Pierre-Alain Fouque

Orcid: 0000-0003-4997-2276

Affiliations:
  • Rennes University, France


According to our database1, Pierre-Alain Fouque authored at least 188 papers between 2000 and 2024.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2024
Masking the GLP Lattice-Based Signature Scheme at Any Order.
J. Cryptol., March, 2024

Key Committing Attacks against AES-based AEAD Schemes.
IACR Trans. Symmetric Cryptol., 2024

New Security Proofs and Techniques for Hash-and-Sign with Retry Signature Schemes.
IACR Cryptol. ePrint Arch., 2024

Reducing the Number of Qubits in Quantum Factoring.
IACR Cryptol. ePrint Arch., 2024

They're not that hard to mitigate: What Cryptographic Library Developers Think About Timing Attacks.
Proceedings of the Software Engineering 2024, Fachtagung des GI-Fachbereichs Softwaretechnik, Linz, Austria, February 26, 2024

2023
Your DRM Can Watch You Too: Exploring the Privacy Implications of Browsers (mis)Implementations of Widevine EME.
Proc. Priv. Enhancing Technol., October, 2023

Rectangular Attack on VOX.
IACR Cryptol. ePrint Arch., 2023

A Generic Transform from Multi-Round Interactive Proof to NIZK.
IACR Cryptol. ePrint Arch., 2023

We Are on the Same Side. Alternative Sieving Strategies for the Number Field Sieve.
IACR Cryptol. ePrint Arch., 2023

From Dragondoom to Dragonstar: Side-channel Attacks and Formally Verified Implementation of WPA3 Dragonfly Handshake.
Proceedings of the 8th IEEE European Symposium on Security and Privacy, 2023

2022
BAT: Small and Fast KEM over NTRU Lattices.
IACR Trans. Cryptogr. Hardw. Embed. Syst., 2022

Revisiting Related-Key Boomerang attacks on AES using computer-aided tool.
IACR Cryptol. ePrint Arch., 2022

MARSHAL: Messaging with Asynchronous Ratchets and Signatures for faster HeALing.
IACR Cryptol. ePrint Arch., 2022

Exploring Widevine for Fun and Profit.
Proceedings of the 43rd IEEE Security and Privacy, 2022

WideLeak: How Over-the-Top Platforms Fail in Android.
Proceedings of the 52nd Annual IEEE/IFIP International Conference on Dependable Systems and Networks, 2022

2021
“They’re not that hard to mitigate”: What Cryptographic Library Developers Think About Timing Attacks.
IACR Cryptol. ePrint Arch., 2021

Mitaka: a simpler, parallelizable, maskable variant of Falcon.
IACR Cryptol. ePrint Arch., 2021

Fake Near Collisions Attacks.
IACR Cryptol. ePrint Arch., 2021

Increasing Precision of Division Property.
IACR Cryptol. ePrint Arch., 2021

PARASITE: PAssword Recovery Attack against Srp Implementations in ThE wild.
IACR Cryptol. ePrint Arch., 2021

SSE and SSD: Page-Efficient Searchable Symmetric Encryption.
IACR Cryptol. ePrint Arch., 2021

A Cryptographic View of Deep-Attestation, or how to do Provably-Secure Layer-Linking.
IACR Cryptol. ePrint Arch., 2021

MLS Group Messaging: How Zero-Knowledge Can Secure Updates.
Proceedings of the Computer Security - ESORICS 2021, 2021

How to (Legally) Keep Secrets from Mobile Operators.
Proceedings of the Computer Security - ESORICS 2021, 2021

Towards Faster Polynomial-Time Lattice Reduction.
Proceedings of the Advances in Cryptology - CRYPTO 2021, 2021

2020
The Long and Winding Path to Secure Implementation of GlobalPlatform SCP10.
IACR Trans. Cryptogr. Hardw. Embed. Syst., 2020

Improved parallel mask refreshing algorithms: generic solutions with parametrized non-interference and automated optimizations.
J. Cryptogr. Eng., 2020

Getting Rid of Linear Algebra in Number Theory Problems.
IACR Cryptol. ePrint Arch., 2020

Designing Reverse Firewalls for the Real World.
IACR Cryptol. ePrint Arch., 2020

Legally keeping secrets from mobile operators: Lawful Interception Key Exchange (LIKE).
IACR Cryptol. ePrint Arch., 2020

Faster Enumeration-based Lattice Reduction: Root Hermite Factor k^(1/(2k)) in Time k^(k/8 + o(k)).
IACR Cryptol. ePrint Arch., 2020

Linearly equivalent S-boxes and the division property.
Des. Codes Cryptogr., 2020

Netspot: a simple Intrusion Detection System with statistical learning.
Proceedings of the 19th IEEE International Conference on Trust, 2020

Key Recovery from Gram-Schmidt Norm Leakage in Hash-and-Sign Signatures over NTRU Lattices.
Proceedings of the Advances in Cryptology - EUROCRYPT 2020, 2020

Fast Reduction of Algebraic Lattices over Cyclotomic Fields.
Proceedings of the Advances in Cryptology - CRYPTO 2020, 2020

Faster Enumeration-Based Lattice Reduction: Root Hermite Factor k<sup>1/(2k)</sup> Time k<sup>k/8+o(k)</sup>.
Proceedings of the Advances in Cryptology - CRYPTO 2020, 2020

Dragonblood is Still Leaking: Practical Cache-based Side-Channel in the Wild.
Proceedings of the ACSAC '20: Annual Computer Security Applications Conference, 2020

2019
Close to Uniform Prime Number Generation With Fewer Random Bits.
IEEE Trans. Inf. Theory, 2019

Security-Efficiency Tradeoffs in Searchable Encryption.
Proc. Priv. Enhancing Technol., 2019

The privacy of the TLS 1.3 protocol.
Proc. Priv. Enhancing Technol., 2019

Masking Dilithium: Efficient Implementation and Side-Channel Evaluation.
IACR Cryptol. ePrint Arch., 2019

Algebraic and Euclidean Lattices: Optimal Lattice Reduction and Beyond.
IACR Cryptol. ePrint Arch., 2019

Uprooting the Falcon Tree?
IACR Cryptol. ePrint Arch., 2019

Efficient Search for Optimal Diffusion Layers of Generalized Feistel Networks.
IACR Cryptol. ePrint Arch., 2019

Variants of the AES Key Schedule for Better Truncated Differential Bounds.
IACR Cryptol. ePrint Arch., 2019

Multi-Device for Signal.
IACR Cryptol. ePrint Arch., 2019

Security-Efficiency Tradeoffs in Searchable Encryption - Lower Bounds and Optimal Constructions.
IACR Cryptol. ePrint Arch., 2019

SAID: Reshaping Signal into an Identity-Based Asynchronous Messaging Protocol with Authenticated Ratcheting.
IACR Cryptol. ePrint Arch., 2019

GALACTICS: Gaussian Sampling for Lattice-Based Constant-Time Implementation of Cryptographic Signatures, Revisited.
IACR Cryptol. ePrint Arch., 2019

maskVerif: Automated Verification of Higher-Order Masking in Presence of Physical Defaults.
Proceedings of the Computer Security - ESORICS 2019, 2019

2018
Revisiting and Improving Algorithms for the 3XOR Problem.
IACR Trans. Symmetric Cryptol., 2018

On Recovering Affine Encodings in White-Box Implementations.
IACR Trans. Cryptogr. Hardw. Embed. Syst., 2018

Loop-Abort Faults on Lattice-Based Signature Schemes and Key Exchange Protocols.
IEEE Trans. Computers, 2018

Key-Recovery Attacks on ASASA.
J. Cryptol., 2018

Homomorphic Evaluation of Lattice-Based Symmetric Encryption Schemes.
IACR Cryptol. ePrint Arch., 2018

LWE Without Modular Reduction and Improved Side-Channel Attacks Against BLISS.
IACR Cryptol. ePrint Arch., 2018

maskVerif: a formal tool for analyzing software and hardware masked implementations.
IACR Cryptol. ePrint Arch., 2018

Improved Parallel Mask Refreshing Algorithms: Generic Solutions with Parametrized Non-Interference & Automated Optimizations.
IACR Cryptol. ePrint Arch., 2018

A Formal Treatment of Accountable Proxying Over TLS.
Proceedings of the 2018 IEEE Symposium on Security and Privacy, 2018

Practical Implementation of Ring-SIS/LWE Based Signature and IBE.
Proceedings of the Post-Quantum Cryptography - 9th International Conference, 2018

Are your data gathered?
Proceedings of the 24th ACM SIGKDD International Conference on Knowledge Discovery & Data Mining, 2018

Formal Security Proof of CMAC and Its Variants.
Proceedings of the 31st IEEE Computer Security Foundations Symposium, 2018

Pattern Matching on Encrypted Streams.
Proceedings of the Advances in Cryptology - ASIACRYPT 2018, 2018

2017
Pattern Matching on Encrypted Streams: Applications to DPI and searches on genomic data.
IACR Cryptol. ePrint Arch., 2017

Side-Channel Attacks on BLISS Lattice-Based Signatures - Exploiting Branch Tracing Against strongSwan and Electromagnetic Emanations in Microcontrollers.
IACR Cryptol. ePrint Arch., 2017

Thwarting Leakage Abuse Attacks against Searchable Encryption - A Formal Approach and Applications to Database Padding.
IACR Cryptol. ePrint Arch., 2017

Computing generator in cyclotomic integer rings, A subfield algorithm for the Principal Ideal Problem in L(1/2) and application to cryptanalysis of a FHE scheme.
IACR Cryptol. ePrint Arch., 2017

Fast Lattice-Based Encryption: Stretching Spring.
Proceedings of the Post-Quantum Cryptography - 8th International Workshop, 2017

Anomaly Detection in Streams with Extreme Value Theory.
Proceedings of the 23rd ACM SIGKDD International Conference on Knowledge Discovery and Data Mining, Halifax, NS, Canada, August 13, 2017

Content delivery over TLS: a cryptographic analysis of keyless SSL.
Proceedings of the 2017 IEEE European Symposium on Security and Privacy, 2017

Revisiting Lattice Attacks on Overstretched NTRU Parameters.
Proceedings of the Advances in Cryptology - EUROCRYPT 2017 - 36th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Paris, France, April 30, 2017

Computing Generator in Cyclotomic Integer Rings - A Subfield Algorithm for the Principal Ideal Problem in L<sub>|Δ𝕂|</sub>(½) and Application to the Cryptanalysis of a FHE Scheme.
Proceedings of the Advances in Cryptology - EUROCRYPT 2017 - 36th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Paris, France, April 30, 2017

2016
Achieving Better Privacy for the 3GPP AKA Protocol.
Proc. Priv. Enhancing Technol., 2016

Tightly Secure Signatures From Lossy Identification Schemes.
J. Cryptol., 2016

New Second-Preimage Attacks on Hash Functions.
J. Cryptol., 2016

Comparison between Subfield and Straightforward Attacks on NTRU.
IACR Cryptol. ePrint Arch., 2016

Time-Memory Trade-Off for Lattice Enumeration in a Ball.
IACR Cryptol. ePrint Arch., 2016

Efficient and Provable White-Box Primitives.
IACR Cryptol. ePrint Arch., 2016

Loop abort Faults on Lattice-Based Fiat-Shamir & Hash'n Sign signatures.
IACR Cryptol. ePrint Arch., 2016

Computing generator in cyclotomic integer rings.
IACR Cryptol. ePrint Arch., 2016

Automatic Search of Meet-in-the-Middle and Impossible Differential Attacks.
IACR Cryptol. ePrint Arch., 2016

Cryptanalysis of the New CLT Multilinear Map over the Integers.
IACR Cryptol. ePrint Arch., 2016

Verifiable Dynamic Symmetric Searchable Encryption: Optimality and Forward Security.
IACR Cryptol. ePrint Arch., 2016

Side-Channel Analysis of Weierstrass and Koblitz Curve ECDSA on Android Smartphones.
IACR Cryptol. ePrint Arch., 2016

A Cryptographic Analysis of UMTS/LTE AKA.
IACR Cryptol. ePrint Arch., 2016

Loop-Abort Faults on Lattice-Based Fiat-Shamir and Hash-and-Sign Signatures.
Proceedings of the Selected Areas in Cryptography - SAC 2016, 2016

Fault Attacks on Efficient Pairing Implementations.
Proceedings of the 11th ACM on Asia Conference on Computer and Communications Security, 2016

Strong Non-Interference and Type-Directed Higher-Order Masking.
Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security, 2016

Assisted Identification of Mode of Operation in Binary Code with Dynamic Data Flow Slicing.
Proceedings of the Applied Cryptography and Network Security, 2016

2015
Cryptanalysis of the New Multilinear Map over the Integers.
IACR Cryptol. ePrint Arch., 2015

An Improved BKW Algorithm for LWE with Applications to Cryptography and Lattices.
IACR Cryptol. ePrint Arch., 2015

Improving Key Recovery to 784 and 799 rounds of Trivium using Optimized Cube Attacks.
IACR Cryptol. ePrint Arch., 2015

Safe-Errors on SPA Protected implementations with the Atomicity Technique.
IACR Cryptol. ePrint Arch., 2015

Higher-Order Differential Meet-in-The-Middle Preimage Attacks on SHA-1 and BLAKE.
IACR Cryptol. ePrint Arch., 2015

Exhausting Demirci-Selçuk Meet-in-the-Middle Attacks against Reduced-Round AES.
IACR Cryptol. ePrint Arch., 2015

Improved Side-Channel Analysis of Finite-Field Multiplication.
IACR Cryptol. ePrint Arch., 2015

Verified Proofs of Higher-Order Masking.
IACR Cryptol. ePrint Arch., 2015

Compositional Verification of Higher-Order Masking: Application to a Verifying Masking Compiler.
IACR Cryptol. ePrint Arch., 2015

Leakage-Resilient Symmetric Encryption via Re-keying.
IACR Cryptol. ePrint Arch., 2015

Guest Editorial.
Cryptogr. Commun., 2015

Cryptanalysis of the Co-ACD Assumption.
Proceedings of the Advances in Cryptology - CRYPTO 2015, 2015

Automated Identification of Cryptographic Primitives in Binary Code with Data Flow Graph Isomorphism.
Proceedings of the 10th ACM Symposium on Information, 2015

2014
Synthesis of Fault Attacks on Cryptographic Implementations.
IACR Cryptol. ePrint Arch., 2014

Making RSA-PSS Provably Secure Against Non-Random Faults.
IACR Cryptol. ePrint Arch., 2014

Diffusion Matrices from Algebraic-Geometry Codes with Efficient SIMD Implementation.
IACR Cryptol. ePrint Arch., 2014

Binary Elligator Squared.
IACR Cryptol. ePrint Arch., 2014

Solving the "Isomorphism of Polynomials with Two Secrets" Problem for all Pairs of Quadratic Forms.
CoRR, 2014

Statistical Properties of Short RSA Distribution and Their Cryptographic Applications.
Proceedings of the Computing and Combinatorics - 20th International Conference, 2014

Multi-user Collisions: Applications to Discrete Logarithm, Even-Mansour and PRINCE.
Proceedings of the Advances in Cryptology - ASIACRYPT 2014, 2014

Side-Channel Analysis of Multiplications in GF(2128) - Application to AES-GCM.
Proceedings of the Advances in Cryptology - ASIACRYPT 2014, 2014

GLV/GLS Decomposition, Power Analysis, and Attacks on ECDSA Signatures with Single-Bit Nonce Bias.
Proceedings of the Advances in Cryptology - ASIACRYPT 2014, 2014

2013
Indifferentiable deterministic hashing to elliptic and hyperelliptic curves.
Math. Comput., 2013

Attacking RSA-CRT signatures with faults on montgomery multiplication.
J. Cryptogr. Eng., 2013

Security Amplification against Meet-in-the-Middle Attacks Using Whitening.
IACR Cryptol. ePrint Arch., 2013

Injective Encoding to Elliptic Curves.
IACR Cryptol. ePrint Arch., 2013

Structural Evaluation of AES and Chosen-Key Distinguisher of 9-round AES-128.
IACR Cryptol. ePrint Arch., 2013

Multi-user collisions: Applications to Discrete Logs, Even-Mansour and Prince.
IACR Cryptol. ePrint Arch., 2013

Recovering Private Keys Generated with Weak PRNGs.
Proceedings of the Cryptography and Coding - 14th IMA International Conference, 2013

Timing Attack against Protected RSA-CRT Implementation Used in PolarSSL.
Proceedings of the Topics in Cryptology - CT-RSA 2013, 2013

Time/Memory/Data Tradeoffs for Variants of the RSA Problem.
Proceedings of the Computing and Combinatorics, 19th International Conference, 2013

Injective Encodings to Elliptic Curves.
Proceedings of the Information Security and Privacy - 18th Australasian Conference, 2013

2012
Low-Data Complexity Attacks on AES.
IEEE Trans. Inf. Theory, 2012

Cryptanalysis of reduced versions of the Camellia block cipher.
IET Inf. Secur., 2012

Improved Key Recovery Attacks on Reduced-Round AES in the Single-Key Setting.
IACR Cryptol. ePrint Arch., 2012

Graph-Theoretic Algorithms for the "Isomorphism of Polynomials" Problem.
IACR Cryptol. ePrint Arch., 2012

Automatic Search of Attacks on round-reduced AES and Applications.
IACR Cryptol. ePrint Arch., 2012

Using faults for buffer overflow effects.
Proceedings of the ACM Symposium on Applied Computing, 2012

Indifferentiable Hashing to Barreto-Naehrig Curves.
Proceedings of the Progress in Cryptology - LATINCRYPT 2012, 2012

Meet-in-the-Middle Attack on Reduced Versions of the Camellia Block Cipher.
Proceedings of the Advances in Information and Computer Security, 2012

Faster Chosen-Key Distinguishers on Reduced-Round AES.
Proceedings of the Progress in Cryptology, 2012

Generic Indifferentiability Proofs of Hash Designs.
Proceedings of the 25th IEEE Computer Security Foundations Symposium, 2012

2011
Practical Key-recovery For All Possible Parameters of SFLASH.
IACR Cryptol. ePrint Arch., 2011

New Insights on Impossible Differential Cryptanalysis.
Proceedings of the Selected Areas in Cryptography - 18th International Workshop, 2011

Meet-in-the-Middle and Impossible Differential Fault Analysis on AES.
Proceedings of the Cryptographic Hardware and Embedded Systems - CHES 2011 - 13th International Workshop, Nara, Japan, September 28, 2011

Cache Timing Analysis of RC4.
Proceedings of the Applied Cryptography and Network Security, 2011

2010
Practical Near-Collisions and Collisions on Round-Reduced ECHO-256 Compression Function.
IACR Cryptol. ePrint Arch., 2010

Deterministic Encoding and Hashing to Odd Hyperelliptic Curves.
IACR Cryptol. ePrint Arch., 2010

Estimating the Size of the Image of Deterministic Hash Functions to Elliptic Curves.
IACR Cryptol. ePrint Arch., 2010

Security Analysis of SIMD.
IACR Cryptol. ePrint Arch., 2010

Practical Cryptanalysis of the Identification Scheme Based on the Isomorphism of Polynomial with One Secret Problem.
IACR Cryptol. ePrint Arch., 2010

On Some Incompatible Properties of Voting Schemes.
Proceedings of the Towards Trustworthy Elections, New Directions in Electronic Voting, 2010

Attacks on Hash Functions Based on Generalized Feistel: Application to Reduced-Round <i>Lesamnta</i> and <i>SHAvite-3</i><sub>512</sub>.
Proceedings of the Selected Areas in Cryptography - 17th International Workshop, 2010

Another Look at Complementation Properties.
Proceedings of the Fast Software Encryption, 17th International Workshop, 2010

2009
A Family of Weak Keys in HFE (and the Corresponding Practical Key-Recovery).
IACR Cryptol. ePrint Arch., 2009

Differential-Algebraic Algorithms for the Isomorphism of Polynomials Problem.
IACR Cryptol. ePrint Arch., 2009

Attacks on Hash Functions based on Generalized Feistel - Application to Reduced-Round Lesamnta and SHAvite-3<sub>512</sub>.
IACR Cryptol. ePrint Arch., 2009

On the Security of Iterated Hashing based on Forgery-resistant Compression Functions.
IACR Cryptol. ePrint Arch., 2009

Fault Attack on Schnorr Based Identification and Signature Schemes.
Proceedings of the Sixth International Workshop on Fault Diagnosis and Tolerance in Cryptography, 2009

Optimal Randomness Extraction from a Diffie-Hellman Element.
Proceedings of the Advances in Cryptology, 2009

Practical Electromagnetic Template Attack on HMAC.
Proceedings of the Cryptographic Hardware and Embedded Systems, 2009

2008
Cryptanalysis of Tweaked Versions of SMASH and Reparation.
Proceedings of the Selected Areas in Cryptography, 15th International Workshop, SAC 2008, 2008

Analysis of the Collision Resistance of RadioGatúnUsing Algebraic Techniques.
Proceedings of the Selected Areas in Cryptography, 15th International Workshop, SAC 2008, 2008

Total Break of the <i>l</i>-IC Signature Scheme.
Proceedings of the Public Key Cryptography, 2008

Fault Attack onElliptic Curve Montgomery Ladder Implementation.
Proceedings of the Fifth International Workshop on Fault Diagnosis and Tolerance in Cryptography, 2008

Key Recovery on Hidden Monomial Multivariate Schemes.
Proceedings of the Advances in Cryptology, 2008

Second Preimage Attacks on Dithered Hash Functions.
Proceedings of the Advances in Cryptology, 2008

Cryptanalysis of a Hash Function Based on Quasi-cyclic Codes.
Proceedings of the Topics in Cryptology, 2008

The Carry Leakage on the Randomized Exponent Countermeasure.
Proceedings of the Cryptographic Hardware and Embedded Systems, 2008

HMAC is a randomness extractor and applications to TLS.
Proceedings of the 2008 ACM Symposium on Information, Computer and Communications Security, 2008

On the Security of the CCM Encryption Mode and of a Slight Variant.
Proceedings of the Applied Cryptography and Network Security, 6th International Conference, 2008

2007
Automatic Search of Differential Path in MD4.
IACR Cryptol. ePrint Arch., 2007

Practical Cryptanalysis of SFLASH.
IACR Cryptol. ePrint Arch., 2007

Second Preimage Attacks on Dithered Hash Functions.
IACR Cryptol. ePrint Arch., 2007

Cryptanalysis of SFLASH with Slightly Modified Parameters.
Proceedings of the Advances in Cryptology, 2007

Full Key-Recovery Attacks on HMAC/NMAC-MD4 and NMAC-MD5.
Proceedings of the Advances in Cryptology, 2007

Cryptanalysis of the SFLASH Signature Scheme.
Proceedings of the Information Security and Cryptology, Third SKLOIS Conference, 2007

2006
An Improved LPN Algorithm.
Proceedings of the Security and Cryptography for Networks, 5th International Conference, 2006

The Twist-AUgmented Technique for Key Exchange.
Proceedings of the Public Key Cryptography, 2006

Hardness of Distinguishing the MSB or LSB of Secret Keys in Diffie-Hellman Schemes.
Proceedings of the Automata, Languages and Programming, 33rd International Colloquium, 2006

Power Attack on Small RSA Public Exponent.
Proceedings of the Cryptographic Hardware and Embedded Systems, 2006

2005
Key Derivation and Randomness Extraction.
IACR Cryptol. ePrint Arch., 2005

Differential Cryptanalysis for Multivariate Schemes.
Proceedings of the Advances in Cryptology, 2005

A Simple Threshold Authenticated Key Exchange from Short Secrets.
Proceedings of the Advances in Cryptology, 2005

2004
Password-Based Authenticated Key Exchange in the Three-Party Setting.
IACR Cryptol. ePrint Arch., 2004

Blockwise Adversarial Model for On-line Ciphers and Symmetric Encryption Schemes.
Proceedings of the Selected Areas in Cryptography, 11th International Workshop, 2004

Defeating Countermeasures Based on Randomized BSD Representations.
Proceedings of the Cryptographic Hardware and Embedded Systems, 2004

2003
Authenticated On-Line Encryption.
Proceedings of the Selected Areas in Cryptography, 10th Annual International Workshop, 2003

Practical Symmetric On-Line Encryption.
Proceedings of the Fast Software Encryption, 10th International Workshop, 2003

On the Security of RDSA.
Proceedings of the Advances in Cryptology, 2003

The Doubling Attack - <i>Why Upwards Is Better than Downwards</i>.
Proceedings of the Cryptographic Hardware and Embedded Systems, 2003

Attacking Unbalanced RSA-CRT Using SPA.
Proceedings of the Cryptographic Hardware and Embedded Systems, 2003

The Insecurity of Esign in Practical Implementations.
Proceedings of the Advances in Cryptology - ASIACRYPT 2003, 9th International Conference on the Theory and Application of Cryptology and Information Security, Taipei, Taiwan, November 30, 2003

2002
CryptoComputing with Rationals.
Proceedings of the Financial Cryptography, 6th International Conference, 2002

2001
Fully Distributed Threshold RSA under Standard Assumptions.
IACR Cryptol. ePrint Arch., 2001

Practical multi-candidate election system.
Proceedings of the Twentieth Annual ACM Symposium on Principles of Distributed Computing, 2001

One Round Threshold Discrete-Log Key Generation without Private Channels.
Proceedings of the Public Key Cryptography, 2001

Threshold Cryptosystems Secure against Chosen-Ciphertext Attacks.
Proceedings of the Advances in Cryptology, 2001

2000
Sharing Decryption in the Context of Voting or Lotteries.
Proceedings of the Financial Cryptography, 2000


  Loading...