2008 |
13 | EE | Emmanuel Bresson,
Benoît Chevallier-Mames,
Christophe Clavier,
Aline Gouget,
Pascal Paillier,
Thomas Peyrin:
How to Use Merkle-Damgård - On the Security Relations between Signature Schemes and Their Inner Hash Functions.
ProvSec 2008: 241-253 |
12 | EE | Benoît Chevallier-Mames,
David Naccache,
Jacques Stern:
Linear Bandwidth Naccache-Stern Encryption.
SCN 2008: 327-339 |
2007 |
11 | EE | Benoît Chevallier-Mames,
Marc Joye:
A Practical and Tightly Secure Signature Scheme Without Hash Function.
CT-RSA 2007: 339-356 |
10 | EE | Guilhem Castagnos,
Benoît Chevallier-Mames:
Towards a DL-Based Additively Homomorphic Encryption Scheme.
ISC 2007: 362-375 |
2006 |
9 | EE | Eric Brier,
Benoît Chevallier-Mames,
Mathieu Ciet,
Christophe Clavier:
Why One Should Also Secure RSA Public Key Elements.
CHES 2006: 324-338 |
8 | EE | Benoît Chevallier-Mames,
Pascal Paillier,
David Pointcheval:
Encoding-Free ElGamal Encryption Without Random Oracles.
Public Key Cryptography 2006: 91-104 |
2005 |
7 | EE | Benoît Chevallier-Mames,
Duong Hieu Phan,
David Pointcheval:
Optimal Asymmetric Encryption and Signature Paddings.
ACNS 2005: 254-268 |
6 | EE | Benoît Chevallier-Mames:
New Signature Schemes with Coupons and Tight Reduction.
ACNS 2005: 513-528 |
5 | EE | Benoît Chevallier-Mames:
An Efficient CDH-Based Signature Scheme with a Tight Security Reduction.
CRYPTO 2005: 511-526 |
2004 |
4 | EE | Benoît Chevallier-Mames,
David Naccache,
Pascal Paillier,
David Pointcheval:
How to Disembed a Program?
CHES 2004: 441-454 |
3 | EE | Benoît Chevallier-Mames:
Self-Randomized Exponentiation Algorithms.
CT-RSA 2004: 236-249 |
2 | EE | Benoît Chevallier-Mames,
Mathieu Ciet,
Marc Joye:
Low-Cost Solutions for Preventing Simple Side-Channel Analysis: Side-Channel Atomicity.
IEEE Trans. Computers 53(6): 760-768 (2004) |
2003 |
1 | EE | Benoît Chevallier-Mames,
Marc Joye,
Pascal Paillier:
Faster Double-Size Modular Multiplication from Euclidean Multipliers.
CHES 2003: 214-227 |