Search the dblp DataBase
David Naccache :
[Publications ]
[Author Rank by year ]
[Co-authors ]
[Prefers ]
[Cites ]
[Cited by ]
Publications of Author
Jean-Sébastien Coron , Helena Handschuh , David Naccache ECC: Do We Need to Count? [Citation Graph (0, 0)][DBLP ] ASIACRYPT, 1999, pp:122-134 [Conf ] Jean-Sébastien Coron , François Koeune , David Naccache From Fixed-Length to Arbitrary-Length RSA Padding Schemes. [Citation Graph (0, 0)][DBLP ] ASIACRYPT, 2000, pp:90-96 [Conf ] Jean-Sébastien Coron , David Naccache Boneh et al.'s k-Element Aggregate Extraction Assumption Is Equivalent to the Diffie-Hellman Assumption. [Citation Graph (0, 0)][DBLP ] ASIACRYPT, 2003, pp:392-397 [Conf ] Helena Handschuh , David Naccache , Pascal Paillier , Christophe Tymen Provably Secure Chipcard Personalization, or, How to Fool Malicious Insiders. [Citation Graph (0, 0)][DBLP ] CARDIS, 2002, pp:- [Conf ] David Naccache , David M'Raïhi Arithmetic co-processors for public-key cryptography: The state of the art. [Citation Graph (0, 0)][DBLP ] CARDIS, 1996, pp:- [Conf ] David M'Raïhi , David Naccache Batch Exponentiation: A Fast DLP-Based Signature Generation Strategy. [Citation Graph (0, 0)][DBLP ] ACM Conference on Computer and Communications Security, 1996, pp:58-61 [Conf ] David Naccache , David Pointcheval , Jacques Stern Twin signatures: an alternative to the hash-and-sign paradigm. [Citation Graph (0, 0)][DBLP ] ACM Conference on Computer and Communications Security, 2001, pp:20-27 [Conf ] David Naccache , Jacques Stern A New Public Key Cryptosystem Based on Higher Residues. [Citation Graph (0, 0)][DBLP ] ACM Conference on Computer and Communications Security, 1998, pp:59-66 [Conf ] Benoît Chevallier-Mames , David Naccache , Pascal Paillier , David Pointcheval How to Disembed a Program? [Citation Graph (0, 0)][DBLP ] CHES, 2004, pp:441-454 [Conf ] David Naccache , Michael Tunstall How to Explain Side-Channel Leakage to Your Kids. [Citation Graph (0, 0)][DBLP ] CHES, 2000, pp:229-230 [Conf ] Eric Brier , Christophe Clavier , Jean-Sébastien Coron , David Naccache Cryptanalysis of RSA Signatures with Fixed-Pattern Padding. [Citation Graph (0, 0)][DBLP ] CRYPTO, 2001, pp:433-439 [Conf ] Jean-Sébastien Coron , Marc Joye , David Naccache , Pascal Paillier Universal Padding Schemes for RSA. [Citation Graph (0, 0)][DBLP ] CRYPTO, 2002, pp:226-241 [Conf ] Jean-Sébastien Coron , David Naccache , Julien P. Stern On the Security of RSA Padding. [Citation Graph (0, 0)][DBLP ] CRYPTO, 1999, pp:1-18 [Conf ] Jean-Sébastien Coron , David Naccache Cryptanalysis of a Zero-Knowledge Identification Protocol of Eurocrypt '95. [Citation Graph (0, 0)][DBLP ] CT-RSA, 2004, pp:157-162 [Conf ] Gérard D. Cohen , Antoine Lobstein , David Naccache , Gilles Zémor How to Improve an Exponentiation Black-Box. [Citation Graph (0, 0)][DBLP ] EUROCRYPT, 1998, pp:211-220 [Conf ] Jean-Sébastien Coron , Marc Joye , David Naccache , Pascal Paillier New Attacks on PKCS#1 v1.5 Encryption. [Citation Graph (0, 0)][DBLP ] EUROCRYPT, 2000, pp:369-381 [Conf ] Jean-Sébastien Coron , David Naccache Security Analysis of the Gennaro-Halevi-Rabin Signature Scheme. [Citation Graph (0, 0)][DBLP ] EUROCRYPT, 2000, pp:91-101 [Conf ] Vanessa Gratzer , David Naccache Alien vs. Quine, the Vanishing Circuit and Other Tales from the Industry's Crypt. [Citation Graph (0, 0)][DBLP ] EUROCRYPT, 2006, pp:48-58 [Conf ] David Naccache A Montgomery-Suitable Fiat-Shamir-like Authenication Scheme. [Citation Graph (0, 0)][DBLP ] EUROCRYPT, 1992, pp:488-491 [Conf ] David Naccache Can O.S.S. be Repaired? Proposal for a New Practical Signature Scheme. [Citation Graph (0, 0)][DBLP ] EUROCRYPT, 1993, pp:233-239 [Conf ] David Naccache , David M'Raïhi , Serge Vaudenay , Dan Raphaeli Can D.S.A. be Improved? Complexity Trade-Offs with the Digital Signature Standard. [Citation Graph (0, 0)][DBLP ] EUROCRYPT, 1994, pp:77-85 [Conf ] David Naccache , David M'Raïhi , William Wolfowicz , Adina di Porto Are Crypto-Accelerators Really Inevitable? 20Bit Zero-Knowledge in Less than a Second on Simple 8-bit Microcontrollers [Citation Graph (0, 0)][DBLP ] EUROCRYPT, 1995, pp:404-409 [Conf ] David Naccache , Jacques Stern A New Public-Key Cryptosystem. [Citation Graph (0, 0)][DBLP ] EUROCRYPT, 1997, pp:27-36 [Conf ] David Naccache , Nigel P. Smart , Jacques Stern Projective Coordinates Leak. [Citation Graph (0, 0)][DBLP ] EUROCRYPT, 2004, pp:257-267 [Conf ] David M'Raïhi , David Naccache , Michael Tunstall Asymmetric Currency Rounding. [Citation Graph (0, 0)][DBLP ] Financial Cryptography, 2000, pp:192-201 [Conf ] Jean-Sébastien Coron , Paul C. Kocher , David Naccache Statistics and Secret Leakage. [Citation Graph (0, 0)][DBLP ] Financial Cryptography, 2000, pp:157-173 [Conf ] David Naccache , David Pointcheval , Christophe Tymen Monotone Signatures. [Citation Graph (0, 0)][DBLP ] Financial Cryptography, 2001, pp:295-308 [Conf ] David Naccache , Jacques Stern Signing on a Postcard. [Citation Graph (0, 0)][DBLP ] Financial Cryptography, 2000, pp:121-135 [Conf ] David Naccache , David M'Raïhi Montgomery-Suitable Cryptosystems. [Citation Graph (0, 0)][DBLP ] Algebraic Coding, 1993, pp:75-81 [Conf ] David M'Raïhi , David Naccache , Jacques Stern , Serge Vaudenay XMX: A Firmware-Oriented Block Cipher Based on Modular Multiplications. [Citation Graph (0, 0)][DBLP ] Fast Software Encryption, 1997, pp:166-171 [Conf ] Claude Barral , Jean-Sébastien Coron , David Naccache Externalized Fingerprint Matching. [Citation Graph (0, 0)][DBLP ] ICBA, 2004, pp:309-315 [Conf ] Konstantin Hyppönen , David Naccache , Elena Trichina , Alexei Tchoulkine Trading-Off Type-Inference Memory Complexity against Communication. [Citation Graph (0, 0)][DBLP ] ICICS, 2003, pp:60-71 [Conf ] David Naccache , Alexei Tchoulkine , Christophe Tymen , Elena Trichina Reducing the Memory Complexity of Type-Inference Algorithms. [Citation Graph (0, 0)][DBLP ] ICICS, 2002, pp:109-121 [Conf ] Serge Lefranc , David Naccache Cut-&-Paste Attacks with JAVA. [Citation Graph (0, 0)][DBLP ] ICISC, 2002, pp:1-15 [Conf ] Nils Maltesson , David Naccache , Elena Trichina , Christophe Tymen Applet Verification Strategiesfor RAM-Constrained Devices. [Citation Graph (0, 0)][DBLP ] ICISC, 2002, pp:118-137 [Conf ] David Naccache National Security, Forensics and Mobile Communications. [Citation Graph (0, 0)][DBLP ] ICISC, 2005, pp:1- [Conf ] Vanessa Gratzer , David Naccache , David Znaty Law Enforcement, Forensics and Mobile Communications. [Citation Graph (0, 0)][DBLP ] PerCom Workshops, 2006, pp:256-260 [Conf ] Julien Cathalo , Jean-Sébastien Coron , David Naccache From Fixed-Length to Arbitrary-Length RSA Encoding Schemes Revisited. [Citation Graph (0, 0)][DBLP ] Public Key Cryptography, 2005, pp:234-243 [Conf ] Jean-Sébastien Coron , David Naccache On the Security of RSA Screening. [Citation Graph (0, 0)][DBLP ] Public Key Cryptography, 1999, pp:197-203 [Conf ] David Naccache , Phong Q. Nguyen , Michael Tunstall , Claire Whelan Experimenting with Faults, Lattices and the DSA. [Citation Graph (0, 0)][DBLP ] Public Key Cryptography, 2005, pp:16-28 [Conf ] David Naccache , Adi Shamir , Julien P. Stern How to Copyright a Function? [Citation Graph (0, 0)][DBLP ] Public Key Cryptography, 1999, pp:188-196 [Conf ] Jean-Sébastien Coron , David Naccache An Accurate Evaluation of Maurer's Universal Test. [Citation Graph (0, 0)][DBLP ] Selected Areas in Cryptography, 1998, pp:57-71 [Conf ] David M'Raïhi , David Naccache , David Pointcheval , Serge Vaudenay Computational Alternatives to Random Number Generators. [Citation Graph (0, 0)][DBLP ] Selected Areas in Cryptography, 1998, pp:72-80 [Conf ] Markus Michels , David Naccache , Holger Petersen GOST 34.10 - A brief overview of Russia's DSA. [Citation Graph (0, 0)][DBLP ] Computers & Security, 1996, v:15, n:8, pp:725-732 [Journal ] Sebastiaan H. von Solms , David Naccache On blind signatures and perfect crimes. [Citation Graph (0, 0)][DBLP ] Computers & Security, 1992, v:11, n:6, pp:581-583 [Journal ] Jean-Sébastien Coron , David Naccache , Yvo Desmedt , Andrew M. Odlyzko , Julien P. Stern Index Calculation Attacks on RSA Signature and Encryption. [Citation Graph (0, 0)][DBLP ] Des. Codes Cryptography, 2006, v:38, n:1, pp:41-53 [Journal ] David Naccache , David M'Raïhi , Dan Raphaeli Can Montgomery Parasites Be Avoided? A Design Methodology Based on Key and Cryptosystem Modifications. [Citation Graph (0, 0)][DBLP ] Des. Codes Cryptography, 1995, v:5, n:1, pp:73-80 [Journal ] Peter Gutmann , David Naccache , Charles C. Palmer When Hashes Collide. [Citation Graph (0, 0)][DBLP ] IEEE Security & Privacy, 2005, v:3, n:3, pp:68-71 [Journal ] David Naccache Finding Faults. [Citation Graph (0, 0)][DBLP ] IEEE Security & Privacy, 2005, v:3, n:5, pp:61-65 [Journal ] Jean-Sébastien Coron , David Naccache , Paul C. Kocher Statistics and secret leakage. [Citation Graph (0, 0)][DBLP ] ACM Trans. Embedded Comput. Syst., 2004, v:3, n:3, pp:492-508 [Journal ] Antoine Joux , David Naccache , Emmanuel Thomé When e -th Roots Become Easier Than Factoring. [Citation Graph (0, 0)][DBLP ] ASIACRYPT, 2007, pp:13-28 [Conf ] Deconvolving Protected Signals. [Citation Graph (, )][DBLP ] On the Broadcast and Validity-Checking Security of pkcs#1 v1.5 Encryption. [Citation Graph (, )][DBLP ] Reverse Public Key Encryption. [Citation Graph (, )][DBLP ] When Clocks Fail: On Critical Paths and Clock Faults. [Citation Graph (, )][DBLP ] The Polynomial Composition Problem in (Z/n Z)[X ]. [Citation Graph (, )][DBLP ] Secure Delegation of Elliptic-Curve Pairing. [Citation Graph (, )][DBLP ] Fault Attacks on RSA Signatures with Partially Unknown Messages. [Citation Graph (, )][DBLP ] Practical Cryptanalysis of iso/iec 9796-2 and emv Signatures. [Citation Graph (, )][DBLP ] Fault Attacks Against emv Signatures. [Citation Graph (, )][DBLP ] Factoring Unbalanced Moduli with Known Bits. [Citation Graph (, )][DBLP ] Oracle-Assisted Static Diffie-Hellman Is Easier Than Discrete Logarithms. [Citation Graph (, )][DBLP ] Comparing with RSA. [Citation Graph (, )][DBLP ] Cryptographic Test Correction. [Citation Graph (, )][DBLP ] Linear Bandwidth Naccache-Stern Encryption. [Citation Graph (, )][DBLP ] Efficient Rational Secret Sharing in Standard Communication Networks. [Citation Graph (, )][DBLP ] Secure and {\sl Practical} Identity-Based Encryption [Citation Graph (, )][DBLP ] Divisibility, Smoothness and Cryptographic Applications [Citation Graph (, )][DBLP ] Search in 0.043secs, Finished in 0.048secs