ENS PARIS, 2014
HDR
tel-02384086
v1
|
Chargement...
Chargement...