Follow
Damien Vergnaud
Damien Vergnaud
Sorbonne Université
Verified email at lip6.fr - Homepage
Title
Cited by
Cited by
Year
Unidirectional chosen-ciphertext secure proxy re-encryption
B Libert, D Vergnaud
Public Key Cryptography–PKC 2008: 11th International Workshop on Practice …, 2008
4402008
Adaptive-ID secure revocable identity-based encryption
B Libert, D Vergnaud
Topics in Cryptology–CT-RSA 2009: The Cryptographers’ Track at the RSA …, 2009
2342009
Discrete-log-based signatures may not be equivalent to discrete log
P Paillier, D Vergnaud
International Conference on the Theory and Application of Cryptology and …, 2005
2152005
Designated verifier signatures: Anonymity and efficient construction from any bilinear map
F Laguillaumie, D Vergnaud
Security in Communication Networks, 105-119, 2005
2042005
Unidirectional chosen-ciphertext secure proxy re-encryption
B Libert, D Vergnaud
IEEE transactions on Information theory 57 (3), 1786-1802, 2011
1572011
Security analysis of pseudo-random number generators with input: /dev/random is not robust
Y Dodis, D Pointcheval, S Ruhault, D Vergnaud, D Wichs
Proceedings of the 2013 ACM SIGSAC conference on Computer & communications …, 2013
1562013
Multi-use unidirectional proxy re-signatures
B Libert, D Vergnaud
Proceedings of the 15th ACM conference on Computer and communications …, 2008
1532008
Multi-designated verifiers signatures
F Laguillaumie, D Vergnaud
Information and Communications Security: 6th International Conference, ICICS …, 2004
1472004
New techniques for SPHFs and efficient one-round PAKE protocols
F Benhamouda, O Blazy, C Chevalier, D Pointcheval, D Vergnaud
Annual Cryptology Conference, 449-475, 2013
1422013
Lossy encryption: Constructions from general assumptions and efficient selective opening chosen ciphertext security
B Hemenway, B Libert, R Ostrovsky, D Vergnaud
Advances in Cryptology–ASIACRYPT 2011: 17th International Conference on the …, 2011
1312011
Huff’s model for elliptic curves
M Joye, M Tibouchi, D Vergnaud
Algorithmic Number Theory: 9th International Symposium, ANTS-IX, Nancy …, 2010
1212010
Tracing malicious proxies in proxy re-encryption
B Libert, D Vergnaud
Pairing-Based Cryptography–Pairing 2008: Second International Conference …, 2008
1162008
Randomness complexity of private circuits for multiplication
S Belaïd, F Benhamouda, A Passelègue, E Prouff, A Thillard, D Vergnaud
Advances in Cryptology–EUROCRYPT 2016: 35th Annual International Conference …, 2016
1132016
Signatures on randomizable ciphertexts
O Blazy, G Fuchsbauer, D Pointcheval, D Vergnaud
Public Key Cryptography–PKC 2011: 14th International Conference on Practice …, 2011
1082011
Group signatures with verifier-local revocation and backward unlinkability in the standard model
B Libert, D Vergnaud
Cryptology and Network Security: 8th International Conference, CANS 2009 …, 2009
952009
Transferable constant-size fair e-cash
G Fuchsbauer, D Pointcheval, D Vergnaud
International Conference on Cryptology and Network Security, 226-247, 2009
902009
Batch Groth–Sahai
O Blazy, G Fuchsbauer, M Izabachene, A Jambert, H Sibert, D Vergnaud
International Conference on Applied Cryptography and Network Security, 218-235, 2010
862010
Separation results on the “one-more” computational problems
E Bresson, J Monnerat, D Vergnaud
Cryptographers’ Track at the RSA Conference, 71-87, 2008
672008
Towards black-box accountable authority IBE with short ciphertexts and private keys
B Libert, D Vergnaud
Public Key Cryptography–PKC 2009: 12th International Conference on Practice …, 2009
652009
On Kabatianskii-Krouk-Smeets signatures
PL Cayrel, A Otmani, D Vergnaud
International Workshop on the Arithmetic of Finite Fields, 237-251, 2007
612007
The system can't perform the operation now. Try again later.
Articles 1–20