International audienceVerifiability is central to building protocols and systems with integrity. Initially, efficient methods employed the Fiat-Shamir heuristics. Since 2008, the Groth-Sahai techniques have been the most efficient in constructing non-interactive witness indistinguishable and zero-knowledge proofs for algebraic relations in the standard model. For the important task of proving membership in linear subspaces, Jutla and Roy (Asiacrypt 2013) gave significantly more efficient proofs in the quasi-adaptive setting (QA-NIZK). For membership of the row space of a $t \times n$ matrix, their QA-NIZK proofs save $\Omega(t)$ group elements compared to Groth-Sahai. Here, we give QA-NIZK proofs made of a {\it constant} number group elemen...
Comunicació presentada a: ASIACRYPT 2015, celebrada a Auclk, Nova Zelanda, del 29 de novembre al 3 d...
International audienceWe propose new constructions for inner product encryption – IPE1 and IPE2, bot...
International audienceWe give a generic methodology to unlinkably anonymize cryptographic schemes in...
International audienceVerifiability is central to building protocols and systems with integrity. Ini...
Abstract. Verifiability is central to building protocols and systems with integrity. Initially, effi...
International audienceQuasi-adaptive non-interactive zero-knowledge (QA-NIZK) proofs is a powerful p...
We define a novel notion of quasi-adaptive non-interactive zero knowledge (NIZK) proofs for probabil...
Abstract. Quasi-adaptive non-interactive zero-knowledge (QA-NIZK) proofs is a powerful paradigm, sug...
Abstract. Quasi-adaptive non-interactive zero-knowledge (QA-NIZK) proofs is a recent paradigm, sugge...
Abstract. Non-interactive zero-knowledge (NIZK) proofs for algebraic relations in a group, such as t...
This habilitation thesis deals with cryptographic primitives that preserve the algebraic structure o...
Quasi-adaptive non-interactive zero-knowledge proof (QA-NIZK) systems and structure-preserving signa...
We construct the first public-key encryption scheme whose chosen-ciphertext (i.e., IND-CCA) security...
A sequence of recent works have constructed constant-size quasi-adaptive (QA) NIZK arguments of memb...
The Fiat-Shamir transform is a well studied paradigm for removing interaction from public-coin proto...
Comunicació presentada a: ASIACRYPT 2015, celebrada a Auclk, Nova Zelanda, del 29 de novembre al 3 d...
International audienceWe propose new constructions for inner product encryption – IPE1 and IPE2, bot...
International audienceWe give a generic methodology to unlinkably anonymize cryptographic schemes in...
International audienceVerifiability is central to building protocols and systems with integrity. Ini...
Abstract. Verifiability is central to building protocols and systems with integrity. Initially, effi...
International audienceQuasi-adaptive non-interactive zero-knowledge (QA-NIZK) proofs is a powerful p...
We define a novel notion of quasi-adaptive non-interactive zero knowledge (NIZK) proofs for probabil...
Abstract. Quasi-adaptive non-interactive zero-knowledge (QA-NIZK) proofs is a powerful paradigm, sug...
Abstract. Quasi-adaptive non-interactive zero-knowledge (QA-NIZK) proofs is a recent paradigm, sugge...
Abstract. Non-interactive zero-knowledge (NIZK) proofs for algebraic relations in a group, such as t...
This habilitation thesis deals with cryptographic primitives that preserve the algebraic structure o...
Quasi-adaptive non-interactive zero-knowledge proof (QA-NIZK) systems and structure-preserving signa...
We construct the first public-key encryption scheme whose chosen-ciphertext (i.e., IND-CCA) security...
A sequence of recent works have constructed constant-size quasi-adaptive (QA) NIZK arguments of memb...
The Fiat-Shamir transform is a well studied paradigm for removing interaction from public-coin proto...
Comunicació presentada a: ASIACRYPT 2015, celebrada a Auclk, Nova Zelanda, del 29 de novembre al 3 d...
International audienceWe propose new constructions for inner product encryption – IPE1 and IPE2, bot...
International audienceWe give a generic methodology to unlinkably anonymize cryptographic schemes in...