Members
Overall Objectives
Research Program
Application Domains
Highlights of the Year
New Results
Partnerships and Cooperations
Dissemination
Bibliography
XML PDF e-pub
PDF e-Pub


Bibliography

Major publications by the team in recent years
  • 1M. Abdalla, M. Bellare, D. Catalano, E. Kiltz, T. Kohno, T. Lange, J. Malone-Lee, G. Neven, P. Paillier, H. Shi.
    Searchable Encryption Revisited: Consistency Properties, Relation to Anonymous IBE, and Extensions, in: Journal of Cryptology, July 2008, vol. 21, no 3, pp. 350–391.
  • 2M. Abdalla, D. Catalano, D. Fiore.
    Verifiable Random Functions: Relations to Identity-Based Key Encapsulation and New Constructions, in: Journal of Cryptology, 2014, vol. 27, no 3, pp. 544-593.
  • 3G. Barthe, D. Pointcheval, S. Zanella-Béguelin.
    Verified Security of Redundancy-Free Encryption from Rabin and RSA, in: Proceedings of the 19th ACM Conference on Computer and Communications Security (CCS '12), Raleigh, NC, USA, T. Yu, G. Danezis, V. D. Gligor (editors), ACM Press, 2012, pp. 724–735.
  • 4F. Benhamouda, O. Blazy, C. Chevalier, D. Pointcheval, D. Vergnaud.
    New Techniques for SPHFs and Efficient One-Round PAKE Protocols, in: Advances in Cryptology – Proceedings of CRYPTO '13 (1), R. Canetti, J. A. Garay (editors), Lecture Notes in Computer Science, Springer, 2013, vol. 8042, pp. 449-475.
  • 5J.-S. Coron, A. Mandal, D. Naccache, M. Tibouchi.
    Fully Homomorphic Encryption over the Integers with Shorter Public Keys, in: Advances in Cryptology – Proceedings of CRYPTO '11, P. Rogaway (editor), Lecture Notes in Computer Science, Springer, 2011, vol. 6841, pp. 487-504.
  • 6I. Dinur, O. Dunkelman, N. Keller, A. Shamir.
    New Attacks on Feistel Structures with Improved Memory Complexities, in: Advances in Cryptology – Proceedings of CRYPTO '15 (1), R. Gennaro, M. Robshaw (editors), Lecture Notes in Computer Science, Springer, 2015, vol. 9215, pp. 433-454.
  • 7Y. Dodis, D. Pointcheval, S. Ruhault, D. Vergnaud, D. Wichs.
    Security Analysis of Pseudo-Random Number Generators with Input: /dev/random is not Robust, in: Proceedings of the 20th ACM Conference on Computer and Communications Security (CCS '13), Berlin, Germany, V. D. Gligor, M. Yung (editors), ACM Press, 2013, pp. 647–658.
  • 8E. Fujisaki, T. Okamoto, D. Pointcheval, J. Stern.
    RSA–OAEP is Secure under the RSA Assumption, in: Journal of Cryptology, 2004, vol. 17, no 2, pp. 81–104.
  • 9N. Gama, P. Q. Nguyen.
    Finding Short Lattice Vectors within Mordell's Inequality, in: Proc. 40th ACM Symposium on the Theory of Computing (STOC '08), ACM, 2008, pp. 207–216.
  • 10S. Gorbunov, V. Vaikuntanathan, H. Wee.
    Predicate Encryption for Circuits from LWE, in: Advances in Cryptology – Proceedings of CRYPTO '15 (2), R. Gennaro, M. Robshaw (editors), Lecture Notes in Computer Science, Springer, 2015, vol. 9216, pp. 503-523.
  • 11V. Lyubashevsky, C. Peikert, O. Regev.
    On Ideal Lattices and Learning with Errors over Rings, in: Journal of the ACM, 2013, vol. 60, no 6, pp. 43:1–43:35.
  • 12V. Lyubashevsky, T. Prest.
    Quadratic Time, Linear Space Algorithms for Gram-Schmidt Orthogonalization and Gaussian Sampling in Structured Lattices, in: Advances in Cryptology – Proceedings of Eurocrypt '15 (1), E. Oswald, M. Fischlin (editors), Lecture Notes in Computer Science, Springer, 2015, vol. 9056, pp. 789-815.
Publications of the year

Doctoral Dissertations and Habilitation Theses

Articles in International Peer-Reviewed Journals

  • 17M. Abdalla, P.-A. Fouque, V. Lyubashevsky, M. Tibouchi.
    Tightly Secure Signatures From Lossy Identification Schemes, in: Journal of Cryptology, 2015, 35 p. [ DOI : 10.1007/s00145-015-9203-7 ]
    https://hal.inria.fr/hal-01136799
  • 18I. Dinur, O. Dunkelman, N. Keller, A. Shamir.
    Reflections on slide with a twist attacks, in: Designs, Codes and Cryptography, 2015.
    https://hal.archives-ouvertes.fr/hal-01235172
  • 19D. Naccache, R. Géraud, H. Ferradi, A. Tria.
    When organized crime applies academic results: a forensic analysis of an in-card listening device, in: Journal of Cryptographic Engineering, October 2015, pp. 1-11. [ DOI : 10.1007/s13389-015-0112-3 ]
    http://hal-emse.ccsd.cnrs.fr/emse-01222610

Invited Conferences

  • 20G. Couteau, T. Peters, D. Pointcheval.
    Secure Distributed Computation on Private Inputs, in: 8th International Symposium on Foundations & Practice of Security, Clermont-Ferrand, France, LNCS, Springer, October 2015.
    https://hal.inria.fr/hal-01243278

International Conferences with Proceedings

  • 21M. Abdalla, S. Belaïd, D. Pointcheval, S. Ruhault, D. Vergnaud.
    Robust Pseudo-Random Number Generators with Input Secure Against Side-Channel Attacks, in: ACNS 2015, New York, United States, T. Malkin, V. Kolesnikov, A. B. Lewko, M. Polychronakis (editors), Lecture Notes in Computer Science, Springer, June 2015, vol. 9092. [ DOI : 10.1007/978-3-319-28166-7_31 ]
    https://hal.inria.fr/hal-01242003
  • 22M. Abdalla, F. Benhamouda, P. MacKenzie.
    Security of the J-PAKE Password-Authenticated Key Exchange Protocol, in: 2015 IEEE Symposium on Security and Privacy, San Jose, United States, IEEE Computer Society, May 2015, pp. 571-587. [ DOI : 10.1109/SP.2015.41 ]
    https://hal.inria.fr/hal-01175785
  • 23M. Abdalla, F. Benhamouda, A. Passelègue.
    An Algebraic Framework for Pseudorandom Functions and Applications to Related-Key Security, in: CRYPTO 2015, Santa Barbara, United States, R. Gennaro, M. Robshaw (editors), Lecture Notes in Computer Science, Springer, August 2015, vol. 9215, pp. 388-409. [ DOI : 10.1007/978-3-662-47989-6_19 ]
    https://hal.inria.fr/hal-01175786
  • 24M. Abdalla, F. Benhamouda, A. Passelègue.
    Multilinear and Aggregate Pseudorandom Functions: New Constructions and Improved Security, in: ASIACRYPT 2015, Auckland, New Zealand, T. Iwata, J. H. Cheon (editors), Lecture Notes in Computer Science, Springer, November 2015, vol. 9452, pp. 103-120. [ DOI : 10.1007/978-3-662-48797-6_5 ]
    https://hal.inria.fr/hal-01233740
  • 25M. Abdalla, F. Benhamouda, D. Pointcheval.
    Disjunctions for Hash Proof Systems: New Constructions and Applications, in: EUROCRYPT 2015, Sofia, Bulgaria, E. Oswald, M. Fischlin (editors), Lecture Notes in Computer Science, Springer, April 2015, vol. 9057, pp. 69-100. [ DOI : 10.1007/978-3-662-46803-6_3 ]
    https://hal.inria.fr/hal-01131994
  • 26M. Abdalla, F. Benhamouda, D. Pointcheval.
    Public-Key Encryption Indistinguishable Under Plaintext-Checkable Attacks, in: PKC 2015, Maryland, United States, J. Katz (editor), Lecture Notes in Computer Science, Springer, March 2015, vol. 9020, pp. 332-352. [ DOI : 10.1007/978-3-662-46447-2_15 ]
    https://hal.inria.fr/hal-01131982
  • 27M. Abdalla, F. Bourse, A. De Caro, D. Pointcheval.
    Simple Functional Encryption Schemes for Inner Products, in: PKC 2015, Maryland, United States, J. Katz (editor), Lecture Notes in Computer Science, Springer, March 2015, vol. 9020, pp. 733-751. [ DOI : 10.1007/978-3-662-46447-2_33 ]
    https://hal.inria.fr/hal-01131971
  • 28A. Bar-On, I. Dinur, O. Dunkelman, N. Keller, V. Lallemand, B. Tsaban.
    Cryptanalysis of SP Networks with Partial Non-Linear Layers, in: Eurocrypt 2015 : 34th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Sofia, Bulgaria, April 2015, pp. 315-342. [ DOI : 10.1007/978-3-662-46800-5_13 ]
    https://hal.inria.fr/hal-01108331
  • 29G. Barthe, S. Belaïd, F. Dupressoir, P.-A. Fouque, B. Grégoire, P.-Y. Strub.
    Verified Proofs of Higher-Order Masking, in: Eurocrypt 2015, Sofia, Bulgaria, Advances in Cryptology – EUROCRYPT 2015, April 2015, vol. series Lecture Notes in Computer Science, no 9056. [ DOI : 10.1007/978-3-662-46800-5_18 ]
    https://hal.inria.fr/hal-01216699
  • 30A. Bauer, D. Vergnaud.
    Practical Key Recovery for Discrete-Logarithm Based Authentication Schemes from Random Nonce Bits, in: Cryptographic Hardware and Embedded Systems - CHES 2015, Saint-Malo, France, H. H. Tim Güneysu (editor), Lecture Notes in Computer Science, Springer, September 2015, vol. 9293, pp. 287-306. [ DOI : 10.1007/978-3-662-48324-4_15 ]
    https://hal.inria.fr/hal-01214701
  • 31S. Belaïd, J.-S. Coron, P.-A. Fouque, B. Gérard, J.-G. Kammerer, E. Prouff.
    Improved Side-Channel Analysis of Finite-Field Multiplication, in: CHES 2015, Saint-Malo, France, series Lecture Notes in Computer Science, September 2015, vol. 9293. [ DOI : 10.1007/978-3-662-48324-4_20 ]
    https://hal.inria.fr/hal-01216706
  • 32F. Benhamouda, G. Couteau, D. Pointcheval, H. Wee.
    Implicit Zero-Knowledge Arguments and Applications to the Malicious Setting, in: CRYPTO 2015, Santa Barbara, United States, R. Gennaro, M. Robshaw (editors), Advances in Cryptology - CRYPTO 2015, Springer, August 2015, vol. 9216, 23 p. [ DOI : 10.1007/978-3-662-48000-7_6 ]
    https://hal.inria.fr/hal-01187833
  • 33F. Benhamouda, S. Krenn, V. Lyubashevsky, K. Pietrzak.
    Efficient Zero-Knowledge Proofs for Commitments from Learning with Errors over Rings, in: ESORICS 2015, Vienna, Austria, Computer Security – ESORICS 2015, September 2015, vol. 9326, 21 p. [ DOI : 10.1007/978-3-319-24174-6_16 ]
    https://hal.inria.fr/hal-01214722
  • 34O. Blazy, C. Chevalier, D. Vergnaud.
    Non-Interactive Zero-Knowledge Proofs of Non-Membership, in: Topics in Cryptology - CT-RSA 2015, The Cryptographer's Track at the RSA Conference 2015, San Francisco, United States, K. Nyberg (editor), Springer, April 2015, vol. Lecture Notes in Computer Science 2014, no 9048, pp. 145-164. [ DOI : 10.1007/978-3-319-16715-2_8 ]
    https://hal.inria.fr/hal-01214711
  • 35S. Canard, D. Pointcheval, O. Sanders, J. Traoré.
    Divisible E-Cash Made Practical, in: PKC 2015, Maryland, United States, J. Katz (editor), Lecture Notes in Computer Science, Springer, March 2015, vol. 9020, pp. 77-100. [ DOI : 10.1007/978-3-662-46447-2_4 ]
    https://hal.inria.fr/hal-01134006
  • 36S. Canard, D. Pointcheval, O. Sanders, J. Traoré.
    Scalable Divisible E-Cash, in: ACNS 2015, New York, United States, T. Malkin, V. Kolesnikov, A. B. Lewko, M. Polychronakis (editors), ACNS 2015, Springer Verlag, June 2015, vol. LNCS, no 9092. [ DOI : 10.1007/978-3-319-28166-7_14 ]
    https://hal.inria.fr/hal-01247652
  • 37J. Chen, R. Gay, H. Wee.
    Improved Dual System ABE in Prime-Order Groups via Predicate Encodings, in: Advances in Cryptology - EUROCRYPT 2015, Sofia, Bulgaria, April 2015. [ DOI : 10.1007/978-3-662-46803-6_20 ]
    https://hal.archives-ouvertes.fr/hal-01220358
  • 38I. Dinur.
    Cryptanalytic Time-Memory-Data Tradeoffs for FX-Constructions with Applications to PRINCE and PRIDE, in: EUROCRYPT 2015, Sofia, Bulgaria, Springer Verlag, 2015, vol. Lectures Notes in Computer Science, no 9056.
    https://hal.archives-ouvertes.fr/hal-01235168
  • 39I. Dinur, O. Dunkelman, N. Keller, A. Shamir.
    New Attacks on Feistel Structures with Improved Memory Complexities, in: CRYPTO 2015, California, United States, Springer Verlag, 2015, vol. LNCS, no 9216.
    https://hal.archives-ouvertes.fr/hal-01235169
  • 40I. Dinur, O. Dunkelman, G. Masha, A. Shamir.
    Improved Top-Down Techniques in Differential Cryptanalysis, in: LATINCRYPT 2015, Guadalajara, Mexico, Springer Verlag, 2015, vol. LNCS. [ DOI : 10.1007/978-3-319-22174-8_8 ]
    https://hal.archives-ouvertes.fr/hal-01235165
  • 41I. Dinur, M. Paweł, J. Pieprzyk, S. Marian, S. Michał.
    Cube Attacks and Cube-Attack-Like Cryptanalysis on the Round-Reduced Keccak Sponge Function, in: EUROCRYPT 2015, Sofia, Bulgaria, Springer Verlag, 2015, vol. LNCS. [ DOI : 10.1007/978-3-662-46800-5_28 ]
    https://hal.archives-ouvertes.fr/hal-01235167
  • 42I. Dinur, L. Yunwen, W. Meier, W. Qingju.
    Optimized Interpolation Attacks on LowMC, in: ASIACRYPT 2015, Auckland, New Zealand, Springer Verlag, 2015, vol. LNCS.
    https://hal.archives-ouvertes.fr/hal-01235171
  • 43R. Gay, I. Kerenidis, H. Wee.
    Communication Complexity of Conditional Disclosure of Secrets and Attribute-Based Encryption, in: CRYPTO 2015 - Advances in Cryptology, Santa Barbara, United States, R. Gennaro, M. Robshaw (editors), Lecture Notes in Computer Science, Springer Berlin Heidelberg, August 2015, vol. 9216, pp. 485-502. [ DOI : 10.1007/978-3-662-48000-7_24 ]
    https://hal.archives-ouvertes.fr/hal-01220355
  • 44R. Gay, P. Méaux, H. Wee.
    Predicate Encryption for Multi-dimensional Range Queries from Lattices, in: PKC 2015 - Public-Key Cryptography, Gaithersburg, United States, J. Katz (editor), Lecture Notes in Computer Science, Springer Berlin Heidelberg, April 2015, vol. 9020, pp. 752-776. [ DOI : 10.1007/978-3-662-46447-2_34 ]
    https://hal.archives-ouvertes.fr/hal-01220353
  • 45S. Gorbunov, V. Vaikuntanathan, H. Wee.
    Predicate Encryption for Circuits from LWE, in: CRYPTO (2) 2015, Santa Barbara, United States, August 2015. [ DOI : 10.1007/978-3-662-48000-7_25 ]
    https://hal.inria.fr/hal-01220191
  • 46E. Kiltz, P. Jiaxin, H. Wee.
    Structure-Preserving Signatures from Standard Assumptions, Revisited, in: CRYPTO (2) 2015, Santa Barbara, United States, August 2015. [ DOI : 10.1007/978-3-662-48000-7_14 ]
    https://hal.inria.fr/hal-01220189
  • 47E. Kiltz, H. Wee.
    Quasi-Adaptive NIZK for Linear Subspaces Revisited, in: EUROCRYPT 2015, Sofia, Bulgaria, April 2015, vol. LNCS. [ DOI : 10.1007/978-3-662-46803-6_4 ]
    https://hal.inria.fr/hal-01220192
  • 48B. Libert, M. Joye, M. Yung, T. Peters.
    Secure Efficient History-Hiding Append-Only Signatures in the Standard Model, in: Public Key Cryptography 2015 (PKC 2015), Washington DC, United States, Public Key Cryptography 2015 (PKC 2015), Springer, March 2015, vol. 9020. [ DOI : 10.1007/978-3-662-46447-2_20 ]
    https://hal.inria.fr/hal-01225344
  • 49B. Libert, T. Peters, M. Joye, M. Yung.
    Compactly Hiding Linear Spans: Tightly Secure Constant-Size Simulation-Sound QA-NIZK Proofs and Applications, in: Advances in Cryptology - Asiacrypt 2015, Auckland, New Zealand, Advances in Cryptology - Asiacrypt 2015, IACR, November 2015.
    https://hal.inria.fr/hal-01225363
  • 50B. Libert, T. Peters, M. Yung.
    Short Group Signatures via Structure-Preserving Signatures: Standard Model Security from Simple Assumptions, in: Advances in Cryptology - Crypto 2015, Santa Barbara, United States, Advances in Cryptology - Crypto 2015, Springer, August 2015, vol. 9216. [ DOI : 10.1007/978-3-662-48000-7_15 ]
    https://hal.inria.fr/hal-01225353
  • 51V. Lyubashevsky, T. Prest.
    Quadratic Time, Linear Space Algorithms for Gram-Schmidt Orthogonalization and Gaussian Sampling in Structured Lattices, in: Eurocrypt 2015, Sofia, Bulgaria, Springer Verlag, May 2015, vol. LNCS. [ DOI : 10.1007/978-3-662-46800-5_30 ]
    https://hal.inria.fr/hal-01235176
  • 52V. Lyubashevsky, D. Wichs.
    Simple Lattice Trapdoor Sampling from a Broad Class of Distributions, in: Public Key Cryptography 2015, Gaithersburgh, United States, Springer Verlag, March 2015, vol. LNCS, no 9020. [ DOI : 10.1007/978-3-662-46447-2_32 ]
    https://hal.inria.fr/hal-01235177

Scientific Books (or Scientific Book chapters)

Internal Reports

  • 54M. Abdalla, S. Belaïd, P.-A. Fouque.
    Leakage-Resilient Symmetric Encryption via Re-keying, IACR, March 2015, no Cryptology ePrint Archive: Report 2015/204.
    https://hal.inria.fr/hal-01132195
  • 55M. Abdalla, F. Benhamouda, A. Passelègue.
    An Algebraic Framework for Pseudorandom Functions and Applications to Related-Key Security, IACR, June 2015, no Cryptology ePrint Archive: Report 2015/554.
    https://hal.inria.fr/hal-01175788
  • 56M. Abdalla, F. Benhamouda, A. Passelègue.
    Multilinear and Aggregate Pseudorandom Functions: New Constructions and Improved Security, IACR, September 2015, no Cryptology ePrint Archive: Report 2015/867.
    https://hal.inria.fr/hal-01233749
  • 57M. Abdalla, F. Benhamouda, D. Pointcheval.
    Tighter Reductions for Forward-Secure Signature Schemes, IACR, March 2015, no Cryptology ePrint Archive: Report 2015/196.
    https://hal.inria.fr/hal-01132190
  • 58M. Abdalla, F. Bourse, A. De Caro, D. Pointcheval.
    Simple Functional Encryption Schemes for Inner Products, IACR, January 2015, no Cryptology ePrint Archive: Report 2015/017.
    https://hal.inria.fr/hal-01108287
  • 59F. Benhamouda, O. Blazy, C. Chevalier, D. Pointcheval, D. Vergnaud.
    New Techniques for SPHFs and Efficient One-Round PAKE Protocols, IACR, March 2015, no Cryptology ePrint Archive: Report 2015/188.
    https://hal.inria.fr/hal-01139395
  • 60F. Benhamouda, G. Couteau, D. Pointcheval, H. Wee.
    Implicit Zero-Knowledge Arguments and Applications to the Malicious Setting, IACR, March 2015, no Cryptology ePrint Archive: Report 2015/246.
    https://hal.archives-ouvertes.fr/hal-01139320
  • 61S. Canard, D. Pointcheval, O. Sanders.
    Efficient Delegation of Zero-Knowledge Proofs of Knowledge in a Pairing-Friendly Setting, IACR, March 2015, no Cryptology ePrint Archive: Report 2015/278.
    https://hal.inria.fr/hal-01139397
  • 62S. Canard, D. Pointcheval, O. Sanders, J. Traoré.
    Scalable Divisible E-cash, IACR, March 2015, no Cryptology ePrint Archive: Report 2015/300.
    https://hal.inria.fr/hal-01139400
  • 63G. Couteau, T. Peters, D. Pointcheval.
    Secure Distributed Computation on Private Inputs, IACR Cryptology ePrint Archive, December 2015, no Cryptology ePrint Archive: Report 2015/1196.
    https://hal.inria.fr/hal-01245235

Other Publications

  • 64F. Benhamouda, M. JOYE, B. Libert.
    A New Framework for Privacy-Preserving Aggregation of Time-Series Data, November 2015, working paper or preprint.
    https://hal.inria.fr/hal-01181321