All this material is presented to ensure timely dissemination of scholarly and technical work. Copyright and all rights therein are retained by authors or by other copyright holders. All persons copying this information are expected to adhere to the terms and constraints invoked by each author's copyright. In most cases these works may not be reposted without the explicit permission of the copyright holder.
Singularization: A New Approach to Design Block Ciphers for Resource Constrained Devices (ADIoT, 2024)
Practical Post-Quantum Signatures for Privacy (ACM CCS, 2024)
Simulation Secure Multi-Input Quadratic Functional Encryption (SAC, 2024)
Differential Privacy for Encrypted Databases Supporting Linear Queries (PETS, 2024)
Compact Issuer-Hiding Authentication, Application to Anonymous Credential (PETS, 2024)
Post-Quantum Secure ZRTP (PQCrypto, 2024)
Phoenix: Hash-and-Sign with Aborts from Lattice Gadgets (PQCrypto, 2024)
Computational Security Analysis of the Full EDHOC Protocol (CT-RSA, 2024)
Dually Computable Cryptographic Accumulators and Their Application to Attribute Based Encryption (CANS, 2023)
Towards a Privacy-preserving Attestation for Virtualized Networks (ESORICS, 2023)
Lattice Signature with Efficient Protocols, Application to Anonymous Credentials (CRYPTO, 2023)
Pattern Matching in Encrypted Stream from Inner Product Encryption (PKC, 2023)
On the Hardness of Module Learning With Errors with Short Distributions (JoC, 2023)
Entropic Hardness of Module-LWE from Module-NTRU (INDOCRYPT, 2022)
(Augmented) Broadcast Encryption from Identity Based Encryption with Wildcard (CANS, 2022)
Practical dynamic group signatures without knowledge extractors (Designs, Codes and Cryptography, 2022)
ICRP: Internet-Friendly Cryptographic Relay-Detection Protocol (Cryptography, 2022)
Privacy-Preserving Authenticated Key Exchange for Constrained Devices (ACNS, 2022)
A Cryptographic View of Deep-Attestation, or How to Do Provably-Secure Layer-Linking (ACNS, 2022)
EPID with Efficient Proof of Non-Revocation (Asia CCS, 2022)
Public Key Encryption with Flexible Pattern Matching (ASIACRYPT, 2021)
How Distance-Bounding Can Detect Internet Traffic Hijacking (CANS, 2021)
Differential Fault Attack on Montgomery Ladder and in the Presence of Scalar Randomization (INDOCRYPT, 2021)
Legally keeping secrets from mobile operators: Lawful Interception Key Exchange (LIKE) (ESORICS, 2021)
Quantum Boomerang Attacks and Some Applications (SAC, 2021)
Quantum Security of the Legendre PRF (MathCrypt, 2021)
Threat for the Secure Remote Password Protocol and a Leak in Apple’s Cryptographic Library (ACNS, 2021)
Privacy-preserving Density-based Clustering (Asia CCS, 2021)
Improving Revocation for Group Signature with Redactable Signature (PKC, 2021)
EPID with Malicious Revocation (CT-RSA, 2021)
WeStat: a Privacy-Preserving Mobile Data Usage Statistics System (IWSPA, 2021)
Sigforgery: Breaking and Fixing Data Authenticity in Sigfox (FC, 2021)
Post-Quantum Resistant E-Voting Scheme (VOTING, 2021)
Towards Practical Intrusion Detection System over Encrypted Traffic (IET Information Security, 2021)
Lattice-Based E-Cash, Revisited (ASIACRYPT, 2020)
Curves with fast computations in the first pairing group (CANS, 2020)
Group Signature without Random Oracles from Randomizable Signatures (ProvSec, 2020)
Constant-size Lattice-Based Group Signature with Forward Security in the Standard Model (ProvSec, 2020)
Blind Functional Encryption (ICICS, 2020)
A White-Box Encryption Scheme using Physically Unclonable Functions (ICETE, 2020)
Efficient Redactable Signature and Application to Anonymous Credentials (PKC, 2020)
Symmetric-key Authenticated Key Exchange (SAKE) with Perfect Forward Secrecy (CT-RSA, 2020)
Improved Secure Integer Comparison via Homomorphic Encryption (CT-RSA, 2020)
CoRA: A Scalable Collective Remote Attestation Protocol for Sensor Networks (ICISSP, 2020)
Practical Anonymous Attestation-based Pseudonym Schemes for Vehicular Networks (VNC, 2019)
PKP-Based Signature Scheme (INDOCRYPT, 2019)
Divisible E-Cash from Constrained Pseudo-Random Functions (ASIACRYPT, 2019)
White-Box Traitor-Tracing from Tardos Probabilistic Codes (SecITC, 2019)
IoT-friendly AKE: Forward Secrecy and Session Resumption Meet Symmetric-key Cryptography (ESORICS, 2019)
The privacy of the TLS 1.3 protocol (PETS, 2019)
Extended 3-Party ACCE and Application to LoRaWAN 1.1 (AFRICACRYPT, 2019)
BeleniosVS: Secrecy and Verifiability Against a Corrupted Voting Device (CSF, 2019)
Pattern Matching on Encrypted Streams (ASIACRYPT, 2018)
Combinatorial Digital Signature Scheme (BDCSIntell, 2018)
Towards video compression in the encrypted domain: a case-study on the H264 and HEVC macroblock processing pipeline (CANS, 2018)
Practical Strategy-Resistant Privacy-Preserving Elections (ESORICS, 2018)
Cooperative Set Homomorphic Proofs for Data Possession Checking in Clouds (IEEE TCC, 2018)
Attacking GlobalPlatform SCP02-compliant Smart Cards Using a Padding Oracle Attack (CHES, 2018)
Fast Homomorphic Evaluation of Deep Discretized Neural Networks (CRYPTO, 2018)
Privacy-Preserving Plaintext-Equality of Low-Entropy Inputs (ACNS, 2018)
Certificateless Public Key Cryptography in the Standard Model (Fundam. Inform., 2018)
Questioning the security and efficiency of the ESIoT approach (WiSec, 2018)
Attribute-based broadcast encryption scheme for lightweight devices (IET Information Security, 2018)
A new technique for compacting ciphertext in multi-channel broadcast encryption and attribute-based encryption (Theoretical Computer Science, 2018)
Two-Face: New Public Key Multivariate Schemes (AFRICACRYPT, 2018)
Reassessing Security of Randomizable Signatures (CT-RSA, 2018)
Rescuing LoRaWAN 1.0 (FC, 2018)
Running compression algorithms in the encrypted domain: a case-study on the homomorphic execution of RLE (PST, 2017)
Anonymous attestations made practical (WiSec, 2017)
Designing and Proving an EMV-Compliant Payment Protocol for Mobile Devices (EuroS&P, 2017)
Content delivery over TLS: a cryptographic analysis of keyless SSL (EuroS&P, 2017)
BlindIDS: Market-Compliant and Privacy-Friendly Intrusion Detection System over Encrypted Traffic (Asia CCS, 2017)
Cut Down the Tree to Achieve Constant Complexity in Divisible E-Cash (PKC, 2017)
Trick or Tweak : on the (In)security of OTR’s Tweaks (ASIACRYPT, 2016)
Novel differentially private mechanisms for graphs (PST, 2016)
Cryptanalysis of GlobalPlatform Secure Channel Protocols (SSR, 2016)
Constant-Size Ciphertext Attribute-based Encryption from Multi-Channel Broadcast Encryption (ICISS, 2016)
An Efficient Certificateless Signature Scheme in the Standard Model (ICISS, 2016)
Verifiable Message-Locked Encryption (CANS, 2016)
A New Technique for Compacting Secret Key in Attribute-based Broadcast Encryption (CANS, 2016)
Divisible E-Cash Made Practical (IET Information Security, 2016)
Breaking into the KeyStore: A Practical Forgery Attack Against Android KeyStore (ESORICS, 2016)
Improved Algebraic MACs and Practical Keyed-Verification Anonymous Credentials (SAC, 2016)
A Cryptographic Analysis of UMTS/LTE AKA (ACNS, 2016)
Highly Privacy-Protecting Data Sharing in a Tree Structure (Future Generation Computer Systems, 2016)
Side-Channel Analysis of Weierstrass and Koblitz Curve ECDSA on Android Smartphones (CT-RSA, 2016)
Short Randomizable Signature (CT-RSA, 2016)
Remote Electronic Voting can be both Efficient and Coercion-Resistant (VOTING, 2016)
Private eCash in Practice (FC, 2016)
M2M Security: Challenges and Solutions (IEEE Communications Surveys and Tutorials, 2016)
Security of Linear Secret-Sharing Schemes against Mass Surveillance (CANS, 2015)
Algebraic Cryptanalysis and RFID Authentication (RFIDSec, 2015)
Practical and Privacy-Preserving TEE Migration (WISTP, 2015)
Minimizing Bootstrappings in Fully Homomorphic Encryption (SAC, 2015)
Scalable Divisible E-Cash (ACNS, 2015)
Divisible E-Cash Made Practical (PKC, 2015)
A Practical Set-Membership Proof for Privacy-Preserving NFC Mobile Ticketing (PoPETs, 2015)
Direct Anonymous Attestation with Dependent Basename opening (CANS, 2014)
On Fault Injections in Generalized Feistel Networks (FDTC, 2014)
Forward Secure Non-Interactive Key Exchange (SCN, 2014)
Delegating a Pairing Can Be Both Secure and Efficient (ACNS, 2014)
A Chain of Attacks and Countermeasures Applied to a Group Key Transfer Protocol (CISIS, 2014)
On the Vulnerability of a Group Key Transfer Protocol based on Secret Sharing (SACI, 2014)
Trusted Execution Environments: A Look under the Hood (MobileCloud, 2014)
Efficient Delegation of Zero-Knowledge Proofs of Knowledge in a Pairing-Friendly Setting (PKC, 2014)
New Insight into the Isomorphism of Polynomial Problem IP1S and Its Use in Cryptography (ASIACRYPT, 2013)
Toward Generic Method for Server-Aided Cryptography (ICICS, 2013)
Combined Proxy Re-Encryption (ICISC, 2013)
Provable Secure Constant-Round Group Key Agreement Protocol based on Secret Sharing (CISIS, 2013)
On the (In)Security of Group Key Transfers based on Secret Sharing (RCD, 2013)
New Results for the Practical Use of Range Proofs (EuroPKI, 2013)
Cryptanalysis of a Password-based Group Key Exchange Protocol Using Secret Sharing (Appl. Math. Inf. Sci., 2013)
A Practical Coercion Resistant Voting Scheme Revisited (VOTE-ID, 2013)
Protecting Privacy by Sanitizing Personal Data: a New Approach to Anonymous Credentials (Asia CCS, 2013)
On the Security of an Authenticated Group Key Transfer Protocol Based on Secret Sharing (AsiaARES, 2013)
Improved (and Practical) Public-key Authentication for UHF RFID Tags (CARDIS, 2012)
Sanitizable Signatures with Several Signers and Sanitizers (AFRICACRYPT, 2012)
On Area, Time, and the Right Trade-Off (ACISP, 2012)
On the Implementation of a Pairing-based Cryptographic Protocol in a Constrained Device (Pairing, 2012)
Plaintext-Checkable Encryption (CT-RSA, 2012)
Practical Key-Recovery for All Possible Parameters of SFLASH (ASIACRYPT, 2011)
On Related-Key Attacks and KASUMI: The Case of A5/3 (INDOCRYPT, 2011)
Multi-show Anonymous Credentials with Encrypted Attributes in the Standard Model (CANS, 2011)
Improving the Security of an Efficient Unidirectional Proxy Re-Encryption Scheme (ProvSec, 2011)
Anonymous Credentials from (Indexed) Aggregate Signatures (ACM DIM, 2011)
The LED Block Cipher (CHES, 2011)
Achieving Optimal Anonymity in Transferable E-cash with a Judge (AFRICACRYPT, 2011)
Binary Huff Curves (CT-RSA, 2011)
One Time Anonymous Certificate: X.509 Supporting Anonymity (CANS, 2010)
Group Signatures are Suitable for Constrained Devices (ICISC, 2010)
Untraceability and Profiling Are Not Mutually Exclusive (TrustBus, 2010)
PRINTcipher: A Block Cipher for IC-Printing (CHES, 2010)
On Unbiased Linear Approximations (ACISP, 2010)
Batch Groth-Sahai (ACNS, 2010)
On Extended Sanitizable Signature Schemes (CT-RSA, 2010)
The Case for Dynamic RFID Tag Authentication (RFIDSec Asia, 2010)
Lightweight Privacy Preserving Authentication for RFID Using a Stream Cipher (FSE, 2010)
A Domain Extender for the Ideal Cipher (TCC, 2010)
Multiple Denominations in E-cash with Compact Transaction Data (FC, 2010)
Lighten Encryption Schemes for Secure and Private RFID Systems (WLC, 2010)
Two Attacks against the Ff RFID Protocol (INDOCRYPT, 2009)
The Intel AES Instructions Set and the SHA-3 Candidates (ASIACRYPT, 2009)
S. Canard's HDR thesis: "La Cryptographie au Service de la Protection de la Vie Privée" (HDR S. Canard, 2009)
Lightweight Cryptography and RFID: Tackling the Hidden Overheads (ICICS, 2009)
Cryptanalysis of the Square Cryptosystems (ASIACRYPT, 2009)
An Efficient Forward-Private RFID Protocol (ACM CCS, 2009)
Fair E-cash: Be Compact, Spend Faster (ISC, 2009)
Traitors Collaborating in Public: Pirates 2.0 (EUROCRYPT, 2009)
Group Key Management: From a Non-hierarchical to a Hierarchical Structure (INDOCRYPT, 2008)
Identity federation and privacy: one step beyond. (ACM DIM, 2008)
The Random Oracle Model and The Ideal Cipher Model are Equivalent. (CRYPTO, 2008)
Improved Cryptanalysis of Reduced-Round SMS4 (SAC, 2008)
Hash Functions and RFID Tags: Mind the Gap. (CHES, 2008)
Efficient Traitor Tracing from Collusion Secure Codes (ICITS, 2008)
Dynamic Threshold Public-Key Encryption (CRYPTO, 2008)
Building Secure Block Ciphers on Generic Attacks Assumptions (SAC, 2008)
Algebraic and Correlation Attacks against Linearly Filtered Non Linear Feedback Shift Registers (SAC, 2008)
Looking Back at a New Hash Function. (ACISP, 2008)
How to Encrypt with the LPN Problem. (ICALP, 2008)
H. Gilbert's HDR thesis: "Cryptologie Symétrique" (HDR H.Gilbert, 2008)
Analysis, Improvement, and Simplification of Prêt à Voter with Paillier Encryption. (EVT, 2008)
Trapdoor Sanitizable Signatures and their Application to Content Protection (ACNS, 2008)
Correlated Keystreams in Moustique. (AFRICACRYPT, 2008)
Anonymity in Transferable E-cash (ACNS, 2008)
Key Recovery on Hidden Monomial Multivariate Schemes. (EUROCRYPT, 2008)
HB#: Improving the Security and Efficiency of HB+. (EUROCRYPT, 2008)
Total Break of the l-IC Signature Scheme. (PKC, 2008)
Collisions on SHA-0 in one Hour. (FSE, 2008)
Improvement of Efficiency in (Unconditional) Anonymous Transferable E-Cash. (FC, 2008)
Good Variants of HB+ are Hard to Find. (FC, 2008)
Identity-Based Broadcast Encryption with Constant Size Ciphertexts and Private Keys. (ASIACRYPT, 2007)
Generic Attacks on Unbalanced Feistel Schemes with Expanding Functions. (ASIACRYPT, 2007)
Cryptanalysis of Grindahl. (ASIACRYPT, 2007)
Complex Zero-Knowledge Proofs of Knowledge Are Easy to Use. (ProvSec, 2007)
Traitor Tracing with Optimal Transmission Rate. (ISC, 2007)
Threat Analysis of a Practical Voting Scheme with Receipts. (VOTE-ID, 2007)
DRM to counter side-channel attacks? (ACM DRM, 2007)
PRESENT: An Ultra-Lightweight Block Cipher. (CHES, 2007)
Hash Functions and the (Amplified) Boomerang Attack. (CRYPTO, 2007)
Biometric Fuzzy Extractors Made Practical: A Proposal Based on FingerCodes. (ICB, 2007)
On Building Hash Functions from Multivariate Quadratic Equations. (ACISP, 2007)
Fully Collusion Secure Dynamic Broadcast Encryption with Constant-Size Ciphertexts or Decryption Keys. (Pairing, 2007)
Fair Blind Signatures Revisited. (Pairing, 2007)
Divisible E-Cash Systems Can Be Truly Anonymous. (EUROCRYPT, 2007)
Identity-Based Traitor Tracing. (PKC, 2007)
Security Analysis of Constructions Combining FIL Random Oracles. (FSE, 2007)
On the Security of IV Dependent Stream Ciphers. (FSE, 2007)
Cryptanalysis of FORK-256. (FSE, 2007)
Compact FPGA implementations of QUAD. (Asia CCS, 2007)
Public Key Cryptography and RFID Tags. (CT-RSA, 2007)
Non-randomness in eSTREAM Candidates Salsa20 and TSC-4. (INDOCRYPT, 2006)
Generic Attacks on Unbalanced Feistel Schemes with Contracting Functions. (ASIACRYPT, 2006)
Combining Compression Functions and Block Cipher-Based Hash Functions. (ASIACRYPT, 2006)
Cryptanalysis of T-Function-Based Hash Functions. (ICISC, 2006)
Searching for Compact Algorithms: CGEN. (VIETCRYPT, 2006)
Probabilistic Multivariate Cryptography. (VIETCRYPT, 2006)
Dynamic Fully Anonymous Short Group Signatures. (VIETCRYPT, 2006)
Cryptanalysis of Rainbow. (SCN, 2006)
Efficient Implementations of Multivariate Quadratic Systems. (SAC, 2006)
Cryptanalysis of Pomaranch. (IEE Proceedings Information Security, 2006)
A Handy Multi-coupon System. (ACNS, 2006)
QUAD: A Practical Stream Cipher with Provable Security. (EUROCRYPT, 2006)
How to Strengthen Pseudo-random Generators by Using Compression. (EUROCRYPT, 2006)
Low-Cost Cryptography for Privacy in RFID Systems. (CARDIS, 2006)
Cryptanalysis of Grain. (FSE, 2006)
List signature schemes. (Discrete Applied Mathematics, 2006)
Entity authentication schemes using braid word reduction. (Discrete Applied Mathematics, 2006)
Defeating Malicious Servers in a Blind Signatures Based Voting System. (FC, 2006)
On the Fly Authentication and Signature Schemes Based on Groups of Unknown Order. (JoC, 2006)
A survey of algebraic properties used in cryptographic protocols. (Journal of Computer Security, 2006)
Universally Convertible Directed Signatures. (ASIACRYPT, 2005)
Short Undeniable Signatures Without Random Oracles: The Missing Link. (INDOCRYPT, 2005)
Server-Aided Verification: Theory and Practice. (ASIACRYPT, 2005)
An Algebraic Framework for Cipher Embeddings. (Cryptography and Coding, 2005)
Active attack against HB+: a provably secure lightweight authentication protocol. (IEE Electronic Letters, 2005)
A New Baby-Step Giant-Step Algorithm and Some Applications to Cryptanalysis. (CHES, 2005)
Time-Selective Convertible Undeniable Signatures. (CT-RSA, 2005)
Small Scale Variants of the AES. (FSE, 2005)
Resistance of SNOW 2.0 Against Algebraic Attacks. (CT-RSA, 2005)
Analysis of the Bit-Search Generator and Sequence Compression Techniques. (FSE, 2005)
Universal forgery on Sekhar's signature scheme with message recovery. (Int. J. Comput. Math., 2004)
Multi-designated Verifiers Signatures. (ICICS, 2004)
Designated Verifier Signatures: Anonymity and Efficient Construction from Any Bilinear Map. (SCN, 2004)
Public Key Authentication with One (Online) Single Addition. (CHES, 2004)
Cryptanalysis of a White Box AES Implementation. (SAC, 2004)
Anonymous Services using Smart Cards and Cryptography. (CARDIS, 2004)
The Cryptanalysis of the AES - A Brief Survey. (AES, 2004)
A Traceable Block Cipher. (ASIACRYPT, 2003)
Security Analysis of SHA-256 and Sisters. (SAC, 2003)
On Fair E-cash Systems Based on Group Signature Schemes. (ACISP, 2003)
The Security of "One-Block-to-Many" Modes of Operation. (FSE, 2003)
Implementing Group Signature Schemes with Smart Cards. (CARDIS, 2002)
Cryptanalysis of SFLASH. (EUROCRYPT, 2002)
A fair and efficient solution to the socialist millionaires' problem. (Discrete Applied Mathematics, 2001)
The RIPEMD and RIPEMD Improved Variants of MD4 Are Not Collision Free. (FSE, 2001)
New Results on the Pseudorandomness of Some Blockcipher Constructions. (FSE, 2001)
Partial revelation of certified identity. (CARDIS, 2000)
Low-Size Coupons for Low-Cost IC Cards. (CARDIS, 2000)
An Online Public Auction Protocol Protecting Bidder Privacy. (ACISP, 2000)
Efficient Proofs that a Committed Number Lies in an Interval. (EUROCRYPT, 2000)
Cryptanalysis of Countermeasures Proposed for Repairing ISO 9796-1. (EUROCRYPT, 2000)
Stochastic Cryptanalysis of Crypton. (FSE, 2000)
A Statistical Attack on RC6. (FSE, 2000)
A Collision Attack on 7 Rounds of Rijndael. (AES, 2000)
A Multiplicative Attack Using LLL Algorithm on RSA Signatures with Redundancy. (CRYPTO, 1997)
Selective Forgery of RSA Signatures Using Redundancy. (EUROCRYPT, 1997)