default search action
Claude Crépeau
Person information
- affiliation: McGill University, Montreal, Canada
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2023
- [i25]Claude Crépeau, John Stuart:
Zero-Knowledge MIPs using Homomorphic Commitment Schemes. CoRR abs/2304.09784 (2023) - 2021
- [j12]Pouriya Alikhani, Nicolas Brunner, Claude Crépeau, Sébastien Designolle, Raphaël Houlmann, Weixu Shi, Nan Yang, Hugo Zbinden:
Experimental relativistic zero-knowledge proofs. Nat. 599(7883): 47-50 (2021) - [i24]Pouriya Alikhani, Nicolas Brunner, Claude Crépeau, Sébastien Designolle, Raphaël Houlmann, Weixu Shi, Hugo Zbinden:
Experimental relativistic zero-knowledge proofs. IACR Cryptol. ePrint Arch. 2021: 32 (2021) - 2020
- [j11]Claude Crépeau, Rafael Dowsley, Anderson C. A. Nascimento:
On the Commitment Capacity of Unfair Noisy Channels. IEEE Trans. Inf. Theory 66(6): 3745-3752 (2020) - [c47]Claude Crépeau, Arnaud Massenet, Louis Salvail, Lucas Shigeru Stinchcombe, Nan Yang:
Practical Relativistic Zero-Knowledge for NP. ITC 2020: 4:1-4:18 - [i23]Pouriya Alikhani, Nicolas Brunner, Claude Crépeau, Sébastien Designolle, Raphaël Houlmann, Weixu Shi, Hugo Zbinden:
Experimental relativistic zero-knowledge proofs. CoRR abs/2012.10452 (2020) - [i22]Claude Crépeau, Arnaud Massenet, Louis Salvail, Lucas Stinchcombe, Nan Yang:
Practical Relativistic Zero-Knowledge for NP. Electron. Colloquium Comput. Complex. TR20 (2020)
2010 – 2019
- 2019
- [c46]Xavier Coiteux-Roy, Claude Crépeau:
The RGB No-Signalling Game. TQC 2019: 4:1-4:17 - [i21]Xavier Coiteux-Roy, Claude Crépeau:
The RGB No-Signalling Game. CoRR abs/1901.05062 (2019) - [i20]Claude Crépeau, Rafael Dowsley, Anderson C. A. Nascimento:
On the Commitment Capacity of Unfair Noisy Channels. CoRR abs/1905.10921 (2019) - [i19]Claude Crépeau, Nan Yang:
Non-Locality and Zero-Knowledge MIPs. CoRR abs/1907.12619 (2019) - [i18]Claude Crépeau, Arnaud Massenet, Louis Salvail, Lucas Stinchcombe, Nan Yang:
Practical Relativistic Zero-Knowledge for NP. CoRR abs/1912.08939 (2019) - [i17]Claude Crépeau, Nan Yang:
Non-Locality in Interactive Proofs. Electron. Colloquium Comput. Complex. TR19 (2019) - [i16]Claude Crépeau, Rafael Dowsley, Anderson C. A. Nascimento:
On the Commitment Capacity of Unfair Noisy Channels. IACR Cryptol. ePrint Arch. 2019: 572 (2019) - [i15]Claude Crépeau, Nan Yang:
Non-Locality and Zero-Knowledge MIPs. IACR Cryptol. ePrint Arch. 2019: 871 (2019) - [i14]Claude Crépeau, Arnaud Massenet, Louis Salvail, Lucas Stinchcombe, Nan Yang:
Practical Relativistic Zero-Knowledge for NP. IACR Cryptol. ePrint Arch. 2019: 1454 (2019) - 2018
- [i13]Claude Crépeau, Nan Yang:
New Perspectives on Multi-Prover Interactive Proofs. CoRR abs/1801.04598 (2018) - [i12]Claude Crépeau, Nan Yang:
New Perspectives on Multi-Prover Interactive Proofs. IACR Cryptol. ePrint Arch. 2018: 65 (2018) - 2017
- [i11]Claude Crépeau, Nan Yang:
Multi-Prover Interactive Proofs: Unsound Foundations. IACR Cryptol. ePrint Arch. 2017: 229 (2017) - 2016
- [c45]Claude Crépeau, Nan Yang:
Multi-prover Interactive Proofs: Unsound Foundations. Mycrypt 2016: 485-493 - 2015
- [j10]Christian Cachin, Claude Crépeau, Julien Marcil, George Savvides:
Information-Theoretic Interactive Hashing and Oblivious Transfer to a Storage-Bounded Receiver. IEEE Trans. Inf. Theory 61(10): 5623-5635 (2015) - [c44]Claude Crépeau, Raza Ali Kazmi:
Zero-Knowledge Interactive Proof Systems for New Lattice Problems. IMACC 2015: 152-169 - [c43]Claude Crépeau, Raza Ali Kazmi:
Oblivious Transfer from Weakly Random Self-Reducible Public-Key Cryptosystem. MFCS (2) 2015: 261-273 - [i10]Claude Crépeau, Raza Ali Kazmi:
Oblivious Transfer from weakly Random Self-Reducible Public-Key Cryptosystem. IACR Cryptol. ePrint Arch. 2015: 362 (2015) - [i9]Claude Crépeau, Raza Ali Kazmi:
Zero-Knowledge Interactive Proof Systems for New Lattice Problems. IACR Cryptol. ePrint Arch. 2015: 969 (2015) - 2012
- [i8]Claude Crépeau, Raza Ali Kazmi:
An Analysis of ZVP-Attack on ECC Cryptosystems. IACR Cryptol. ePrint Arch. 2012: 329 (2012) - 2011
- [c42]Claude Crépeau, Louis Salvail, Jean-Raymond Simard, Alain Tapp:
Two Provers in Isolation. ASIACRYPT 2011: 407-430 - [r6]Claude Crépeau:
Commitment. Encyclopedia of Cryptography and Security (2nd Ed.) 2011: 224-227 - [r5]Claude Crépeau:
Cut-and-Choose Protocol. Encyclopedia of Cryptography and Security (2nd Ed.) 2011: 290-291 - [r4]Gilles Brassard, Claude Crépeau:
Quantum Cryptography. Encyclopedia of Cryptography and Security (2nd Ed.) 2011: 1005-1010
2000 – 2009
- 2008
- [j9]Geneviève Arboit, Claude Crépeau, Carlton R. Davis, Muthucumaru Maheswaran:
A localized certificate revocation scheme for mobile ad hoc networks. Ad Hoc Networks 6(1): 17-31 (2008) - [c41]Claude Crépeau, Joe Kilian, George Savvides:
Interactive Hashing: An Information Theoretic Tool (Invited Talk). ICITS 2008: 14-28 - [c40]Claude Crépeau, Jürg Wullschleger:
Statistical Security Conditions for Two-Party Secure Function Evaluation. ICITS 2008: 86-99 - 2007
- [c39]Claude Crépeau, Carlton R. Davis, Muthucumaru Maheswaran:
A Secure MANET Routing Protocol with Resilience against Byzantine Behaviours of Malicious or Selfish Nodes. AINA Workshops (2) 2007: 19-26 - 2006
- [c38]Claude Crépeau, George Savvides:
Optimal Reductions Between Oblivious Transfers Using Interactive Hashing. EUROCRYPT 2006: 201-221 - [c37]Claude Crépeau, George Savvides, Christian Schaffner, Jürg Wullschleger:
Information-Theoretic Conditions for Two-Party Secure Function Evaluation. EUROCRYPT 2006: 538-554 - [c36]Michael Ben-Or, Claude Crépeau, Daniel Gottesman, Avinatan Hassidim, Adam D. Smith:
Secure Multiparty Quantum Computation with (Only) a Strict Honest Majority. FOCS 2006: 249-260 - [i7]Claude Crépeau, George Savvides, Christian Schaffner, Jürg Wullschleger:
Information-Theoretic Conditions for Two-Party Secure Function Evaluation. IACR Cryptol. ePrint Arch. 2006: 183 (2006) - 2005
- [c35]Claude Crépeau, Daniel Gottesman, Adam D. Smith:
Approximate Quantum Error-Correcting Codes and Secret Sharing Schemes. EUROCRYPT 2005: 285-301 - [r3]Gilles Brassard, Claude Crépeau:
Quantum Cryptography. Encyclopedia of Cryptography and Security 2005 - [r2]Claude Crépeau:
Commitment. Encyclopedia of Cryptography and Security 2005 - [r1]Claude Crépeau:
Cut-and-choose protocol. Encyclopedia of Cryptography and Security 2005 - [i6]Claude Crépeau, Daniel Gottesman, Adam D. Smith:
Approximate Quantum Error-Correcting Codes and Secret Sharing Schemes. CoRR abs/quant-ph/0503139 (2005) - 2004
- [c34]Claude Crépeau, Kirill Morozov, Stefan Wolf:
Efficient Unconditional Oblivious Transfer from Almost Any Noisy Channel. SCN 2004: 47-59 - [c33]Claude Crépeau, Paul Dumais, Dominic Mayers, Louis Salvail:
Computational Collapse of Quantum State with Application to Oblivious Transfer. TCC 2004: 374-393 - 2003
- [j8]Gilles Brassard, Claude Crépeau, Stefan Wolf:
Oblivious Transfers and Privacy Amplification. J. Cryptol. 16(4): 219-237 (2003) - [c32]Claude Crépeau, Alain Slakmon:
Simple Backdoors for RSA Key Generation. CT-RSA 2003: 403-416 - [c31]Claude Crépeau, Carlton R. Davis:
A certificate revocation scheme for wireless ad hoc networks. SASN 2003: 54-61 - 2002
- [c30]Howard Barnum, Claude Crépeau, Daniel Gottesman, Adam D. Smith, Alain Tapp:
Authentication of Quantum Messages. FOCS 2002: 449-458 - [c29]Claude Crépeau, Daniel Gottesman, Adam D. Smith:
Secure multi-party quantum computation. STOC 2002: 643-652 - [i5]Howard Barnum, Claude Crépeau, Daniel Gottesman, Adam D. Smith, Alain Tapp:
Authentication of Quantum Messages. CoRR quant-ph/0205128 (2002) - [i4]Howard Barnum, Claude Crépeau, Daniel Gottesman, Adam D. Smith, Alain Tapp:
Authentication of Quantum Messages. IACR Cryptol. ePrint Arch. 2002: 82 (2002) - [i3]Claude Crépeau, Alain Slakmon:
Simple backdoors to RSA key generation. IACR Cryptol. ePrint Arch. 2002: 183 (2002) - 2001
- [c28]Claude Crépeau, Frédéric Légaré, Louis Salvail:
How to Convert the Flavor of a Quantum Bit Commitment. EUROCRYPT 2001: 60-77
1990 – 1999
- 1998
- [c27]Christian Cachin, Claude Crépeau, Julien Marcil:
Oblivious Transfer with a Memory-Bounded Receiver. FOCS 1998: 493-502 - 1997
- [c26]Claude Crépeau:
Efficient Cryptographic Protocols Based on Noisy Channels. EUROCRYPT 1997: 306-317 - [c25]Gilles Brassard, Claude Crépeau:
Oblivious Transfers and Privacy Amplification. EUROCRYPT 1997: 334-347 - [i2]Claude Crépeau:
Efficient Cryptographic Protocols Based on Noisy Channels. IACR Cryptol. ePrint Arch. 1997: 3 (1997) - 1996
- [j7]Claude Crépeau:
Guest Editor's Introduction. J. Cryptol. 9(3): 127-128 (1996) - [j6]Gilles Brassard, Claude Crépeau:
25 years of quantum cryptography. SIGACT News 27(3): 13-24 (1996) - [j5]Gilles Brassard, Claude Crépeau, Miklos Santha:
Oblivious transfers and intersecting codes. IEEE Trans. Inf. Theory 42(6): 1769-1780 (1996) - [i1]Gilles Brassard, Claude Crépeau, Miklos Santha:
Oblivious Transfers and Intersecting Codes. IACR Cryptol. ePrint Arch. 1996: 10 (1996) - 1995
- [j4]Charles H. Bennett, Gilles Brassard, Claude Crépeau, Ueli M. Maurer:
Generalized privacy amplification. IEEE Trans. Inf. Theory 41(6): 1915-1923 (1995) - [c24]Claude Crépeau, Jeroen van de Graaf, Alain Tapp:
Committed Oblivious Transfer and Private Multi-Party Computation. CRYPTO 1995: 110-123 - [c23]Claude Crépeau, Louis Salvail:
Quantum Oblivious Mutual Identification. EUROCRYPT 1995: 133-146 - 1993
- [c22]Claude Crépeau, Joe Kilian:
Discreet Solitary Games. CRYPTO 1993: 319-330 - [c21]Gilles Brassard, Claude Crépeau, Richard Jozsa, Denis Langlois:
A Quantum Bit Commitment Scheme Provably Unbreakable by both Parties. FOCS 1993: 362-371 - 1991
- [j3]Gilles Brassard, Claude Crépeau, Moti Yung:
Constant-Round Perfect Zero-Knowledge Computationally Convincing Protocols. Theor. Comput. Sci. 84(1): 23-52 (1991) - [c20]Charles H. Bennett, Gilles Brassard, Claude Crépeau, Marie-Hélène Skubiszewska:
Practical Quantum Oblivious Transfer. CRYPTO 1991: 351-366 - [c19]Claude Crépeau, Miklos Santha:
On the Reversibility of Oblivious Transfer. EUROCRYPT 1991: 106-113 - [c18]Gilles Brassard, Claude Crépeau, Sophie Laplante, Christian Léger:
Computationally Convincing Proofs of Knowledge. STACS 1991: 251-262 - 1990
- [c17]Gilles Brassard, Claude Crépeau:
Quantum Bit Commitment and Coin Tossing Protocols. CRYPTO 1990: 49-61
1980 – 1989
- 1989
- [c16]Claude Crépeau:
Verifiable Disclosure of Secrets and Applications (Abstract). EUROCRYPT 1989: 150-154 - [c15]Gilles Brassard, Claude Crépeau:
Sorting out Zero-Knowledge. EUROCRYPT 1989: 181-191 - [c14]Gilles Brassard, Claude Crépeau, Moti Yung:
Everything in NP can be Argued in Perfect Zero-Knowledge in a Bounded Number of Rounds (Extended Abstract). EUROCRYPT 1989: 192-195 - [c13]Gilles Brassard, Claude Crépeau, Moti Yung:
Everything in NP can be Argued in Perfect Zero-Knowledge in a Bounded Number of Rounds. ICALP 1989: 123-136 - 1988
- [j2]Gilles Brassard, David Chaum, Claude Crépeau:
Minimum Disclosure Proofs of Knowledge. J. Comput. Syst. Sci. 37(2): 156-189 (1988) - [j1]Pierre Beauchemin, Gilles Brassard, Claude Crépeau, Claude Goutier, Carl Pomerance:
The Generation of Random Numbers that Are Probably Prime. J. Cryptol. 1(1): 53-64 (1988) - [c12]Claude Crépeau, Joe Kilian:
Weakening Security Assumptions and Oblivious Transfer (Abstract). CRYPTO 1988: 2-7 - [c11]Claude Crépeau, Joe Kilian:
Achieving Oblivious Transfer Using Weakened Security Assumptions (Extended Abstract). FOCS 1988: 42-52 - [c10]David Chaum, Claude Crépeau, Ivan Damgård:
Multiparty Unconditionally Secure Protocols (Extended Abstract). STOC 1988: 11-19 - 1987
- [c9]Claude Crépeau:
Equivalence Between Two Flavours of Oblivious Transfers. CRYPTO 1987: 350-354 - [c8]David Chaum, Claude Crépeau, Ivan Damgård:
Multiparty Unconditionally Secure Protocols (Abstract). CRYPTO 1987: 462 - 1986
- [c7]Gilles Brassard, Claude Crépeau:
Zero-Knowledge Simulation of Boolean Circuits. CRYPTO 1986: 223-233 - [c6]Gilles Brassard, Claude Crépeau, Jean-Marc Robert:
All-or-Nothing Disclosure of Secrets. CRYPTO 1986: 234-238 - [c5]Claude Crépeau:
A Zero-Knowledge Poker Protocol That Achieves Confidentiality of the Players' Strategy or How to Achieve an Electronic Poker Face. CRYPTO 1986: 239-247 - [c4]Pierre Beauchemin, Gilles Brassard, Claude Crépeau:
Two Observations on Probabilistic Primality Testing. CRYPTO 1986: 443-450 - [c3]Gilles Brassard, Claude Crépeau, Jean-Marc Robert:
Information Theoretic Reductions among Disclosure Problems. FOCS 1986: 168-173 - [c2]Gilles Brassard, Claude Crépeau:
Non-Transitive Transfer of Confidence: A Perfect Zero-Knowledge Interactive Protocol for SAT and Beyond. FOCS 1986: 188-195 - 1985
- [c1]Claude Crépeau:
A Secure Poker Protocol that Minimizes the Effect of Player Coalitions. CRYPTO 1985: 73-86
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-10-07 22:17 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint