Skip to main content

previous disabled Page of 2
and
  1. No Access

    Article

    Design and implementation of low-depth pairing-based homomorphic encryption scheme

    Homomorphic encryption allows to carry out operations on encrypted data. In this paper, we focus on the design of a scheme based on pairings and elliptic curves, that is able to handle applications where the n...

    Vincent Herbert, Bhaskar Biswas, Caroline Fontaine in Journal of Cryptographic Engineering (2019)

  2. Article

    Stream Ciphers: A Practical Solution for Efficient Homomorphic-Ciphertext Compression

    In typical applications of homomorphic encryption, the first step consists for Alice of encrypting some plaintext m under Bob’s public key ...

    Anne Canteaut, Sergiu Carpov, Caroline Fontaine, Tancrède Lepoint in Journal of Cryptology (2018)

  3. No Access

    Article

    Blue mussel (Mytilus edulis) bouchot culture in Mont-St Michel Bay: potential mitigation effects on climate change and eutrophication

    Bivalve production is an important aquaculture activity worldwide, but few environmental assessments have focused on it. In particular, bivalves’ ability to extract nutrients from the environment by intensely ...

    Joël Aubin, Caroline Fontaine in The International Journal of Life Cycle As… (2018)

  4. No Access

    Chapter and Conference Paper

    A Methodology to Assess Vulnerabilities and Countermeasures Impact on the Missions of a Naval System

    The paper proposes a methodology to assess the impacts of vulnerabilities, attacks and countermeasures on a vessel’s missions, and a metric designed to express and compare these impacts. A behavioral modeling ...

    Bastien Sultan, Fabien Dagnat, Caroline Fontaine in Computer Security (2018)

  5. No Access

    Chapter and Conference Paper

    Privacy Preserving Data Classification Using Inner Product Encryption

    In the context of data outsourcing more and more concerns raise about the privacy of user’s data. One solution is to outsource the data in encrypted form. Meanwhile obtaining a service based on machine learnin...

    Damien Ligier, Sergiu Carpov in Security and Privacy in Communication Netw… (2017)

  6. No Access

    Chapter and Conference Paper

    Somewhat/Fully Homomorphic Encryption: Implementation Progresses and Challenges

    The proposed article aims, for readers, to learn about the existing efforts to secure and implement Somewhat/Fully Homomorphic Encryption ((S/F)HE) schemes and the problems to be tackled in order to progress t...

    Guillaume Bonnoron, Caroline Fontaine in Codes, Cryptology and Information Security (2017)

  7. No Access

    Chapter and Conference Paper

    A Note on Ring-LWE Security in the Case of Fully Homomorphic Encryption

    Evaluating the practical security of Ring-LWE based cryptography has attracted lots of efforts recently. Indeed, some differences from the standard LWE problem enable new attacks. In this paper we discuss the ...

    Guillaume Bonnoron, Caroline Fontaine in Progress in Cryptology – INDOCRYPT 2017 (2017)

  8. Chapter and Conference Paper

    Stream Ciphers: A Practical Solution for Efficient Homomorphic-Ciphertext Compression

    In typical applications of homomorphic encryption, the first step consists for Alice to encrypt some plaintext m under Bob’s public key ...

    Anne Canteaut, Sergiu Carpov, Caroline Fontaine in Fast Software Encryption (2016)

  9. No Access

    Chapter and Conference Paper

    Private Asymmetric Fingerprinting: A Protocol with Optimal Traitor Tracing Using Tardos Codes

    Active fingerprinting schemes were originally invented to deter malicious users from illegally releasing an item, such as a movie or an image. To achieve this, each time an item is released, a different finger...

    Caroline Fontaine, Sébastien Gambs in Progress in Cryptology - LATINCRYPT 2014 (2015)

  10. No Access

    Reference Work Entry In depth

    Self-Synchronizing Stream Cipher

    Caroline Fontaine in Encyclopedia of Cryptography and Security (2011)

  11. No Access

    Reference Work Entry In depth

    SEAL

    Caroline Fontaine in Encyclopedia of Cryptography and Security (2011)

  12. No Access

    Reference Work Entry In depth

    Shrinking Generator

    Caroline Fontaine in Encyclopedia of Cryptography and Security (2011)

  13. No Access

    Reference Work Entry At a glance

    Summation Generator

    Caroline Fontaine in Encyclopedia of Cryptography and Security (2011)

  14. No Access

    Reference Work Entry In depth

    Linear Congruential Generator

    Caroline Fontaine in Encyclopedia of Cryptography and Security (2011)

  15. No Access

    Reference Work Entry In depth

    Synchronous Stream Cipher

    Caroline Fontaine in Encyclopedia of Cryptography and Security (2011)

  16. No Access

    Reference Work Entry In depth

    Nonlinear Feedback Shift Register

    Caroline Fontaine in Encyclopedia of Cryptography and Security (2011)

  17. No Access

    Reference Work Entry In depth

    RC4

    Caroline Fontaine in Encyclopedia of Cryptography and Security (2011)

  18. No Access

    Chapter and Conference Paper

    An Asymmetric Fingerprinting Scheme Based on Tardos Codes

    Asymmetric fingerprinting protocols are designed to prevent an untrustworthy Provider incriminating an innocent Buyer. These protocols enable the Buyer to generate their own fingerprint by themself, and ensure...

    Ana Charpentier, Caroline Fontaine, Teddy Furon, Ingemar Cox in Information Hiding (2011)

  19. No Access

    Chapter and Conference Paper

    Ensuring Message Embedding in Wet Paper Steganography

    Syndrome coding has been proposed by Crandall in 1998 as a method to stealthily embed a message in a cover-medium through the use of bounded decoding. In 2005, Fridrich et al. introduced wet paper codes to improv...

    Daniel Augot, Morgan Barbier, Caroline Fontaine in Cryptography and Coding (2011)

  20. Article

    Open Access

    How Reed-Solomon Codes Can Improve Steganographic Schemes

    The use of syndrome coding in steganographic schemes tends to reduce distortion during embedding. The more complete model comes from the wet papers (J. Fridrich et al., 2005) and allow to lock positions which ...

    Caroline Fontaine, Fabien Galand in EURASIP Journal on Information Security (2009)

previous disabled Page of 2