Christophe Petit

From MaRDI portal
Person:405964

Available identifiers

zbMath Open petit.christophe.1WikidataQ62036882 ScholiaQ62036882MaRDI QIDQ405964

List of research outcomes

PublicationDate of PublicationType
M-SIDH and MD-SIDH: countering SIDH attacks by masking information2023-12-08Paper
Proving knowledge of isogenies: a survey2023-11-07Paper
Séta: Supersingular Encryption from Torsion Attacks2023-05-26Paper
SHealS and HealS: Isogeny-Based PKEs from a Key Validation Method for SIDH2023-05-26Paper
Cryptanalysis of an oblivious PRF from supersingular isogenies2023-05-12Paper
SQISign: compact post-quantum signatures from quaternions and isogenies2023-03-21Paper
On Adaptive Attacks Against Jao-Urbanik’s Isogeny-Based Protocol2022-11-09Paper
Short Accountable Ring Signatures Based on DDH2022-08-19Paper
Failing to hash into supersingular isogeny graphs2022-04-29Paper
Improved torsion-point attacks on SIDH variants2022-04-22Paper
On index calculus algorithms for subfield curves2022-03-25Paper
Trapdoor DDH groups from pairings and isogenies2022-03-25Paper
One-way functions and malleability oracles: hidden shift attacks on isogeny-based protocols2021-12-08Paper
Stronger bounds on the cost of computing Gröbner bases for HFE systems2021-09-29Paper
New results on quasi-subfield polynomials2021-09-03Paper
Supersingular isogeny graphs in cryptography2021-02-06Paper
Another look at some isogeny hardness assumptions2020-08-05Paper
Quasi-subfield polynomials and the elliptic curve discrete logarithm problem2020-06-24Paper
Verifiable delay functions from supersingular isogenies and pairings2020-05-20Paper
Identification protocols and signature schemes based on supersingular isogeny problems2020-03-03Paper
Factoring products of braids via garside normal form2020-01-28Paper
Better path-finding algorithms in LPS Ramanujan graphs2019-01-11Paper
Supersingular isogeny graphs and endomorphism rings: reductions and solutions2018-07-17Paper
A practical cryptanalysis of \({\mathrm {walnutdsa}^{\mathrm {TM}}}\)2018-05-16Paper
Identification protocols and signature schemes based on supersingular isogeny problems2018-04-06Paper
Faster algorithms for isogeny problems using torsion point images2018-03-08Paper
Deterministic root finding in finite fields2017-06-22Paper
A Generalised Successive Resultants Algorithm2017-06-13Paper
On the Security of Supersingular Isogeny Cryptosystems2017-02-01Paper
Improvement of FPPR method to solve ECDLP2016-08-12Paper
Efficient Zero-Knowledge Arguments for Arithmetic Circuits in the Discrete Log Setting2016-07-15Paper
Cryptographic Hash Functions and Expander Graphs: The End of the Story?2016-05-02Paper
Algebraic Approaches for the Elliptic Curve Discrete Logarithm Problem over Prime Fields2016-04-13Paper
Rubik’s for Cryptographers2015-10-14Paper
Improvement of Faugère et al.’s Method to Solve ECDLP2014-09-15Paper
First fall degree and Weil descent2014-09-08Paper
Finding roots in with the successive resultants algorithm2014-09-05Paper
On the quaternion -isogeny path problem2014-09-05Paper
On a particular case of the bisymmetric equation for quasigroups2014-08-14Paper
Towards factoring in \(\mathrm{SL}(2,\mathbb F_{2^n})\)2014-04-29Paper
On Polynomial Systems Arising from a Weil Descent2013-03-19Paper
Improving the Complexity of Index Calculus Algorithms in Elliptic Curves over Binary Fields2012-06-29Paper
Masking with Randomized Look Up Tables2012-06-08Paper
Preimages for the Tillich-Zémor Hash Function2011-03-15Paper
Hard and Easy Components of Collision Search in the Zémor-Tillich Hash Function: New Attacks and Reduced Variants with Equivalent Security2009-04-29Paper
Full Cryptanalysis of LPS and Morgenstern Hash Functions2008-11-20Paper
Fault Attacks on Public Key Elements: Application to DLP-Based Schemes2008-06-12Paper

Research outcomes over time


Doctoral students

No records found.


Known relations from the MaRDI Knowledge Graph

PropertyValue
MaRDI profile typeMaRDI person profile
instance ofhuman


This page was built for person: Christophe Petit