Fabien Laguillaumie

Fabien Laguillaumie


Équipe ECO, LIRMM
161 rue Ada
F-34095 Montpellier
France
Email: fabien.laguillaumie [at] lirmm.fr
Phone: +33 4 67 41 85 83



International Journals
  1. I want to ride my BICYCL: BICYCL Implements CryptographY in CLass groups. C. Bouvier, G. Castagnos, L. Imbert and F. Laguillaumie. J Cryptol 36, 17 (2023) [pdf]

  2. Bandwidth-efficient threshold EC-DSA revisited: Online/Offline Extensions, Identifiable Aborts, Proactivity and Adaptive Security. D. Catalano, G. Castagnos, F. Laguillaumie, F. Savasta and I. Tucker. Theoretical Computer Science, 939, 78-104 (2023) [pdf]

  3. A Tighter Proof for CCA Secure Inner Product Functional Encryption: Genericity Meets Efficiency. G. Castagnos, F. Laguillaumie and I. Tucker. Theoretical Computer Science, 914, 84-113 (2022) [pdf]

  4. Privately Outsourcing Exponentiation to a Single Server: Cryptanalysis and Optimal Constructions. C. Chevalier, F. Laguillaumie and D. Vergnaud. Algorithmica 83, 72–115 (2021) [pdf]

  5. Attribute-Based Encryption Schemes with Constant-Size Ciphertexts. N. Attrapadung, J. Herranz, F. Laguillaumie, B. Libert, E. de Panafieu, C. Ràfols. Theoretical Computer Science, 422, 15-38 (2012) [pdf

  6. Improving the Security of an Efficient Unidirectional Proxy Re-Encryption Scheme. S. Canard, J. Devigne, F. Laguillaumie. Journal of Internet Services and Information Security, Volume 1, Issue 2/3, 140-160 (2011) [pdf

  7. Relations between Semantic Security and Anonymity in Identity Based Encryption. J. Herranz, F. Laguillaumie, C. Ràfols. Information Processing Letters, Volume 111, Issue 10, 453-460 (2011) [pdf

  8. A New Efficient Threshold Ring Signature Scheme based on Coding Theory. C. Aguilar Melchor, P.-L. Cayrel, P. Gaborit, F. Laguillaumie. IEEE Transactions on Information Theory, Volume 57, Number 7, 4833-4842 (2011) [pdf

  9. Time-Selective Convertible Undeniable Signatures with Short Conversion Receipts. F. Laguillaumie, D. Vergnaud. Inf. Sci., 180(12), 2458-2475 (2010)

  10. Multi-Designated Verifiers Signatures: Anonymity without Encryption. F. Laguillaumie, D. Vergnaud. Information Processing Letters, Volume 102, Issues 2-3, 127-132 (2007) [ps.gz

  11. Aggregate Designated Verifier Signatures and Application to Secure Routing. R. Bhaskar, J. Herranz and F. Laguillaumie. International Journal of Security and Networks, Special Issue on Cryptography in Networks, Vol. 1 (1/2/3) (2007)

  12. Universal Forgery on Sekhar's Signature Scheme with Message Recovery. F. Laguillaumie, J. Traoré, D. Vergnaud. Taylor & Francis - International Journal of Computer Mathematics, Vol. 81 (12), 1493-1495 (2004) [ps.gz]


International Conferences
  1. Threshold Linearly Homomorphic Encryption on \(\mathbf{Z}/2^k\mathbf{Z}\). G. Castagnos, F. Laguillaumie and I. Tucker. Proc. of ASIACRYPT 2022, Part II, Springer LNCS Vol. 13792, 99-129 (2022) Copyright IACR [pdf]

  2. Efficient CCA Timed Commitments in Class Groups. S.A.K. Thyagarajan, G. Castagnos, F. Laguillaumie and G. Malavolta. Proc. of ACM CCS 2021, ACM, 2663--2684 (2021) [pdf]

  3. Blind Functional Encryption. S. Canard, A. Hamdi and F. Laguillaumie. Proc. of ICICS 2020, Springer LNCS Vol.12282, 183-201 (2020) Copyright Springer [pdf]

  4. Bandwidth-efficient threshold EC-DSA. D. Catalano, G. Castagnos, F. Laguillaumie, F. Savasta and I. Tucker. Proc. of PKC 2020, Part II, Springer LNCS Vol. 12111, 266-296 (2020) Copyright IACR [pdf]

  5. Two-Party ECDSA from Hash Proof Systems and Efficient Instantiations. D. Catalano, G. Castagnos, F. Laguillaumie, F. Savasta and I. Tucker. Proc. of CRYPTO 2019, Part III, Springer LNCS Vol. 11694, 191-221 (2019) Copyright IACR [pdf]

  6. Practical Fully Secure Unrestricted Inner Product Functional Encryption modulo \(p\). G. Castagnos, F. Laguillaumie and I. Tucker. Proc. of ASIACRYPT 2018, Part II, Springer LNCS Vol. 11273, 1-32 (2018) Copyright IACR [pdf]

  7. Encryption Switching Protocols Revisited: Switching modulo \(p\). G. Castagnos, L. Imbert and F. Laguillaumie. Proc. of CRYPTO 2017, Part I, Springer LNCS Vol. 10401, 255-287 (2017) Copyright IACR [pdf]

  8. Verifiable Message-Locked Encryption. S. Canard, F. Laguillaumie and M. Paindavoine. Proc. of CANS 2016, Springer LNCS Vol. 10052, 299-315 (2016)

  9. Privately Outsourcing Exponentiation to a Single Server: Cryptanalysis and Optimal Constructions. C. Chevalier, F. Laguillaumie and D. Vergnaud. Proc. of ESORICS 2016, Part I. Springer LNCS Vol. 9878, 261-278 (2016) Copyright Springer [pdf]

  10. Implementing Candidate Graded Encoding Schemes from Ideal Lattices. M. Albrecht, C. Cocis, F. Laguillaumie and A. Langlois. Proc. of ASIACRYPT 2015, Part II. Springer LNCS Vol.9453, 1-24 (2015) Copyright IACR [pdf]
    Software implentation : [gghlite-flint]

  11. Linearly Homomorphic Encryption from DDH. G. Castagnos and F. Laguillaumie. Proc. of CT-RSA 2015. Springer LNCS Vol.9048, 484-502 (2015) Copyright Springer [pdf]

  12. Proxy Re-Encryption Scheme Supporting a Selection of Delegatees. J. Devigne, E. Guerrini and F. Laguillaumie. Proc. of Africacrypt 2014. Springer LNCS Vol. 8469, 13-30 (2014) Copyright Springer [pdf]

  13. Lattice-Based Group Signatures with Logarithmic Signature Size. F. Laguillaumie, A. Langlois and B. Libert and D. Stehlé. Proc. of ASIACRYPT 2013. Springer LNCS Vol. 8270, 41-61 (2013) Copyright IACR [pdf]

  14. Homomorphic Encryption for Multiplications and Pairing Evaluation. G. Castagnos and F. Laguillaumie. Proc. of SCN 2012. Springer LNCS Vol. 7485, 374-392 (2012) Copyright Springer [pdf]

  15. Short Attribute-based Signatures for Threshold Predicates. J. Herranz, F. Laguillaumie, B. Libert and C. Ràfols. Proc. of CT-RSA 2012. Springer LNCS Vol. 7178, 51-67 (2012) Copyright Springer [pdf

  16. Plaintext-Checkable Encryption. S. Canard, G. Fuchsbauer, A. Gouget and F. Laguillaumie. Proc. of CT-RSA 2012. Springer LNCS Vol. 7178, 332-348 (2012) Copyright Springer [pdf

  17. A Variant of Miller's Formula and Algorithm. J. Boxall, N. El Mrabet, F. Laguillaumie, D.-P. Le. Proc. of Pairing 2010. Springer LNCS Vol. 6487, 417-434 (2010) Copyright Springer [pdf

  18. Constant Size Ciphertexts in Threshold Attribute-Based Encryption. J. Herranz, F. Laguillaumie, C. Ràfols. Proc. of PKC 2010. Springer LNCS Vol. 6056, 19-34 (2010) Copyright IACR [pdf

  19. Factoring \(pq^2\) with Quadratic Forms: Nice Cryptanalyses. G. Castagnos, A. Joux, F. Laguillaumie, P. Nguyen. Proc. of ASIACRYPT 2009. Springer LNCS Vol. 5912, 469-486 (2009) Copyright Springer [pdf

  20. Fair E-cash: Be Compact, Spend Faster. S. Canard, C. Delerablée, E. Hufschmitt, A. Gouget, F. Laguillaumie, H. Sibert, J. Traoré, D. Vergnaud. Proc. of ISC'09. Springer LNCS Vol. 5735, 294-309 (2009) Copyright Springer [pdf

  21. On the Security of Cryptosystems with Quadratic Decryption: The Nicest Cryptanalysis. G. Castagnos, F. Laguillaumie. Proc. of EUROCRYPT 2009. Springer LNCS Vol. 5479, 260-277 (2009) Copyright IACR [pdf

  22. Trapdoor Sanitizable Signatures and their Application to Content Protection. S. Canard, F. Laguillaumie, M. Milhau. Proc. of ACNS'08. Springer LNCS Vol. 5037, 256-276 (2008) Copyright Springer [pdf

  23. On the Soundness of Restricted Universal Designated Signatures and Dedicated Signatures - How to prove the possession of an Elgamal/DSA signature. F. Laguillaumie, D. Vergnaud. Proc. of ISC'07. Springer LNCS Vol. 4779, 175-188 (2007) Copyright Springer [ps.gz

  24. Blind Ring Signatures Secure under the Chosen Target CDH Assumption. J. Herranz, F. Laguillaumie. Proc. of ISC'06. Springer LNCS Vol. 4176, 117-130 (2006) Copyright Springer [ps.gz]

  25. Efficient Authentication for Reactive Routing Protocols. R. Bhaskar, J. Herranz, F. Laguillaumie. Proc. of AINA'06 (SNDS'06), Vol. II, IEEE Computer Society, 57-61 (2006) [ps.gz]

  26. Universal Designated Verifier Signatures Without Random Oracles or Non Black Box Assumptions. F. Laguillaumie, B. Libert, J.-J. Quisquater. Proc. of SCN'06. Springer LNCS Vol. 4116, 63-77 (2006) Copyright Springer [ps.gz]

  27. Short Undeniable Signatures Without Random Oracles: the Missing Link. F. Laguillaumie, D. Vergnaud. Proc. of Indocrypt'05. Springer LNCS Vol. 3797, 283-296 (2005). Copyright Springer [ps.gz]

  28. Universally Convertible Directed Signatures. F. Laguillaumie, P. Paillier, D. Vergnaud. Proc. of ASIACRYPT 2005. Springer LNCS Vol. 3788, 682-701 (2005). Copyright IACR [ps.gz]

  29. Time-Selective Convertible Undeniable Signatures. F. Laguillaumie, D. Vergnaud. Proc. of CT-RSA'05. Springer LNCS Vol. 3376, 154-171 (2005). Copyright Springer [ps.gz]

  30. Designated Verifiers Signature: Anonymity and Efficient Construction from any Bilinear Map. F. Laguillaumie, D. Vergnaud. Proc. of SCN'04, Springer LNCS Vol. 3352, 107-121 (2005). Copyright Springer [ps.gz]

  31. Multi-Designated Verifiers Signature Schemes. F. Laguillaumie, D. Vergnaud. Proc. of ICICS'04, Springer LNCS Vol. 3269, 495-507 (2004) Copyright Springer [ps.gz]

  32. Extending the Boneh-Durfee-de Weger attack to RSA-like Cryptosystems. F. Laguillaumie, D. Vergnaud. Proc. of the 24 th Symposium on Information Theory in the Benelux, 45--52 (2003)

Book Chapter:

  1. Chiffrement avancé à partir du problème Learning With Errors. F. Laguillaumie, A. Langlois and D. Stehlé. Chapitre de l'ouvrage "Informatique Mathématique, une photographie en 2014", Presses Universitaires de Perpignan (2014) [pdf]


Technical Reports:

  1. Bilinear pairings on elliptic curves. J. Boxall, A. Enge, F. Laguillaumie. ANR PACE deliverable L1.1 (2009) [pdf]

  2. Efficient and Provably Secure Designated Verifier Signature Schemes from Bilinear Maps. F. Laguillaumie, D. Vergnaud. Rapport de recherche LMNO n° 24 (2003)

  3. Short Private Exponent Attacks on Fast Variants of RSA. M. Ciet, F. Koeune, F. Laguillaumie, J.-J. Quisquater : Technical Report CG-2002/4, UCL Crypto Group, Louvain-la-Neuve (2002)[pdf]



Talks:


Habilitation à diriger des recherches: Public-Key Cryptography: Design and Algorithmic
[pdf]

Defended on the 12th of December, 2011. The referees were:

Abstract: Public key cryptography aims at providing efficient, versatile, and secure solutions to protect complex systems such as electronic voting, anonymous access control, secure routing,... The foundation of public key cryptography is the existence of hard algorithmic problems, on which the security of these protocols relies. The factorisation of integers, the discrete logarithm over the group of points of an elliptic curve are example of such problems. Designing a secure cryptosystem needs a precise identification and analysis of the underlying algorithmic problem, an optimised arithmetic, and a proof of its security according to a model of adversary.

I present in this thesis my contributions to this framework: in the first part, I will describe a new factoring algorithm for numbers of the shape pq^2 using the algorithmic of quadratic forms, and its application to the cryptanalysis of long-lived cryptosystems based on the arithmetic of orders of quadratic fields. I will then illustrate the optimisation of the arithmetic of cryptography by providing an improvement of Miller's algorithm to compute pairings on elliptic curves, which is of crucial importance in the design of functional cryptosystems, as illustrated later.

In a second part, I will talk about the design and security analysis of functional cryptosystems, which provide a natural way to protect data in defining a security policy to authorise several users to access (part of) this data. The concept of functional encryption naturally captures those of (anonymous) identity-based encryption and attribute based encryption. I will provide a theoretical study of the relations between semantic security and anonymity for identity-based encryption in different security scenarios. Then, I will propose efficient attribute based encryption and signature schemes for which the size of the ciphertexts or signatures does not depend on the number of attributes of a user.



PhD thesis: On the security of pairing-based signatures with controlled verification
(in french [ps.gz])

I did my PhD thesis under the supervision of Prof. E. Reyssat at the LMNO (Université de Caen) and at France Telecom Research and Development. I defended my PhD on the 29th of June, 2005. The referees were

Abstract: To answer to the increasing needs to secure communication systems, cryptology must provide specific, flexible and efficient solutions. Crucial is the need for authentication.

In this thesis, we analyse cryptographic primitives related to data authentication. They differ from traditional digital signatures as they can only be verified under the control of a specific entity and they provide some anonymity properties.

We first deal with undeniable signatures and introduce a new property in their definition, namely the time-selective conversion. We analyze the security of several new schemes in the random oracle model, and we propose simple undeniable signatures whose security can be proven in the standard model. We also study a logical extension of undeniable signatures, called directed signatures and we propose a new scheme and its security in the random oracle model. Finally we develop the concept of designated verifier signatures and provide a formal definition of  multi-designated verifiers signatures with a rigorous treatment of the security model for such an extension. We also study an anonymity property for the signer.

The signatures presented in this thesis are based on the Weil and Tate pairings, recently introduced in cryptology. These bilinear applications allow a degree of freedom to design cryptosystems, and imply the bilinear variants of the classical Diffie-Hellman problem upon which rely our new schemes. In particular we introduce from simple observations the so-called ``$xyz$-trick'' and the ``$xyz$-DDH'' problem which make it possible to design cryptographic protocols achieving a trade-off between authenticity and privacy.