New techniques for SPHFs and efficient one-round PAKE protocols F Benhamouda, O Blazy, C Chevalier, D Pointcheval, D Vergnaud Advances in Cryptology–CRYPTO 2013, 449-475, 2013 | 142 | 2013 |
Smooth projective hashing for conditionally extractable commitments M Abdalla, C Chevalier, D Pointcheval Advances in Cryptology-CRYPTO 2009, 671-689, 2009 | 121 | 2009 |
Efficient two-party password-based key exchange protocols in the UC framework M Abdalla, D Catalano, C Chevalier, D Pointcheval Topics in Cryptology–CT-RSA 2008, 335-351, 2008 | 91 | 2008 |
SPHF-friendly non-interactive commitments M Abdalla, F Benhamouda, O Blazy, C Chevalier, D Pointcheval Advances in Cryptology-ASIACRYPT 2013, 214-234, 2013 | 72 | 2013 |
Optimal randomness extraction from a diffie-hellman element C Chevalier, PA Fouque, D Pointcheval, S Zimmer Advances in Cryptology-EUROCRYPT 2009, 572-589, 2009 | 54 | 2009 |
Efficient UC-Secure Authenticated Key-Exchange for Algebraic Languages FB Hamouda, O Blazy, C Chevalier, D Pointcheval, D Vergnaud | 50* | |
Flexible group key exchange with on-demand computation of subgroup keys M Abdalla, C Chevalier, M Manulis, D Pointcheval Progress in Cryptology–AFRICACRYPT 2010, 351-368, 2010 | 43 | 2010 |
Analysis and Improvement of Lindell’s UC-Secure Commitment Schemes O Blazy, C Chevalier, D Pointcheval, D Vergnaud Applied Cryptography and Network Security, 534-551, 2013 | 41 | 2013 |
Distributed public-key cryptography from weak secrets M Abdalla, X Boyen, C Chevalier, D Pointcheval Public Key Cryptography–PKC 2009, 139-159, 2009 | 36 | 2009 |
Password-authenticated group key agreement with adaptive security and contributiveness M Abdalla, D Catalano, C Chevalier, D Pointcheval Progress in Cryptology–AFRICACRYPT 2009, 254-271, 2009 | 23 | 2009 |
Contributory password-authenticated group key exchange with join capability M Abdalla, C Chevalier, L Granboulan, D Pointcheval Topics in Cryptology–CT-RSA 2011, 142-160, 2011 | 20 | 2011 |
New smooth projective hash functions and one-round authenticated key exchange F Benhamouda, O Blazy, C Chevalier, D Pointcheval, D Vergnaud Cryptology ePrint Archive, Report 2013/034, 2013 | 18 | 2013 |
Composition of password-based protocols C Chevalier, S Delaune, S Kremer, MD Ryan Formal Methods in System Design 43 (3), 369-413, 2013 | 13 | 2013 |
Exact Smooth Projective Hash Function based on LWE O Blazy, C Chevalier, L Ducas, J Pan | 9* | |
Transforming password protocols to compose C Chevalier, S Delaune, S Kremer Proc. 31st Conference on Foundations of Software Technology and Theoretical …, 2011 | 8 | 2011 |
Strong Cryptography from Weak Secrets X Boyen, C Chevalier, G Fuchsbauer, D Pointcheval Progress in Cryptology–AFRICACRYPT 2010, 297-315, 2010 | 6 | 2010 |
Efficient UC-Secure Authenticated Key-Exchange for Algebraic Languages. O Blazy, C Chevalier, D Pointcheval, D Vergnaud IACR Cryptology ePrint Archive 2012, 284, 2012 | 2 | 2012 |
Errorless Smooth Projective Hash Function based on LWE O Blazy, C Chevalier, L Ducas, J Pan | 2 | |
How to (Carefully) Breach a Service Contract? C Chevalier, D Gaumont, D Naccache Open Problems in Mathematical and Computational Sciences Conference, 2013 | | 2013 |
Vaudenay’s Privacy Model in the Universal Composability Framework: A Case Study H Chabanne, C Chevalier Secure and Trust Computing, Data Management, and Applications, 16-24, 2011 | | 2011 |