Search the dblp DataBase
Marc Joye :
[Publications ]
[Author Rank by year ]
[Co-authors ]
[Prefers ]
[Cites ]
[Cited by ]
Publications of Author
Olivier Billet , Marc Joye The Jacobi Model of an Elliptic Curve and Side-Channel Analysis. [Citation Graph (0, 0)][DBLP ] AAECC, 2003, pp:34-42 [Conf ] Eric Brier , Marc Joye Fast Point Multiplication on Elliptic Curves through Isogenies. [Citation Graph (0, 0)][DBLP ] AAECC, 2003, pp:43-50 [Conf ] Marc Joye Smart-Card Implementation of Elliptic Curve Cryptography and DPA-type Attacks. [Citation Graph (0, 0)][DBLP ] CARDIS, 2004, pp:115-126 [Conf ] Marc Joye , Karine Villegas A Protected Division Algorithm. [Citation Graph (0, 0)][DBLP ] CARDIS, 2002, pp:- [Conf ] Marc Joye , Jean-Jacques Quisquater On the Importance of Securing Your Bins: The Garbage-man-in-the-middle Attack. [Citation Graph (0, 0)][DBLP ] ACM Conference on Computer and Communications Security, 1997, pp:135-141 [Conf ] Benoît Chevallier-Mames , Marc Joye , Pascal Paillier Faster Double-Size Modular Multiplication from Euclidean Multipliers. [Citation Graph (0, 0)][DBLP ] CHES, 2003, pp:214-227 [Conf ] Christophe Clavier , Marc Joye Universal Exponentiation Algorithm. [Citation Graph (0, 0)][DBLP ] CHES, 2001, pp:300-308 [Conf ] Marc Joye , Pascal Paillier GCD-Free Algorithms for Computing Modular Inverses. [Citation Graph (0, 0)][DBLP ] CHES, 2003, pp:243-253 [Conf ] Marc Joye , Pascal Paillier , Berry Schoenmakers On Second-Order Differential Power Analysis. [Citation Graph (0, 0)][DBLP ] CHES, 2005, pp:293-308 [Conf ] Marc Joye , Pascal Paillier , Serge Vaudenay Efficient Generation of Prime Numbers. [Citation Graph (0, 0)][DBLP ] CHES, 2000, pp:340-354 [Conf ] Marc Joye , Jean-Jacques Quisquater Hessian Elliptic Curves and Side-Channel Attacks. [Citation Graph (0, 0)][DBLP ] CHES, 2001, pp:402-410 [Conf ] Marc Joye , Christophe Tymen Protections against Differential Analysis for Elliptic Curve Cryptography. [Citation Graph (0, 0)][DBLP ] CHES, 2001, pp:377-390 [Conf ] Marc Joye , Sung-Ming Yen The Montgomery Powering Ladder. [Citation Graph (0, 0)][DBLP ] CHES, 2002, pp:291-302 [Conf ] Marc Joye , Pascal Paillier Fast Generation of Prime Numbers on Portable Devices: An Update. [Citation Graph (0, 0)][DBLP ] CHES, 2006, pp:160-173 [Conf ] Giuseppe Ateniese , Jan Camenisch , Marc Joye , Gene Tsudik A Practical and Provably Secure Coalition-Resistant Group Signature Scheme. [Citation Graph (0, 0)][DBLP ] CRYPTO, 2000, pp:255-270 [Conf ] Jean-Sébastien Coron , Marc Joye , David Naccache , Pascal Paillier Universal Padding Schemes for RSA. [Citation Graph (0, 0)][DBLP ] CRYPTO, 2002, pp:226-241 [Conf ] Marc Joye , Jean-Jacques Quisquater , Moti Yung On the Power of Misbehaving Adversaries and Security Analysis of the Original EPOC. [Citation Graph (0, 0)][DBLP ] CT-RSA, 2001, pp:208-222 [Conf ] Marc Joye , Jean-Jacques Quisquater , Sung-Ming Yen , Moti Yung Observability Analysis - Detecting When Improved Cryptosystems Fail. [Citation Graph (0, 0)][DBLP ] CT-RSA, 2002, pp:17-29 [Conf ] Jean-Sébastien Coron , Helena Handschuh , Marc Joye , Pascal Paillier , David Pointcheval , Christophe Tymen GEM: A Generic Chosen-Ciphertext Secure Encryption Method. [Citation Graph (0, 0)][DBLP ] CT-RSA, 2002, pp:263-276 [Conf ] Benoît Chevallier-Mames , Marc Joye A Practical and Tightly Secure Signature Scheme Without Hash Function. [Citation Graph (0, 0)][DBLP ] CT-RSA, 2007, pp:339-356 [Conf ] Jean-Sébastien Coron , Marc Joye , David Naccache , Pascal Paillier New Attacks on PKCS#1 v1.5 Encryption. [Citation Graph (0, 0)][DBLP ] EUROCRYPT, 2000, pp:369-381 [Conf ] Marc Joye , Hung-Mei Lin On the TYS Signature Scheme. [Citation Graph (0, 0)][DBLP ] ICCSA (3), 2006, pp:338-344 [Conf ] Daniel Bleichenbacher , Marc Joye , Jean-Jacques Quisquater A new and optimal chosen-message attack on RSA-type cryptosystems. [Citation Graph (0, 0)][DBLP ] ICICS, 1997, pp:302-313 [Conf ] Mathieu Ciet , Marc Joye (Virtually) Free Randomization Techniques for Elliptic Curve Cryptography. [Citation Graph (0, 0)][DBLP ] ICICS, 2003, pp:348-359 [Conf ] Marc Joye , Jean-Jacques Quisquater On Rabin-Type Signatures. [Citation Graph (0, 0)][DBLP ] IMA Int. Conf., 2001, pp:99-113 [Conf ] Marc Joye , Jean-Jacques Quisquater , Feng Bao , Robert H. Deng RSA-type Signatures in the Presence of Transient Faults. [Citation Graph (0, 0)][DBLP ] IMA Int. Conf., 1997, pp:155-160 [Conf ] Seungjoo Kim , Jung Hee Cheon , Marc Joye , Seongan Lim , Masahiro Mambo , Dongho Won , Yuliang Zheng Strong Adaptive Chosen-Ciphertext Attacks with Memory Dump (or: The Importance of the Order of Decryption and Validation). [Citation Graph (0, 0)][DBLP ] IMA Int. Conf., 2001, pp:114-127 [Conf ] Marc Joye , Seungjoo Kim , Narn-Yih Lee Cryptanalysis of Two Group Signature Schemes. [Citation Graph (0, 0)][DBLP ] ISW, 1999, pp:271-275 [Conf ] Marc Joye , Narn-Yih Lee , Tzonelih Hwang On the Security of the Lee-Chang Group Signature Scheme and Its Derivatives. [Citation Graph (0, 0)][DBLP ] ISW, 1999, pp:47-51 [Conf ] Eric Brier , Marc Joye Weierstraß Elliptic Curves and Side-Channel Attacks. [Citation Graph (0, 0)][DBLP ] Public Key Cryptography, 2002, pp:335-345 [Conf ] Jean-Sébastien Coron , Helena Handschuh , Marc Joye , Pascal Paillier , David Pointcheval , Christophe Tymen Optimal Chosen-Ciphertext Secure Encryption of Arbitrary-Length Messages. [Citation Graph (0, 0)][DBLP ] Public Key Cryptography, 2002, pp:17-33 [Conf ] Marc Joye , Christophe Tymen Compact Encoding of Non-adjacent Forms with Applications to Elliptic Curve Cryptography. [Citation Graph (0, 0)][DBLP ] Public Key Cryptography, 2001, pp:353-364 [Conf ] Marc Joye , Sung-Ming Yen One-Way Cross-Trees and Their Applications. [Citation Graph (0, 0)][DBLP ] Public Key Cryptography, 2002, pp:346-356 [Conf ] Marc Joye , Sung-Ming Yen New Minimal Modified Radix-r Representation with Applications to Smart Cards. [Citation Graph (0, 0)][DBLP ] Public Key Cryptography, 2002, pp:375-384 [Conf ] Jean-Jacques Quisquater , Benoit M. Macq , Marc Joye , N. Degand , A. Bernard Practical Solution to Authentication of Images with a Secure Camera. [Citation Graph (0, 0)][DBLP ] Storage and Retrieval for Image and Video Databases (SPIE), 1997, pp:290-297 [Conf ] Marc Joye , Jean-Jacques Quisquater Protocol Failures for RSA-Like Functions Using Lucas Sequences and Elliptic Curves. [Citation Graph (0, 0)][DBLP ] Security Protocols Workshop, 1996, pp:93-100 [Conf ] Mathieu Ciet , Marc Joye Elliptic Curve Cryptosystems in the Presence of Permanent and Transient Faults. [Citation Graph (0, 0)][DBLP ] Des. Codes Cryptography, 2005, v:36, n:1, pp:33-43 [Journal ] Marc Joye , Jean-Jacques Quisquater Reducing the Elliptic Curve Cryptosystem of Meyer-Müuller to the Cryptosystem of Rabin-Williams. [Citation Graph (0, 0)][DBLP ] Des. Codes Cryptography, 1998, v:14, n:1, pp:53-56 [Journal ] Marc Joye , Jean-Jacques Quisquater , Tsuyoshi Takagi How to Choose Secret Parameters for RSA-Type Cryptosystems over Elliptic Curves. [Citation Graph (0, 0)][DBLP ] Des. Codes Cryptography, 2001, v:23, n:3, pp:297-316 [Journal ] Mathieu Ciet , Marc Joye , Kristin Lauter , Peter L. Montgomery Trading Inversions for Multiplications in Elliptic Curve Cryptography. [Citation Graph (0, 0)][DBLP ] Des. Codes Cryptography, 2006, v:39, n:2, pp:189-206 [Journal ] Marc Joye Cryptanalysis of a pay-as-you-watch system. [Citation Graph (0, 0)][DBLP ] Inf. Process. Lett., 2003, v:88, n:3, pp:119-120 [Journal ] Jean-Jacques Quisquater , Marc Joye Authentication of Sequences with the SL2 Hash Function: Application to Video Sequences. [Citation Graph (0, 0)][DBLP ] Journal of Computer Security, 1997, v:5, n:3, pp:213-224 [Journal ] Marc Joye , Arjen K. Lenstra , Jean-Jacques Quisquater Chinese Remaindering Based Cryptosystems in the Presence of Faults. [Citation Graph (0, 0)][DBLP ] J. Cryptology, 1999, v:12, n:4, pp:241-245 [Journal ] Marc Joye , Sung-Ming Yen ID-based Secret-Key Cryptography. [Citation Graph (0, 0)][DBLP ] Operating Systems Review, 1998, v:32, n:4, pp:33-39 [Journal ] Benoît Chevallier-Mames , Mathieu Ciet , Marc Joye Low-Cost Solutions for Preventing Simple Side-Channel Analysis: Side-Channel Atomicity. [Citation Graph (0, 0)][DBLP ] IEEE Trans. Computers, 2004, v:53, n:6, pp:760-768 [Journal ] Marc Joye , Sung-Ming Yen Optimal Left-to-Right Binary Signed-Digit Recoding. [Citation Graph (0, 0)][DBLP ] IEEE Trans. Computers, 2000, v:49, n:7, pp:740-748 [Journal ] Sung-Ming Yen , Marc Joye Checking Before Output May Not Be Enough Against Fault-Based Cryptanalysis. [Citation Graph (0, 0)][DBLP ] IEEE Trans. Computers, 2000, v:49, n:9, pp:967-970 [Journal ] Marc Joye Highly Regular Right-to-Left Algorithms for Scalar Multiplication. [Citation Graph (0, 0)][DBLP ] CHES, 2007, pp:135-147 [Conf ] Ermaliza Razali , Raphael C.-W. Phan , Marc Joye On the Notions of PRP - RKA , KR and KR - RKA for Block Ciphers. [Citation Graph (0, 0)][DBLP ] ProvSec, 2007, pp:188-197 [Conf ] Huff's Model for Elliptic Curves. [Citation Graph (, )][DBLP ] On Cryptographic Schemes Based on Discrete Logarithms and Factoring. [Citation Graph (, )][DBLP ] An Efficient On-Line/Off-Line Signature Scheme without Random Oracles. [Citation Graph (, )][DBLP ] The Polynomial Composition Problem in (Z/n Z)[X ]. [Citation Graph (, )][DBLP ] Co-Z Addition Formulæ and Binary Ladders on Elliptic Curves - (Extended Abstract). [Citation Graph (, )][DBLP ] Coordinate Blinding over Large Prime Fields. [Citation Graph (, )][DBLP ] A simple construction for public-key encryption with revocable anonymity: the honest-sender case. [Citation Graph (, )][DBLP ] On the Security of a Unified Countermeasure. [Citation Graph (, )][DBLP ] Protecting RSA against Fault Attacks: The Embedding Method. [Citation Graph (, )][DBLP ] Cryptanalysis of a Video Scrambling Based on Space Filling Curves. [Citation Graph (, )][DBLP ] RSA Moduli with a Predetermined Portion: Techniques and Applications. [Citation Graph (, )][DBLP ] Efficient Arithmetic on Hessian Curves. [Citation Graph (, )][DBLP ] Highly Regular m -Ary Powering Ladders. [Citation Graph (, )][DBLP ] Securing OpenSSL against Micro-Architectural Attacks. [Citation Graph (, )][DBLP ] Fast Point Multiplication on Elliptic Curves without Precomputation. [Citation Graph (, )][DBLP ] Chosen-Ciphertext Secure RSA-Type Cryptosystems. [Citation Graph (, )][DBLP ] Twisted Edwards Curves. [Citation Graph (, )][DBLP ] Exponent Recoding and Regular Exponentiation Algorithms. [Citation Graph (, )][DBLP ] Laundering and Repackaging of Multimedia Content in Content Distribution Systems. [Citation Graph (, )][DBLP ] Search in 0.005secs, Finished in 0.008secs