Disclaimer: This page refers to an external person. It only lists all the interactions between this person and the Crypto Group. Validity or accuracy of the following information is thus not guaranteed in any way.
Seminars given
July 08, 2002 - Les preuves de sécurité en cryptographie: Le modèle de l'oracle aléatoire
by David Pointcheval
Abstract: | Le domaine de la cryptographie était jusque fort récemment fort pauvre en preuves de sécurité. Une des grandes avancées a été d'introduire le modèle de l'oracle aléatoire (Random Oracle Model - ROM en abrégé) : cela n'est pas parfait mais un grand pas dans la bonne direction. Certains contestent cela mais pour pouvoir discuter, il faut connaître. Tout qui veut comprendre aujourd'hui la cryptographie se doit de connaître et d'utiliser cette méthodologie. Pour cela, nous avons invité un des spécialistes mondiaux du domaine, aux nombreuses contributions.
|
Publications
Geoffroy Couteau, Thomas Peters, and David Pointcheval. Removing the Strong RSA Assumption from Arguments over the Integers, In J.-S. Coron & J.B.Nielsen, editor(s), Eurocrypt'17, Lecture Notes in Computer Science, Springer, May 2017, To appear BibTeX
Geoffroy Couteau, Thomas Peters, and David Pointcheval. Encryption Switching Protocols, In M. Robshow & J. Katz, editor(s), Crypto'16, Lecture Notes in Computer Science, Spinger, August 2016, To appear BibTeX
Emmanuel Bresson, Olivier Chevassut, and David Pointcheval. Group Diffie-Hellman key exchange secure against dictionary attacks, In Y. Zheng, editor(s), Advances in Cryptology - Proceedings of ASIACRYPT 2002, Volume 2501 of Lecture Notes in Computer Science, pages 497-514, Springer-Verlag, December 2002 PDF BibTeX
Emmanuel Bresson, Olivier Chevassut, and David Pointcheval. The Group Diffie-Hellman Problems, In K. Nyberg, H. Heys, editor(s), Proceedings of Selected Areas in Cryptography (SAC 2002), St. John's, Canada, Volume 2595 of Lecture Notes in Computer Science, pages 325–338, Springer-Verlag, August 2002 PDF BibTeX
Emmanuel Bresson, Olivier Chevassut, Olivier Pereira, David Pointcheval, and Jean-Jacques Quisquater. Two Formal Views of Authenticated Group Diffie-Hellman Key Exchange, DIMACS Workshop on Cryptographic Protocols in Complex Environments, May 2002 PDF BibTeX
Emmanuel Bresson, Olivier Chevassut, and David Pointcheval. Dynamic Group Diffie-Hellman Key Exchange under Standard Assumptions, In L. Knudsen, editor(s), Advances in Cryptology - EUROCRYPT 2002, Amsterdam, The Netherlands, Volume 2332 of Lecture Notes in Computer Science, pages 321-336, Springer-Verlag, April 2002 PDF BibTeX
Emmanuel Bresson, Olivier Chevassut, and David Pointcheval. Provably Authenticated Group Diffie-Hellman Key Exchange - The Dynamic Case, Advances in Cryptology - ASIACRYPT 2001, Volume 2248 of Lecture Notes in Computer Science, pages 290-309, Springer-Verlag, December 2001 PDF BibTeX
Emmanuel Bresson, Olivier Chevassut, David Pointcheval, and Jean-Jacques Quisquater. Authenticated Group Diffie-Hellman Key Exchange, Proceedings of the 8th ACM Conference on Computer and Communications Security, pages 255-264, November 2001 PDF BibTeX
Copyright Notice
(
click here to expand/retract)
Some material that is available from this page is copyrighted.
IACR Copyright Notice: Permission is granted for a user to display all
material at this site, to copy the material onto a single computer, and to make
print copies of the material for personal use only. All other rights are
retained by the International Association for Cryptologic Research. In
particular, any other copying, other redistribution, or any commercial use of
the material requires the permission of the publisher, which may be requested
by contacting the International Association for Cryptologic Research.
IEEE Copyright Notice: This material is presented to ensure timely
dissemination of scholarly and technical work. Copyright and all rights therein
are retained by authors or by other copyright holders. All persons copying this
information are expected to adhere to the terms and constraints invoked by each
author's copyright. In most cases, these works may not be reposted without the
explicit permission of the copyright holder.
ACM Copyright Notice: Copyright © 1999 by the Association for
Computing Machinery, Inc. Permission to make digital or hard copies of part of
this work for personal or classroom use is granted without fee provided that
copies are not made or distributed for profit or commercial advantage and that
copies bear this notice and the full citation on the first page or intial
screen of the document. Copyrights for components of this work owned by others
than ACM must be honored. Abstracting with credit is permitted. To copy
otherwise, to republish, to post on servers, or to redistribute to lists,
requires prior specific permission and/or a fee. Request permissions from
Publications Dept., ACM Inc., fax +1 (212) 869-0481, or
permissions@acm.org.
Springer-Verlag LNCS Copyright Notice: The copyright of these
contributions has been transferred to Springer-Verlag Berlin Heidelberg New
York. The copyright transfer covers the exclusive right to reproduce and
distribute the contribution, including reprints, translations, photographic
reproductions, microform, electronic form (offline, online), or any other
reproductions of similar nature. Online available from Springer-Verlag LNCS
series.