Xavier Bultel’s research while affiliated with Institut National des Sciences Appliquées Centre Val de Loire and other places

What is this page?


This page lists works of an author who doesn't have a ResearchGate profile or hasn't added the works to their profile yet. It is automatically generated from public (personal) data to further our legitimate goal of comprehensive and accurate scientific recordkeeping. If you are this author and want this page removed, please let us know.

Publications (36)


On the Anonymity of Linkable Ring Signatures
  • Chapter

October 2024

·

16 Reads

Xavier Bultel

·

Charles Olivier-Anclin



Practical Construction for Secure Trick-Taking Games Even with Cards Set Aside

December 2023

·

16 Reads

·

1 Citation

Lecture Notes in Computer Science

Rohann Bella

·

Xavier Bultel

·

Céline Chevalier

·

[...]

·

Charles Olivier-Anclin

Trick-taking games are traditional card games played all over the world. There are many such games, and most of them can be played online through dedicated applications, either for fun or for betting money. However, these games have an intrinsic drawback: each player plays its cards according to several secret constraints (unknown to the other players), and if a player does not respect these constraints, the other players will not realize it until much later in the game. In 2019, X. Bultel and P. Lafourcade proposed a cryptographic protocol for Spades in the random oracle model allowing peer-to-peer trick-taking games to be played securely without the possibility of cheating, even by playing a card that does not respect the secret constraints. However, to simulate card shuffling, this protocol requires a custom proof of shuffle with quadratic complexity in the number of cards, which makes the protocol inefficient in practice. In this paper, we improve their work in several ways. First, we extend their model to cover a broader range of games, such as those implying a set of cards set aside during the deal (for instance Triomphe or French Tarot). Then, we propose a new efficient construction for Spades in the standard model (without random oracles), where cards are represented by partially homomorphic ciphertexts. It can be instantiated by any standard generic proof of shuffle, which significantly improves the efficiency. We demonstrate the feasibility of our approach by giving an implementation of our protocol, and we compare the performances of the new shuffle protocol with the previous one. Finally, we give a similar protocol for French Tarot, with comparable efficiency.


Improving the Efficiency of Report and Trace Ring Signatures

November 2022

·

7 Reads

·

2 Citations

Lecture Notes in Computer Science

Ring signatures allow signers to produce verifiable signatures and remain anonymous within a set of signers (i.e., the ring) while doing so. They are well-suited to protocols that target anonymity as a primary goal, for example, anonymous cryptocurrencies. However, standard ring signatures do not ensure that signers are held accountable if they act maliciously. Fraser and Quaglia (CANS’21) introduced a ring signature variant that they called report and trace ring signatures which balances the anonymity guarantee of standard ring signatures with the need to hold signers accountable. In particular, report and trace ring signatures introduce a reporting system whereby ring members can report malicious message/signature pairs. A designated tracer can then revoke the signer’s anonymity if, and only if, a ring member submits a report to the tracer. Fraser and Quaglia present a generic construction of a report and trace ring signature scheme and outline an instantiation for which it is claimed that the complexity of signing is linear in the size of the ring |R|.In this paper, we introduce a new instantiation of Fraser and Quaglia’s generic report and trace ring signature construction. Our instantiation uses a pairing-based variant of ElGamal that we define. We demonstrate that our instantiation is more efficient. In fact, we highlight that the efficiency of Fraser and Quaglia’s instantiation omits a scaling factor of λ\lambda where λ\lambda is a security parameter. As such, the complexity of signing for their instantiation grows linearly in λR\lambda \cdot |R|. Our instantiation, on the other hand, achieves signing complexity linear in |R|.We also introduce a new pairing-free report and trace ring signature construction reaching a similar signing complexity. Whilst this construction requires some additional group exponentiations, it can be instantiated over any prime order group for which the Decisional Diffie-Hellman assumption holds.




CCA Secure A Posteriori Openable Encryption in the Standard Model

January 2022

·

5 Reads

Lecture Notes in Computer Science

A Posteriori Openable Public Key Encryptions (APOPKE) allow any user to generate a constant-size key that decrypts the messages they have sent over a chosen period of time. As an important feature, the period can be dynamically chosen after the messages have been sent. This primitive was introduced in 2016 by Bultel and Lafourcade. They also defined the Chosen-Plaintext Attack (CPA) security for APOPKE, and designed a scheme called GAPO, which is CPA secure in the random oracle model. In this paper, we formalize the Chosen-Ciphertext Attack (CCA) security for APOPKE, then we design a scheme called CHAPO (for CHosen-ciphetext attack resistant A Posteriori Openable encryption), and we prove its CCA security in the standard model. CHAPO is approximately twice as efficient as GAPO and is more generic. We also give news applications, and discuss the practical impact of its CCA security.


Generic Construction for Identity-Based Proxy Blind Signature

January 2022

·

13 Reads

·

2 Citations

Lecture Notes in Computer Science

Generic constructions of blind signature schemes have been studied since its appearance. Several constructions were made leading to generic blind signatures and achieving other properties such as identity-based blind signature and partially blind signature. We propose a generic construction for identity-based Proxy Blind Signature (IDPBS\mathsf {IDPBS}). This combination of properties has several applications in the real world, in particularly in e-voting or e-cash systems and it has never been achieved before with a generic construction. Our construction only requires two classical signatures schemes: a blind EUF-CMA blind signature and a SUF-CMA unique signature. The security of our generic identity-based proxy blind signature is proven under these assumptions.


Generic Plaintext Equality and Inequality Proofs

October 2021

·

17 Reads

·

1 Citation

Lecture Notes in Computer Science

Given two ciphertexts generated with a public-key encryption scheme, the problem of plaintext equality consists in determining whether the ciphertexts hold the same value. Similarly, the problem of plaintext inequality consists in deciding whether they hold a different value. Previous work has focused on building new schemes or extending existing ones to include support for plaintext equality/inequality. We propose generic and simple zero-knowledge proofs for both problems, which can be instantiated with various schemes. First, we consider the context where a prover with access to the secret key wants to convince a verifier, who has access to the ciphertexts, on the equality/inequality without revealing information about the plaintexts. We also consider the case where the prover knows the encryption’s randomness instead of the secret key. For plaintext equality, we also propose sigma protocols that lead to non-interactive zero-knowledge proofs. To prove our protocols’ security, we formalize notions related to malleability in the context of public-key encryption and provide definitions of their own interest.


Citations (19)


... The literature includes several proposals and standards regarding both the physical interception of data performed by the NO [4][5][6] and the provision of these data to the LEMF, such as CALEA [7], 3GPP TS 33.108 [8], ITU-T Y.2770 [9]. Among them, ETSI TS 101 671 V3.15.1, published in June 2018, is the most recent and used technical standard in LI [10]. ...

Reference:

An SSI-Based Solution to Support Lawful Interception
Pairing-free secure-channel establishment in mobile networks with fine-grained lawful interception
  • Citing Conference Paper
  • April 2022

... Recently, Arfaoui et al. [6] proposed a solution for establishing encrypted channels that authorities could open in the event of a demand for lawful interception (similar to the idea of key escrow systems or the Clipper Chip, which were heavily discussed around the 90s). In our work, we explore a different perspective, aligned with the Dutch position [147] on the dilemma between online privacy and national security. ...

How to (Legally) Keep Secrets from Mobile Operators
  • Citing Chapter
  • Full-text available
  • September 2021

Lecture Notes in Computer Science

... Cryptographic reverse firewalls [21,33,47,48,59] represent an architecture to counter ASAs against asymmetric cryptography via trusted code in network perimeter filters. At a high level, the approach is for a trusted third party to re-randomise ciphertexts before transmission over a public network to destroy any subliminal messages. ...

Designing Reverse Firewalls for the Real World
  • Citing Chapter
  • September 2020

Lecture Notes in Computer Science

... Proof of stake randomly chooses the developer of the next block based on their wealth whereas proof of work requires the potential block creator to solve some complex equations. Some of the attractive features of cryptocurrency that has garnered lot of attention are [133]- [135].  The decentralized process that disregards the involvement of intermediaries such as the government or banks and permits P2P trading. ...

A Faster Cryptographer's Conspiracy Santa
  • Citing Article
  • May 2020

Theoretical Computer Science

... Cohn-Gordon et al. [12] later gave the first academic analysis of Signal's security, which, in particular, considered Signal's key exchange mechanism which makes use of public-key infrastructure (PKI). In [13], Blazy et al. note attacks (outside of Cohn-Gordon et al.'s model) on Signal and propose an identity-based asynchronous messaging protocol with explicit authentication albeit which relies on a trusted identity manager (rather than PKI). At EUROCRYPT 2019, Alwen et al. [8] modularized Signal and proposed two ratcheting protocols (denoted as ACD and ACD-PK) with security against adversarially chosen random coins, both of which support immediate decryption. ...

SAID: Reshaping Signal into an Identity-Based Asynchronous Messaging Protocol with Authenticated Ratcheting
  • Citing Article
  • January 2019

... The analysis on Signal has first been formalised in [8], and [9] coined the term Post-Compromise Security (PCS) referring to the protocol's self-healing property. Due to its widespread practical uses, Signal has since attracted other research work [1,[3][4][5][6]]. ...

SAID: Reshaping Signal into an Identity-Based Asynchronous Messaging Protocol with Authenticated Ratcheting
  • Citing Conference Paper
  • June 2019

... Enumeration [17], [70] Protocol Implementation Identify valid connections or network resources, information leakage QUIC-fuzz [9], [17] Protocol Design System crashes Implementation Vulnerabilities Based [17], [71] QUIC Protocol Implementation Unpredictable responses, failures, or incorrect processing of data, system crashes Transport-inherent Attacks QUIC-encapsulation [9], [17], [72] Data Encapsulation Mechanisms Bypass security measures, hide malicious data UDP Hole Punching [17], [73], [74] Connectionless Nature of UDP Bypass NAT and firewall restrictions, unauthorized access Privacy-related Attacks Session Linking [17], [19], [75] Identifiable Characteristics of Sessions Privacy breach, unauthorized tracking Traffic Analysis [17], [20], [76] Traffic Patterns Exposure of metadata, disruption Cache Poisoning [9], [17], [77], [78] Caching Mechanisms Serving malicious content, data breaches Website Fingerprinting [12], [17], [20], [21] Unique Traffic Patterns Deduction of visited websites, exposure of metadata ...

The privacy of the TLS 1.3 protocol

Proceedings on Privacy Enhancing Technologies

... Then, Camenisch et al. [27] gave a formal definition of the hidden attribute, and Beck et al. [28] reinforced the attribute. Very recently, Bultel et al. [29] proposed a new sanitizable signature scheme, but it did not perform well in terms of performance. ...

Efficient Invisible and Unlinkable Sanitizable Signatures
  • Citing Chapter
  • April 2019

Lecture Notes in Computer Science

... This leads to several improvement results [26,28,30]. In addition to Sudoku, there are many card-based ZKP protocols, such as Nurimisaki [25], Kurodoko [25], Juosan [18] [23], Hitori [23], Heyawake [23], Makaro [5,26] [29], dial lock [20], tamper-evident seals [21], balls in bags [17], and marbles in an auction protocol [6]. These protocols are not for ZKPs, but for secure multiparty computations, which enable us to compute a given function over private inputs without revealing anything. ...

Physical Zero-Knowledge Proof for Makaro: 20th International Symposium, SSS 2018, Tokyo, Japan, November 4–7, 2018, Proceedings
  • Citing Chapter
  • October 2018

Lecture Notes in Computer Science