Antoine Joux
Orcid: 0000-0003-2682-6508Affiliations:
- CISPA Helmholtz Center for Information Security, Saarbrücken, Germany
- LIP6, Paris (former)
According to our database1,
Antoine Joux
authored at least 136 papers
between 1991 and 2024.
Collaborative distances:
Collaborative distances:
Timeline
Legend:
Book In proceedings Article PhD thesis Dataset OtherLinks
Online presence:
-
on zbmath.org
-
on idref.fr
-
on viaf.org
-
on orcid.org
-
on id.loc.gov
-
on d-nb.info
-
on cispa.de
On csauthors.net:
Bibliography
2024
IACR Cryptol. ePrint Arch., 2024
IACR Cryptol. ePrint Arch., 2024
IACR Cryptol. ePrint Arch., 2024
IACR Cryptol. ePrint Arch., 2024
A high dimensional Cramer's rule connecting homogeneous multilinear equations to hyperdeterminants.
Electron. Colloquium Comput. Complex., 2024
Improving Lagarias-Odlyzko Algorithm For Average-Case Subset Sum: Modular Arithmetic Approach.
CoRR, 2024
Polynomial Time Algorithms for Integer Programming and Unbounded Subset Sum in the Total Regime.
CoRR, 2024
Adv. Math. Commun., 2024
Space-Lock Puzzles and Verifiable Space-Hard Functions from Root-Finding in Sparse Polynomials.
Proceedings of the Theory of Cryptography - 22nd International Conference, 2024
Proceedings of the Post-Quantum Cryptography - 15th International Workshop, 2024
Proceedings of the Advances in Cryptology - ASIACRYPT 2024, 2024
2023
Shared permutation for syndrome decoding: new zero-knowledge protocol and code-based signature.
Des. Codes Cryptogr., February, 2023
IACR Cryptol. ePrint Arch., 2023
IACR Cryptol. ePrint Arch., 2023
RYDE: A Digital Signature Scheme based on Rank-Syndrome-Decoding Problem with MPCitH Paradigm.
CoRR, 2023
2022
Practical Post-Quantum Signature Schemes from Isomorphism Problems of Trilinear Forms.
IACR Cryptol. ePrint Arch., 2022
IACR Cryptol. ePrint Arch., 2022
IACR Cryptol. ePrint Arch., 2022
IACR Cryptol. ePrint Arch., 2022
Proceedings of the 30th Annual European Symposium on Algorithms, 2022
2021
2020
J. Math. Cryptol., 2020
On a Dual/Hybrid Approach to Small Secret LWE - A Dual/Enumeration Technique for Learning with Errors and Application to Security Estimates of FHE Schemes.
Proceedings of the Progress in Cryptology - INDOCRYPT 2020, 2020
2019
A simplified approach to rigorous degree 2 elimination in discrete logarithm algorithms.
Math. Comput., 2019
IACR Cryptol. ePrint Arch., 2019
CoRR, 2019
2017
IACR Cryptol. ePrint Arch., 2017
IACR Cryptol. ePrint Arch., 2017
Discrete Logarithms in Small Characteristic Finite Fields: a Survey of Recent Advances (Invited Talk).
Proceedings of the 34th Symposium on Theoretical Aspects of Computer Science, 2017
2016
Reducing number field defining polynomials: an application to class group computations.
LMS J. Comput. Math., 2016
IACR Cryptol. ePrint Arch., 2016
Technical history of discrete logarithms in small characteristic finite fields - The road from subexponential to quasi-polynomial complexity.
Des. Codes Cryptogr., 2016
2015
Speeding-up lattice sieving without increasing the memory, using sub-quadratic nearest neighbor search.
IACR Cryptol. ePrint Arch., 2015
2014
Improving the Polynomial time Precomputation of Frobenius Representation Discrete Logarithm Algorithms - Simplified Setting for Small Characteristic Finite Fields.
IACR Cryptol. ePrint Arch., 2014
Symmetrized Summation Polynomials: Using Small Order Torsion Points to Speed Up Elliptic Curve Index Calculus.
Proceedings of the Advances in Cryptology - EUROCRYPT 2014, 2014
A Heuristic Quasi-Polynomial Algorithm for Discrete Logarithm in Finite Fields of Small Characteristic.
Proceedings of the Advances in Cryptology - EUROCRYPT 2014, 2014
Proceedings of the Advances in Cryptology - ASIACRYPT 2014, 2014
Proceedings of the Open Problems in Mathematics and Computational Science, 2014
2013
Elliptic Curve Discrete Logarithm Problem over Small Degree Extension Fields - Application to the Static Diffie-Hellman Problem on $E(\mathbb{F}_{q^{5}})$.
J. Cryptol., 2013
The Special Number Field Sieve in F<sub>p<sup>n</sup></sub>, Application to Pairing-Friendly Constructions.
IACR Cryptol. ePrint Arch., 2013
A new index calculus algorithm with complexity L(1/4+o(1)) in very small characteristic.
IACR Cryptol. ePrint Arch., 2013
IACR Cryptol. ePrint Arch., 2013
IACR Cryptol. ePrint Arch., 2013
A quasi-polynomial algorithm for discrete logarithm in finite fields of small characteristic.
IACR Cryptol. ePrint Arch., 2013
A New Index Calculus Algorithm with Complexity $$L(1/4+o(1))$$ in Small Characteristic.
Proceedings of the Selected Areas in Cryptography - SAC 2013, 2013
Proceedings of the Information Security, 16th International Conference, 2013
Proceedings of the Information Security and Privacy - 18th Australasian Conference, 2013
2012
J. Math. Cryptol., 2012
Faster index calculus for the medium prime case. Application to 1175-bit and 1425-bit finite fields.
IACR Cryptol. ePrint Arch., 2012
Decoding Random Binary Linear Codes in 2<sup>n/20</sup>: How 1+1=0 Improves Information Set Decoding.
IACR Cryptol. ePrint Arch., 2012
Cover and Decomposition Index Calculus on Elliptic Curves Made Practical - Application to a Previously Unreachable Curve over $\mathbb{F}_{p^6}$.
Proceedings of the Advances in Cryptology - EUROCRYPT 2012, 2012
A Tutorial on High Performance Computing Applied to Cryptanalysis - (Invited Talk Abstract).
Proceedings of the Advances in Cryptology - EUROCRYPT 2012, 2012
Decoding Random Binary Linear Codes in 2 n/20: How 1 + 1 = 0 Improves Information Set Decoding.
Proceedings of the Advances in Cryptology - EUROCRYPT 2012, 2012
Towards Super-Exponential Side-Channel Security with Efficient Leakage-Resilient PRFs.
Proceedings of the Cryptographic Hardware and Embedded Systems - CHES 2012, 2012
2011
Proceedings of the Encyclopedia of Cryptography and Security, 2nd Ed., 2011
Cover and Decomposition Index Calculus on Elliptic Curves made practical. Application to a seemingly secure curve over F<sub>p<sup>6</sup></sub>.
IACR Cryptol. ePrint Arch., 2011
2010
IEEE Trans. Inf. Theory, 2010
Elliptic Curve Discrete Logarithm Problem over Small Degree Extension Fields. Application to the static Diffie-Hellman problem on E(F<sub>q<sup>5</sup></sub>).
IACR Cryptol. ePrint Arch., 2010
Pairing computation on elliptic curves with efficiently computable endomorphism and small embedding degree.
IACR Cryptol. ePrint Arch., 2010
IACR Cryptol. ePrint Arch., 2010
Proceedings of the Progress in Cryptology, 2010
2009
Proceedings of the Identity-Based Cryptography, 2009
IACR Cryptol. ePrint Arch., 2009
On the Security of Iterated Hashing based on Forgery-resistant Compression Functions.
IACR Cryptol. ePrint Arch., 2009
Proceedings of the Advances in Cryptology, 2009
2008
IACR Cryptol. ePrint Arch., 2008
IACR Cryptol. ePrint Arch., 2008
Algebraic and Correlation Attacks against Linearly Filtered Non Linear Feedback Shift Registers.
Proceedings of the Selected Areas in Cryptography, 15th International Workshop, SAC 2008, 2008
2007
Proceedings of the Fast Software Encryption, 14th International Workshop, 2007
Proceedings of the Advances in Cryptology, 2007
Proceedings of the Advances in Cryptology, 2007
Proceedings of the Advances in Cryptology, 2007
2006
IACR Cryptol. ePrint Arch., 2006
Proceedings of the Progress in Cryptology, 2006
Proceedings of the Fast Software Encryption, 13th International Workshop, 2006
Proceedings of the Advances in Cryptology - EUROCRYPT 2006, 25th Annual International Conference on the Theory and Applications of Cryptographic Techniques, St. Petersburg, Russia, May 28, 2006
Proceedings of the Advances in Cryptology, 2006
2005
Proceedings of the Public Key Cryptography, 2005
Proceedings of the Fast Software Encryption: 12th International Workshop, 2005
Proceedings of the Advances in Cryptology, 2005
2004
IACR Cryptol. ePrint Arch., 2004
Proceedings of the Selected Areas in Cryptography, 11th International Workshop, 2004
Proceedings of the Advances in Cryptology, 2004
2003
Improvements to the general number field sieve for discrete logarithms in prime fields. A comparison with the gaussian integer method.
Math. Comput., 2003
Separating Decision Diffie-Hellman from Computational Diffie-Hellman in Cryptographic Groups.
J. Cryptol., 2003
Proceedings of the Selected Areas in Cryptography, 10th Annual International Workshop, 2003
Proceedings of the Selected Areas in Cryptography, 10th Annual International Workshop, 2003
Proceedings of the Fast Software Encryption, 10th International Workshop, 2003
Proceedings of the Fast Software Encryption, 10th International Workshop, 2003
Proceedings of the Advances in Cryptology, 2003
Algebraic Cryptanalysis of Hidden Field Equation (HFE) Cryptosystems Using Gröbner Bases.
Proceedings of the Advances in Cryptology, 2003
2002
Proceedings of the Advances in Cryptology - EUROCRYPT 2002, International Conference on the Theory and Applications of Cryptographic Techniques, Amsterdam, The Netherlands, April 28, 2002
Blockwise-Adaptive Attackers: Revisiting the (In)Security of Some Provably Secure Encryption Models: CBC, GEM, IACBC.
Proceedings of the Advances in Cryptology, 2002
Proceedings of the Algorithmic Number Theory, 5th International Symposium, 2002
Proceedings of the Algorithmic Number Theory, 5th International Symposium, 2002
2001
"Chinese & Match", an alternative to Atkin's "Match and Sort" method used in the SEA algorithm.
Math. Comput., 2001
IACR Cryptol. ePrint Arch., 2001
On the Security of Randomized CBC-MAC Beyond the Birthday Paradox Limit - A New Construction.
IACR Cryptol. ePrint Arch., 2001
Proceedings of the Public Key Cryptography, 2001
2000
Proceedings of the Fast Software Encryption, 7th International Workshop, 2000
Proceedings of the Advances in Cryptology, 2000
Proceedings of the Advances in Cryptology, 2000
1998
Random Struct. Algorithms, 1998
1996
The Action of a Few Random Permutations on r-Tuples and an Application to Cryptography.
Proceedings of the STACS 96, 1996
1994
Proceedings of the Advances in Cryptology, 1994
1992
1991
Improving the Critical Density of the Lagarias-Odlyzko Attack Against Subset Sum Problems.
Proceedings of the Fundamentals of Computation Theory, 8th International Symposium, 1991
Proceedings of the Advances in Cryptology, 1991
Proceedings of the Advances in Cryptology, 1991