Sébastien Canard

According to our database1, Sébastien Canard authored at least 75 papers between 2002 and 2024.

Collaborative distances:
  • Dijkstra number2 of four.
  • Erdős number3 of four.

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

On csauthors.net:

Bibliography

2024
Computational Differential Privacy for Encrypted Databases Supporting Linear Queries.
IACR Cryptol. ePrint Arch., 2024

2023
Quantum Security of the UMTS-AKA Protocol and its Primitives, Milenage and TUAK.
IACR Cryptol. ePrint Arch., 2023

Dually Computable Cryptographic Accumulators and Their Application to Attribute Based Encryption.
IACR Cryptol. ePrint Arch., 2023

2022
(Augmented) Broadcast Encryption from Identity Based Encryption with Wildcard.
IACR Cryptol. ePrint Arch., 2022

2021
Cooperative Set Homomorphic Proofs for Data Possession Checking in Clouds.
IEEE Trans. Cloud Comput., 2021

Towards practical intrusion detection system over encrypted traffic.
IET Inf. Secur., 2021

WeStat: a Privacy-Preserving Mobile Data Usage Statistics System.
IACR Cryptol. ePrint Arch., 2021

Privacy-preserving Density-based Clustering.
IACR Cryptol. ePrint Arch., 2021

CYBERCRYPT: Learn Basic Cryptographic Concepts while Playing.
IACR Cryptol. ePrint Arch., 2021

Post-quantum Online Voting Scheme.
Proceedings of the Financial Cryptography and Data Security. FC 2021 International Workshops, 2021

2020
Lattice-based (Partially) Blind Signature without Restart.
IACR Cryptol. ePrint Arch., 2020

Constant-Size Lattice-Based Group Signature with Forward Security in the Standard Model.
Proceedings of the Provable and Practical Security - 14th International Conference, ProvSec 2020, Singapore, November 29, 2020

Blind Functional Encryption.
Proceedings of the Information and Communications Security - 22nd International Conference, 2020

2019
Extended 3-Party ACCE and Application to LoRaWAN 1.1.
IACR Cryptol. ePrint Arch., 2019

IoT-Friendly AKE: Forward Secrecy and Session Resumption Meet Symmetric-Key Cryptography.
IACR Cryptol. ePrint Arch., 2019

Symmetric-key Authenticated Key Exchange (SAKE) with Perfect Forward Secrecy.
IACR Cryptol. ePrint Arch., 2019

SoK: Cryptography for Neural Networks.
Proceedings of the Privacy and Identity Management. Data for Better Living: AI and Privacy, 2019

Extended 3-Party \textACCE and Application to LoRaWAN 1.1.
Proceedings of the Progress in Cryptology - AFRICACRYPT 2019, 2019

2018
A new technique for compacting ciphertext in multi-channel broadcast encryption and attribute-based encryption.
Theor. Comput. Sci., 2018

Attribute-based broadcast encryption scheme for lightweight devices.
IET Inf. Secur., 2018

Practical Strategy-Resistant Privacy-Preserving Elections.
IACR Cryptol. ePrint Arch., 2018

Certificateless Public Key Cryptography in the Standard Model.
Fundam. Informaticae, 2018

Towards Video Compression in the Encrypted Domain: A Case-Study on the H264 and HEVC Macroblock Processing Pipeline.
Proceedings of the Cryptology and Network Security - 17th International Conference, 2018

Privacy-Preserving Plaintext-Equality of Low-Entropy Inputs.
Proceedings of the Applied Cryptography and Network Security, 2018

2017
Running compression algorithms in the encrypted domain: a case-study on the homomorphic execution of RLE.
IACR Cryptol. ePrint Arch., 2017

Differentially Private Instance-Based Noise Mechanisms in Practice.
Proceedings of the 15th Annual Conference on Privacy, Security and Trust, 2017

BlindIDS: Market-Compliant and Privacy-Friendly Intrusion Detection System over Encrypted Traffic.
Proceedings of the 2017 ACM on Asia Conference on Computer and Communications Security, 2017

2016
Divisible e-cash made practical.
IET Inf. Secur., 2016

Novel differentially private mechanisms for graphs.
IACR Cryptol. ePrint Arch., 2016

Highly privacy-protecting data sharing in a tree structure.
Future Gener. Comput. Syst., 2016

Edge-calibrated noise for differentially private mechanisms on graphs.
Proceedings of the 14th Annual Conference on Privacy, Security and Trust, 2016

Constant-Size Ciphertext Attribute-Based Encryption from Multi-channel Broadcast Encryption.
Proceedings of the Information Systems Security - 12th International Conference, 2016

An Efficient Certificateless Signature Scheme in the Standard Model.
Proceedings of the Information Systems Security - 12th International Conference, 2016

A New Technique for Compacting Secret Key in Attribute-Based Broadcast Encryption.
Proceedings of the Cryptology and Network Security - 15th International Conference, 2016

Verifiable Message-Locked Encryption.
Proceedings of the Cryptology and Network Security - 15th International Conference, 2016

2015
Private Ciphertext-Policy Attribute-based Encryption Schemes With Constant-Size Ciphertext Supporting CNF Access Policy.
IACR Cryptol. ePrint Arch., 2015

Scalable Divisible E-cash.
IACR Cryptol. ePrint Arch., 2015

Efficient Delegation of Zero-Knowledge Proofs of Knowledge in a Pairing-Friendly Setting.
IACR Cryptol. ePrint Arch., 2015

Differential Privacy in distribution and instance-based noise mechanisms.
IACR Cryptol. ePrint Arch., 2015

2014
Delegating a Pairing Can Be Both Secure and Efficient.
Proceedings of the Applied Cryptography and Network Security, 2014

2013
Combined Proxy Re-encryption.
Proceedings of the Information Security and Cryptology - ICISC 2013, 2013

Toward Generic Method for Server-Aided Cryptography.
Proceedings of the Information and Communications Security - 15th International Conference, 2013

New Results for the Practical Use of Range Proofs.
Proceedings of the Public Key Infrastructures, Services and Applications, 2013

Protecting privacy by sanitizing personal data: a new approach to anonymous credentials.
Proceedings of the 8th ACM Symposium on Information, Computer and Communications Security, 2013

2012
On the Implementation of a Pairing-Based Cryptographic Protocol in a Constrained Device.
Proceedings of the Pairing-Based Cryptography - Pairing 2012, 2012

Plaintext-Checkable Encryption.
Proceedings of the Topics in Cryptology - CT-RSA 2012 - The Cryptographers' Track at the RSA Conference 2012, San Francisco, CA, USA, February 27, 2012

Improved (and Practical) Public-Key Authentication for UHF RFID Tags.
Proceedings of the Smart Card Research and Advanced Applications, 2012

Sanitizable Signatures with Several Signers and Sanitizers.
Proceedings of the Progress in Cryptology - AFRICACRYPT 2012, 2012

2011
Improving the Security of an Efficient Unidirectional Proxy Re-Encryption Scheme.
J. Internet Serv. Inf. Secur., 2011

Anonymous credentials from (indexed) aggregate signatures.
Proceedings of the DIM'11, Proceedings of the 2013 ACM Workshop on Digital Identity Management, Chicago, IL, USA, 2011

Multi-show Anonymous Credentials with Encrypted Attributes in the Standard Model.
Proceedings of the Cryptology and Network Security - 10th International Conference, 2011

Achieving Optimal Anonymity in Transferable E-Cash with a Judge.
Proceedings of the Progress in Cryptology - AFRICACRYPT 2011, 2011

2010
Privacy-Preserving RFID Systems: Model and Constructions.
IACR Cryptol. ePrint Arch., 2010

Untraceability and Profiling Are Not Mutually Exclusive.
Proceedings of the Trust, 2010

Group Signatures are Suitable for Constrained Devices.
Proceedings of the Information Security and Cryptology - ICISC 2010, 2010

Multiple Denominations in E-cash with Compact Transaction Data.
Proceedings of the Financial Cryptography and Data Security, 14th International Conference, 2010

Lighten Encryption Schemes for Secure and Private RFID Systems.
Proceedings of the Financial Cryptography and Data Security, 2010

On Extended Sanitizable Signature Schemes.
Proceedings of the Topics in Cryptology, 2010

One Time Anonymous Certificate: X.509 Supporting Anonymity.
Proceedings of the Cryptology and Network Security - 9th International Conference, 2010

2009
Fair E-Cash: Be Compact, Spend Faster.
Proceedings of the Information Security, 12th International Conference, 2009

2008
Group Key Management: From a Non-hierarchical to a Hierarchical Structure.
Proceedings of the Progress in Cryptology, 2008

Improvement of Efficiency in (Unconditional) Anonymous Transferable E-Cash.
Proceedings of the Financial Cryptography and Data Security, 12th International Conference, 2008

Identity federation and privacy: one step beyond.
Proceedings of the 4th Workshop on Digital Identity Management, 2008

TrapdoorSanitizable Signatures and Their Application to Content Protection.
Proceedings of the Applied Cryptography and Network Security, 6th International Conference, 2008

Anonymity in Transferable E-cash.
Proceedings of the Applied Cryptography and Network Security, 6th International Conference, 2008

2007
Complex Zero-Knowledge Proofs of Knowledge Are Easy to Use.
Proceedings of the Provable Security, 2007

Divisible E-Cash Systems Can Be Truly Anonymous.
Proceedings of the Advances in Cryptology, 2007

2006
A handy multi-coupon system.
IACR Cryptol. ePrint Arch., 2006

List signature schemes.
Discret. Appl. Math., 2006

A Secure Universal Loyalty Card.
Proceedings of the Security in Information Systems, 2006

Defeating Malicious Servers in a Blind Signatures Based Voting System.
Proceedings of the Financial Cryptography and Data Security, 2006

Low-Cost Cryptography for Privacy in RFID Systems.
Proceedings of the Smart Card Research and Advanced Applications, 2006

2004
Anonymous Services using Smart Cards and Cryptography.
Proceedings of the Smart Card Research and Advanced Applications VI, 2004

2003
On Fair E-cash Systems Based on Group Signature Schemes.
Proceedings of the Information Security and Privacy, 8th Australasian Conference, 2003

2002
Implementing Group Signature Schemes with Smart Cards.
Proceedings of the Fifth Smart Card Research and Advanced Application Conference, 2002


  Loading...