David Pointcheval
YOU?
Author Swipe
View article: Relations Among New CCA Security Notions for Approximate FHE
Relations Among New CCA Security Notions for Approximate FHE Open
In a recent Eurocrypt'24 paper, Manulis and Nguyen have proposed a new CCA security notion, vCCA, and associated construction blueprints to leverage both CPA-secure and correct FHE beyond the CCA1 security barrier. However, because their a…
View article: Optimized Homomorphic Evaluation of Boolean Functions
Optimized Homomorphic Evaluation of Boolean Functions Open
We propose a new framework to homomorphically evaluate Boolean functions using the Torus Fully Homomorphic Encryption (TFHE) scheme. Compared to previous approaches focusing on Boolean gates, our technique can evaluate more complex Boolean…
View article: Decentralized Multi-Client Functional Encryption with Strong Security
Decentralized Multi-Client Functional Encryption with Strong Security Open
Decentralized Multi-Client Functional Encryption (DMCFE) extends the basic functional encryption to multiple clients that do not trust each other. They can independently encrypt the multiple plaintext-inputs to be given for evaluation to t…
View article: Linearly-Homomorphic Signatures for Short Randomizable Proofs of Subset Membership
Linearly-Homomorphic Signatures for Short Randomizable Proofs of Subset Membership Open
Electronic voting is one of the most interesting application of modern cryptography, as it involves many innovative tools (such as homomorphic public-key encryption, non-interactive zero-knowledge proofs, and distributed cryptography) to g…
View article: Post-Quantum Oblivious Transfer from Smooth Projective Hash Functions with Grey Zone
Post-Quantum Oblivious Transfer from Smooth Projective Hash Functions with Grey Zone Open
Oblivious Transfer (OT) is a major primitive for secure multiparty computation. Indeed, combined with symmetric primitives along with garbled circuits, it allows any secure function evaluation between two parties. In this paper, we propose…
View article: Post-Quantum Oblivious Transfer from Smooth Projective Hash Functions\n with Grey Zone
Post-Quantum Oblivious Transfer from Smooth Projective Hash Functions\n with Grey Zone Open
Oblivious Transfer (OT) is a major primitive for secure multiparty\ncomputation. Indeed, combined with symmetric primitives along with garbled\ncircuits, it allows any secure function evaluation between two parties. In this\npaper, we prop…
View article: Security Analysis of the EDHOC protocol
Security Analysis of the EDHOC protocol Open
Ephemeral Diffie-Hellman Over COSE (EDHOC) aims at being a very compact and lightweight authenticated Diffie-Hellman key exchange with ephemeral keys. It is expected to provide mutual authentication, forward secrecy, and identity protectio…
View article: Security Analysis of the EDHOC protocol
Security Analysis of the EDHOC protocol Open
Ephemeral Diffie-Hellman Over COSE (EDHOC) aims at being a very compact and\nlightweight authenticated Diffie-Hellman key exchange with ephemeral keys. It\nis expected to provide mutual authentication, forward secrecy, and identity\nprotec…
View article: Differential Privacy Guarantees for Stochastic Gradient Langevin Dynamics
Differential Privacy Guarantees for Stochastic Gradient Langevin Dynamics Open
We analyse the privacy leakage of noisy stochastic gradient descent by modeling Rényi divergence dynamics with Langevin diffusions. Inspired by recent work on non-stochastic algorithms, we derive similar desirable properties in the stochas…
View article: AriaNN: Low-Interaction Privacy-Preserving Deep Learning via Function Secret Sharing
AriaNN: Low-Interaction Privacy-Preserving Deep Learning via Function Secret Sharing Open
We propose AriaNN, a low-interaction privacy-preserving framework for private neural network training and inference on sensitive data.
View article: AriaNN: Low-Interaction Privacy-Preserving Deep Learning via Function Secret Sharing
AriaNN: Low-Interaction Privacy-Preserving Deep Learning via Function Secret Sharing Open
We propose A ria NN, a low-interaction privacy-preserving framework for private neural network training and inference on sensitive data. Our semi-honest 2-party computation protocol (with a trusted dealer) leverages function secret sharing…
View article: Secure Decision Forest Evaluation
Secure Decision Forest Evaluation Open
Decision forests are classical models to efficiently make decision on complex\ninputs with multiple features. While the global structure of the trees or\nforests is public, sensitive information have to be protected during the\nevaluation …
View article: Multi-Client Inner-Product Functional Encryption in the Random-Oracle Model
Multi-Client Inner-Product Functional Encryption in the Random-Oracle Model Open
Accepted paper for the 12TH CONFERENCE ON SECURITY AND CRYPTOGRAPHY FOR NETWORKS [Abstract] Multi-client Functional Encryption (MCFE) is an extension of Functional Encryption (FE) in which the decryption procedure involves ciphertexts from…
View article: ARIANN: Low-Interaction Privacy-Preserving Deep Learning via Function\n Secret Sharing
ARIANN: Low-Interaction Privacy-Preserving Deep Learning via Function\n Secret Sharing Open
We propose AriaNN, a low-interaction privacy-preserving framework for private\nneural network training and inference on sensitive data. Our semi-honest\n2-party computation protocol (with a trusted dealer) leverages function secret\nsharin…
View article: Corrigendum: Public‐key encryption indistinguishable under plaintext‐checkable attacks
Corrigendum: Public‐key encryption indistinguishable under plaintext‐checkable attacks Open
This note is a corrigendum for the paper ‘Public‐key encryption indistinguishable under plaintext‐checkable attacks’, IET Information Security (2016), 10(6): 288, http://doi.org/10.1049/iet‐ifs.2015.0500 .