default search action
Louis Salvail
Person information
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2023
- [i25]Mohammed Barhoush, Louis Salvail:
Powerful Primitives in the Bounded Quantum Storage Model. CoRR abs/2302.05724 (2023) - [i24]Mohammed Barhoush, Louis Salvail:
How to Sign Quantum Messages. CoRR abs/2304.06325 (2023) - [i23]Mohammed Barhoush, Louis Salvail:
Functional Encryption in the Bounded Storage Models. CoRR abs/2309.06702 (2023) - [i22]Mohammed Barhoush, Louis Salvail:
Pseudo-Deterministic One-Way Functions from Pseudorandom States. CoRR abs/2311.00847 (2023) - 2022
- [i21]Frédéric Dupuis, Philippe Lamontagne, Louis Salvail:
Fiat-Shamir for Proofs Lacks a Proof Even in the Presence of Shared Entanglement. CoRR abs/2204.02265 (2022) - [i20]Frédéric Dupuis, Philippe Lamontagne, Louis Salvail:
Fiat-Shamir for Proofs Lacks a Proof Even in the Presence of Shared Entanglement. IACR Cryptol. ePrint Arch. 2022: 435 (2022) - 2020
- [c31]Claude Crépeau, Arnaud Massenet, Louis Salvail, Lucas Shigeru Stinchcombe, Nan Yang:
Practical Relativistic Zero-Knowledge for NP. ITC 2020: 4:1-4:18 - [i19]Claude Crépeau, Arnaud Massenet, Louis Salvail, Lucas Stinchcombe, Nan Yang:
Practical Relativistic Zero-Knowledge for NP. Electron. Colloquium Comput. Complex. TR20 (2020)
2010 – 2019
- 2019
- [j8]Gilles Brassard, Peter Høyer, Kassem Kalach, Marc Kaplan, Sophie Laplante, Louis Salvail:
Key Establishment à la Merkle in a Quantum World. J. Cryptol. 32(3): 601-634 (2019) - [i18]Claude Crépeau, Arnaud Massenet, Louis Salvail, Lucas Stinchcombe, Nan Yang:
Practical Relativistic Zero-Knowledge for NP. CoRR abs/1912.08939 (2019) - [i17]Claude Crépeau, Arnaud Massenet, Louis Salvail, Lucas Stinchcombe, Nan Yang:
Practical Relativistic Zero-Knowledge for NP. IACR Cryptol. ePrint Arch. 2019: 1454 (2019) - 2018
- [c30]Frédéric Dupuis, Serge Fehr, Philippe Lamontagne, Louis Salvail:
Secure Certification of Mixed Quantum States with Application to Two-Party Randomness Generation. TCC (2) 2018: 282-314 - [i16]Frédéric Dupuis, Serge Fehr, Philippe Lamontagne, Louis Salvail:
Secure Certification of Mixed Quantum States with Application to Two-Party Randomness Generation. IACR Cryptol. ePrint Arch. 2018: 910 (2018) - 2017
- [c29]Serge Fehr, Louis Salvail:
Quantum Authentication and Encryption with Key Recycling - Or: How to Re-use a One-Time Pad Even if P=NP - Safely & Feasibly. EUROCRYPT (3) 2017: 311-338 - [c28]Aleksandrs Belovs, Gilles Brassard, Peter Høyer, Marc Kaplan, Sophie Laplante, Louis Salvail:
Provably Secure Key Establishment Against Quantum Adversaries. TQC 2017: 3:1-3:17 - [i15]Serge Fehr, Louis Salvail:
Quantum Authentication and Encryption with Key Recycling. IACR Cryptol. ePrint Arch. 2017: 102 (2017) - 2016
- [c27]Frédéric Dupuis, Serge Fehr, Philippe Lamontagne, Louis Salvail:
Adaptive Versus Non-Adaptive Strategies in the Quantum Setting with Applications. CRYPTO (3) 2016: 33-59 - [i14]Frédéric Dupuis, Serge Fehr, Philippe Lamontagne, Louis Salvail:
Adaptive Versus Non-Adaptive Strategies in the Quantum Setting with Applications. CoRR abs/1607.08168 (2016) - 2015
- [i13]Louis Salvail, Christian Schaffner, Miroslava Sotáková:
Quantifying the Leakage of Quantum Protocols for Classical Two-Party Cryptography. CoRR abs/1501.01549 (2015) - 2014
- [j7]Ivan Damgård, Thomas Brochmann Pedersen, Louis Salvail:
How to re-use a one-time pad safely and almost optimally even if P = NP. Nat. Comput. 13(4): 469-486 (2014) - [j6]Ivan Damgård, Serge Fehr, Louis Salvail, Christian Schaffner:
Secure identification and QKD in the bounded-quantum-storage model. Theor. Comput. Sci. 560: 12-26 (2014) - [j5]Romain Alléaume, Cyril Branciard, Jan Bouda, Thierry Debuisschert, Mehrdad Dianati, Nicolas Gisin, Mark Godfrey, Philippe Grangier, Thomas Länger, Norbert Lütkenhaus, Christian Monyk, Philippe Painchault, Momtchil Peev, Andreas Poppe, Thomas Pornin, John G. Rarity, Renato Renner, Gregoire Ribordy, Michel Riguidel, Louis Salvail, Andrew J. Shields, Harald Weinfurter, Anton Zeilinger:
Using quantum key distribution for cryptographic purposes: A survey. Theor. Comput. Sci. 560: 62-81 (2014) - 2013
- [c26]Ivan Damgård, Jakob Funder, Jesper Buus Nielsen, Louis Salvail:
Superposition Attacks on Cryptographic Protocols. ICITS 2013: 142-161 - 2012
- [c25]Frédéric Dupuis, Jesper Buus Nielsen, Louis Salvail:
Actively Secure Two-Party Evaluation of Any Quantum Operation. CRYPTO 2012: 794-811 - [i12]Frédéric Dupuis, Jesper Buus Nielsen, Louis Salvail:
Actively Secure Two-Party Evaluation of any Quantum Operation. IACR Cryptol. ePrint Arch. 2012: 304 (2012) - 2011
- [c24]Claude Crépeau, Louis Salvail, Jean-Raymond Simard, Alain Tapp:
Two Provers in Isolation. ASIACRYPT 2011: 407-430 - [c23]Gilles Brassard, Peter Høyer, Kassem Kalach, Marc Kaplan, Sophie Laplante, Louis Salvail:
Merkle Puzzles in a Quantum World. CRYPTO 2011: 391-410 - [i11]Ivan Damgård, Jakob Funder, Jesper Buus Nielsen, Louis Salvail:
Superposition Attacks on Cryptographic Protocols. CoRR abs/1108.6313 (2011) - [i10]Ivan Damgård, Jakob Funder, Jesper Buus Nielsen, Louis Salvail:
Superposition Attacks on Cryptographic Protocols}. IACR Cryptol. ePrint Arch. 2011: 421 (2011) - 2010
- [j4]Louis Salvail, Momtchil Peev, Eleni Diamanti, Romain Alléaume, Norbert Lütkenhaus, Thomas Länger:
Security of trusted repeater quantum key distribution networks. J. Comput. Secur. 18(1): 61-87 (2010) - [c22]Frédéric Dupuis, Jesper Buus Nielsen, Louis Salvail:
Secure Two-Party Quantum Evaluation of Unitaries against Specious Adversaries. CRYPTO 2010: 685-706
2000 – 2009
- 2009
- [c21]Louis Salvail, Christian Schaffner, Miroslava Sotáková:
On the Power of Two-Party Quantum Cryptography. ASIACRYPT 2009: 70-87 - [c20]Ivan Damgård, Serge Fehr, Carolin Lunemann, Louis Salvail, Christian Schaffner:
Improving the Security of Quantum Protocols via Commit-and-Open. CRYPTO 2009: 408-427 - [i9]Romain Alléaume, Norbert Lütkenhaus, Renato Renner, Philippe Grangier, Thierry Debuisschert, Gregoire Ribordy, Nicolas Gisin, Philippe Painchault, Thomas Pornin, Louis Salvail, Michel Riguidel, Andrew J. Shields, Thomas Länger, Momtchil Peev, Mehrdad Dianati, Anthony Leverrier, Andreas Poppe, Jan Bouda, Cyril Branciard, Mark Godfrey, John G. Rarity, Harald Weinfurter, Anton Zeilinger, Christian Monyk:
Quantum key distribution and cryptography: a survey. Classical and Quantum Information Assurance Foundations and Practice 2009 - 2008
- [j3]Ivan Damgård, Serge Fehr, Louis Salvail, Christian Schaffner:
Cryptography in the Bounded-Quantum-Storage Model. SIAM J. Comput. 37(6): 1865-1890 (2008) - [c19]Gilles Brassard, Louis Salvail:
Quantum Merkle Puzzles. ICQNM 2008: 76-79 - 2007
- [c18]Ivan Damgård, Serge Fehr, Louis Salvail, Christian Schaffner:
Secure Identification and QKD in the Bounded-Quantum-Storage Model. CRYPTO 2007: 342-359 - [c17]Ivan Damgård, Serge Fehr, Renato Renner, Louis Salvail, Christian Schaffner:
A Tight High-Order Entropic Quantum Uncertainty Relation with Applications. CRYPTO 2007: 360-378 - [i8]Romain Alléaume, Jan Bouda, Cyril Branciard, Thierry Debuisschert, Mehrdad Dianati, Nicolas Gisin, Mark Godfrey, Philippe Grangier, Thomas Länger, Anthony Leverrier, Norbert Lütkenhaus, Philippe Painchault, Momtchil Peev, Andreas Poppe, Thomas Pornin, John G. Rarity, Renato Renner, Gregoire Ribordy, Michel Riguidel, Louis Salvail, Andrew J. Shields, Harald Weinfurter, Anton Zeilinger:
SECOQC White Paper on Quantum Key Distribution and Cryptography. CoRR abs/quant-ph/0701168 (2007) - [i7]Ivan Damgård, Serge Fehr, Louis Salvail, Christian Schaffner:
Secure Identification and QKD in the Bounded-Quantum-Storage Model. IACR Cryptol. ePrint Arch. 2007: 327 (2007) - [i6]Ivan Damgård, Serge Fehr, Renato Renner, Louis Salvail, Christian Schaffner:
A Tight High-Order Entropic Quantum Uncertainty Relation With Applications. IACR Cryptol. ePrint Arch. 2007: 328 (2007) - 2006
- [c16]Ivan Damgård, Serge Fehr, Louis Salvail, Christian Schaffner:
Oblivious Transfer and Linear Functions. CRYPTO 2006: 427-444 - [i5]Ivan Damgård, Serge Fehr, Renato Renner, Louis Salvail, Christian Schaffner:
A Tight High-Order Entropic Quantum Uncertainty Relation With Applications. CoRR abs/quant-ph/0612014 (2006) - 2005
- [c15]Ivan Damgård, Thomas Brochmann Pedersen, Louis Salvail:
A Quantum Cipher with Near Optimal Key-Recycling. CRYPTO 2005: 494-510 - [c14]Ivan Damgård, Serge Fehr, Louis Salvail, Christian Schaffner:
Cryptography In the Bounded Quantum-Storage Model. FOCS 2005: 449-458 - [c13]Ivan Bjerre Damgård, Serge Fehr, Louis Salvail, Christian Schaffner:
Cryptography in the bounded quantum-storage model. ICITS 2005: 24-27 - [i4]Ivan Damgård, Serge Fehr, Louis Salvail, Christian Schaffner:
Cryptography In the Bounded Quantum-Storage Model. CoRR abs/quant-ph/0508222 (2005) - [i3]Ivan Damgård, Serge Fehr, Louis Salvail, Christian Schaffner:
Cryptography In the Bounded Quantum-Storage Model. IACR Cryptol. ePrint Arch. 2005: 291 (2005) - [i2]Ivan Damgård, Serge Fehr, Louis Salvail, Christian Schaffner:
Oblivious Transfer and Linear Functions. IACR Cryptol. ePrint Arch. 2005: 349 (2005) - 2004
- [c12]Ivan Damgård, Serge Fehr, Louis Salvail:
Zero-Knowledge Proofs and String Commitments Withstanding Quantum Attacks. CRYPTO 2004: 254-272 - [c11]Ivan Damgård, Thomas Pedersen, Louis Salvail:
On the Key-Uncertainty of Quantum Ciphers and the Computational Security of One-Way Quantum Transmission. EUROCRYPT 2004: 91-108 - [c10]Ivan Damgård, Serge Fehr, Kirill Morozov, Louis Salvail:
Unfair Noisy Channels and Oblivious Transfer. TCC 2004: 355-373 - [c9]Claude Crépeau, Paul Dumais, Dominic Mayers, Louis Salvail:
Computational Collapse of Quantum State with Application to Oblivious Transfer. TCC 2004: 374-393 - [i1]Ivan Damgård, Thomas Pedersen, Louis Salvail:
On the Key-Uncertainty of Quantum Ciphers and the Computational Security of One-way Quantum Transmission. IACR Cryptol. ePrint Arch. 2004: 162 (2004) - 2001
- [c8]Claude Crépeau, Frédéric Légaré, Louis Salvail:
How to Convert the Flavor of a Quantum Bit Commitment. EUROCRYPT 2001: 60-77 - 2000
- [c7]Paul Dumais, Dominic Mayers, Louis Salvail:
Perfectly Concealing Quantum Bit Commitment from any Quantum One-Way Permutation. EUROCRYPT 2000: 300-315
1990 – 1999
- 1999
- [c6]Ivan Damgård, Joe Kilian, Louis Salvail:
On the (Im)possibility of Basing Oblivious Transfer and Bit Commitment on Weakened Security Assumptions. EUROCRYPT 1999: 56-73 - 1998
- [c5]Louis Salvail:
The Search for the Holy Grail in Quantum Cryptography. Lectures on Data Security 1998: 183-216 - [c4]Louis Salvail:
Quantum Bit Commitment from a Physical Assumption. CRYPTO 1998: 338-353 - 1995
- [c3]Claude Crépeau, Louis Salvail:
Quantum Oblivious Mutual Identification. EUROCRYPT 1995: 133-146 - 1993
- [j2]Michel Gendreau, Patrick Soriano, Louis Salvail:
Solving the maximum clique problem using a tabu search approach. Ann. Oper. Res. 41(4): 385-403 (1993) - [c2]Gilles Brassard, Louis Salvail:
Secret-Key Reconciliation by Public Discussion. EUROCRYPT 1993: 410-423 - 1992
- [j1]Charles H. Bennett, François Bessette, Gilles Brassard, Louis Salvail, John A. Smolin:
Experimental Quantum Cryptography. J. Cryptol. 5(1): 3-28 (1992) - 1990
- [c1]Charles H. Bennett, François Bessette, Gilles Brassard, Louis Salvail, John A. Smolin:
Experimental Quantum Cryptography. EUROCRYPT 1990: 253-265
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2025-01-09 13:10 CET by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint