The SCEAS System
Navigation Menu

Search the dblp DataBase

Title:
Author:

Jacques Stern: [Publications] [Author Rank by year] [Co-authors] [Prefers] [Cites] [Cited by]

Publications of Author

  1. Sanjeev Arora, László Babai, Jacques Stern, Z. Sweedyk
    The Hardness of Approximate Optimia in Lattices, Codes, and Systems of Linear Equations [Citation Graph (1, 0)][DBLP]
    FOCS, 1993, pp:724-733 [Conf]
  2. Gilles Lachaud, Jacques Stern
    Polynomial-Time Construction of Spherical Codes. [Citation Graph (0, 0)][DBLP]
    AAECC, 1991, pp:218-223 [Conf]
  3. Jacques Stern
    Cryptography and the Methodology of Provable Security. [Citation Graph (0, 0)][DBLP]
    AAECC, 2003, pp:1-5 [Conf]
  4. Jacques Stern
    Approximating the Number of Error Locations within a Constant Ratio is NP-complete. [Citation Graph (0, 0)][DBLP]
    AAECC, 1993, pp:325-331 [Conf]
  5. Phong Q. Nguyen, Jacques Stern
    Lattice Reduction in Cryptology: An Update. [Citation Graph (0, 0)][DBLP]
    ANTS, 2000, pp:85-112 [Conf]
  6. Dario Catalano, Phong Q. Nguyen, Jacques Stern
    The Hardness of Hensel Lifting: The Case of RSA and Discrete Logarithm. [Citation Graph (0, 0)][DBLP]
    ASIACRYPT, 2002, pp:299-310 [Conf]
  7. Florent Chabaud, Jacques Stern
    The Cryptographic Security of the Syndrome Decoding Problem for Rank Distance Codes. [Citation Graph (0, 0)][DBLP]
    ASIACRYPT, 1996, pp:368-381 [Conf]
  8. Pierre-Alain Fouque, Jacques Stern
    Fully Distributed Threshold RSA under Standard Assumptions. [Citation Graph (0, 0)][DBLP]
    ASIACRYPT, 2001, pp:310-330 [Conf]
  9. Craig Gentry, Jakob Jonsson, Jacques Stern, Michael Szydlo
    Cryptanalysis of the NTRU Signature Scheme (NSS) from Eurocrypt 2001. [Citation Graph (0, 0)][DBLP]
    ASIACRYPT, 2001, pp:1-20 [Conf]
  10. Antoine Joux, Jacques Stern
    Cryptanalysis of Another Knapsack Cryptosystem. [Citation Graph (0, 0)][DBLP]
    ASIACRYPT, 1991, pp:470-476 [Conf]
  11. Phong Q. Nguyen, Jacques Stern
    Adapting Density Attacks to Low-Weight Knapsacks. [Citation Graph (0, 0)][DBLP]
    ASIACRYPT, 2005, pp:41-58 [Conf]
  12. Phong Q. Nguyen, Jacques Stern
    The Béguin-Quisquater Server-Aided RSA Protocol from Crypto '95 is not Secure. [Citation Graph (0, 0)][DBLP]
    ASIACRYPT, 1998, pp:372-379 [Conf]
  13. Tatsuaki Okamoto, Jacques Stern
    Almost Uniform Density of Power Residues and the Provable Security of ESIGN. [Citation Graph (0, 0)][DBLP]
    ASIACRYPT, 2003, pp:287-301 [Conf]
  14. David Pointcheval, Jacques Stern
    Provably Secure Blind Signature Schemes. [Citation Graph (0, 0)][DBLP]
    ASIACRYPT, 1996, pp:252-265 [Conf]
  15. Guillaume Poupard, Jacques Stern
    Generation of Shared RSA Keys by Two Parties. [Citation Graph (0, 0)][DBLP]
    ASIACRYPT, 1998, pp:11-24 [Conf]
  16. Jacques Stern
    Can One Design a Signature Scheme Based on Error-Correctin Codes? [Citation Graph (0, 0)][DBLP]
    ASIACRYPT, 1994, pp:424-426 [Conf]
  17. Jacques Stern
    The Validation of Cryptographic Algorithms. [Citation Graph (0, 0)][DBLP]
    ASIACRYPT, 1996, pp:301-310 [Conf]
  18. Phong Q. Nguyen, Jacques Stern
    The Two Faces of Lattices in Cryptology. [Citation Graph (0, 0)][DBLP]
    CaLC, 2001, pp:146-180 [Conf]
  19. David Pointcheval, Jacques Stern
    New Blind Signatures Equivalent to Factorization (extended abstract). [Citation Graph (0, 0)][DBLP]
    ACM Conference on Computer and Communications Security, 1997, pp:92-99 [Conf]
  20. David Naccache, David Pointcheval, Jacques Stern
    Twin signatures: an alternative to the hash-and-sign paradigm. [Citation Graph (0, 0)][DBLP]
    ACM Conference on Computer and Communications Security, 2001, pp:20-27 [Conf]
  21. David Naccache, Jacques Stern
    A New Public Key Cryptosystem Based on Higher Residues. [Citation Graph (0, 0)][DBLP]
    ACM Conference on Computer and Communications Security, 1998, pp:59-66 [Conf]
  22. Guillaume Poupard, Jacques Stern
    On the Fly Signatures Based on Factoring. [Citation Graph (0, 0)][DBLP]
    ACM Conference on Computer and Communications Security, 1999, pp:37-45 [Conf]
  23. Helena Handschuh, Pascal Paillier, Jacques Stern
    Probing Attacks on Tamper-Resistant Devices. [Citation Graph (0, 0)][DBLP]
    CHES, 1999, pp:303-315 [Conf]
  24. Thomas Pornin, Jacques Stern
    Software-Hardware Trade-Offs: Application to A5/1 Cryptanalysis. [Citation Graph (0, 0)][DBLP]
    CHES, 2000, pp:318-327 [Conf]
  25. Jacques Stern
    A method for finding codewords of small weight. [Citation Graph (0, 0)][DBLP]
    Coding Theory and Applications, 1988, pp:106-113 [Conf]
  26. Emmanuel Bresson, Jacques Stern, Michael Szydlo
    Threshold Ring Signatures and Applications to Ad-hoc Groups. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 2002, pp:465-480 [Conf]
  27. Yeow Meng Chee, Antoine Joux, Jacques Stern
    The Cryptoanalysis of a New Public-Key Cryptosystem Based on Modular Knapsacks. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 1991, pp:204-212 [Conf]
  28. Don Coppersmith, Jacques Stern, Serge Vaudenay
    Attacks on the Birational Permutation Signature Schemes. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 1993, pp:435-443 [Conf]
  29. Eiichiro Fujisaki, Tatsuaki Okamoto, David Pointcheval, Jacques Stern
    RSA-OAEP Is Secure under the RSA Assumption. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 2001, pp:260-274 [Conf]
  30. Marc Girault, Jacques Stern
    On the Length of Cryptographic Hash-Values Used in Identification Schemes. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 1994, pp:202-215 [Conf]
  31. Phong Q. Nguyen, Jacques Stern
    Merkle-Hellman Revisited: A Cryptoanalysis of the Qu-Vanstone Cryptosystem Based on Group Factorizations. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 1997, pp:198-212 [Conf]
  32. Phong Q. Nguyen, Jacques Stern
    Cryptanalysis of the Ajtai-Dwork Cryptosystem. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 1998, pp:223-242 [Conf]
  33. Phong Q. Nguyen, Jacques Stern
    The Hardness of the Hidden Subset Sum Problem and Its Cryptographic Implications. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 1999, pp:31-46 [Conf]
  34. Jacques Stern
    A New Identification Scheme Based on Syndrome Decoding. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 1993, pp:13-21 [Conf]
  35. Jacques Stern
    Designing Identification Schemes with Keys of Short Size. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 1994, pp:164-173 [Conf]
  36. Jacques Stern, David Pointcheval, John Malone-Lee, Nigel P. Smart
    Flaws in Applying Proof Methodologies to Signature Schemes. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 2002, pp:93-110 [Conf]
  37. Louis Granboulan, Antoine Joux, Jacques Stern
    Inverting HFE Is Quasipolynomial. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 2006, pp:345-356 [Conf]
  38. Simon R. Blackburn, Sean Murphy, Jacques Stern
    Weakness of a Public-Key Cryptosystem Based on Factorizations of Finite Groups. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 1993, pp:50-54 [Conf]
  39. Jean-Bernard Fischer, Jacques Stern
    An Efficient Pseudo-Random Generator Provably as Secure as Syndrome Decoding. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 1996, pp:245-255 [Conf]
  40. Pierre-Alain Fouque, Louis Granboulan, Jacques Stern
    Differential Cryptanalysis for Multivariate Schemes. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 2005, pp:341-353 [Conf]
  41. David Naccache, Jacques Stern
    A New Public-Key Cryptosystem. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 1997, pp:27-36 [Conf]
  42. David Naccache, Nigel P. Smart, Jacques Stern
    Projective Coordinates Leak. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 2004, pp:257-267 [Conf]
  43. David Pointcheval, Jacques Stern
    Security Proofs for Signature Schemes. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 1996, pp:387-398 [Conf]
  44. Guillaume Poupard, Jacques Stern
    Fair Encryption of RSA Keys. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 2000, pp:172-189 [Conf]
  45. Guillaume Poupard, Jacques Stern
    Security Analysis of a Practical "on the fly" Authentication and Signature Generation. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 1998, pp:422-436 [Conf]
  46. Jacques Stern
    Why Provable Security Matters? [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 2003, pp:449-461 [Conf]
  47. Jacques Stern
    An Alternative to the Fiat-Shamir Protocol. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 1989, pp:173-180 [Conf]
  48. Jacques Stern, Philippe Toffin
    Cryptanalysis of a Public-Key Cryptosystem Based on Approximations by Rational Numbers. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 1990, pp:313-317 [Conf]
  49. Olivier Baudron, Jacques Stern
    Non-interactive Private Auctions. [Citation Graph (0, 0)][DBLP]
    Financial Cryptography, 2001, pp:354-0 [Conf]
  50. Pierre-Alain Fouque, Guillaume Poupard, Jacques Stern
    Sharing Decryption in the Context of Voting or Lotteries. [Citation Graph (0, 0)][DBLP]
    Financial Cryptography, 2000, pp:90-104 [Conf]
  51. Pierre-Alain Fouque, Jacques Stern, Jan-Geert Wackers
    CryptoComputing with Rationals. [Citation Graph (0, 0)][DBLP]
    Financial Cryptography, 2002, pp:136-146 [Conf]
  52. David Naccache, Jacques Stern
    Signing on a Postcard. [Citation Graph (0, 0)][DBLP]
    Financial Cryptography, 2000, pp:121-135 [Conf]
  53. Jacques Stern
    Cryptography and the French Banking Cards: Past, Present, Future. [Citation Graph (0, 0)][DBLP]
    Financial Cryptography, 2004, pp:68-69 [Conf]
  54. Jacques Stern, Julien P. Stern
    Cryptanalysis of the OTM Signature Scheme from FC'02. [Citation Graph (0, 0)][DBLP]
    Financial Cryptography, 2003, pp:138-148 [Conf]
  55. Jacques Stern, Serge Vaudenay
    SVP: A Flexible Micropayment Scheme. [Citation Graph (0, 0)][DBLP]
    Financial Cryptography, 1997, pp:161-172 [Conf]
  56. Antoine Joux, Jacques Stern
    Improving the Critical Density of the Lagarias-Odlyzko Attack Against Subset Sum Problems. [Citation Graph (0, 0)][DBLP]
    FCT, 1991, pp:258-264 [Conf]
  57. Jacques Stern
    Secret Linear Congruential Generators Are Not Cryptographically Secure [Citation Graph (0, 0)][DBLP]
    FOCS, 1987, pp:421-426 [Conf]
  58. Antoine Joux, Guillaume Poupard, Jacques Stern
    New Attacks against Standardized MACs. [Citation Graph (0, 0)][DBLP]
    FSE, 2003, pp:170-181 [Conf]
  59. David M'Raïhi, David Naccache, Jacques Stern, Serge Vaudenay
    XMX: A Firmware-Oriented Block Cipher Based on Modular Multiplications. [Citation Graph (0, 0)][DBLP]
    Fast Software Encryption, 1997, pp:166-171 [Conf]
  60. Jacques Stern, Serge Vaudenay
    CS-Cipher. [Citation Graph (0, 0)][DBLP]
    Fast Software Encryption, 1998, pp:189-205 [Conf]
  61. Olivier Baudron, David Pointcheval, Jacques Stern
    Extended Notions of Security for Multicast Public Key Cryptosystems. [Citation Graph (0, 0)][DBLP]
    ICALP, 2000, pp:499-511 [Conf]
  62. Vivien Dubois, Louis Granboulan, Jacques Stern
    An Efficient Provable Distinguisher for HFE. [Citation Graph (0, 0)][DBLP]
    ICALP (2), 2006, pp:156-167 [Conf]
  63. Pierre-Alain Fouque, David Pointcheval, Jacques Stern, Sébastien Zimmer
    Hardness of Distinguishing the MSB or LSB of Secret Keys in Diffie-Hellman Schemes. [Citation Graph (0, 0)][DBLP]
    ICALP (2), 2006, pp:240-251 [Conf]
  64. Emmanuel Bresson, Jacques Stern
    Proofs of Knowledge for Non-monotone Discrete-Log Formulae and Applications. [Citation Graph (0, 0)][DBLP]
    ISC, 2002, pp:272-288 [Conf]
  65. Jacques Stern
    Communication Systems. [Citation Graph (0, 0)][DBLP]
    Jerusalem Conference on Information Technology, 1978, pp:271-277 [Conf]
  66. Pierre-Alain Fouque, Jacques Stern
    One Round Threshold Discrete-Log Key Generation without Private Channels. [Citation Graph (0, 0)][DBLP]
    Public Key Cryptography, 2001, pp:300-316 [Conf]
  67. Emmanuel Bresson, Jacques Stern
    Efficient Revocation in Group Signatures. [Citation Graph (0, 0)][DBLP]
    Public Key Cryptography, 2001, pp:190-206 [Conf]
  68. Christophe Coupé, Phong Q. Nguyen, Jacques Stern
    The Effectiveness of Lattice Attacks Against Low-Exponent RSA. [Citation Graph (0, 0)][DBLP]
    Public Key Cryptography, 1999, pp:204-218 [Conf]
  69. Sébastien Kunz-Jacques, Gwenaëlle Martinet, Guillaume Poupard, Jacques Stern
    Cryptanalysis of an Efficient Proof of Knowledge of Discrete Logarithm. [Citation Graph (0, 0)][DBLP]
    Public Key Cryptography, 2006, pp:27-43 [Conf]
  70. Guillaume Poupard, Jacques Stern
    Short Proofs of Knowledge for Factoring. [Citation Graph (0, 0)][DBLP]
    Public Key Cryptography, 2000, pp:147-166 [Conf]
  71. Jacques Stern
    Lattices and Cryptography: An Overview. [Citation Graph (0, 0)][DBLP]
    Public Key Cryptography, 1998, pp:50-54 [Conf]
  72. Olivier Baudron, Pierre-Alain Fouque, David Pointcheval, Jacques Stern, Guillaume Poupard
    Practical multi-candidate election system. [Citation Graph (0, 0)][DBLP]
    PODC, 2001, pp:274-283 [Conf]
  73. Phong Q. Nguyen, Jacques Stern
    Cryptanalysis of a Fast Public Key Cryptosystem Presented at SAC '97. [Citation Graph (0, 0)][DBLP]
    Selected Areas in Cryptography, 1998, pp:213-218 [Conf]
  74. Joel Friedman, Antoine Joux, Yuval Roichman, Jacques Stern, Jean-Pierre Tillich
    The Action of a Few Random Permutations on r-Tuples and an Application to Cryptography. [Citation Graph (0, 0)][DBLP]
    STACS, 1996, pp:375-386 [Conf]
  75. Gilles Lachaud, Jacques Stern
    Polynomial-Time Construction of Codes I: Linear Codes with Almost Equal Weights. [Citation Graph (0, 0)][DBLP]
    Appl. Algebra Eng. Commun. Comput., 1992, v:3, n:, pp:151-161 [Journal]
  76. Matthijs J. Coster, Antoine Joux, Brian A. LaMacchia, Andrew M. Odlyzko, Claus-Peter Schnorr, Jacques Stern
    Improved Low-Density Subset Sum Algorithms. [Citation Graph (0, 0)][DBLP]
    Computational Complexity, 1992, v:2, n:, pp:111-128 [Journal]
  77. Phong Q. Nguyen, Jacques Stern
    A Converse to the Ajtai-Dwork Security Proof and its Cryptographic Implications [Citation Graph (0, 0)][DBLP]
    Electronic Colloquium on Computational Complexity (ECCC), 1998, v:5, n:10, pp:- [Journal]
  78. Jacques Stern
    Complexity of Some Problems from the Theory of Automata [Citation Graph (0, 0)][DBLP]
    Information and Control, 1985, v:66, n:3, pp:163-176 [Journal]
  79. Sanjeev Arora, László Babai, Jacques Stern, Z. Sweedyk
    The Hardness of Approximate Optima in Lattices, Codes, and Systems of Linear Equations. [Citation Graph (0, 0)][DBLP]
    J. Comput. Syst. Sci., 1997, v:54, n:2, pp:317-331 [Journal]
  80. Eiichiro Fujisaki, Tatsuaki Okamoto, David Pointcheval, Jacques Stern
    RSA-OAEP Is Secure under the RSA Assumption. [Citation Graph (0, 0)][DBLP]
    J. Cryptology, 2004, v:17, n:2, pp:81-104 [Journal]
  81. Simon R. Blackburn, Sean Murphy, Jacques Stern
    The Cryptanalysis of a Public-Key Implementation of Finite Group Mappings. [Citation Graph (0, 0)][DBLP]
    J. Cryptology, 1995, v:8, n:3, pp:157-166 [Journal]
  82. Don Coppersmith, Jacques Stern, Serge Vaudenay
    The Security of the Birational Permutation Signature Schemes. [Citation Graph (0, 0)][DBLP]
    J. Cryptology, 1997, v:10, n:3, pp:207-221 [Journal]
  83. Antoine Joux, Jacques Stern
    Lattice Reduction: A Toolbox for the Cryptanalyst. [Citation Graph (0, 0)][DBLP]
    J. Cryptology, 1998, v:11, n:3, pp:161-185 [Journal]
  84. David Pointcheval, Jacques Stern
    Security Arguments for Digital Signatures and Blind Signatures. [Citation Graph (0, 0)][DBLP]
    J. Cryptology, 2000, v:13, n:3, pp:361-396 [Journal]
  85. Marc Girault, Guillaume Poupard, Jacques Stern
    On the Fly Authentication and Signature Schemes Based on Groups of Unknown Order. [Citation Graph (0, 0)][DBLP]
    J. Cryptology, 2006, v:19, n:4, pp:463-487 [Journal]
  86. Jacques Stern
    A New Look at the Interpolation Problem. [Citation Graph (0, 0)][DBLP]
    J. Symb. Log., 1975, v:40, n:1, pp:1-13 [Journal]
  87. Joel Friedman, Antoine Joux, Yuval Roichman, Jacques Stern, Jean-Pierre Tillich
    The action of a few permutations on r-tuples is quickly transitive. [Citation Graph (0, 0)][DBLP]
    Random Struct. Algorithms, 1998, v:12, n:4, pp:335-350 [Journal]
  88. Jacques Stern
    Characterizations of Some Classes of Regular Events. [Citation Graph (0, 0)][DBLP]
    Theor. Comput. Sci., 1985, v:35, n:, pp:17-42 [Journal]
  89. Gilles Lachaud, Jacques Stern
    Polynomial-time construction of codes II. Spherical codes and the kissing number of spheres. [Citation Graph (0, 0)][DBLP]
    IEEE Transactions on Information Theory, 1994, v:40, n:4, pp:1140-1146 [Journal]
  90. Vivien Dubois, Pierre-Alain Fouque, Adi Shamir, Jacques Stern
    Practical Cryptanalysis of SFLASH. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 2007, pp:1-12 [Conf]
  91. Vivien Dubois, Pierre-Alain Fouque, Jacques Stern
    Cryptanalysis of SFLASH with Slightly Modified Parameters. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 2007, pp:264-275 [Conf]
  92. Vivien Dubois, Louis Granboulan, Jacques Stern
    Cryptanalysis of HFE with Internal Perturbation. [Citation Graph (0, 0)][DBLP]
    Public Key Cryptography, 2007, pp:249-265 [Conf]

  93. Cryptanalysis of the SFLASH Signature Scheme. [Citation Graph (, )][DBLP]


  94. Key Recovery on Hidden Monomial Multivariate Schemes. [Citation Graph (, )][DBLP]


  95. Total Break of the l-IC Signature Scheme. [Citation Graph (, )][DBLP]


  96. Cryptanalysis of Tweaked Versions of SMASH and Reparation. [Citation Graph (, )][DBLP]


  97. Linear Cryptanalysis of Non Binary Ciphers. [Citation Graph (, )][DBLP]


  98. Linear Bandwidth Naccache-Stern Encryption. [Citation Graph (, )][DBLP]


  99. Mathematics, Cryptology, Security. [Citation Graph (, )][DBLP]


Search in 0.005secs, Finished in 0.613secs
NOTICE1
System may not be available sometimes or not working properly, since it is still in development with continuous upgrades
NOTICE2
The rankings that are presented on this page should NOT be considered as formal since the citation info is incomplete in DBLP
 
System created by asidirop@csd.auth.gr [http://users.auth.gr/~asidirop/] © 2002
for Data Engineering Laboratory, Department of Informatics, Aristotle University © 2002