Claude Crépeau

Orcid: 0000-0002-9990-8005

Affiliations:
  • McGill University, Montreal, Canada


According to our database1, Claude Crépeau authored at least 72 papers between 1985 and 2023.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2023
Zero-Knowledge MIPs using Homomorphic Commitment Schemes.
CoRR, 2023

2021
Experimental relativistic zero-knowledge proofs.
Nat., 2021

Experimental relativistic zero-knowledge proofs.
IACR Cryptol. ePrint Arch., 2021

2020
On the Commitment Capacity of Unfair Noisy Channels.
IEEE Trans. Inf. Theory, 2020

Practical Relativistic Zero-Knowledge for NP.
Electron. Colloquium Comput. Complex., 2020

2019
Non-Locality and Zero-Knowledge MIPs.
IACR Cryptol. ePrint Arch., 2019

Non-Locality in Interactive Proofs.
Electron. Colloquium Comput. Complex., 2019

The RGB No-Signalling Game.
Proceedings of the 14th Conference on the Theory of Quantum Computation, 2019

2018
New Perspectives on Multi-Prover Interactive Proofs.
IACR Cryptol. ePrint Arch., 2018

2017
Multi-Prover Interactive Proofs: Unsound Foundations.
IACR Cryptol. ePrint Arch., 2017

2015
Information-Theoretic Interactive Hashing and Oblivious Transfer to a Storage-Bounded Receiver.
IEEE Trans. Inf. Theory, 2015

Zero-Knowledge Interactive Proof Systems for New Lattice Problems.
IACR Cryptol. ePrint Arch., 2015

Oblivious Transfer from weakly Random Self-Reducible Public-Key Cryptosystem.
IACR Cryptol. ePrint Arch., 2015

2012
An Analysis of ZVP-Attack on ECC Cryptosystems.
IACR Cryptol. ePrint Arch., 2012

2011
Cut-and-Choose Protocol.
Proceedings of the Encyclopedia of Cryptography and Security, 2nd Ed., 2011

Commitment.
Proceedings of the Encyclopedia of Cryptography and Security, 2nd Ed., 2011

Quantum Cryptography.
Proceedings of the Encyclopedia of Cryptography and Security, 2nd Ed., 2011

Two Provers in Isolation.
Proceedings of the Advances in Cryptology - ASIACRYPT 2011, 2011

2008
A localized certificate revocation scheme for mobile ad hoc networks.
Ad Hoc Networks, 2008

Statistical Security Conditions for Two-Party Secure Function Evaluation.
Proceedings of the Information Theoretic Security, Third International Conference, 2008

Interactive Hashing: An Information Theoretic Tool (Invited Talk).
Proceedings of the Information Theoretic Security, Third International Conference, 2008

2007
A Secure MANET Routing Protocol with Resilience against Byzantine Behaviours of Malicious or Selfish Nodes.
Proceedings of the 21st International Conference on Advanced Information Networking and Applications (AINA 2007), 2007

2006
Information-Theoretic Conditions for Two-Party Secure Function Evaluation.
IACR Cryptol. ePrint Arch., 2006

Secure Multiparty Quantum Computation with (Only) a Strict Honest Majority.
Proceedings of the 47th Annual IEEE Symposium on Foundations of Computer Science (FOCS 2006), 2006

Optimal Reductions Between Oblivious Transfers Using Interactive Hashing.
Proceedings of the Advances in Cryptology - EUROCRYPT 2006, 25th Annual International Conference on the Theory and Applications of Cryptographic Techniques, St. Petersburg, Russia, May 28, 2006

2005
Cut-and-choose protocol.
Proceedings of the Encyclopedia of Cryptography and Security, 2005

Commitment.
Proceedings of the Encyclopedia of Cryptography and Security, 2005

Quantum Cryptography.
Proceedings of the Encyclopedia of Cryptography and Security, 2005

Approximate Quantum Error-Correcting Codes and Secret Sharing Schemes.
Proceedings of the Advances in Cryptology, 2005

2004
Computational Collapse of Quantum State with Application to Oblivious Transfer.
Proceedings of the Theory of Cryptography, First Theory of Cryptography Conference, 2004

Efficient Unconditional Oblivious Transfer from Almost Any Noisy Channel.
Proceedings of the Security in Communication Networks, 4th International Conference, 2004

2003
Oblivious Transfers and Privacy Amplification.
J. Cryptol., 2003

A certificate revocation scheme for wireless ad hoc networks.
Proceedings of the 1st ACM Workshop on Security of ad hoc and Sensor Networks, 2003

Simple Backdoors for RSA Key Generation.
Proceedings of the Topics in Cryptology, 2003

2002
Simple backdoors to RSA key generation.
IACR Cryptol. ePrint Arch., 2002

Authentication of Quantum Messages.
IACR Cryptol. ePrint Arch., 2002

Secure multi-party quantum computation.
Proceedings of the Proceedings on 34th Annual ACM Symposium on Theory of Computing, 2002

2001
How to Convert the Flavor of a Quantum Bit Commitment.
Proceedings of the Advances in Cryptology, 2001

1998
Oblivious Transfer with a Memory-Bounded Receiver.
Proceedings of the 39th Annual Symposium on Foundations of Computer Science, 1998

1997
Efficient Cryptographic Protocols Based on Noisy Channels.
IACR Cryptol. ePrint Arch., 1997

Oblivious Transfers and Privacy Amplification.
Proceedings of the Advances in Cryptology, 1997

1996
Oblivious transfers and intersecting codes.
IEEE Trans. Inf. Theory, 1996

25 years of quantum cryptography.
SIGACT News, 1996

Guest Editor's Introduction.
J. Cryptol., 1996

1995
Generalized privacy amplification.
IEEE Trans. Inf. Theory, 1995

Quantum Oblivious Mutual Identification.
Proceedings of the Advances in Cryptology, 1995

Committed Oblivious Transfer and Private Multi-Party Computation.
Proceedings of the Advances in Cryptology, 1995

1993
A Quantum Bit Commitment Scheme Provably Unbreakable by both Parties
Proceedings of the 34th Annual Symposium on Foundations of Computer Science, 1993

Discreet Solitary Games.
Proceedings of the Advances in Cryptology, 1993

1991
Constant-Round Perfect Zero-Knowledge Computationally Convincing Protocols.
Theor. Comput. Sci., 1991

Computationally Convincing Proofs of Knowledge.
Proceedings of the STACS 91, 1991

On the Reversibility of Oblivious Transfer.
Proceedings of the Advances in Cryptology, 1991

Practical Quantum Oblivious Transfer.
Proceedings of the Advances in Cryptology, 1991

1990
Quantum Bit Commitment and Coin Tossing Protocols.
Proceedings of the Advances in Cryptology, 1990

1989
Everything in NP can be Argued in Perfect Zero-Knowledge in a Bounded Number of Rounds.
Proceedings of the Automata, Languages and Programming, 16th International Colloquium, 1989

Verifiable Disclosure of Secrets and Applications (Abstract).
Proceedings of the Advances in Cryptology, 1989

Everything in NP can be Argued in <i>Perfect</i> Zero-Knowledge in a <i>Bounded</i> Number of Rounds (Extended Abstract).
Proceedings of the Advances in Cryptology, 1989

Sorting out Zero-Knowledge.
Proceedings of the Advances in Cryptology, 1989

1988
The Generation of Random Numbers that Are Probably Prime.
J. Cryptol., 1988

Minimum Disclosure Proofs of Knowledge.
J. Comput. Syst. Sci., 1988

Multiparty Unconditionally Secure Protocols (Extended Abstract)
Proceedings of the 20th Annual ACM Symposium on Theory of Computing, 1988

Achieving Oblivious Transfer Using Weakened Security Assumptions (Extended Abstract)
Proceedings of the 29th Annual Symposium on Foundations of Computer Science, 1988

Weakening Security Assumptions and Oblivious Transfer (Abstract).
Proceedings of the Advances in Cryptology, 1988

1987
Equivalence Between Two Flavours of Oblivious Transfers.
Proceedings of the Advances in Cryptology, 1987

Multiparty Unconditionally Secure Protocols (Abstract).
Proceedings of the Advances in Cryptology, 1987

1986
Information Theoretic Reductions among Disclosure Problems
Proceedings of the 27th Annual Symposium on Foundations of Computer Science, 1986

Non-Transitive Transfer of Confidence: A Perfect Zero-Knowledge Interactive Protocol for SAT and Beyond
Proceedings of the 27th Annual Symposium on Foundations of Computer Science, 1986

A Zero-Knowledge Poker Protocol That Achieves Confidentiality of the Players' Strategy or How to Achieve an Electronic Poker Face.
Proceedings of the Advances in Cryptology, 1986

All-or-Nothing Disclosure of Secrets.
Proceedings of the Advances in Cryptology, 1986

Zero-Knowledge Simulation of Boolean Circuits.
Proceedings of the Advances in Cryptology, 1986

Two Observations on Probabilistic Primality Testing.
Proceedings of the Advances in Cryptology, 1986

1985
A Secure Poker Protocol that Minimizes the Effect of Player Coalitions.
Proceedings of the Advances in Cryptology, 1985


  Loading...