- 170
- 19
- 11
- 6
- 5
- 5
- 4
- 3
- 2
- 2
- 2
- 2
- 1
- 1
- 1
- 1
- 1
- 1
- 1
Research domains
Cryptography and Security [cs.CR]
Publications
- 19
- 16
- 9
- 9
- 8
- 7
- 6
- 6
- 5
- 4
- 4
- 4
- 4
- 4
- 4
- 3
- 3
- 3
- 3
- 3
- 3
- 3
- 3
- 3
- 3
- 3
- 3
- 3
- 3
- 2
- 2
- 2
- 2
- 2
- 2
- 2
- 2
- 2
- 2
- 2
- 2
- 2
- 2
- 2
- 2
- 2
- 2
- 2
- 2
- 2
- 2
- 2
- 2
- 2
- 2
- 2
- 2
- 2
- 2
- 2
- 2
- 2
- 2
- 2
- 2
- 2
- 2
- 2
- 2
- 2
- 2
- 2
- 2
- 2
- 2
- 2
- 2
- 2
- 2
- 2
- 2
- 2
- 2
- 2
- 2
- 2
- 2
- 2
- 2
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 36
- 24
- 21
- 21
- 19
- 15
- 13
- 11
- 10
- 10
- 9
- 8
- 8
- 8
- 8
- 7
- 7
- 7
- 6
- 6
- 6
- 6
- 6
- 6
- 6
- 5
- 5
- 5
- 5
- 4
- 4
- 4
- 4
- 4
- 4
- 4
- 4
- 4
- 4
- 4
- 4
- 4
- 3
- 3
- 3
- 3
- 3
- 3
- 3
- 3
- 3
- 3
- 3
- 3
- 3
- 3
- 3
- 3
- 3
- 3
- 3
- 3
- 2
- 2
- 2
- 2
- 2
- 2
- 2
- 2
- 2
- 2
- 2
- 2
- 2
- 2
- 2
- 2
- 2
- 2
- 2
- 2
- 2
- 2
- 2
- 2
- 2
- 2
- 2
- 2
- 2
- 2
- 2
- 2
- 2
- 2
- 2
- 2
- 2
- 2
- 2
- 2
- 2
- 2
- 2
- 2
- 2
- 2
- 2
- 2
- 2
- 2
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 155
- 47
- 20
- 19
- 7
- 5
- 3
- 2
- 1
- 1
- 1
- 47
- 12
- 10
- 10
- 9
- 5
- 5
- 4
- 3
- 3
- 3
- 2
- 2
- 2
- 2
- 2
- 2
- 1
- 1
- 1
- 1
- 1
- 1
|
Balance-Based ZKP Protocols for Pencil-and-Paper PuzzlesInformation Security Conference, Oct 2024, Washington DC, United States
Conference papers
hal-04671562v1
|
|
A Unified Symbolic Analysis of WireGuardUsenix Network and Distributed System Security Symposium, Feb 2024, San Diego (CA), United States. ⟨10.14722/ndss.2024.24364⟩
Conference papers
hal-04615393v1
|
|
iUC-Secure Distributed File Transfer From Standard Attribute-based EncryptionInternational Conference on Cryptology in Africa, Jul 2024, Douala, Cameroon
Conference papers
hal-04620459v1
|
Cryptographic cryptid protocols: How to play cryptid with cheatersInternational Conference on Cryptology and Network Security, Sep 2024, Cambridge (Angleterre), United Kingdom
Conference papers
hal-04620483v1
|
|
|
Transferable, Auditable and Anonymous Ticketing ProtocolAsia Conference on Information, Computer and Communications Security, Jul 2024, Singapore, Singapore
Conference papers
hal-04615493v1
|
|
How did they design this game? Swish: complexity and unplayable positions12th International Conference on Fun with Algorithms (FUN 2024), Jun 2024, Island of La Maddalena, Sardinia, Italy, Italy. pp.10:1-10:19, ⟨10.4230/LIPIcs.FUN.2024.10⟩
Conference papers
hal-04489238v2
|
|
Optimal Asynchronous Perpetual Grid Exploration ⋆SSS : Symposium on Stabilization, Safety, and Security of Distributed Systems, Oct 2024, Osaka (JP), Japan
Conference papers
hal-04620468v1
|
|
Shaken, not Stirred -Automated Discovery of Subtle Attacks on Protocols using Mix-NetsUsenix Security Symposium, Aug 2024, Philadelphia, United States
Conference papers
hal-04615474v1
|
|
Formal Analysis of C-ITS PKI protocolsSECRYPT : International Conference on Information Security and Cryptography, Jul 2024, Dijon, France
Conference papers
hal-04620494v1
|
|
Secure Keyless Multi-Party Storage SchemeESORICS : European Symposium On Research In Computer Security, Sep 2024, Bydgoszcz, Poland
Conference papers
hal-04540895v1
|
|
Generic and Universal Local Cryptocurrency: LCoinBRAINS - Conference on Blockchain Research & Applications for Innovative Networks and Services, Oct 2023, Paris, France
Conference papers
hal-04176704v3
|
|
Exploration en 3D par des robots désorientés : tu montes en bas ou tu descends en haut ?AlgoTel 2023 - 25èmes Rencontres Francophones sur les Aspects Algorithmiques des Télécommunications, May 2023, Cargese, France
Conference papers
hal-04085120v1
|
|
Practical Construction for Secure Trick-Taking Games Even With Cards Set AsideFC2023 - Twenty-Seventh Financial Cryptography and Data Security Conference, International Financial Cryptography Association, May 2023, Bol, Brač, Croatia
Conference papers
hal-04008484v1
|
|
Generic Blockchain on Generic Human BehaviorSECRYPT 2023, Jul 2023, Rome, Italy
Conference papers
hal-04097883v2
|
|
RMC-PVC: A Multi-Client Reusable Verifiable Computation Protocol (Long version)ACM Symposium on Applied Computing, 2023, Tallinn, Estonia
Conference papers
hal-03909382v1
|
|
Check Alternating Patterns: A Physical Zero-Knowledge Proof for Moon-or-SunIWSEC : International Workshop on Security, Aug 2023, Yokohama, France. pp.255-272, ⟨10.1007/978-3-031-41326-1_14⟩
Conference papers
hal-04403702v1
|
SAMBA: A Generic Framework for Secure Federated Multi-Armed Bandits (Extended Abstract)Thirty-Second International Joint Conference on Artificial Intelligence {IJCAI-23}, Aug 2023, Macau, China. pp.6863-6867, ⟨10.24963/ijcai.2023/772⟩
Conference papers
hal-04182291v1
|
|
|
Generic Privacy Preserving Private Permissioned BlockchainsACM Symposium on Applied Computing, Mar 2023, Tallinn, Estonia
Conference papers
hal-03906880v2
|
|
How fast do you heal? A taxonomy for post-compromise security in secure-channel establishmentUSENIX 2023 - The 32nd USENIX Security Symposium, Aug 2023, Anaheim, United States. pp.5917--5934
Conference papers
hal-03770735v1
|
|
Authentication Attacks on Projection-based Cancelable Biometric SchemesInternational Conference on Security and Cryptography (SECRYPT), Jul 2022, Lisbon, Portugal. pp.568-573, ⟨10.5220/0011277100003283⟩
Conference papers
hal-03751545v1
|
|
Perpetual Torus Exploration by Myopic Luminous RobotsSymposium on Stabilization, Safety, and Security of Distributed Systems, 2022, Clermont-ferrand, France. pp.164-177, ⟨10.1007/978-3-031-21017-4_11⟩
Conference papers
hal-04403537v1
|
|
Near-collisions and Their Impact on Biometric SecurityInternational Conference on Security and Cryptography (SECRYPT), Jul 2022, Lisbon, Portugal. pp.382-389, ⟨10.5220/0011279200003283⟩
Conference papers
hal-03751547v1
|
|
Protego: Efficient, Revocable and Auditable Anonymous Credentials with Applications to Hyperledger FabricINDOCRYPT : International Conference on Cryptology in India, Dec 2022, Kolkata, India
Conference papers
hal-03832838v1
|
SAMBA: A System for Secure Federated Multi-Armed Bandits2022 IEEE 38th International Conference on Data Engineering (ICDE), May 2022, Online (hosted in Kuala Lumpur), Malaysia. pp.3154-3157, ⟨10.1109/ICDE53745.2022.00286⟩
Conference papers
hal-03754364v1
|
|
|
Card-Based ZKP Protocol for NurimisakiSymposium on Stabilization, Safety, and Security of Distributed Systems, Nov 2022, Clermont-Ferand, France. pp.285-298, ⟨10.1007/978-3-031-21017-4_19⟩
Conference papers
hal-04403634v1
|
La blockchain : avenir des monnaies locales ?Alter-Crypto-2022 : Crypto-monnaies et autres monnaies alternatives numériques, Jun 2022, Lyon, France
Conference papers
hal-03819019v1
|
|
|
Hide a Liar: Card-Based ZKP Protocol for UsowanInternational Conference on Theory and Applications of Models of Computation, Sep 2022, Tianjin (China), China. pp.201-217, ⟨10.1007/978-3-031-20350-3_17⟩
Conference papers
hal-04403799v1
|
|
A Cryptographic View of Deep-Attestation, or how to do Provably-Secure Layer-LinkingInternational Conference on Applied Cryptography and Network Security ACNS, Jun 2022, Rome, Italy
Conference papers
hal-03450625v1
|
|
MARSHAL: Messaging with Asynchronous Ratchets and Signatures for faster HeALingACM Symposium on Applied Computing, Apr 2022, Virtual, Czech Republic. pp.1-8, ⟨10.1145/3477314.3507044⟩
Conference papers
hal-03510612v1
|
|
Automatic implementations synthesis of secure protocols and attacks from abstract modelsNordic Workshop on Secure IT Systems, 2022, Rekyavik, Iceland. pp.234-252, ⟨10.1007/978-3-031-22295-5_13⟩
Conference papers
hal-03835049v1
|
|
Improved Constructions of Anonymous Credentials From Structure-Preserving Signatures on Equivalence ClassesInternational Conference on Practice and Theory in Public Key Cryptography, Mar 2022, Tokyo, Japan
Conference papers
hal-03832839v1
|
|
Beedroids: How Luminous Autonomous Swarms of UAVs Can Save the World?FUN : Conference on Fun with Algorithms, May 2022, Island of Favignana, Sicily, Italy. ⟨10.4230/LIPIcs.FUN.2022.7⟩
Conference papers
hal-03746703v1
|
|
Exploration perpétuelle : ça s'en va et ça revientAlgoTel 2022 - 24èmes Rencontres Francophones sur les Aspects Algorithmiques des Télécommunications, May 2022, Saint-Rémy-Lès-Chevreuse, France. pp.1-4, ⟨10.5281/zenodo.4640462⟩
Conference papers
hal-03657044v2
|
|
A Survey on Identity-based Blind SignatureThe 15th International Symposium on Foundations & Practice of Security (FPS – 2022), Dec 2022, Ottawa, Canada
Conference papers
hal-03934926v1
|
|
Local search with weighting schemes for the CG:SHOP 2022 competition38th International Symposium on Computational Geometry, SoCG, Jun 2022, Berlin, Germany. ⟨10.4230/LIPIcs.SoCG.2022.73⟩
Conference papers
hal-03832850v1
|
|
Mechanised Models and Proofs for Distance-BoundingIEEE Computer Security Foundations Symposium (was CSFW), 2021, Dubrovnik, Croatia. pp.1-16, ⟨10.1109/CSF51468.2021.00049⟩
Conference papers
hal-04402795v1
|
|
Interactive Physical ZKP for Connectivity: Applications to Nurikabe and HitoriComputability in Europe: Logic and Theory of Algorithms, Jul 2021, à distance, Belgium
Conference papers
hal-03209911v1
|
|
Un jour sans finALGOTEL 2021 — 23èmes Rencontres Francophones sur les Aspects Algorithmiques des Télécommunications, Jun 2021, La Rochelle, France
Conference papers
hal-03205279v2
|
|
Generic Construction for Identity-based Proxy Blind SignatureFPS 2022 : The 14th International Symposium on Foundations & Practice of Security, Dec 2021, Paris, France
Conference papers
hal-03435956v1
|
|
Shadoks Approach to Low-Makespan Coordinated Motion Planning (CG Challenge)37th International Symposium on Computational Geometry, SoCG 2021, June 7-11, 2021, Buffalo, NY, USA (Virtual Conference), Jun 2021, Buffalo, United States. ⟨10.4230/LIPIcs.SoCG.2021.63⟩
Conference papers
hal-03485486v1
|
|
Automatic Generation of Declarative Models for Differential CryptanalysisCP 2021 - 27th International Conference on Principles and Practice of Constraint Programming, Oct 2021, Montpellier, France. ⟨10.4230/LIPIcs.CP.2021.19⟩
Conference papers
hal-03320980v1
|
|
Optimal Exclusive Perpetual Grid Exploration by Luminous Myopic Opaque Robots with Common ChiralityInternational Conference on Distributed Computing and Networking, 2021, Nara, Japan
Conference papers
hal-03130277v1
|
|
Fast Cramer-Shoup Cryptosystem18th International Conference on Security and Cryptography, SECRYPT 2021, Jul 2021, Online, France. ⟨10.5220/0010580607660771⟩
Conference papers
hal-03419423v1
|
Optimal Exclusive Perpetual Grid Exploration by Luminous Myopic Robots Without Common Chirality9th International Conference, NETYS 2021, May 2021, Virtual, France. pp.95-110, ⟨10.1007/978-3-030-91014-3_7⟩
Conference papers
hal-03547159v1
|
|
|
Generic Plaintext Equality and Inequality ProofsFinancial Cryptography and Data Security Conference, 2021, Online, Unknown Region. pp.415--435, ⟨10.1007/978-3-662-64322-8\_20⟩
Conference papers
hal-03478247v1
|
|
Linear Generalized ElGamal Encryption SchemeInternational Conference on Security and Cryptography (SECRYPT), Jul 2020, Paris, France
Conference papers
hal-02559556v1
|
|
How to Teach the Undecidability of Malware Detection Problem and Halting ProblemWISE13: The 13th World Conference on Information Security Education, May 2020, Maribor, Slovenia
Conference papers
hal-02559585v1
|
|
Fast Short and Fast Linear Cramer-ShoupFoundations and Practice of Security - 13th International Symposium, FPS, Dec 2020, Montreal, France
Conference papers
hal-03419449v1
|
|
Infinite Grid Exploration by Disoriented Robots8th Edition of the International Conference on NETworked and sYStems, NETYS, 2020, Marrakech, Morocco
Conference papers
hal-02559612v1
|
Demonstration of GOOSE: A Secure Framework for Graph Outsourcing and SPARQL EvaluationInternational Semantic Web Conference (ISWC) - Demo Track, Nov 2020, Conférence online, Greece
Conference papers
hal-02942717v1
|
|
|
Une preuve pour le lycée de l'indécidabilité du problème de l'arrêtDidapro 8 – DidaSTIC L’informatique, objets d’enseignements – enjeux épistémologiques, didactique et de formation, Feb 2020, Lille, France
Conference papers
hal-04446237v1
|
|
Vers l'infini et au delàALGOTEL 2020 – 22èmes Rencontres Francophones sur les Aspects Algorithmiques des Télécommunications, Sep 2020, Lyon, France
Conference papers
hal-02791601v1
|
|
Finding Water on Poleless using Melomaniac Myopic Chameleon RobotsTenth International Conference on Fun with Algorithms (FUN 2020), Jun 2020, Island of Favignana, Trapani, Italy. pp.6:1-6:19, ⟨10.4230/LIPIcs.FUN.2021.6⟩
Conference papers
hal-02559617v1
|
Card-based ZKP protocols for Takuzu and JuosanConference on Fun with Algorithms, FUN, Sep 2020, Island of Favignana, Trapani, Italy
Conference papers
hal-02559600v1
|
|
Secure Cumulative Reward Maximization in Linear Stochastic BanditsInternational Conference on Provable and Practical Security (ProvSec), Nov 2020, Conférence online, Singapore. pp.257-277, ⟨10.1007/978-3-030-62576-4_13⟩
Conference papers
hal-02942694v1
|
|
|
A Silver Bullet? A Comparison of Accountants and Developers Mental Models in the Raise of BlockchainIn proceedings of the 15th International Conference on Availability, Reliability and Security, ARES, Jul 2020, Dublin, Ireland. ⟨10.1145/3407023.3409193⟩
Conference papers
hal-03017686v1
|
GOOSE: A Secure Framework for Graph Outsourcing and SPARQL Evaluation34th Annual IFIP WG 11.3 Working Conference on Data and Applications Security and Privacy (also known as DBSEC), Jun 2020, Conférence online, Germany. pp.347-366, ⟨10.1007/978-3-030-49669-2_20⟩
Conference papers
hal-02544920v1
|
|
|
Proof of BehaviorThe 2nd Tokenomics Conference on Blockchain Economics, Security and Protocols, Oct 2020, Toulouse, France
Conference papers
hal-02559573v1
|
Secure Outsourcing of Multi-Armed Bandits19th IEEE International Conference on Trust, Security and Privacy in Computing and Communications (TrustCom 2020), Dec 2020, Conférence online, China. pp.202-209
Conference papers
hal-02953292v1
|
|
|
Physical Zero-Knowledge Proof for Suguru Puzzle22nd International Symposium on Stabilization, Safety, and Security of Distributed Systems SSS 2020, Nov 2020, Austin, United States
Conference papers
hal-03017693v1
|
|
Interactive Physical Zero-Knowledge Proof for NorinoriThe 25th International Computing and Combinatorics Conference (COCOON 2019), Jul 2019, Xian, China. pp.166-177, ⟨10.1007/978-3-030-26176-4_14⟩
Conference papers
hal-02150062v1
|
|
Towards Secure TMIS ProtocolsInternational Symposium on Foundations & Practice of Security FPS 2019, Nov 2019, Toulouse, France
Conference papers
hal-02412793v1
|
Secure Best Arm Identification in Multi-Armed BanditsISPEC 2019 : The 15th International Conference on Information Security Practice and Experience, Nov 2019, Kuala Lumpur, Malaysia. ⟨10.1007/978-3-030-34339-2_9⟩
Conference papers
hal-02270418v1
|
|
|
Secure Trick-Taking Game Protocols How to Play Online Spades with CheatersFinancial Cryptography and Data Security Conference, Feb 2019, Basse terre, Saint Kitts and Nevis
Conference papers
hal-01959762v1
|
Secure Intersection with MapReduceInternational Conference on Security and Cryptography (SECRYPT), Jul 2019, Prague, Czech Republic. pp.236-243, ⟨10.5220/0007918902360243⟩
Conference papers
hal-02273966v1
|
|
|
Security Analysis of Auctionity: a blockchain based e-auctionInternational Symposium on Foundations & Practice of Security FPS 19, Nov 2019, Toulouse, France
Conference papers
hal-02412800v1
|
|
Secure Multi-Party Matrix Multiplication Based on Strassen-Winograd AlgorithmThe 14th International Workshop on Security (IWSEC 2019), Aug 2019, Tokyo, Japan. pp.67-88, ⟨10.1007/978-3-030-26834-3_5⟩
Conference papers
hal-01781554v3
|
|
Verifiable and Private Oblivious Polynomial Evaluation13th IFIP International Conference on Information Security Theory and Practice (WISTP), Dec 2019, Paris, France. pp.49-65, ⟨10.1007/978-3-030-41702-4_4⟩
Conference papers
hal-02412789v1
|
|
DABSTERS: Distributed Authorities using Blind Signature To Effect Robust Security in e-votingInternational Conference on Security and Cryptography (SECRYPT), Jul 2019, Prague, Czech Republic
Conference papers
hal-02145809v1
|
|
Light Cryptography12th World Conference on Information Security Education WISE 2019, IFIP Working Group 11.8,, Jun 2019, Lisbonne, Portugal. pp.89-101, ⟨10.1007/978-3-030-23451-5_7⟩
Conference papers
hal-02145833v1
|
Secure and Efficient Matrix Multiplication with MapReduceSECRYPT/ICETE - Revised Selected Papers, Jul 2019, Prague, Czech Republic. ⟨10.1007/978-3-030-52686-3_6⟩
Conference papers
hal-02942677v1
|
|
|
Efficient Invisible and Unlinkable Sanitizable SignaturesInternational Conference on Practice and Theory in Public Key Cryptography PKC'19, 2019, Beijin, China
Conference papers
hal-01964514v1
|
|
Brief Announcement: Infinite Grid Exploration by Disoriented Robots26th International Colloquium on Structural Information and Communication Complexity SIROCCO 2019, Jul 2019, L'Aquila, Italy
Conference papers
hal-02145822v1
|
|
Secure Strassen-Winograd Matrix Multiplication with MapReduceInternational Conference on Security and Cryptography (SECRYPT), Jul 2019, Prague, Czech Republic. pp.220-227
Conference papers
hal-02129149v1
|
|
A Physical ZKP for Slitherlink: How to Perform Physical Topology-Preserving ComputationISPEC : Information Security Practice and Experience Conference, 2019, Kuala Lumpur, Malaysia. pp.135-151, ⟨10.1007/978-3-030-34339-2_8⟩
Conference papers
hal-04402827v1
|
|
Get-your-ID: Decentralized Proof of IdentityInternational Symposium on Foundations & Practice of Security, Nov 2019, Toulouse, France
Conference papers
hal-02412797v1
|
|
A Cryptographer's Conspiracy SantaFUN 2018 - 9th International Conference on Fun with Algorithms, Jun 2018, La Maddalena, Italy. pp.13:1--13:13, ⟨10.4230/LIPIcs.FUN.2018.13⟩
Conference papers
hal-01777997v2
|
|
Physical Zero-Knowledge Proof for MakaroSSS 2018 - 20th International Symposium on Stabilization, Safety, and Security of Distributed Systems, Nov 2018, Tokyo, Japan. pp.111-125, ⟨10.1007/978-3-030-03232-6_8⟩
Conference papers
hal-01898048v1
|
|
Security Analysis and Psychological Study of Authentication Methods with PIN CodesRCIS 2018 - IEEE 12th International Conference on Research Challenges in Information Science, May 2018, Nantes, France. pp.1--11, ⟨10.1109/RCIS.2018.8406648⟩
Conference papers
hal-01777898v1
|
|
Secure Grouping and Aggregation with MapReduce15th International Conference on Information Security and Cryptography, SECRYPT'18, Jul 2018, Porto, Portugal. pp.514--521
Conference papers
hal-01874859v1
|
|
Secure Joins with MapReduceFPS 2018 : The 11th International Symposium on Foundations & Practice of Security, Nov 2018, Montreal, Canada
Conference papers
hal-01903098v1
|
|
Verify-Your-Vote: A Verifiable Blockchain-based Online Voting Protocol15th European Mediterranean and Middle Eastern Conference on Information Systems, Oct 2018, Limassol, Cyprus
Conference papers
hal-01874855v1
|
|
Formally Verifying Flow Properties in Industrial SystemsSECRYPT 2017 - 14th International Conference on Security and Cryptography, Jul 2017, Madrid, Spain. pp.55-66, ⟨10.5220/0006396500550066⟩
Conference papers
hal-01527913v1
|
|
Formal Analysis of Combinations of Secure ProtocolsFPS 2017 - 10th International Symposium on Foundations & Practice of Security, Oct 2017, Nancy, France. pp.53-67, ⟨10.1007/978-3-319-75650-9_4⟩
Conference papers
hal-01596010v2
|
|
LOCALPKI: A User-Centric Formally Proven Alternative to PKIX14th International Conference on Security and Cryptography SECRYPT, Jul 2017, Madrid, Spain. ⟨10.5220/0006461101870199⟩
Conference papers
hal-01564696v1
|
|
A Terrorist-fraud Resistant and Extractor-free Anonymous Distance-bounding ProtocolAsia Conference on Information, Computer and Communications Security, Apr 2017, Abu Dhabi, United Arab Emirates. pp.800-814, ⟨10.1145/3052973.3053000⟩
Conference papers
hal-01588560v1
|
|
Practical Passive Leakage-abuse Attacks Against Symmetric Searchable Encryption14th International Conference on Security and Cryptography SECRYPT 2017, Jul 2017, Madrid, France. ⟨10.5220/0006461202000211⟩
Conference papers
hal-01689780v1
|
|
SPADE : un protocole délimiteur de distance anonyme et résistant à la fraude terroristeALGOTEL 2017 - 19èmes Rencontres Francophones sur les Aspects Algorithmiques des Télécommunications, May 2017, Quiberon, France
Conference papers
hal-01524410v1
|
|
Verifiable Private Polynomial Evaluation11th International Conference on Provable Security (ProvSec 2017), Oct 2017, Xi'an, China. pp.487-506
Conference papers
hal-01689825v1
|
|
Formal Analyze of a Private Access Control Protocol to a Cloud Storage14th International Conference on Security and Cryptography SECRYPT 2017, Jul 2017, Madrid, France. ⟨10.5220/0006461604950500⟩
Conference papers
hal-01689790v1
|
|
Duck Attack on Accountable Distributed Systems14th International Conference on Mobile and Ubiquitous Systems: Networks and Services MobiQuitous 2017, Nov 2017, Melbourne, Australia. pp.1-8
Conference papers
hal-01589196v1
|
|
Secure Matrix Multiplication with MapReduce12th International Conference on Availability, Reliability and Security ARES, Aug 2017, Reggio Di Calabria, Italy
Conference papers
hal-01927273v1
|
|
Breaking and fixing the HB+DB protocolACM Conference on Security and Privacy in Wireless and Mobile Networks, Jul 2017, Boston, United States. pp.241 - 246, ⟨10.1145/3098243.3098263⟩
Conference papers
hal-01588562v1
|
|
Unlinkable and Strongly Accountable Sanitizable Signatures from Verifiable Ring SignaturesInternational Conference on Cryptology and Network Security, 2017, Hong Kong, China
Conference papers
hal-01964491v1
|
|
Two Secure Anonymous Proxy-based Data Storages13th International Joint Conference on e-Business and Telecommunications (ICETE 2016), 2016, Lisbon, Portugal. pp.251--258, ⟨10.5220/0005962402510258⟩
Conference papers
hal-01382950v1
|
|
A Prover-Anonymous and Terrorist-Fraud Resistant Distance-Bounding Protocol9th ACM Conference on Security & Privacy in Wireless and Mobile Networks (WiSec), Jul 2016, Darmstadt, Germany. pp.121-133, ⟨10.1145/2939918.2939919⟩
Conference papers
hal-01510800v1
|
|
Physical Zero-Knowledge Proofs for Akari, Takuzu, Kakuro and KenKen8th International Conference on Fun with Algorithms, Jun 2016, La Maddalena, Italy. pp.8:1-8:20, ⟨10.4230/LIPIcs.FUN.2016.8⟩
Conference papers
hal-01326059v1
|
|
A Posteriori Openable Public Key Encryption31st IFIP Information Security & Privacy Conference (IFIP SEC), May 2016, Ghent, Belgium. pp.17-31, ⟨10.1007/978-3-319-33630-5_2⟩
Conference papers
hal-01369535v1
|
|
Anonymizable Ring Signature Without Pairing9th International Symposium on Foundations & Practice of Security, 2016, Québec, Canada
Conference papers
hal-01382951v1
|
|
Related-Key Cryptanalysis of MidoriInternational Conference on Cryptology in India, Dec 2016, Kolkata, India
Conference papers
hal-01588566v1
|
|
Formal Analysis of Key Management in mobile WimaxThe 2nd International Conference on Pattern Analysis and Intelligent Systems (IEEE) PAIS'16, 2016, Khenchela, Algeria
Conference papers
hal-01964502v1
|
|
k-Times Full Traceable Ring Signature11th International Conference on Availability, Reliability and Security (ARES 2016), Aug 2016, Salzburg, France. pp.39--48, ⟨10.1109/ARES.2016.37⟩
Conference papers
hal-01691940v2
|
|
Private Multi-party Matrix Multiplication and Trust Computations13th International Conference on Security and Cryptography SECRYPT 16, Jul 2016, Lisbon, Portugal. pp.61-72, ⟨10.5220/0005957200610072⟩
Conference papers
hal-01344750v2
|
|
Formal Analysis of Security Properties on the OPC-UA SCADA Protocol35th International Conference, SAFECOMP 2016, Sep 2016, Trondheim, Norway. ⟨10.1007/978-3-319-45477-1_6⟩
Conference papers
hal-01366059v1
|