The SCEAS System
Navigation Menu

Search the dblp DataBase

Title:
Author:

Antoine Joux: [Publications] [Author Rank by year] [Co-authors] [Prefers] [Cites] [Cited by]

Publications of Author

  1. Antoine Joux
    A One Round Protocol for Tripartite Diffie-Hellman. [Citation Graph (0, 0)][DBLP]
    ANTS, 2000, pp:385-394 [Conf]
  2. Antoine Joux
    The Weil and Tate Pairings as Building Blocks for Public Key Cryptosystems. [Citation Graph (0, 0)][DBLP]
    ANTS, 2002, pp:20-32 [Conf]
  3. Antoine Joux, Reynald Lercier
    The Function Field Sieve Is Quite Special. [Citation Graph (0, 0)][DBLP]
    ANTS, 2002, pp:431-445 [Conf]
  4. Dan Boneh, Antoine Joux, Phong Q. Nguyen
    Why Textbook ElGamal and RSA Encryption Are Insecure. [Citation Graph (0, 0)][DBLP]
    ASIACRYPT, 2000, pp:30-43 [Conf]
  5. Antoine Joux, Jacques Stern
    Cryptanalysis of Another Knapsack Cryptosystem. [Citation Graph (0, 0)][DBLP]
    ASIACRYPT, 1991, pp:470-476 [Conf]
  6. Florent Chabaud, Antoine Joux
    Differential Collisions in SHA-0. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 1998, pp:56-71 [Conf]
  7. Yeow Meng Chee, Antoine Joux, Jacques Stern
    The Cryptoanalysis of a New Public-Key Cryptosystem Based on Modular Knapsacks. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 1991, pp:204-212 [Conf]
  8. Jean-Charles Faugère, Antoine Joux
    Algebraic Cryptanalysis of Hidden Field Equation (HFE) Cryptosystems Using Gröbner Bases. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 2003, pp:44-60 [Conf]
  9. Éliane Jaulmes, Antoine Joux
    A Chosen-Ciphertext Attack against NTRU. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 2000, pp:20-35 [Conf]
  10. Antoine Joux
    Multicollisions in Iterated Hash Functions. Application to Cascaded Constructions. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 2004, pp:306-316 [Conf]
  11. Antoine Joux, Gwenaëlle Martinet, Frédéric Valette
    Blockwise-Adaptive Attackers: Revisiting the (In)Security of Some Provably Secure Encryption Models: CBC, GEM, IACBC. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 2002, pp:17-30 [Conf]
  12. Louis Granboulan, Antoine Joux, Jacques Stern
    Inverting HFE Is Quasipolynomial. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 2006, pp:345-356 [Conf]
  13. Antoine Joux, Reynald Lercier, Nigel P. Smart, Frederik Vercauteren
    The Number Field Sieve in the Medium Prime Case. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 2006, pp:326-344 [Conf]
  14. Eli Biham, Rafi Chen, Antoine Joux, Patrick Carribault, Christophe Lemuet, William Jalby
    Collisions of SHA-0 and Reduced SHA-1. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 2005, pp:36-57 [Conf]
  15. Philippe Chose, Antoine Joux, Michel Mitton
    Fast Correlation Attacks: An Algorithmic Point of View. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 2002, pp:209-221 [Conf]
  16. Éliane Jaulmes, Antoine Joux
    A NICE Cryptanalysis. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 2000, pp:382-391 [Conf]
  17. Antoine Joux
    Cryptanalysis of the EMD Mode of Operation. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 2003, pp:1-16 [Conf]
  18. Antoine Joux, Louis Granboulan
    A Practical Attack against Knapsack based Hash Functions (Extended Abstract). [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 1994, pp:58-66 [Conf]
  19. Antoine Joux, Reynald Lercier
    The Function Field Sieve in the Medium Prime Case. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 2006, pp:254-270 [Conf]
  20. Antoine Joux, Jacques Stern
    Improving the Critical Density of the Lagarias-Odlyzko Attack Against Subset Sum Problems. [Citation Graph (0, 0)][DBLP]
    FCT, 1991, pp:258-264 [Conf]
  21. Henri Gilbert, Helena Handschuh, Antoine Joux, Serge Vaudenay
    A Statistical Attack on RC6. [Citation Graph (0, 0)][DBLP]
    FSE, 2000, pp:64-74 [Conf]
  22. Éliane Jaulmes, Antoine Joux, Frédéric Valette
    On the Security of Randomized CBC-MAC Beyond the Birthday Paradox Limit: A New Construction. [Citation Graph (0, 0)][DBLP]
    FSE, 2002, pp:237-251 [Conf]
  23. Antoine Joux, Frédéric Muller
    Loosening the KNOT. [Citation Graph (0, 0)][DBLP]
    FSE, 2003, pp:87-99 [Conf]
  24. Antoine Joux, Frédéric Muller
    Two Attacks Against the HBB Stream Cipher. [Citation Graph (0, 0)][DBLP]
    FSE, 2005, pp:330-341 [Conf]
  25. Antoine Joux, Guillaume Poupard, Jacques Stern
    New Attacks against Standardized MACs. [Citation Graph (0, 0)][DBLP]
    FSE, 2003, pp:170-181 [Conf]
  26. Antoine Joux, Frédéric Muller
    Chosen-Ciphertext Attacks Against MOSQUITO. [Citation Graph (0, 0)][DBLP]
    FSE, 2006, pp:390-404 [Conf]
  27. Antoine Joux, Pascal Delaunay
    Galois LFSR, Embedded Devices and Side Channel Weaknesses. [Citation Graph (0, 0)][DBLP]
    INDOCRYPT, 2006, pp:436-451 [Conf]
  28. Éliane Jaulmes, Antoine Joux
    Cryptanalysis of PKP: A New Approach. [Citation Graph (0, 0)][DBLP]
    Public Key Cryptography, 2001, pp:165-172 [Conf]
  29. Antoine Joux, Sébastien Kunz-Jacques, Frédéric Muller, Pierre-Michel Ricordel
    Cryptanalysis of the Tractable Rational Map Cryptosystem. [Citation Graph (0, 0)][DBLP]
    Public Key Cryptography, 2005, pp:258-274 [Conf]
  30. Antoine Joux, Frédéric Muller
    A Chosen IV Attack Against Turing. [Citation Graph (0, 0)][DBLP]
    Selected Areas in Cryptography, 2003, pp:194-207 [Conf]
  31. Pierre-Alain Fouque, Antoine Joux, Gwenaëlle Martinet, Frédéric Valette
    Authenticated On-Line Encryption. [Citation Graph (0, 0)][DBLP]
    Selected Areas in Cryptography, 2003, pp:145-159 [Conf]
  32. Pierre-Alain Fouque, Antoine Joux, Guillaume Poupard
    Blockwise Adversarial Model for On-line Ciphers and Symmetric Encryption Schemes. [Citation Graph (0, 0)][DBLP]
    Selected Areas in Cryptography, 2004, pp:212-226 [Conf]
  33. Joel Friedman, Antoine Joux, Yuval Roichman, Jacques Stern, Jean-Pierre Tillich
    The Action of a Few Random Permutations on r-Tuples and an Application to Cryptography. [Citation Graph (0, 0)][DBLP]
    STACS, 1996, pp:375-386 [Conf]
  34. Matthijs J. Coster, Antoine Joux, Brian A. LaMacchia, Andrew M. Odlyzko, Claus-Peter Schnorr, Jacques Stern
    Improved Low-Density Subset Sum Algorithms. [Citation Graph (0, 0)][DBLP]
    Computational Complexity, 1992, v:2, n:, pp:111-128 [Journal]
  35. Antoine Joux
    A One Round Protocol for Tripartite Diffie-Hellman. [Citation Graph (0, 0)][DBLP]
    J. Cryptology, 2004, v:17, n:4, pp:263-276 [Journal]
  36. Antoine Joux, Kim Nguyen
    Separating Decision Diffie-Hellman from Computational Diffie-Hellman in Cryptographic Groups. [Citation Graph (0, 0)][DBLP]
    J. Cryptology, 2003, v:16, n:4, pp:239-247 [Journal]
  37. Antoine Joux, Jacques Stern
    Lattice Reduction: A Toolbox for the Cryptanalyst. [Citation Graph (0, 0)][DBLP]
    J. Cryptology, 1998, v:11, n:3, pp:161-185 [Journal]
  38. Antoine Joux, Reynald Lercier
    "Chinese & Match", an alternative to Atkin's "Match and Sort" method used in the SEA algorithm. [Citation Graph (0, 0)][DBLP]
    Math. Comput., 2001, v:70, n:234, pp:827-836 [Journal]
  39. Antoine Joux, Reynald Lercier
    Improvements to the general number field sieve for discrete logarithms in prime fields. A comparison with the gaussian integer method. [Citation Graph (0, 0)][DBLP]
    Math. Comput., 2003, v:72, n:242, pp:953-967 [Journal]
  40. Joel Friedman, Antoine Joux, Yuval Roichman, Jacques Stern, Jean-Pierre Tillich
    The action of a few permutations on r-tuples is quickly transitive. [Citation Graph (0, 0)][DBLP]
    Random Struct. Algorithms, 1998, v:12, n:4, pp:335-350 [Journal]
  41. Antoine Joux, David Naccache, Emmanuel Thomé
    When e-th Roots Become Easier Than Factoring. [Citation Graph (0, 0)][DBLP]
    ASIACRYPT, 2007, pp:13-28 [Conf]
  42. Antoine Joux, Thomas Peyrin
    Hash Functions and the (Amplified) Boomerang Attack. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 2007, pp:244-263 [Conf]
  43. Aurélie Bauer, Antoine Joux
    Toward a Rigorous Variation of Coppersmith's Algorithm on Three Variables. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 2007, pp:361-378 [Conf]
  44. Antoine Joux, Jean-René Reinhard
    Overtaking VEST. [Citation Graph (0, 0)][DBLP]
    FSE, 2007, pp:58-72 [Conf]

  45. Pairing the Volcano. [Citation Graph (, )][DBLP]


  46. Improved Generic Algorithms for 3-Collisions. [Citation Graph (, )][DBLP]


  47. Factoring pq2 with Quadratic Forms: Nice Cryptanalyses. [Citation Graph (, )][DBLP]


  48. Fault Attacks on RSA Signatures with Partially Unknown Messages. [Citation Graph (, )][DBLP]


  49. New Generic Algorithms for Hard Knapsacks. [Citation Graph (, )][DBLP]


  50. Oracle-Assisted Static Diffie-Hellman Is Easier Than Discrete Logarithms. [Citation Graph (, )][DBLP]


  51. Another Approach to Pairing Computation in Edwards Coordinates. [Citation Graph (, )][DBLP]


  52. Algebraic and Correlation Attacks against Linearly Filtered Non Linear Feedback Shift Registers. [Citation Graph (, )][DBLP]


  53. Yet Another Attack on Vest. [Citation Graph (, )][DBLP]


  54. Cryptanalysis of the Hidden Matrix Cryptosystem. [Citation Graph (, )][DBLP]


Search in 0.030secs, Finished in 0.034secs
NOTICE1
System may not be available sometimes or not working properly, since it is still in development with continuous upgrades
NOTICE2
The rankings that are presented on this page should NOT be considered as formal since the citation info is incomplete in DBLP
 
System created by asidirop@csd.auth.gr [http://users.auth.gr/~asidirop/] © 2002
for Data Engineering Laboratory, Department of Informatics, Aristotle University © 2002