Benoît Libert

From MaRDI portal
Person:306247

Available identifiers

zbMath Open libert.benoitMaRDI QIDQ306247

List of research outcomes





PublicationDate of PublicationType
Vector commitments with proofs of smallness: short range proofs and more2024-11-12Paper
Simulation-extractable KZG polynomial commitments and applications to HyperPlonk2024-11-12Paper
PointProofs, revisited2023-08-21Paper
Cumulatively all-lossy-but-one trapdoor functions from standard assumptions2023-07-25Paper
New and improved constructions for partially equivocable public key encryption2023-07-25Paper
Zero-knowledge arguments for lattice-based accumulators: logarithmic-size ring signatures and group signatures without trapdoors2023-07-05Paper
Simulation-sound arguments for LWE and applications to KDM-CCA2 security2023-03-21Paper
Lattice-based e-cash, revisited2023-03-21Paper
Adaptive Simulation Security for Inner Product Functional Encryption2022-10-13Paper
New constructions of statistical NIZKs: dual-mode DV-NIZKs and more2021-12-01Paper
Adaptive oblivious transfer with access control from lattice assumptions2021-10-21Paper
Adaptively secure distributed PRFs from \(\mathsf{LWE}\)2021-07-30Paper
SO-CCA secure PKE from pairing based all-but-many lossy trapdoor functions2021-05-10Paper
Adaptively secure non-interactive CCA-secure threshold cryptosystems: generic framework and constructions2020-11-06Paper
Multi-client functional encryption for linear functions in the standard model from LWE2020-05-11Paper
Lossy algebraic filters with short tags2020-01-28Paper
Zero-knowledge elementary databases with more expressive queries2020-01-28Paper
Zero-knowledge arguments for matrix-vector relations and lattice-based group encryption2019-01-18Paper
Adaptively secure distributed PRFs from LWE2018-12-06Paper
Compact IBBE and fuzzy IBE from simple assumptions2018-10-17Paper
Lattice-based zero-knowledge arguments for integer relations2018-09-26Paper
Adaptive oblivious transfer with access control from lattice assumptions2018-04-06Paper
Zero-knowledge arguments for lattice-based PRFs and applications to E-cash2018-02-23Paper
https://portal.mardi4nfdi.de/entity/Q45981662017-12-19Paper
All-but-many lossy trapdoor functions and selective opening chosen-ciphertext security from LWE2017-10-27Paper
Unidirectional Chosen-Ciphertext Secure Proxy Re-Encryption2017-07-27Paper
Towards Practical Black-Box Accountable Authority IBE: Weak Black-Box Traceability With Short Ciphertexts and Private Keys2017-07-12Paper
Efficient cryptosystems from \(2^k\)-th power residue symbols2017-05-22Paper
Encoding-Free ElGamal-Type Encryption Schemes on Elliptic Curves2017-04-12Paper
Signature Schemes with Efficient Protocols and Dynamic Group Signatures from Lattice Assumptions2017-01-06Paper
Zero-Knowledge Arguments for Matrix-Vector Relations and Lattice-Based Group Encryption2017-01-06Paper
Fully Secure Functional Encryption for Inner Products, from Standard Assumptions2016-11-09Paper
Non-zero Inner Product Encryption with Short Ciphertexts and Private Keys2016-10-21Paper
A Lattice-Based Group Signature Scheme with Message-Dependent Opening2016-10-04Paper
Born and raised distributively: fully distributed non-interactive adaptively-secure threshold signatures with short shares2016-08-31Paper
Zero-Knowledge Arguments for Lattice-Based Accumulators: Logarithmic-Size Ring Signatures and Group Signatures Without Trapdoors2016-07-15Paper
Compactly Hiding Linear Spans2016-06-10Paper
Efficient revocation and threshold pairing based cryptosystems2015-09-04Paper
Born and raised distributively2015-09-03Paper
Group Signatures with Message-Dependent Opening in the Standard Model2014-03-28Paper
Identity-Based Lossy Trapdoor Functions: New Definitions, Hierarchical Extensions, and Implications2014-03-25Paper
Lattice-Based Group Signatures with Logarithmic Signature Size2013-12-10Paper
A Scalable Scheme for Privacy-Preserving Aggregation of Time-Series Data2013-11-12Paper
Linearly Homomorphic Structure-Preserving Signatures and Their Applications2013-09-17Paper
Adaptively secure non-interactive threshold cryptosystems2013-06-06Paper
Efficient Cryptosystems from 2 k -th Power Residue Symbols2013-05-31Paper
Robust Encryption, Revisited2013-04-19Paper
Divisible E-Cash in the Standard Model2013-04-04Paper
Adaptively Secure Forward-Secure Non-interactive Threshold Cryptosystems2013-01-07Paper
Group Signatures with Almost-for-Free Revocation2012-09-25Paper
Anonymous Broadcast Encryption: Adaptive Security and Efficient Constructions in the Standard Model2012-07-20Paper
Scalable Group Signatures with Revocation2012-06-29Paper
Non-interactive CCA-Secure Threshold Cryptosystems with Adaptive Security: New Framework and Constructions2012-06-15Paper
Short Attribute-Based Signatures for Threshold Predicates2012-06-08Paper
Fully Forward-Secure Group Signatures2012-06-08Paper
Attribute-based encryption schemes with constant-size ciphertexts2012-05-14Paper
Block-Wise P-Signatures and Non-interactive Anonymous Credentials with Efficient Attributes2011-12-16Paper
Non-interactive and Re-usable Universally Composable String Commitments with Adaptive Security2011-12-02Paper
Lossy Encryption: Constructions from General Assumptions and Efficient Selective Opening Chosen Ciphertext Security2011-12-02Paper
Functional encryption for public-attribute inner products: Achieving constant-size ciphertexts with adaptive security or support for negation2011-11-15Paper
Adaptively Secure Non-interactive Threshold Cryptosystems2011-07-07Paper
Signcryption Schemes Based on the Diffie–Hellman Problem2011-05-18Paper
Signcryption Schemes Based on Bilinear Maps2011-05-18Paper
Homomorphic Network Coding Signatures in the Standard Model2011-03-15Paper
Expressive Key-Policy Attribute-Based Encryption with Constant-Size Ciphertexts2011-03-15Paper
Efficient traceable signatures in the standard model2011-03-14Paper
Efficient Completely Non-malleable Public Key Encryption2010-09-07Paper
Functional Encryption for Inner Product: Achieving Constant-Size Ciphertexts with Adaptive Security or Support for Negation2010-05-28Paper
Public-Key Encryption with Non-Interactive Opening: New Constructions and Stronger Definitions2010-05-04Paper
Concise Mercurial Vector Commitments and Independent Zero-Knowledge Sets with Short Proofs2010-02-24Paper
Group Encryption: Non-interactive Realization in the Standard Model2009-12-15Paper
Group Signatures with Verifier-Local Revocation and Backward Unlinkability in the Standard Model2009-11-26Paper
Efficient Traceable Signatures in the Standard Model2009-08-18Paper
Efficient Signcryption with Key Privacy from Gap Diffie-Hellman Groups2009-05-14Paper
Topics in Cryptology – CT-RSA 20042009-05-07Paper
Adaptive-ID Secure Revocable Identity-Based Encryption2009-04-29Paper
Key Evolution Systems in Untrusted Update Environments2009-04-29Paper
Towards Black-Box Accountable Authority IBE with Short Ciphertexts and Private Keys2009-03-24Paper
Tracing Malicious Proxies in Proxy Re-encryption2009-02-10Paper
Efficient Intrusion-Resilient Signatures Without Random Oracles2009-01-15Paper
Universal Designated Verifier Signatures Without Random Oracles or Non-black Box Assumptions2008-11-27Paper
Efficient and Provably-Secure Identity-Based Signatures and Signcryption from Bilinear Maps2008-03-18Paper
Unidirectional Chosen-Ciphertext Secure Proxy Re-encryption2008-03-05Paper
Certificateless Encryption Schemes Strongly Secure in the Standard Model2008-03-05Paper
Practical Time Capsule Signatures in the Standard Model from Bilinear Maps2007-11-29Paper
Identity Based Encryption Without Redundancy2007-09-24Paper
Parallel Key-Insulated Public Key Encryption Without Random Oracles2007-09-04Paper
Public Key Cryptography - PKC 20062007-05-02Paper
Information and Communications Security2006-10-24Paper
Information Security2006-10-16Paper
Security in Communication Networks2006-10-10Paper

Research outcomes over time

This page was built for person: Benoît Libert