default search action
Damien Vergnaud
Person information
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [j27]Jules Maire, Damien Vergnaud:
Secure Multi-Party Linear Algebra with Perfect Correctness. IACR Commun. Cryptol. 1(1): 29 (2024) - [j26]Samuel Bouaziz-Ermann, Alex B. Grilo, Damien Vergnaud, Quoc-Huy Vu:
Towards the Impossibility of Quantum Public Key Encryption with Classical Keys from One-Way Functions. IACR Commun. Cryptol. 1(1): 32 (2024) - [j25]Thierry Mefenza, Damien Vergnaud:
Lattice attacks on pairing-based signatures. Inf. Secur. J. A Glob. Perspect. 33(2): 138-157 (2024) - [c69]Pascal Giorgi, Fabien Laguillaumie, Lucas Ottow, Damien Vergnaud:
Fast Secure Computations on Shared Polynomials and Applications to Private Set Operations. ITC 2024: 11:1-11:24 - [i43]Jules Maire, Damien Vergnaud:
Efficient Zero-Knowledge Arguments and Digital Signatures via Sharing Conversion in the Head. IACR Cryptol. ePrint Arch. 2024: 286 (2024) - [i42]Pascal Giorgi, Fabien Laguillaumie, Lucas Ottow, Damien Vergnaud:
Fast Secure Computations on Shared Polynomials and Applications to Private Set Operations. IACR Cryptol. ePrint Arch. 2024: 470 (2024) - [i41]Jules Maire, Damien Vergnaud:
Secure Multi-Party Linear Algebra with Perfect Correctness. IACR Cryptol. ePrint Arch. 2024: 508 (2024) - 2023
- [j24]Alexandre Berzati, Andersson Calle Viera, Maya Chartouny, Steven Madec, Damien Vergnaud, David Vigilant:
Exploiting Intermediate Value Leakage in Dilithium: A Template-Based Approach. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2023(4): 188-210 (2023) - [c68]Samuel Bouaziz-Ermann, Alex B. Grilo, Damien Vergnaud:
Quantum Security of Subset Cover Problems. ITC 2023: 9:1-9:17 - [c67]Jules Maire, Damien Vergnaud:
Commitments with Efficient Zero-Knowledge Arguments from Subset Sum Problems. ESORICS (1) 2023: 189-208 - [c66]Jules Maire, Damien Vergnaud:
Efficient Zero-Knowledge Arguments and Digital Signatures via Sharing Conversion in the Head. ESORICS (1) 2023: 435-454 - [c65]Charles Bouillaguet, Florette Martinez, Damien Vergnaud:
Cryptanalysis of a Generalized Subset-Sum Pseudorandom Generator. MFCS 2023: 23:1-23:15 - [i40]Samuel Bouaziz-Ermann, Alex B. Grilo, Damien Vergnaud, Quoc-Huy Vu:
Towards the Impossibility of Quantum Public Key Encryption with Classical Keys from One-Way Functions. CoRR abs/2311.03512 (2023) - [i39]Alexandre Berzati, Andersson Calle Viera, Maya Chartouni, Steven Madec, Damien Vergnaud, David Vigilant:
A Practical Template Attack on CRYSTALS-Dilithium. IACR Cryptol. ePrint Arch. 2023: 50 (2023) - [i38]Jules Maire, Damien Vergnaud:
Commitments with Efficient Zero-Knowledge Arguments from Subset Sum Problems. IACR Cryptol. ePrint Arch. 2023: 1452 (2023) - [i37]Samuel Bouaziz-Ermann, Alex B. Grilo, Damien Vergnaud, Quoc-Huy Vu:
Towards the Impossibility of Quantum Public Key Encryption with Classical Keys from One-Way Functions. IACR Cryptol. ePrint Arch. 2023: 1720 (2023) - 2022
- [j23]Charles Bouillaguet, Florette Martinez, Damien Vergnaud:
Cryptanalysis of Modular Exponentiation Outsourcing Protocols. Comput. J. 65(9): 2299-2314 (2022) - [j22]Ryad Benadjila, Louiza Khati, Damien Vergnaud:
Secure storage - Confidentiality and authentication. Comput. Sci. Rev. 44: 100465 (2022) - [c64]Thibauld Feneuil, Jules Maire, Matthieu Rivain, Damien Vergnaud:
Zero-Knowledge Protocols for the Subset Sum Problem from MPC-in-the-Head with Rejection. ASIACRYPT (2) 2022: 371-402 - [i36]Samuel Bouaziz-Ermann, Alex B. Grilo, Damien Vergnaud:
Quantum security of subset cover problems. CoRR abs/2210.15396 (2022) - [i35]Dahmun Goudarzi, Thomas Prest, Matthieu Rivain, Damien Vergnaud:
Probing Security through Input-Output Separation and Revisited Quasilinear Masking. IACR Cryptol. ePrint Arch. 2022: 45 (2022) - [i34]Thibauld Feneuil, Jules Maire, Matthieu Rivain, Damien Vergnaud:
Zero-Knowledge Protocols for the Subset Sum Problem from MPC-in-the-Head with Rejection. IACR Cryptol. ePrint Arch. 2022: 223 (2022) - [i33]Samuel Bouaziz-Ermann, Alex B. Grilo, Damien Vergnaud:
Quantum security of subset cover problems. IACR Cryptol. ePrint Arch. 2022: 1474 (2022) - 2021
- [j21]Céline Chevalier, Fabien Laguillaumie, Damien Vergnaud:
Privately Outsourcing Exponentiation to a Single Server: Cryptanalysis and Optimal Constructions. Algorithmica 83(1): 72-115 (2021) - [j20]Abdul Rahman Taleb, Damien Vergnaud:
Speeding-up verification of digital signatures. J. Comput. Syst. Sci. 116: 22-39 (2021) - [j19]Eyal Kushilevitz, Rafail Ostrovsky, Emmanuel Prouff, Adi Rosén, Adrian Thillard, Damien Vergnaud:
Lower and Upper Bounds on the Randomness Complexity of Private Computations of AND. SIAM J. Discret. Math. 35(1): 465-484 (2021) - [j18]Dahmun Goudarzi, Thomas Prest, Matthieu Rivain, Damien Vergnaud:
Probing Security through Input-Output Separation and Revisited Quasilinear Masking. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2021(3): 599-640 (2021) - [j17]Olivier Blazy, Laura Brouilhet, Céline Chevalier, Patrick Towa, Ida Tucker, Damien Vergnaud:
Hardware security without secure hardware: How to decrypt with a password and a server. Theor. Comput. Sci. 895: 178-211 (2021) - [c63]Sonia Belaïd, Matthieu Rivain, Abdul Rahman Taleb, Damien Vergnaud:
Dynamic Random Probing Expansion with Quasi Linear Asymptotic Complexity. ASIACRYPT (2) 2021: 157-188 - [c62]Pooya Farshim, Louiza Khati, Yannick Seurin, Damien Vergnaud:
The Key-Dependent Message Security of Key-Alternating Feistel Ciphers. CT-RSA 2021: 351-374 - [i32]Pooya Farshim, Louiza Khati, Yannick Seurin, Damien Vergnaud:
The Key-Dependent Message Security of Key-Alternating Feistel Ciphers. IACR Cryptol. ePrint Arch. 2021: 330 (2021) - [i31]Sonia Belaïd, Matthieu Rivain, Abdul Rahman Taleb, Damien Vergnaud:
Dynamic Random Probing Expansion with Quasi Linear Asymptotic Complexity. IACR Cryptol. ePrint Arch. 2021: 1455 (2021) - 2020
- [j16]Damien Vergnaud:
Comment on "Efficient and Secure Outsourcing Scheme for RSA Decryption in Internet of Things". IEEE Internet Things J. 7(11): 11327-11329 (2020) - [j15]Thierry Mefenza, Damien Vergnaud:
Inferring sequences produced by elliptic curve generators using Coppersmith's methods. Theor. Comput. Sci. 830-831: 20-42 (2020) - [c61]Olivier Blazy, Patrick Towa, Damien Vergnaud:
Public-Key Generation with Verifiable Randomness. ASIACRYPT (1) 2020: 97-127 - [c60]Patrick Towa, Damien Vergnaud:
Succinct Diophantine-Satisfiability Arguments. ASIACRYPT (3) 2020: 774-804 - [i30]Olivier Blazy, Patrick Towa, Damien Vergnaud:
Public-Key Generation with Verifiable Randomness. IACR Cryptol. ePrint Arch. 2020: 294 (2020) - [i29]Patrick Towa, Damien Vergnaud:
Succinct Diophantine-Satisfiability Arguments. IACR Cryptol. ePrint Arch. 2020: 682 (2020) - [i28]Olivier Blazy, Laura Brouilhet, Céline Chevalier, Patrick Towa, Ida Tucker, Damien Vergnaud:
Hardware Security without Secure Hardware: How to Decrypt with a Password and a Server. IACR Cryptol. ePrint Arch. 2020: 1571 (2020)
2010 – 2019
- 2019
- [j14]Thierry Mefenza, Damien Vergnaud:
Cryptanalysis of Server-Aided RSA Protocols with Private-Key Splitting. Comput. J. 62(8): 1194-1213 (2019) - [j13]Thierry Mefenza, Damien Vergnaud:
Polynomial interpolation of the generalized Diffie-Hellman and Naor-Reingold functions. Des. Codes Cryptogr. 87(1): 75-85 (2019) - [c59]Eyal Kushilevitz, Rafail Ostrovsky, Emmanuel Prouff, Adi Rosén, Adrian Thillard, Damien Vergnaud:
Lower and Upper Bounds on the Randomness Complexity of Private Computations of AND. TCC (2) 2019: 386-406 - 2018
- [c58]Louiza Khati, Damien Vergnaud:
Analysis and Improvement of an Authentication Scheme in Incremental Cryptography. SAC 2018: 50-70 - [c57]Damien Vergnaud:
Secure Outsourcing in Discrete-Logarithm-Based and Pairing-Based Cryptography (Invited Talk). WISTP 2018: 7-11 - [i27]Marc Beunardeau, Aisling Connolly, Houda Ferradi, Rémi Géraud, David Naccache, Damien Vergnaud:
Reusing Nonces in Schnorr Signatures. IACR Cryptol. ePrint Arch. 2018: 69 (2018) - 2017
- [j12]Thierry Mefenza, Damien Vergnaud:
Polynomial interpolation of the Naor-Reingold pseudo-random function. Appl. Algebra Eng. Commun. Comput. 28(3): 237-255 (2017) - [j11]Damien Vergnaud:
Comment on 'Attribute-Based Signatures for Supporting Anonymous Certification' by N. Kaaniche and M. Laurent (ESORICS 2016). Comput. J. 60(12): 1801-1808 (2017) - [j10]Pooya Farshim, Louiza Khati, Damien Vergnaud:
Security of Even-Mansour Ciphers under Key-Dependent Messages. IACR Trans. Symmetric Cryptol. 2017(2): 84-104 (2017) - [c56]Dahmun Goudarzi, Matthieu Rivain, Damien Vergnaud, Srinivas Vivek:
Generalized Polynomial Decomposition for S-boxes with Application to Side-Channel Countermeasures. CHES 2017: 154-171 - [c55]Sonia Belaïd, Fabrice Benhamouda, Alain Passelègue, Emmanuel Prouff, Adrian Thillard, Damien Vergnaud:
Private Multiplication over Finite Fields. CRYPTO (3) 2017: 397-426 - [c54]Louiza Khati, Nicky Mouha, Damien Vergnaud:
Full Disk Encryption: Bridging Theory and Practice. CT-RSA 2017: 241-257 - [c53]Marc Beunardeau, Aisling Connolly, Houda Ferradi, Rémi Géraud, David Naccache, Damien Vergnaud:
Reusing Nonces in Schnorr Signatures - (and Keeping It Secure...). ESORICS (1) 2017: 224-241 - [c52]Thierry Mefenza, Damien Vergnaud:
Lattice Attacks on Pairing-Based Signatures. IMACC 2017: 352-370 - [c51]Damien Vergnaud:
Security of Pseudo-Random Number Generators with Input - (Invited Talk). SECITC 2017: 43-51 - [i26]Pooya Farshim, Louiza Khati, Damien Vergnaud:
Security of Even-Mansour Ciphers under Key-Dependent Messages. IACR Cryptol. ePrint Arch. 2017: 475 (2017) - [i25]Dahmun Goudarzi, Matthieu Rivain, Damien Vergnaud, Srinivas Vivek:
Generalized Polynomial Decomposition for S-boxes with Application to Side-Channel Countermeasures. IACR Cryptol. ePrint Arch. 2017: 632 (2017) - 2016
- [j9]Damien Vergnaud:
Comment on "A strong provably secure IBE scheme without bilinear map" by M. Zheng, Y. Xiang and H. Zhou [J. Comput. Syst. Sci. 81 (2015) 125-131]. J. Comput. Syst. Sci. 82(5): 756-757 (2016) - [c50]Olivier Blazy, Céline Chevalier, Damien Vergnaud:
Mitigating Server Breaches in Password-Based Authentication: Secure and Efficient Solutions. CT-RSA 2016: 3-18 - [c49]Céline Chevalier, Fabien Laguillaumie, Damien Vergnaud:
Privately Outsourcing Exponentiation to a Single Server: Cryptanalysis and Optimal Constructions. ESORICS (1) 2016: 261-278 - [c48]Sonia Belaïd, Fabrice Benhamouda, Alain Passelègue, Emmanuel Prouff, Adrian Thillard, Damien Vergnaud:
Randomness Complexity of Private Circuits for Multiplication. EUROCRYPT (2) 2016: 616-648 - [c47]Fabrice Benhamouda, Céline Chevalier, Adrian Thillard, Damien Vergnaud:
Easing Coppersmith Methods Using Analytic Combinatorics: Applications to Public-Key Cryptography with Weak Pseudorandomness. Public Key Cryptography (2) 2016: 36-66 - [c46]Dahmun Goudarzi, Matthieu Rivain, Damien Vergnaud:
Lattice Attacks Against Elliptic-Curve Signatures with Blinded Scalar Multiplication. SAC 2016: 120-139 - [c45]Thierry Mefenza, Damien Vergnaud:
Distribution and Polynomial Interpolation of the Dodis-Yampolskiy Pseudo-Random Function. WAIFI 2016: 125-140 - [i24]Fabrice Benhamouda, Céline Chevalier, Adrian Thillard, Damien Vergnaud:
Easing Coppersmith Methods using Analytic Combinatorics: Applications to Public-Key Cryptography with Weak Pseudorandomness. IACR Cryptol. ePrint Arch. 2016: 7 (2016) - [i23]Sonia Belaïd, Fabrice Benhamouda, Alain Passelègue, Emmanuel Prouff, Adrian Thillard, Damien Vergnaud:
Randomness Complexity of Private Circuits for Multiplication. IACR Cryptol. ePrint Arch. 2016: 211 (2016) - [i22]Céline Chevalier, Fabien Laguillaumie, Damien Vergnaud:
Privately Outsourcing Exponentiation to a Single Server: Cryptanalysis and Optimal Constructions. IACR Cryptol. ePrint Arch. 2016: 309 (2016) - [i21]Damien Vergnaud:
Comment on "Attribute-Based Signatures for Supporting Anonymous Certification" by N. Kaaniche and M. Laurent (ESORICS 2016). IACR Cryptol. ePrint Arch. 2016: 1012 (2016) - [i20]Louiza Khati, Nicky Mouha, Damien Vergnaud:
Full Disk Encryption: Bridging Theory and Practice. IACR Cryptol. ePrint Arch. 2016: 1114 (2016) - 2015
- [c44]Michel Abdalla, Sonia Belaïd, David Pointcheval, Sylvain Ruhault, Damien Vergnaud:
Robust Pseudo-Random Number Generators with Input Secure Against Side-Channel Attacks. ACNS 2015: 635-654 - [c43]Aurélie Bauer, Damien Vergnaud:
Practical Key Recovery for Discrete-Logarithm Based Authentication Schemes from Random Nonce Bits. CHES 2015: 287-306 - [c42]Olivier Blazy, Céline Chevalier, Damien Vergnaud:
Non-Interactive Zero-Knowledge Proofs of Non-Membership. CT-RSA 2015: 145-164 - [i19]Olivier Blazy, Céline Chevalier, Damien Vergnaud:
Non-Interactive Zero-Knowledge Proofs of Non-Membership. IACR Cryptol. ePrint Arch. 2015: 72 (2015) - [i18]Fabrice Benhamouda, Olivier Blazy, Céline Chevalier, David Pointcheval, Damien Vergnaud:
New Techniques for SPHFs and Efficient One-Round PAKE Protocols. IACR Cryptol. ePrint Arch. 2015: 188 (2015) - [i17]Olivier Blazy, Céline Chevalier, Damien Vergnaud:
Mitigating Server Breaches in Password-Based Authentication: Secure and Efficient Solutions. IACR Cryptol. ePrint Arch. 2015: 1144 (2015) - [i16]Michel Abdalla, Sonia Belaïd, David Pointcheval, Sylvain Ruhault, Damien Vergnaud:
Robust Pseudo-Random Number Generators with Input Secure Against Side-Channel Attacks. IACR Cryptol. ePrint Arch. 2015: 1219 (2015) - 2014
- [b1]Damien Vergnaud:
Primitives et constructions en cryptographie asymétrique. École Normale Supérieure, Paris, France, 2014 - [c41]Aurore Guillevic, Damien Vergnaud:
Algorithms for Outsourcing Pairing Computation. CARDIS 2014: 193-211 - [e2]David Pointcheval, Damien Vergnaud:
Progress in Cryptology - AFRICACRYPT 2014 - 7th International Conference on Cryptology in Africa, Marrakesh, Morocco, May 28-30, 2014. Proceedings. Lecture Notes in Computer Science 8469, Springer 2014, ISBN 978-3-319-06733-9 [contents] - 2013
- [j8]Olivier Blazy, Georg Fuchsbauer, David Pointcheval, Damien Vergnaud:
Short blind signatures. J. Comput. Secur. 21(5): 627-661 (2013) - [c40]Olivier Blazy, Céline Chevalier, David Pointcheval, Damien Vergnaud:
Analysis and Improvement of Lindell's UC-Secure Commitment Schemes. ACNS 2013: 534-551 - [c39]Yevgeniy Dodis, David Pointcheval, Sylvain Ruhault, Damien Vergnaud, Daniel Wichs:
Security analysis of pseudo-random number generators with input: /dev/random is not robust. CCS 2013: 647-658 - [c38]Pierre-Alain Fouque, Damien Vergnaud, Jean-Christophe Zapalowicz:
Time/Memory/Data Tradeoffs for Variants of the RSA Problem. COCOON 2013: 651-662 - [c37]Fabrice Benhamouda, Olivier Blazy, Céline Chevalier, David Pointcheval, Damien Vergnaud:
New Techniques for SPHFs and Efficient One-Round PAKE Protocols. CRYPTO (1) 2013: 449-475 - [c36]Fabrice Ben Hamouda, Olivier Blazy, Céline Chevalier, David Pointcheval, Damien Vergnaud:
Efficient UC-Secure Authenticated Key-Exchange for Algebraic Languages. Public Key Cryptography 2013: 272-291 - [i15]Fabrice Ben Hamouda, Olivier Blazy, Céline Chevalier, David Pointcheval, Damien Vergnaud:
New Smooth Projective Hash Functions and One-Round Authenticated Key Exchange. IACR Cryptol. ePrint Arch. 2013: 34 (2013) - [i14]Olivier Blazy, Céline Chevalier, David Pointcheval, Damien Vergnaud:
Analysis and Improvement of Lindell's UC-Secure Commitment Schemes. IACR Cryptol. ePrint Arch. 2013: 123 (2013) - [i13]Yevgeniy Dodis, David Pointcheval, Sylvain Ruhault, Damien Vergnaud, Daniel Wichs:
Security Analysis of Pseudo-Random Number Generators with Input: /dev/random is not Robust. IACR Cryptol. ePrint Arch. 2013: 338 (2013) - [i12]Damien Vergnaud, David Xiao:
Public-Key Encryption with Weak Randomness: Security against Strong Chosen Distribution Attacks. IACR Cryptol. ePrint Arch. 2013: 681 (2013) - 2012
- [j7]Eric Domenjoud, Damien Jamet, Damien Vergnaud, Laurent Vuillon:
Enumeration formula for (2, n)-cubes in discrete planes. Discret. Appl. Math. 160(15): 2158-2171 (2012) - [c35]Aurore Guillevic, Damien Vergnaud:
Genus 2 Hyperelliptic Curve Families with Explicit Jacobian Order Evaluation and Pairing-Friendly Constructions. Pairing 2012: 234-253 - [c34]Aurélie Bauer, Damien Vergnaud, Jean-Christophe Zapalowicz:
Inferring Sequences Produced by Nonlinear Pseudorandom Number Generators Using Coppersmith's Methods. Public Key Cryptography 2012: 609-626 - [c33]Olivier Blazy, David Pointcheval, Damien Vergnaud:
Compact Round-Optimal Partially-Blind Signatures. SCN 2012: 95-112 - [c32]Olivier Blazy, David Pointcheval, Damien Vergnaud:
Round-Optimal Privacy-Preserving Protocols with Smooth Projective Hash Functions. TCC 2012: 94-111 - [i11]Olivier Blazy, Céline Chevalier, David Pointcheval, Damien Vergnaud:
Efficient UC-Secure Authenticated Key-Exchange for Algebraic Languages. IACR Cryptol. ePrint Arch. 2012: 284 (2012) - 2011
- [j6]Benoît Libert, Damien Vergnaud:
Unidirectional Chosen-Ciphertext Secure Proxy Re-Encryption. IEEE Trans. Inf. Theory 57(3): 1786-1802 (2011) - [j5]Benoît Libert, Damien Vergnaud:
Towards Practical Black-Box Accountable Authority IBE: Weak Black-Box Traceability With Short Ciphertexts and Private Keys. IEEE Trans. Inf. Theory 57(10): 7189-7204 (2011) - [c31]Damien Vergnaud:
Efficient and Secure Generalized Pattern Matching via Fast Fourier Transform. AFRICACRYPT 2011: 41-58 - [c30]Brett Hemenway, Benoît Libert, Rafail Ostrovsky, Damien Vergnaud:
Lossy Encryption: Constructions from General Assumptions and Efficient Selective Opening Chosen Ciphertext Security. ASIACRYPT 2011: 70-88 - [c29]Malika Izabachène, Benoît Libert, Damien Vergnaud:
Block-Wise P-Signatures and Non-interactive Anonymous Credentials with Efficient Attributes. IMACC 2011: 431-450 - [c28]Olivier Blazy, Georg Fuchsbauer, David Pointcheval, Damien Vergnaud:
Signatures on Randomizable Ciphertexts. Public Key Cryptography 2011: 403-422 - [i10]Aurore Guillevic, Damien Vergnaud:
Genus 2 Hyperelliptic Curve Families with Explicit Jacobian Order Evaluation and Pairing-Friendly Constructions. IACR Cryptol. ePrint Arch. 2011: 604 (2011) - 2010
- [j4]Fabien Laguillaumie, Damien Vergnaud:
Time-selective convertible undeniable signatures with short conversion receipts. Inf. Sci. 180(12): 2458-2475 (2010) - [c27]Aurélie Bauer, Jean-Sébastien Coron, David Naccache, Mehdi Tibouchi, Damien Vergnaud:
On the Broadcast and Validity-Checking Security of pkcs#1 v1.5 Encryption. ACNS 2010: 1-18 - [c26]Olivier Blazy, Georg Fuchsbauer, Malika Izabachène, Amandine Jambert, Hervé Sibert, Damien Vergnaud:
Batch Groth-Sahai. ACNS 2010: 218-235 - [c25]Georg Fuchsbauer, Damien Vergnaud:
Fair Blind Signatures without Random Oracles. AFRICACRYPT 2010: 16-33 - [c24]Marc Joye, Mehdi Tibouchi, Damien Vergnaud:
Huff's Model for Elliptic Curves. ANTS 2010: 234-250 - [c23]Malika Izabachène, David Pointcheval, Damien Vergnaud:
Mediated Traceable Anonymous Encryption. LATINCRYPT 2010: 40-60 - [i9]Olivier Blazy, Georg Fuchsbauer, Malika Izabachène, Amandine Jambert, Hervé Sibert, Damien Vergnaud:
Batch Groth-Sahai. IACR Cryptol. ePrint Arch. 2010: 40 (2010) - [i8]Georg Fuchsbauer, Damien Vergnaud:
Fair Blind Signatures without Random Oracles. IACR Cryptol. ePrint Arch. 2010: 101 (2010) - [i7]Aurélie Bauer, Jean-Sébastien Coron, David Naccache, Mehdi Tibouchi, Damien Vergnaud:
On The Broadcast and Validity-Checking Security of PKCS \#1 v1.5 Encryption. IACR Cryptol. ePrint Arch. 2010: 135 (2010) - [i6]Marc Joye, Mehdi Tibouchi, Damien Vergnaud:
Huff's Model for Elliptic Curves. IACR Cryptol. ePrint Arch. 2010: 383 (2010)
2000 – 2009
- 2009
- [j3]Damien Vergnaud:
New Extensions of Pairing-Based Signatures into Universal (Multi) Designated Verifier Signatures. Int. J. Found. Comput. Sci. 20(1): 109-133 (2009) - [c22]Georg Fuchsbauer, David Pointcheval, Damien Vergnaud:
Transferable Constant-Size Fair E-Cash. CANS 2009: 226-247 - [c21]Benoît Libert, Damien Vergnaud:
Group Signatures with Verifier-Local Revocation and Backward Unlinkability in the Standard Model. CANS 2009: 498-517 - [c20]Benoît Libert, Damien Vergnaud:
Adaptive-ID Secure Revocable Identity-Based Encryption. CT-RSA 2009: 1-15 - [c19]Léonard Dallot, Damien Vergnaud:
Provably Secure Code-Based Threshold Ring Signatures. IMACC 2009: 222-235 - [c18]Sébastien Canard, Cécile Delerablée, Aline Gouget, Emeline Hufschmitt, Fabien Laguillaumie, Hervé Sibert, Jacques Traoré, Damien Vergnaud:
Fair E-Cash: Be Compact, Spend Faster. ISC 2009: 294-309 - [c17]Benoît Libert, Damien Vergnaud:
Towards Black-Box Accountable Authority IBE with Short Ciphertexts and Private Keys. Public Key Cryptography 2009: 235-255 - [e1]Michel Abdalla, David Pointcheval, Pierre-Alain Fouque, Damien Vergnaud:
Applied Cryptography and Network Security, 7th International Conference, ACNS 2009, Paris-Rocquencourt, France, June 2-5, 2009. Proceedings. Lecture Notes in Computer Science 5536, 2009, ISBN 978-3-642-01956-2 [contents] - [i5]Brett Hemenway, Benoît Libert, Rafail Ostrovsky, Damien Vergnaud:
Lossy Encryption: Constructions from General Assumptions and Efficient Selective Opening Chosen Ciphertext Security. IACR Cryptol. ePrint Arch. 2009: 88 (2009) - [i4]Georg Fuchsbauer, David Pointcheval, Damien Vergnaud:
Transferable Constant-Size Fair E-Cash. IACR Cryptol. ePrint Arch. 2009: 146 (2009) - 2008
- [c16]Benoît Libert, Damien Vergnaud:
Multi-use unidirectional proxy re-signatures. CCS 2008: 511-520 - [c15]Emmanuel Bresson, Jean Monnerat, Damien Vergnaud:
Separation Results on the "One-More" Computational Problems. CT-RSA 2008: 71-87 - [c14]Benoît Libert, Damien Vergnaud:
Tracing Malicious Proxies in Proxy Re-encryption. Pairing 2008: 332-353 - [c13]Benoît Libert, Damien Vergnaud:
Unidirectional Chosen-Ciphertext Secure Proxy Re-encryption. Public Key Cryptography 2008: 360-379 - [i3]Damien Vergnaud:
New Extensions of Pairing-based Signatures into Universal (Multi) Designated Verifier Signatures. CoRR abs/0802.1076 (2008) - [i2]Benoît Libert, Damien Vergnaud:
Multi-Use Unidirectional Proxy Re-Signatures. CoRR abs/0802.1113 (2008) - [i1]Benoît Libert, Damien Vergnaud:
Efficient Accountable Authority Identity-Based Encryption under Static Complexity Assumptions. CoRR abs/0807.1775 (2008) - 2007
- [j2]Fabien Laguillaumie, Damien Vergnaud:
Multi-designated verifiers signatures: anonymity without encryption. Inf. Process. Lett. 102(2-3): 127-132 (2007) - [c12]Laila El Aimani, Damien Vergnaud:
Gradually Convertible Undeniable Signatures. ACNS 2007: 478-496 - [c11]Fabien Laguillaumie, Damien Vergnaud:
On the Soundness of Restricted Universal Designated Verifier Signatures and Dedicated Signatures. ISC 2007: 175-188 - [c10]Guilhem Castagnos, Damien Vergnaud:
Trapdoor Permutation Polynomials of Z/ n Z and Public Key Cryptosystems. ISC 2007: 333-350 - [c9]Pierre-Louis Cayrel, Ayoub Otmani, Damien Vergnaud:
On Kabatianskii-Krouk-Smeets Signatures. WAIFI 2007: 237-251 - 2006
- [c8]Damien Vergnaud:
New Extensions of Pairing-Based Signatures into Universal Designated Verifier Signatures. ICALP (2) 2006: 58-69 - 2005
- [c7]Pascal Paillier, Damien Vergnaud:
Discrete-Log-Based Signatures May Not Be Equivalent to Discrete Log. ASIACRYPT 2005: 1-20 - [c6]Fabien Laguillaumie, Pascal Paillier, Damien Vergnaud:
Universally Convertible Directed Signatures. ASIACRYPT 2005: 682-701 - [c5]Fabien Laguillaumie, Damien Vergnaud:
Time-Selective Convertible Undeniable Signatures. CT-RSA 2005: 154-171 - [c4]Fabien Laguillaumie, Damien Vergnaud:
Short Undeniable Signatures Without Random Oracles: The Missing Link. INDOCRYPT 2005: 283-296 - [c3]Damien Vergnaud:
RSA-Based Secret Handshakes. WCC 2005: 252-274 - 2004
- [j1]Fabien Laguillaumie, Jacques Traoré, Damien Vergnaud:
Universal forgery on Sekhar's signature scheme with message recovery. Int. J. Comput. Math. 81(12): 1493-1495 (2004) - [c2]Fabien Laguillaumie, Damien Vergnaud:
Multi-designated Verifiers Signatures. ICICS 2004: 495-507 - [c1]Fabien Laguillaumie, Damien Vergnaud:
Designated Verifier Signatures: Anonymity and Efficient Construction from Any Bilinear Map. SCN 2004: 105-119
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-08-07 21:31 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint