Encryption, Theoretical computer science, Random oracle, Computer security and Public-key cryptography are his primary areas of study. His study involves Probabilistic encryption and Functional encryption, a branch of Encryption. His Theoretical computer science research incorporates themes from Signature and Ciphertext.
His Random oracle study combines topics from a wide range of disciplines, such as Algorithm, Cryptography and Signcryption. His study in the fields of Provable security and Standard model under the domain of Computer security overlaps with other disciplines such as Predicate. His study focuses on the intersection of Public-key cryptography and fields such as Cryptosystem with connections in the field of Certificateless cryptography, Key escrow and Cryptanalysis.
Benoît Libert mainly investigates Encryption, Theoretical computer science, Computer security, Public-key cryptography and Random oracle. His research integrates issues of Discrete mathematics and Cryptography in his study of Encryption. Benoît Libert interconnects Homomorphic encryption, Provable security, Identity and Plaintext-aware encryption in the investigation of issues within Theoretical computer science.
His Computer security study frequently links to other fields, such as Revocation. His work deals with themes such as Plaintext, Key generation and Digital signature, which intersect with Public-key cryptography. His Random oracle research is multidisciplinary, incorporating elements of Signature, Cryptographic primitive, Signcryption, Computer security model and Standard model.
His primary areas of investigation include Encryption, Mathematical proof, Theoretical computer science, Discrete mathematics and Cryptography. Ciphertext and Cryptosystem are among the areas of Encryption where Benoît Libert concentrates his study. His work on Functional encryption as part of general Ciphertext study is frequently connected to Randomness and Oracle, therefore bridging the gap between diverse disciplines of science and establishing a new relationship between them.
His Cryptosystem research is multidisciplinary, relying on both Random oracle, Adaptive chosen-ciphertext attack, Public-key cryptography, Server and Standard model. Benoît Libert performs multidisciplinary study in the fields of Theoretical computer science and Lossy compression via his papers. Benoît Libert merges Cryptography with Pairing in his study.
The scientist’s investigation covers issues in Encryption, Discrete mathematics, Ciphertext, Functional encryption and Key. He integrates many fields, such as Encryption and Pairing, in his works. Among his Pairing studies, you can observe a synthesis of other disciplines of science such as Group, Cryptography, Dual mode and Mathematical proof.
His Ciphertext study frequently draws connections between related disciplines such as Product. Benoît Libert has researched Computer security model in several fields, including Random oracle, Adaptive chosen-ciphertext attack, Public-key cryptography, Cryptosystem and Standard model. The concepts of his Standard model study are interwoven with issues in Theoretical computer science and Server.
This overview was generated by a machine learning system which analysed the scientist’s body of work. If you have any feedback, you can contact us here.
Efficient and provably-secure identity-based signatures and signcryption from bilinear maps
Paulo S. L. M. Barreto;Benoît Libert;Noel McCullagh;Jean-Jacques Quisquater.
international conference on the theory and application of cryptology and information security (2005)
Efficient and provably-secure identity-based signatures and signcryption from bilinear maps
Pslm Barreto;Jean-Jacques Quisquater;Benoît Libert;N McCullagh.
Lecture Notes in Computer Science (2005)
Unidirectional Chosen-Ciphertext Secure Proxy Re-Encryption
Benoît Libert;D Vergnaud.
IEEE Transactions on Information Theory (2011)
Expressive key-policy attribute-based encryption with constant-size ciphertexts
Nuttapong Attrapadung;Benoît Libert;Elie De Panafieu.
public key cryptography (2011)
A new identity based signcryption scheme from pairings
B. Libert;J.J. Quisquater.
information theory workshop (2003)
Anonymous broadcast encryption: adaptive security and efficient constructions in the standard model
Benoît Libert;Kenneth G. Paterson;Elizabeth A. Quaglia.
public key cryptography (2012)
Attribute-based encryption schemes with constant-size ciphertexts
Nuttapong Attrapadung;Javier Herranz;Fabien Laguillaumie;Benoît Libert.
Theoretical Computer Science (2012)
New identity based signcryption schemes from pairings.
Benoît Libert;Jean-Jacques Quisquater.
IACR Cryptology ePrint Archive (2003)
Efficient signcryption with key privacy from gap Diffie-Hellman groups
Benoît Libert;Jean-Jacques Quisquater.
public key cryptography (2004)
Adaptive-ID Secure Revocable Identity-Based Encryption
Benoît Libert;Damien Vergnaud.
the cryptographers track at the rsa conference (2009)
If you think any of the details on this page are incorrect, let us know.
We appreciate your kind effort to assist us to improve this page, it would be helpful providing us with as much detail as possible in the text box below:
Columbia University
Université Catholique de Louvain
Zama
Nanyang Technological University
Nanyang Technological University
ETH Zurich
École Normale Supérieure de Lyon
École Normale Supérieure
Technical University of Darmstadt
University of California, Los Angeles
Southern University of Science and Technology
Imperial College London
Iowa State University
University of Modena and Reggio Emilia
University of Technology Sydney
University of Alaska Fairbanks
University of California, San Diego
Geophysical Fluid Dynamics Laboratory
University of Miami
University of Sydney
Hebrew University of Jerusalem
University of South Florida
Northwestern University
Fondazione IRCCS Ca' Granda Ospedale Maggiore Policlinico
University of Barcelona
University of Sheffield