Emmanuel Bresson

According to our database1, Emmanuel Bresson authored at least 32 papers between 2001 and 2013.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

On csauthors.net:

Bibliography

2013
Off-line/on-line signatures revisited: a general unifying paradigm, efficient threshold variants and experimental results.
Int. J. Inf. Sec., 2013

2011
Computational Soundness - The Case of Diffie-Hellman Keys.
Proceedings of the Formal Models and Techniques for Analyzing Security Protocols, 2011

2009
Indifferentiability with Distinguishers: Why Shabal Does Not Require Ideal Ciphers.
IACR Cryptol. ePrint Arch., 2009

Fully Robust Tree-Diffie-Hellman Group Key Exchange.
Proceedings of the Cryptology and Network Security, 8th International Conference, 2009

2008
Securing group key exchange against strong corruptions and key registration attacks.
Int. J. Appl. Cryptogr., 2008

Contributory group key exchange in the presence of malicious participants.
IET Inf. Secur., 2008

How to Use Merkle-Damgård - On the Security Relations between Signature Schemes and Their Inner Hash Functions.
Proceedings of the Provable Security, Second International Conference, 2008

Separation Results on the "One-More" Computational Problems.
Proceedings of the Topics in Cryptology, 2008

Securing group key exchange against strong corruptions.
Proceedings of the 2008 ACM Symposium on Information, Computer and Communications Security, 2008

2007
Provably secure authenticated group Diffie-Hellman key exchange.
ACM Trans. Inf. Syst. Secur., 2007

A security solution for IEEE 802.11's ad hoc mode: password-authentication and group DiffieHellman key exchange.
Int. J. Wirel. Mob. Comput., 2007

Strong password-based authentication in TLS using the three-party group Diffie?Hellman protocol.
Int. J. Secur. Networks, 2007

Improved On-Line/Off-Line Threshold Signatures.
Proceedings of the Public Key Cryptography, 2007

A Generalization of DDH with Applications to Protocol Analysis and Computational Soundness.
Proceedings of the Advances in Cryptology, 2007

Malicious Participants in Group Key Exchange: Key Control and Contributiveness in the Shadow of Trust.
Proceedings of the Autonomic and Trusted Computing, 4th International Conference, 2007

2006
The GAIA sensor: an early DDoS detection tool.
SIGMETRICS Perform. Evaluation Rev., 2006

On Security Models and Compilers for Group Key Exchange Protocols.
IACR Cryptol. ePrint Arch., 2006

Password-Based Group Key Exchange in a Constant Number of Rounds.
Proceedings of the Public Key Cryptography, 2006

Provably secure password-based authentication in TLS.
Proceedings of the 2006 ACM Symposium on Information, Computer and Communications Security, 2006

2004
Mutual authentication and group key agreement for low-power mobile devices.
Comput. Commun., 2004

New Security Results on Encrypted Key Exchange.
Proceedings of the Public Key Cryptography, 2004

Constant Round Authenticated Group Key Agreement via Distributed Computation.
Proceedings of the Public Key Cryptography, 2004

2003
A Simple Public-Key Cryptosystem with a Double Trapdoor Decryption Mechanism and Its Applications.
Proceedings of the Advances in Cryptology - ASIACRYPT 2003, 9th International Conference on the Theory and Application of Cryptology and Information Security, Taipei, Taiwan, November 30, 2003

2002
Security Proofs for an Efficient Password-Based Key Exchange.
IACR Cryptol. ePrint Arch., 2002

The Group Diffie-Hellman Problems.
Proceedings of the Selected Areas in Cryptography, 2002

Proofs of Knowledge for Non-monotone Discrete-Log Formulae and Applications.
Proceedings of the Information Security, 5th International Conference, 2002

Dynamic Group Diffie-Hellman Key Exchange under Standard Assumptions.
Proceedings of the Advances in Cryptology - EUROCRYPT 2002, International Conference on the Theory and Applications of Cryptographic Techniques, Amsterdam, The Netherlands, April 28, 2002

Threshold Ring Signatures and Applications to Ad-hoc Groups.
Proceedings of the Advances in Cryptology, 2002

Group Diffie-Hellman Key Exchange Secure against Dictionary Attacks.
Proceedings of the Advances in Cryptology, 2002

2001
Efficient Revocation in Group Signatures.
Proceedings of the Public Key Cryptography, 2001

Provably authenticated group Diffie-Hellman key exchange.
Proceedings of the CCS 2001, 2001

Provably Authenticated Group Diffie-Hellman Key Exchange - The Dynamic Case.
Proceedings of the Advances in Cryptology, 2001


  Loading...