Accéder directement au contenu
TP

Thomas Peters

16
Documents

Présentation

Publications

Image document

Can we cast a ballot as intended and be receipt free?

Henri Devillez , Olivier Pereira , Thomas Peters , Quentin Yang
IEEE Symposium on Security and Privacy 2024, May 2024, San Francisco, United States
Communication dans un congrès hal-04371905v1
Image document

Mode-Level vs. Implementation-Level Physical Security in Symmetric Cryptography A Practical Guide Through the Leakage-Resistance Jungle

Davide Bellizia , Olivier Bronchain , Gaëtan Cassiers , Vincent Grosso , Chun Guo
Crypto, Aug 2020, Santa Barbabra, United States
Communication dans un congrès hal-02901380v1
Image document

Logarithmic-Size Ring Signatures With Tight Security from the DDH Assumption

Benoît Libert , Thomas Peters , Chen Qian
ESORICS 2018 - 23rd European Symposium on Research in Computer Security, Sep 2018, Barcelone, Spain. pp.288-308, ⟨10.1007/978-3-319-98989-1_15⟩
Communication dans un congrès hal-01848134v1

Removing the Strong RSA Assumption from Arguments over the Integers

Geoffroy Couteau , Thomas Peters , David Pointcheval
EUROCRYPT 2017 - 36th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Apr 2017, Paris, France. ⟨10.1007/978-3-319-56614-6_11⟩
Communication dans un congrès hal-01471901v1
Image document

Structure-Preserving Chosen-Ciphertext Security with Shorter Verifiable Ciphertexts

Benoît Libert , Thomas Peters , Chen Qian
PKC 2017 - Public Key Cryptography, Mar 2017, Amsterdam, Netherlands. pp.247 - 276, ⟨10.1007/BFb0054113⟩
Communication dans un congrès hal-01621022v1
Image document

Practical “Signatures with Efficient Protocols” from Simple Assumptions

Benoît Libert , Fabrice Mouhartem , Thomas Peters , Moti Yung
AsiaCCS 2016, Xiaofeng Chen, May 2016, Xi'an, China. ⟨10.1145/2897845.2897898⟩
Communication dans un congrès hal-01303696v2

Encryption Switching Protocols

Geoffroy Couteau , Thomas Peters , David Pointcheval
Crypto 2016 - 36th Annual International Cryptology Conference, Aug 2016, Santa Barbara, United States. ⟨10.1007/978-3-662-53018-4_12⟩
Communication dans un congrès hal-01407341v1
Image document

Compactly Hiding Linear Spans: Tightly Secure Constant-Size Simulation-Sound QA-NIZK Proofs and Applications

Benoît Libert , Thomas Peters , Marc Joye , Moti Yung
Advances in Cryptology - Asiacrypt 2015, IACR, Nov 2015, Auckland, New Zealand
Communication dans un congrès hal-01225363v1

Secure Distributed Computation on Private Inputs

Geoffroy Couteau , Thomas Peters , David Pointcheval
8th International Symposium on Foundations & Practice of Security, Oct 2015, Clermont-Ferrand, France
Communication dans un congrès hal-01243278v1
Image document

Short Group Signatures via Structure-Preserving Signatures: Standard Model Security from Simple Assumptions

Benoît Libert , Thomas Peters , Moti Yung
Advances in Cryptology - Crypto 2015, Aug 2015, Santa Barbara, United States. ⟨10.1007/978-3-662-48000-7_15⟩
Communication dans un congrès hal-01225353v1
Image document

Secure Efficient History-Hiding Append-Only Signatures in the Standard Model

Benoît Libert , Marc Joye , Moti Yung , Thomas Peters
Public Key Cryptography 2015 (PKC 2015), Mar 2015, Washington DC, United States. ⟨10.1007/978-3-662-46447-2_20⟩
Communication dans un congrès hal-01225344v1
Image document

Concise Multi-challenge CCA-Secure Encryption and Signatures with Almost Tight Security

Benoît Libert , Marc Joye , Moti Yung , Thomas Peters
Asiacrypt 2014, Dec 2014, Kaohsiung, Taiwan. pp.1 - 21, ⟨10.1007/978-3-662-45608-8_1⟩
Communication dans un congrès hal-01088108v1
Image document

Non-Malleability from Malleability: Simulation-Sound Quasi-Adaptive NIZK Proofs and CCA2-Secure Encryption from Homomorphic Signatures

Benoît Libert , Thomas Peters , Marc Joye , Moti Yung
Eurocrypt 2014, May 2014, Copenhagen, Denmark
Communication dans un congrès hal-00983147v1

Secure Distributed Computation on Private Inputs

Geoffroy Couteau , Thomas Peters , David Pointcheval
[Research Report] Cryptology ePrint Archive: Report 2015/1196, IACR Cryptology ePrint Archive. 2015
Rapport hal-01245235v1