default search action
Sébastien Canard
Person information
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [j10]Ferran Alborch Escobar, Sébastien Canard, Fabien Laguillaumie, Duong Hieu Phan:
Computational Differential Privacy for Encrypted Databases Supporting Linear Queries. Proc. Priv. Enhancing Technol. 2024(4): 583-604 (2024) - [c59]Anaïs Barthoulot, Olivier Blazy, Sébastien Canard:
Cryptographic Accumulators: New Definitions, Enhanced Security, and Delegatable Proofs. AFRICACRYPT 2024: 94-119 - [i23]Ferran Alborch Escobar, Sébastien Canard, Fabien Laguillaumie, Duong Hieu Phan:
Computational Differential Privacy for Encrypted Databases Supporting Linear Queries. IACR Cryptol. ePrint Arch. 2024: 48 (2024) - [i22]Anaïs Barthoulot, Olivier Blazy, Sébastien Canard:
Cryptographic Accumulators: New Definitions, Enhanced Security, and Delegatable Proofs. IACR Cryptol. ePrint Arch. 2024: 657 (2024) - [i21]Sébastien Canard, Caroline Fontaine, Duong Hieu Phan, David Pointcheval, Marc Renard, Renaud Sirdey:
Relations among new CCA security notions for approximate FHE. IACR Cryptol. ePrint Arch. 2024: 812 (2024) - 2023
- [c58]Anaïs Barthoulot, Olivier Blazy, Sébastien Canard:
Dually Computable Cryptographic Accumulators and Their Application to Attribute Based Encryption. CANS 2023: 538-562 - [i20]Anaïs Barthoulot, Olivier Blazy, Sébastien Canard:
Dually Computable Cryptographic Accumulators and Their Application to Attribute Based Encryption. IACR Cryptol. ePrint Arch. 2023: 1277 (2023) - [i19]Paul Frixons, Sébastien Canard, Loïc Ferreira:
Quantum Security of the UMTS-AKA Protocol and its Primitives, Milenage and TUAK. IACR Cryptol. ePrint Arch. 2023: 1851 (2023) - 2022
- [c57]Anaïs Barthoulot, Olivier Blazy, Sébastien Canard:
(Augmented) Broadcast Encryption from Identity Based Encryption with Wildcard. CANS 2022: 143-164 - [i18]Anaïs Barthoulot, Olivier Blazy, Sébastien Canard:
(Augmented) Broadcast Encryption from Identity Based Encryption with Wildcard. IACR Cryptol. ePrint Arch. 2022: 1192 (2022) - 2021
- [j9]Sébastien Canard, Chaoyun Li:
Towards practical intrusion detection system over encrypted traffic. IET Inf. Secur. 15(3): 231-246 (2021) - [j8]Nesrine Kaaniche, Maryline Laurent, Sébastien Canard:
Cooperative Set Homomorphic Proofs for Data Possession Checking in Clouds. IEEE Trans. Cloud Comput. 9(1): 102-117 (2021) - [c56]Beyza Bozdemir, Sébastien Canard, Orhan Ermis, Helen Möllering, Melek Önen, Thomas Schneider:
Privacy-preserving Density-based Clustering. AsiaCCS 2021: 658-671 - [c55]Sébastien Canard, Nicolas Desmoulins, Sébastien Hallay, Adel Hamdi, Dominique Le Hello:
WeStat: a Privacy-Preserving Mobile Data Usage Statistics System. IWSPA@CODASPY 2021: 5-14 - [c54]Guillaume Kaim, Sébastien Canard, Adeline Roux-Langlois, Jacques Traoré:
Post-quantum Online Voting Scheme. Financial Cryptography Workshops 2021: 290-305 - [i17]Monir Azraoui, Solenn Brunet, Sébastien Canard, Aïda Diop, Lélia Eveillard, Alicia Filipiak, Adel Hamdi, Flavie Misarsky, Donald Nokam Kuate, Marie Paindavoine, Quentin Santos, Bastien Vialla:
CYBERCRYPT: Learn Basic Cryptographic Concepts while Playing. IACR Cryptol. ePrint Arch. 2021: 63 (2021) - [i16]Beyza Bozdemir, Sébastien Canard, Orhan Ermis, Helen Möllering, Melek Önen, Thomas Schneider:
Privacy-preserving Density-based Clustering. IACR Cryptol. ePrint Arch. 2021: 612 (2021) - [i15]Sébastien Canard, Nicolas Desmoulins, Sébastien Hallay, Adel Hamdi, Dominique Le Hello:
WeStat: a Privacy-Preserving Mobile Data Usage Statistics System. IACR Cryptol. ePrint Arch. 2021: 1346 (2021) - 2020
- [c53]Gildas Avoine, Sébastien Canard, Loïc Ferreira:
Symmetric-Key Authenticated Key Exchange (SAKE) with Perfect Forward Secrecy. CT-RSA 2020: 199-224 - [c52]Sébastien Canard, Adel Hamdi, Fabien Laguillaumie:
Blind Functional Encryption. ICICS 2020: 183-201 - [c51]Sébastien Canard, Adela Georgescu, Guillaume Kaim, Adeline Roux-Langlois, Jacques Traoré:
Constant-Size Lattice-Based Group Signature with Forward Security in the Standard Model. ProvSec 2020: 24-44 - [i14]Samuel Bouaziz-Ermann, Sébastien Canard, Gautier Eberhart, Guillaume Kaim, Adeline Roux-Langlois, Jacques Traoré:
Lattice-based (Partially) Blind Signature without Restart. IACR Cryptol. ePrint Arch. 2020: 260 (2020)
2010 – 2019
- 2019
- [c50]Sébastien Canard, Loïc Ferreira:
Extended 3-Party \textACCE and Application to LoRaWAN 1.1. AFRICACRYPT 2019: 21-38 - [c49]Gildas Avoine, Sébastien Canard, Loïc Ferreira:
IoT-Friendly AKE: Forward Secrecy and Session Resumption Meet Symmetric-Key Cryptography. ESORICS (2) 2019: 463-483 - [c48]Monir Azraoui, Muhammad Barham, Beyza Bozdemir, Sébastien Canard, Eleonora Ciceri, Orhan Ermis, Ramy Masalha, Marco Mosconi, Melek Önen, Marie Paindavoine, Boris Rozenberg, Bastien Vialla, Sauro Vicini:
SoK: Cryptography for Neural Networks. Privacy and Identity Management 2019: 63-81 - [i13]Gildas Avoine, Sébastien Canard, Loïc Ferreira:
Symmetric-key Authenticated Key Exchange (SAKE) with Perfect Forward Secrecy. IACR Cryptol. ePrint Arch. 2019: 444 (2019) - [i12]Sébastien Canard, Loïc Ferreira:
Extended 3-Party ACCE and Application to LoRaWAN 1.1. IACR Cryptol. ePrint Arch. 2019: 479 (2019) - [i11]Gildas Avoine, Sébastien Canard, Loïc Ferreira:
IoT-Friendly AKE: Forward Secrecy and Session Resumption Meet Symmetric-Key Cryptography. IACR Cryptol. ePrint Arch. 2019: 911 (2019) - 2018
- [j7]Sébastien Canard, Viet Cuong Trinh:
Certificateless Public Key Cryptography in the Standard Model. Fundam. Informaticae 161(3): 219-248 (2018) - [j6]Sébastien Canard, Duong Hieu Phan, Viet Cuong Trinh:
Attribute-based broadcast encryption scheme for lightweight devices. IET Inf. Secur. 12(1): 52-59 (2018) - [j5]Sébastien Canard, Duong Hieu Phan, David Pointcheval, Viet Cuong Trinh:
A new technique for compacting ciphertext in multi-channel broadcast encryption and attribute-based encryption. Theor. Comput. Sci. 723: 51-72 (2018) - [c47]Sébastien Canard, David Pointcheval, Quentin Santos, Jacques Traoré:
Privacy-Preserving Plaintext-Equality of Low-Entropy Inputs. ACNS 2018: 262-279 - [c46]Donald Nokam Kuate, Sébastien Canard, Renaud Sirdey:
Towards Video Compression in the Encrypted Domain: A Case-Study on the H264 and HEVC Macroblock Processing Pipeline. CANS 2018: 109-129 - [c45]Sébastien Canard, David Pointcheval, Quentin Santos, Jacques Traoré:
Practical Strategy-Resistant Privacy-Preserving Elections. ESORICS (2) 2018: 331-349 - [i10]Sébastien Canard, David Pointcheval, Quentin Santos, Jacques Traoré:
Practical Strategy-Resistant Privacy-Preserving Elections. IACR Cryptol. ePrint Arch. 2018: 827 (2018) - 2017
- [c44]Sébastien Canard, Aïda Diop, Nizar Kheir, Marie Paindavoine, Mohamed Sabt:
BlindIDS: Market-Compliant and Privacy-Friendly Intrusion Detection System over Encrypted Traffic. AsiaCCS 2017: 561-574 - [c43]Sébastien Canard, Baptiste Olivier, Tony Quertier:
Differentially Private Instance-Based Noise Mechanisms in Practice. PST 2017: 105-114 - [c42]Sébastien Canard, Sergiu Carpov, Donald Nokam Kuate, Renaud Sirdey:
Running Compression Algorithms in the Encrypted Domain: A Case-Study on the Homomorphic Execution of RLE. PST 2017: 283-292 - [i9]Sébastien Canard, Sergiu Carpov, Donald Nokam Kuate, Renaud Sirdey:
Running compression algorithms in the encrypted domain: a case-study on the homomorphic execution of RLE. IACR Cryptol. ePrint Arch. 2017: 392 (2017) - 2016
- [j4]Sébastien Canard, Julien Devigne:
Highly privacy-protecting data sharing in a tree structure. Future Gener. Comput. Syst. 62: 119-127 (2016) - [j3]Sébastien Canard, David Pointcheval, Olivier Sanders, Jacques Traoré:
Divisible e-cash made practical. IET Inf. Secur. 10(6): 332-347 (2016) - [c41]Sébastien Canard, Fabien Laguillaumie, Marie Paindavoine:
Verifiable Message-Locked Encryption. CANS 2016: 299-315 - [c40]Sébastien Canard, Duong Hieu Phan, Viet Cuong Trinh:
A New Technique for Compacting Secret Key in Attribute-Based Broadcast Encryption. CANS 2016: 594-603 - [c39]Sébastien Canard, Viet Cuong Trinh:
An Efficient Certificateless Signature Scheme in the Standard Model. ICISS 2016: 175-192 - [c38]Sébastien Canard, Viet Cuong Trinh:
Constant-Size Ciphertext Attribute-Based Encryption from Multi-channel Broadcast Encryption. ICISS 2016: 193-211 - [c37]Solenn Brunet, Sébastien Canard, Sébastien Gambs, Baptiste Olivier:
Edge-calibrated noise for differentially private mechanisms on graphs. PST 2016: 42-49 - [i8]Solenn Brunet, Sébastien Canard, Sébastien Gambs, Baptiste Olivier:
Novel differentially private mechanisms for graphs. IACR Cryptol. ePrint Arch. 2016: 745 (2016) - 2015
- [c36]Sébastien Canard, David Pointcheval, Olivier Sanders, Jacques Traoré:
Scalable Divisible E-cash. ACNS 2015: 287-306 - [c35]Sébastien Canard, David Pointcheval, Olivier Sanders, Jacques Traoré:
Divisible E-Cash Made Practical. Public Key Cryptography 2015: 77-100 - [i7]Sébastien Canard, David Pointcheval, Olivier Sanders:
Efficient Delegation of Zero-Knowledge Proofs of Knowledge in a Pairing-Friendly Setting. IACR Cryptol. ePrint Arch. 2015: 278 (2015) - [i6]Sébastien Canard, David Pointcheval, Olivier Sanders, Jacques Traoré:
Scalable Divisible E-cash. IACR Cryptol. ePrint Arch. 2015: 300 (2015) - [i5]Sébastien Canard, Baptiste Olivier:
Differential Privacy in distribution and instance-based noise mechanisms. IACR Cryptol. ePrint Arch. 2015: 701 (2015) - [i4]Sébastien Canard, Viet Cuong Trinh:
Private Ciphertext-Policy Attribute-based Encryption Schemes With Constant-Size Ciphertext Supporting CNF Access Policy. IACR Cryptol. ePrint Arch. 2015: 891 (2015) - 2014
- [c34]Sébastien Canard, Julien Devigne, Olivier Sanders:
Delegating a Pairing Can Be Both Secure and Efficient. ACNS 2014: 549-565 - [c33]Sébastien Canard, David Pointcheval, Olivier Sanders:
Efficient Delegation of Zero-Knowledge Proofs of Knowledge in a Pairing-Friendly Setting. Public Key Cryptography 2014: 167-184 - [i3]Sébastien Canard, David Pointcheval, Olivier Sanders, Jacques Traoré:
Divisible E-Cash Made Practical. IACR Cryptol. ePrint Arch. 2014: 785 (2014) - 2013
- [c32]Sébastien Canard, Roch Lescuyer:
Protecting privacy by sanitizing personal data: a new approach to anonymous credentials. AsiaCCS 2013: 381-392 - [c31]Sébastien Canard, Iwen Coisel, Amandine Jambert, Jacques Traoré:
New Results for the Practical Use of Range Proofs. EuroPKI 2013: 47-64 - [c30]Sébastien Canard, Iwen Coisel, Julien Devigne, Cécilia Gallais, Thomas Peters, Olivier Sanders:
Toward Generic Method for Server-Aided Cryptography. ICICS 2013: 373-392 - [c29]Sébastien Canard, Julien Devigne:
Combined Proxy Re-encryption. ICISC 2013: 49-66 - 2012
- [c28]Sébastien Canard, Amandine Jambert, Roch Lescuyer:
Sanitizable Signatures with Several Signers and Sanitizers. AFRICACRYPT 2012: 35-52 - [c27]Sébastien Canard, Loïc Ferreira, Matthew Robshaw:
Improved (and Practical) Public-Key Authentication for UHF RFID Tags. CARDIS 2012: 46-61 - [c26]Sébastien Canard, Georg Fuchsbauer, Aline Gouget, Fabien Laguillaumie:
Plaintext-Checkable Encryption. CT-RSA 2012: 332-348 - [c25]Sébastien Canard, Nicolas Desmoulins, Julien Devigne, Jacques Traoré:
On the Implementation of a Pairing-Based Cryptographic Protocol in a Constrained Device. Pairing 2012: 210-217 - 2011
- [j2]Sébastien Canard, Julien Devigne, Fabien Laguillaumie:
Improving the Security of an Efficient Unidirectional Proxy Re-Encryption Scheme. J. Internet Serv. Inf. Secur. 1(2/3): 140-160 (2011) - [c24]Olivier Blazy, Sébastien Canard, Georg Fuchsbauer, Aline Gouget, Hervé Sibert, Jacques Traoré:
Achieving Optimal Anonymity in Transferable E-Cash with a Judge. AFRICACRYPT 2011: 206-223 - [c23]Sébastien Canard, Roch Lescuyer, Jacques Traoré:
Multi-show Anonymous Credentials with Encrypted Attributes in the Standard Model. CANS 2011: 194-213 - [c22]Sébastien Canard, Roch Lescuyer:
Anonymous credentials from (indexed) aggregate signatures. Digital Identity Management 2011: 53-62 - 2010
- [c21]Aymen Abed, Sébastien Canard:
One Time Anonymous Certificate: X.509 Supporting Anonymity. CANS 2010: 334-353 - [c20]Sébastien Canard, Amandine Jambert:
On Extended Sanitizable Signature Schemes. CT-RSA 2010: 179-194 - [c19]Sébastien Canard, Iwen Coisel, Jonathan Etrog:
Lighten Encryption Schemes for Secure and Private RFID Systems. Financial Cryptography Workshops 2010: 19-33 - [c18]Sébastien Canard, Aline Gouget:
Multiple Denominations in E-cash with Compact Transaction Data. Financial Cryptography 2010: 82-97 - [c17]Sébastien Canard, Iwen Coisel, Giacomo de Meulenaer, Olivier Pereira:
Group Signatures are Suitable for Constrained Devices. ICISC 2010: 133-150 - [c16]Sébastien Canard, Amandine Jambert:
Untraceability and Profiling Are Not Mutually Exclusive. TrustBus 2010: 117-128 - [i2]Sébastien Canard, Iwen Coisel, Jonathan Etrog, Marc Girault:
Privacy-Preserving RFID Systems: Model and Constructions. IACR Cryptol. ePrint Arch. 2010: 405 (2010)
2000 – 2009
- 2009
- [c15]Sébastien Canard, Cécile Delerablée, Aline Gouget, Emeline Hufschmitt, Fabien Laguillaumie, Hervé Sibert, Jacques Traoré, Damien Vergnaud:
Fair E-Cash: Be Compact, Spend Faster. ISC 2009: 294-309 - 2008
- [c14]Sébastien Canard, Aline Gouget:
Anonymity in Transferable E-cash. ACNS 2008: 207-223 - [c13]Sébastien Canard, Fabien Laguillaumie, Michel Milhau:
TrapdoorSanitizable Signatures and Their Application to Content Protection. ACNS 2008: 258-276 - [c12]Sébastien Canard, Eric Malville, Jacques Traoré:
Identity federation and privacy: one step beyond. Digital Identity Management 2008: 25-32 - [c11]Sébastien Canard, Aline Gouget, Jacques Traoré:
Improvement of Efficiency in (Unconditional) Anonymous Transferable E-Cash. Financial Cryptography 2008: 202-214 - [c10]Sébastien Canard, Amandine Jambert:
Group Key Management: From a Non-hierarchical to a Hierarchical Structure. INDOCRYPT 2008: 213-225 - 2007
- [c9]Sébastien Canard, Aline Gouget:
Divisible E-Cash Systems Can Be Truly Anonymous. EUROCRYPT 2007: 482-497 - [c8]Sébastien Canard, Iwen Coisel, Jacques Traoré:
Complex Zero-Knowledge Proofs of Knowledge Are Easy to Use. ProvSec 2007: 122-137 - 2006
- [j1]Sébastien Canard, Berry Schoenmakers, Martijn Stam, Jacques Traoré:
List signature schemes. Discret. Appl. Math. 154(2): 189-201 (2006) - [c7]Sébastien Canard, Aline Gouget, Emeline Hufschmitt:
A Handy Multi-coupon System. ACNS 2006: 66-81 - [c6]Benoît Calmels, Sébastien Canard, Marc Girault, Hervé Sibert:
Low-Cost Cryptography for Privacy in RFID Systems. CARDIS 2006: 237-251 - [c5]Sébastien Canard, Matthieu Gaud, Jacques Traoré:
Defeating Malicious Servers in a Blind Signatures Based Voting System. Financial Cryptography 2006: 148-153 - [c4]Sébastien Canard, Fabrice Clerc, Benjamin Morin:
A Secure Universal Loyalty Card. WOSIS 2006: 13-22 - [i1]Sébastien Canard, Aline Gouget, Emeline Hufschmitt:
A handy multi-coupon system. IACR Cryptol. ePrint Arch. 2006: 231 (2006) - 2004
- [c3]Sébastien Canard, Jacques Traoré:
Anonymous Services using Smart Cards and Cryptography. CARDIS 2004: 83-98 - 2003
- [c2]Sébastien Canard, Jacques Traoré:
On Fair E-cash Systems Based on Group Signature Schemes. ACISP 2003: 237-248 - 2002
- [c1]Sébastien Canard, Marc Girault:
Implementing Group Signature Schemes with Smart Cards. CARDIS 2002: 1-10
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-10-07 22:05 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint