default search action
Céline Chevalier
Person information
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [i31]Céline Chevalier, Guirec Lebrun, Ange Martinelli, Jérôme Plût:
The Art of Bonsai: How Well-Shaped Trees Improve the Communication Cost of MLS. IACR Cryptol. ePrint Arch. 2024: 746 (2024) - 2023
- [c36]Olivier Blazy, Céline Chevalier, Guillaume Renaut, Thomas Ricosset, Éric Sageloli, Hugo Senet:
Efficient Implementation of a Post-Quantum Anonymous Credential Protocol. ARES 2023: 24:1-24:11 - [c35]Hugo Beguinet, Céline Chevalier, David Pointcheval, Thomas Ricosset, Mélissa Rossi:
GeT a CAKE: Generic Transformations from Key Encaspulation Mechanisms to Password Authenticated Key Exchanges. ACNS 2023: 516-538 - [c34]Éric Sageloli, Pierre Pébereau, Pierrick Méaux, Céline Chevalier:
Shorter and Faster Identity-Based Signatures with Tight Security in the (Q)ROM from Lattices. ACNS (1) 2023: 634-663 - [c33]Rohann Bella, Xavier Bultel, Céline Chevalier, Pascal Lafourcade, Charles Olivier-Anclin:
Practical Construction for Secure Trick-Taking Games Even with Cards Set Aside. FC (1) 2023: 166-181 - [c32]Céline Chevalier, Paul Hermouet, Quoc-Huy Vu:
Semi-quantum Copy-Protection and More. TCC (4) 2023: 155-182 - [c31]Hugo Beguinet, Céline Chevalier, Thomas Ricosset, Hugo Senet:
Formal Verification of a Post-quantum Signal Protocol with Tamarin. VECoS 2023: 105-121 - [i30]Céline Chevalier, Paul Hermouet, Quoc-Huy Vu:
Unclonable Cryptography in the Plain Model. CoRR abs/2311.16663 (2023) - [i29]Céline Chevalier, Paul Hermouet, Quoc-Huy Vu:
Semi-Quantum Copy-Protection and More. IACR Cryptol. ePrint Arch. 2023: 244 (2023) - [i28]Rohann Bella, Xavier Bultel, Céline Chevalier, Pascal Lafourcade, Charles Olivier-Anclin:
Practical Construction for Secure Trick-Taking Games Even With Cards Set Aside. IACR Cryptol. ePrint Arch. 2023: 309 (2023) - [i27]Hugo Beguinet, Céline Chevalier, David Pointcheval, Thomas Ricosset, Mélissa Rossi:
GeT a CAKE: Generic Transformations from Key Encaspulation Mechanisms to Password Authenticated Key Exchanges. IACR Cryptol. ePrint Arch. 2023: 470 (2023) - [i26]Éric Sageloli, Pierre Pébereau, Pierrick Méaux, Céline Chevalier:
Shorter and Faster Identity-Based Signatures with Tight Security in the (Q)ROM from Lattices. IACR Cryptol. ePrint Arch. 2023: 489 (2023) - [i25]Céline Chevalier, Guirec Lebrun, Ange Martinelli:
Leaking-cascades: an optimized construction for KEM hybridization. IACR Cryptol. ePrint Arch. 2023: 898 (2023) - [i24]Behzad Abdolmaleki, Céline Chevalier, Ehsan Ebrahimi, Giulio Malavolta, Quoc-Huy Vu:
On Quantum Simulation-Soundness. IACR Cryptol. ePrint Arch. 2023: 1702 (2023) - [i23]Céline Chevalier, Paul Hermouet, Quoc-Huy Vu:
Unclonable Cryptography in the Plain Model. IACR Cryptol. ePrint Arch. 2023: 1825 (2023) - [i22]Céline Chevalier, Guirec Lebrun, Ange Martinelli:
Quarantined-TreeKEM: a Continuous Group Key Agreement for MLS, Secure in Presence of Inactive Users. IACR Cryptol. ePrint Arch. 2023: 1903 (2023) - 2022
- [j6]Luka Music, Céline Chevalier, Elham Kashefi:
Dispelling myths on superposition attacks: formal security model and attack analyses. Des. Codes Cryptogr. 90(4): 881-920 (2022) - [j5]Luka Music, Céline Chevalier, Elham Kashefi:
Correction to: Dispelling myths on superposition attacks: formal security model and attack analyses. Des. Codes Cryptogr. 90(6): 1535 (2022) - [c30]Daniel Rausch, Ralf Küsters, Céline Chevalier:
Embedding the UC Model into the IITM Model. EUROCRYPT (2) 2022: 242-272 - [c29]Céline Chevalier, Ehsan Ebrahimi, Quoc-Huy Vu:
On Security Notions for Encryption in a Quantum World. INDOCRYPT 2022: 592-613 - [i21]Daniel Rausch, Ralf Küsters, Céline Chevalier:
Embedding the UC Model into the IITM Model. IACR Cryptol. ePrint Arch. 2022: 224 (2022) - 2021
- [j4]Céline Chevalier, Fabien Laguillaumie, Damien Vergnaud:
Privately Outsourcing Exponentiation to a Single Server: Cryptanalysis and Optimal Constructions. Algorithmica 83(1): 72-115 (2021) - [j3]Olivier Blazy, Laura Brouilhet, Céline Chevalier, Patrick Towa, Ida Tucker, Damien Vergnaud:
Hardware security without secure hardware: How to decrypt with a password and a server. Theor. Comput. Sci. 895: 178-211 (2021) - 2020
- [j2]Enio Gjerga, Panuwat Trairatphisan, Attila Gábor, Hermann Koch, Céline Chevalier, Franceco Ceccarelli, Aurélien Dugourd, Alexander Mitsos, Julio Saez-Rodriguez, Jonathan D. Wren:
Converting networks to predictive logic models from perturbation signalling data with CellNOpt. Bioinform. 36(16): 4523-4524 (2020) - [c28]Olivier Blazy, Laura Brouilhet, Céline Chevalier, Neals Fournaise:
Round-optimal Constant-size Blind Signatures. ICETE (2) 2020: 213-224 - [c27]Luka Music, Céline Chevalier, Elham Kashefi:
Dispelling Myths on Superposition Attacks: Formal Security Model and Attack Analyses. ProvSec 2020: 318-337 - [i20]Luka Music, Céline Chevalier, Elham Kashefi:
Dispelling Myths on Superposition Attacks: Formal Security Model and Attack Analyses. CoRR abs/2007.00677 (2020) - [i19]Céline Chevalier, Ehsan Ebrahimi, Quoc-Huy Vu:
On the Security Notions for Encryption in a Quantum World. IACR Cryptol. ePrint Arch. 2020: 237 (2020) - [i18]Ehsan Ebrahimi, Céline Chevalier, Marc Kaplan, Michele Minelli:
Superposition Attack on OT Protocols. IACR Cryptol. ePrint Arch. 2020: 798 (2020) - [i17]Luka Music, Céline Chevalier, Elham Kashefi:
Dispelling Myths on Superposition Attacks: Formal Security Model and Attack Analyses. IACR Cryptol. ePrint Arch. 2020: 816 (2020) - [i16]Olivier Blazy, Laura Brouilhet, Céline Chevalier, Patrick Towa, Ida Tucker, Damien Vergnaud:
Hardware Security without Secure Hardware: How to Decrypt with a Password and a Server. IACR Cryptol. ePrint Arch. 2020: 1571 (2020)
2010 – 2019
- 2019
- [c26]Olivier Blazy, Céline Chevalier, Quoc-Huy Vu:
Post-Quantum UC-Secure Oblivious Transfer in the Standard Model with Adaptive Corruptions. ARES 2019: 28:1-28:6 - [i15]Céline Chevalier, Marc Kaplan, Quoc-Huy Vu:
On the Everlasting Security of Password-Authenticated Quantum Key Exchange. CoRR abs/1904.01526 (2019) - [i14]Olivier Blazy, Céline Chevalier, Quoc-Huy Vu:
Post-Quantum UC-Secure Oblivious Transfer in the Standard Model with Adaptive Corruptions. IACR Cryptol. ePrint Arch. 2019: 707 (2019) - 2018
- [c25]Olivier Blazy, Céline Chevalier:
Non-Interactive Key Exchange from Identity-Based Encryption. ARES 2018: 13:1-13:10 - [c24]Olivier Blazy, Céline Chevalier:
Spreading Alerts Quietly: New Insights from Theory and Practice. ARES 2018: 30:1-30:6 - 2017
- [c23]Olivier Blazy, Céline Chevalier, Paul Germouty:
Almost Optimal Oblivious Transfer from QA-NIZK. ACNS 2017: 579-598 - [i13]Olivier Blazy, Céline Chevalier, Paul Germouty:
Almost Optimal Oblivious Transfer from QA-NIZK. IACR Cryptol. ePrint Arch. 2017: 358 (2017) - 2016
- [c22]Olivier Blazy, Céline Chevalier, Paul Germouty:
Adaptive Oblivious Transfer and Generalization. ASIACRYPT (2) 2016: 217-247 - [c21]Olivier Blazy, Céline Chevalier:
Structure-Preserving Smooth Projective Hashing. ASIACRYPT (2) 2016: 339-369 - [c20]Céline Chevalier, Damien Gaumont, David Naccache, Rodrigo Portella do Canto:
How to (Carefully) Breach a Service Contract? The New Codebreakers 2016: 166-173 - [c19]Olivier Blazy, Céline Chevalier, Damien Vergnaud:
Mitigating Server Breaches in Password-Based Authentication: Secure and Efficient Solutions. CT-RSA 2016: 3-18 - [c18]Céline Chevalier, Fabien Laguillaumie, Damien Vergnaud:
Privately Outsourcing Exponentiation to a Single Server: Cryptanalysis and Optimal Constructions. ESORICS (1) 2016: 261-278 - [c17]Fabrice Benhamouda, Céline Chevalier, Adrian Thillard, Damien Vergnaud:
Easing Coppersmith Methods Using Analytic Combinatorics: Applications to Public-Key Cryptography with Weak Pseudorandomness. Public Key Cryptography (2) 2016: 36-66 - [i12]Fabrice Benhamouda, Céline Chevalier, Adrian Thillard, Damien Vergnaud:
Easing Coppersmith Methods using Analytic Combinatorics: Applications to Public-Key Cryptography with Weak Pseudorandomness. IACR Cryptol. ePrint Arch. 2016: 7 (2016) - [i11]Olivier Blazy, Céline Chevalier:
Structure-Preserving Smooth Projective Hashing. IACR Cryptol. ePrint Arch. 2016: 258 (2016) - [i10]Olivier Blazy, Céline Chevalier, Paul Germouty:
Adaptive Oblivious Transfer and Generalizations. IACR Cryptol. ePrint Arch. 2016: 259 (2016) - [i9]Céline Chevalier, Fabien Laguillaumie, Damien Vergnaud:
Privately Outsourcing Exponentiation to a Single Server: Cryptanalysis and Optimal Constructions. IACR Cryptol. ePrint Arch. 2016: 309 (2016) - 2015
- [c16]Olivier Blazy, Céline Chevalier:
Generic Construction of UC-Secure Oblivious Transfer. ACNS 2015: 65-86 - [c15]Olivier Blazy, Céline Chevalier, Damien Vergnaud:
Non-Interactive Zero-Knowledge Proofs of Non-Membership. CT-RSA 2015: 145-164 - [i8]Olivier Blazy, Céline Chevalier, Damien Vergnaud:
Non-Interactive Zero-Knowledge Proofs of Non-Membership. IACR Cryptol. ePrint Arch. 2015: 72 (2015) - [i7]Fabrice Benhamouda, Olivier Blazy, Céline Chevalier, David Pointcheval, Damien Vergnaud:
New Techniques for SPHFs and Efficient One-Round PAKE Protocols. IACR Cryptol. ePrint Arch. 2015: 188 (2015) - [i6]Olivier Blazy, Céline Chevalier:
Generic Construction of UC-Secure Oblivious Transfer. IACR Cryptol. ePrint Arch. 2015: 560 (2015) - [i5]Olivier Blazy, Céline Chevalier, Damien Vergnaud:
Mitigating Server Breaches in Password-Based Authentication: Secure and Efficient Solutions. IACR Cryptol. ePrint Arch. 2015: 1144 (2015) - 2013
- [j1]Céline Chevalier, Stéphanie Delaune, Steve Kremer, Mark Dermot Ryan:
Composition of password-based protocols. Formal Methods Syst. Des. 43(3): 369-413 (2013) - [c14]Olivier Blazy, Céline Chevalier, David Pointcheval, Damien Vergnaud:
Analysis and Improvement of Lindell's UC-Secure Commitment Schemes. ACNS 2013: 534-551 - [c13]Michel Abdalla, Fabrice Benhamouda, Olivier Blazy, Céline Chevalier, David Pointcheval:
SPHF-Friendly Non-interactive Commitments. ASIACRYPT (1) 2013: 214-234 - [c12]Fabrice Benhamouda, Olivier Blazy, Céline Chevalier, David Pointcheval, Damien Vergnaud:
New Techniques for SPHFs and Efficient One-Round PAKE Protocols. CRYPTO (1) 2013: 449-475 - [c11]Fabrice Ben Hamouda, Olivier Blazy, Céline Chevalier, David Pointcheval, Damien Vergnaud:
Efficient UC-Secure Authenticated Key-Exchange for Algebraic Languages. Public Key Cryptography 2013: 272-291 - [i4]Fabrice Ben Hamouda, Olivier Blazy, Céline Chevalier, David Pointcheval, Damien Vergnaud:
New Smooth Projective Hash Functions and One-Round Authenticated Key Exchange. IACR Cryptol. ePrint Arch. 2013: 34 (2013) - [i3]Olivier Blazy, Céline Chevalier, David Pointcheval, Damien Vergnaud:
Analysis and Improvement of Lindell's UC-Secure Commitment Schemes. IACR Cryptol. ePrint Arch. 2013: 123 (2013) - [i2]Michel Abdalla, Fabrice Benhamouda, Olivier Blazy, Céline Chevalier, David Pointcheval:
SPHF-Friendly Non-Interactive Commitments. IACR Cryptol. ePrint Arch. 2013: 588 (2013) - 2012
- [i1]Olivier Blazy, Céline Chevalier, David Pointcheval, Damien Vergnaud:
Efficient UC-Secure Authenticated Key-Exchange for Algebraic Languages. IACR Cryptol. ePrint Arch. 2012: 284 (2012) - 2011
- [c10]Michel Abdalla, Céline Chevalier, Louis Granboulan, David Pointcheval:
Contributory Password-Authenticated Group Key Exchange with Join Capability. CT-RSA 2011: 142-160 - [c9]Céline Chevalier, Stéphanie Delaune, Steve Kremer:
Transforming Password Protocols to Compose. FSTTCS 2011: 204-216 - [c8]Hervé Chabanne, Céline Chevalier:
Vaudenay's Privacy Model in the Universal Composability Framework: A Case Study. STA Workshops 2011: 16-24 - 2010
- [c7]Xavier Boyen, Céline Chevalier, Georg Fuchsbauer, David Pointcheval:
Strong Cryptography from Weak Secrets. AFRICACRYPT 2010: 297-315 - [c6]Michel Abdalla, Céline Chevalier, Mark Manulis, David Pointcheval:
Flexible Group Key Exchange with On-demand Computation of Subgroup Keys. AFRICACRYPT 2010: 351-368
2000 – 2009
- 2009
- [c5]Michel Abdalla, Dario Catalano, Céline Chevalier, David Pointcheval:
Password-Authenticated Group Key Agreement with Adaptive Security and Contributiveness. AFRICACRYPT 2009: 254-271 - [c4]Michel Abdalla, Céline Chevalier, David Pointcheval:
Smooth Projective Hashing for Conditionally Extractable Commitments. CRYPTO 2009: 671-689 - [c3]Céline Chevalier, Pierre-Alain Fouque, David Pointcheval, Sébastien Zimmer:
Optimal Randomness Extraction from a Diffie-Hellman Element. EUROCRYPT 2009: 572-589 - [c2]Michel Abdalla, Xavier Boyen, Céline Chevalier, David Pointcheval:
Distributed Public-Key Cryptography from Weak Secrets. Public Key Cryptography 2009: 139-159 - 2008
- [c1]Michel Abdalla, Dario Catalano, Céline Chevalier, David Pointcheval:
Efficient Two-Party Password-Based Key Exchange Protocols in the UC Framework. CT-RSA 2008: 335-351
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-10-07 22:07 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint