Claude Crépeau
Canadian computer scientist
Claude Crépeau's AcademicInfluence.com Rankings
Download Badge
Computer Science
Claude Crépeau's Degrees
- PhD Computer Science University of California, Berkeley
- Masters Computer Science University of California, Berkeley
- Bachelors Mathematics Université de Montréal
Similar Degrees You Can Earn
Why Is Claude Crépeau Influential?
(Suggest an Edit or Addition)According to Wikipedia, Claude Crépeau is a professor in the School of Computer Science at McGill University. Ηe was born in Montreal, Quebec, Canada, in 1962. He received a master's degree from the Université de Montréal in 1986, and obtained his Ph.D. in Computer Science from MIT in 1990, working in the field of cryptography with Silvio Micali as his Ph.D. advisor and Gilles Brassard as his M.Sc advisor. He spent two years as a Postdoctoral Fellow at Université d'Orsay, and was a CNRS researcher at École Normale Supérieure from 1992 to 1995. He was appointed associate professor at Université de Montréal in 1995, and has been a faculty member at McGill University since 1998. He was a member of the Canadian Institute for Advanced Research program on Quantum Information Processing from 2002 to 2012.
Claude Crépeau's Published Works
Published Works
- Multiparty unconditionally secure protocols (1988) (1436)
- Generalized privacy amplification (1994) (1400)
- Minimum Disclosure Proofs of Knowledge (1988) (1000)
- Multiparty Unconditionally Secure Protocols (Extended Abstract) (1988) (510)
- Teleporting an unknown quantum state via dual classical and EPR channels (1993) (365)
- All-or-Nothing Disclosure of Secrets (1986) (338)
- Authentication of quantum messages (2001) (309)
- Equivalence Between Two Flavours of Oblivious Transfers (1987) (292)
- Achieving oblivious transfer using weakened security assumptions (1988) (266)
- Practical Quantum Oblivious Transfer (1991) (251)
- A quantum bit commitment scheme provably unbreakable by both parties (1993) (197)
- Committed Oblivious Transfer and Private Multi-Party Computation (1995) (188)
- Information theoretic reductions among disclosure problems (1986) (186)
- Efficient Cryptographic Protocols Based on Noisy Channels (1997) (176)
- Secure multi-party quantum computation (2002) (129)
- Non-transitive transfer of confidence: A perfect zero-knowledge interactive protocol for SAT and beyond (1986) (125)
- Quantum Oblivious Transfer (1994) (120)
- A localized certificate revocation scheme for mobile ad hoc networks (2008) (120)
- Quantum Bit Commitment and Coin Tossing Protocols (1990) (120)
- Secure Multiparty Quantum Computation with (Only) a Strict Honest Majority (2006) (114)
- Oblivious transfer with a memory-bounded receiver (1998) (111)
- Oblivious transfers and intersecting codes (1996) (106)
- Zero-Knowledge Simulation of Boolean Circuits (1986) (104)
- Discreet Solitary Games (1994) (99)
- Efficient Unconditional Oblivious Transfer from Almost Any Noisy Channel (2004) (96)
- A certificate revocation scheme for wireless ad hoc networks (2003) (91)
- Achieving Oblivious Transfer Using Weakened Security Assumptions (Extended Abstract) (1988) (87)
- Oblivious Transfers and Privacy Amplification (1997) (78)
- Towards a formal definition of security for quantum protocols (1998) (77)
- Constant-Round Perfect Zero-Knowledge Computationally Convincing Protocols (1991) (70)
- A Zero-Knowledge Poker Protocol That Achieves Confidentiality of the Players' Strategy or How to Achieve an Electronic Poker Face (1986) (68)
- Computational Collapse of Quantum State with Application to Oblivious Transfer (2003) (56)
- Everything in NP can be Argued in Perfect Zero-Knowledge in a Bounded Number of Rounds (1989) (52)
- Quantum Oblivious Mutual Identification (1995) (52)
- How to Convert the Flavor of a Quantum Bit Commitment (2001) (50)
- Multiparty Unconditionally Secure Protocols (Abstract) (1987) (49)
- Simple Backdoors for RSA Key Generation (2003) (46)
- 25 years of quantum cryptography (1996) (46)
- Weakening Security Assumptions and Oblivious Transfer (Abstract) (1988) (46)
- Approximate Quantum Error-Correcting Codes and Secret Sharing Schemes (2005) (45)
- A Secure Poker Protocol that Minimizes the Effect of Player Coalitions (1986) (44)
- A Secure MANET Routing Protocol with Resilience against Byzantine Behaviours of Malicious or Selfish Nodes (2007) (42)
- Two Provers in Isolation (2011) (40)
- "Efficient cryptographic protocols based on noisy channels," Advances in Cryptology-EUROCRYPT'97 (1997) (38)
- Optimal Reductions Between Oblivious Transfers Using Interactive Hashing (2006) (36)
- Information-Theoretic Conditions for Two-Party Secure Function Evaluation (2006) (34)
- On the Reversibility of Oblivious Transfer (1991) (30)
- Sorting out Zero-Knowledge (1990) (30)
- Verifiable Disclosure of Secrets and Applications (Abstract) (1990) (27)
- Everything in NP can be Argued in Perfect Zero-Knowledge in a Bounded Number of Rounds (Extended Abstract) (1989) (27)
- Computationally Convincing Proofs of Knowledge (1991) (17)
- The generation of random numbers that are probably prime (1988) (16)
- Secure Multi-party Quantum Computing (2002) (16)
- Statistical Security Conditions for Two-Party Secure Function Evaluation (2008) (15)
- Efficient Reduction among Oblivious Transfer Protocols based on New Self-Intersecting Codes (1993) (11)
- On the Computational Collapse of Quantum Information (2003) (10)
- Oblivious verification of common string (1995) (9)
- Cryptographic Primitives And Quantum Theory (1992) (7)
- Quantum message authentication codes (2001) (7)
- Two Observations on Probabilistic Primality Testing (1986) (6)
- Interactive Hashing: An Information Theoretic Tool (Invited Talk) (2008) (6)
- On the Commitment Capacity of Unfair Noisy Channels (2019) (5)
- Multi-prover Interactive Proofs: Unsound Foundations (2016) (5)
- Information-Theoretic Interactive Hashing and Oblivious Transfer to a Storage-Bounded Receiver (2015) (5)
- How to Convert a Flavor of Quantum Bit Commitment (2000) (4)
- Conceptual Modeling (2012) (3)
- Cellular Network Security (2011) (3)
- Oblivious Transfer from Weakly Random Self-Reducible Public-Key Cryptosystem (2015) (3)
- An Analysis of ZVP-Attack on ECC Cryptosystems (2012) (2)
- Cut-and-Choose Protocol (2005) (2)
- An introduction to minimum disclosure (1988) (2)
- Non-Locality in Interactive Proofs (2018) (1)
- The RGB No-Signalling Game (2019) (1)
- Name Affiliation (2015) (1)
- Minimum Disclosure Proofs of Knowledge ( Revised version ) (2007) (1)
- Introduction to Cryptographic Protocols (1)
- Zero-Knowledge Interactive Proof Systems for New Lattice Problems (2015) (1)
- Classical and Quantum Strategies for Two-Prover Bit Commitments (2006) (1)
- Cryptography and Data Security (2003) (1)
- Approximate quantum error-correcting codes (1)
- Verifier Non-Locality in Interactive Proofs (2018) (0)
- Transitive Transfer of Conndence: a Per- Fect Zero-knowledge Interactive Proto- Col for Sat and Beyond. 5.1 Additional Security for the User (1997) (0)
- A Sufficient Clarification of “Super-Quantum Correlations: A Necessary Clarification” by Pierre Uzan (2021) (0)
- Verifier NonLocality in Interactive Proofs (2018) (0)
- A converter implementation from ODA and back to Rich Text Format (1991) (0)
- Guest editor's introduction (2004) (0)
- Non-Locality and Zero-Knowledge MIPs (2019) (0)
- Credential Verification (2011) (0)
- New Perspectives on Multi-Prover Interactive Proofs (2018) (0)
- 4.4 Security for the Merchant (2007) (0)
- Underlying subject of the PROJECT assignment : QUANTUM ENTANGLEMENT Fundamentals : EPR ’ s view on the completeness of the Quantum Theory , Bell inequalities Implementation : Optical experiments using down-conversion nonlinear processes Application : Quantum states teleportation (2015) (0)
- New Perspectives on Zero-Knowledge Multi-Prover Interactive Proofs (2018) (0)
- Cryptography in the quantum world (1999) (0)
This paper list is powered by the following services:
Other Resources About Claude Crépeau
What Schools Are Affiliated With Claude Crépeau?
Claude Crépeau is affiliated with the following schools: