Antoine Joux

From MaRDI portal
Person:775986

Available identifiers

zbMath Open joux.antoineDBLPj/AntoineJouxWikidataQ2854108 ScholiaQ2854108MaRDI QIDQ775986

List of research outcomes





PublicationDate of PublicationType
MPC in the head using the subfield bilinear collision problem2024-12-04Paper
Key recovery attack on the partial Vandermonde knapsack problem2024-11-13Paper
Algorithmic aspects of elliptic bases in finite field discrete logarithm algorithms2024-08-06Paper
On the hardness of the finite field isomorphism problem2023-12-08Paper
Short signatures from regular syndrome decoding in the head2023-12-08Paper
https://portal.mardi4nfdi.de/entity/Q61761552023-07-25Paper
Syndrome decoding in the head: shorter signatures from zero-knowledge proofs2023-06-28Paper
Shared permutation for syndrome decoding: new zero-knowledge protocol and code-based signature2023-04-21Paper
Practical post-quantum signature schemes from isomorphism problems of trilinear forms2022-08-30Paper
On a dual/hybrid approach to small secret LWE. A dual/enumeration technique for learning with errors and application to security estimates of FHE schemes2022-07-06Paper
Computing Discrete Logarithms2022-02-25Paper
A new public-key cryptosystem via Mersenne numbers2020-06-30Paper
Certified lattice reduction2019-11-26Paper
Algorithmic aspects of elliptic bases in finite field discrete logarithm algorithms2019-07-05Paper
A simplified approach to rigorous degree 2 elimination in discrete logarithm algorithms2019-06-14Paper
How to securely compute with noisy leakage in quasilinear complexity2019-01-23Paper
A crossbred algorithm for solving Boolean polynomial systems2018-06-05Paper
The action of a few random permutations on r-tuples and an application to cryptography2017-11-16Paper
On the Security of Blockwise Secure Modes of Operation Beyond the Birthday Bound2017-07-27Paper
Reducing number field defining polynomials: an application to class group computations2017-04-04Paper
https://portal.mardi4nfdi.de/entity/Q29697902017-03-23Paper
Nearly sparse linear algebra and application to discrete logarithms computations2016-11-08Paper
Technical history of discrete logarithms in small characteristic finite fields. The road from subexponential to quasi-polynomial complexity2016-02-02Paper
A New Index Calculus Algorithm with Complexity $$L(1/4+o(1))$$ in Small Characteristic2015-10-01Paper
The Past, Evolving Present, and Future of the Discrete Logarithm2015-06-22Paper
Cryptanalysis of SHA-0 and reduced SHA-12015-03-25Paper
Multi-user Collisions: Applications to Discrete Logarithm, Even-Mansour and PRINCE2015-01-16Paper
Improving the Polynomial time Precomputation of Frobenius Representation Discrete Logarithm Algorithms2015-01-16Paper
A sieve algorithm based on overlattices2014-09-05Paper
A Heuristic Quasi-Polynomial Algorithm for Discrete Logarithm in Finite Fields of Small Characteristic2014-05-27Paper
Symmetrized Summation Polynomials: Using Small Order Torsion Points to Speed Up Elliptic Curve Index Calculus2014-05-27Paper
Recovering a sum of two squares decomposition2014-03-03Paper
The Special Number Field Sieve in $\mathbb{F}_{p^{n}}$2014-02-18Paper
Injective Encodings to Elliptic Curves2013-06-28Paper
A quasi-polynomial algorithm for discrete logarithm in finite fields of small characteristic2013-06-18Paper
Faster Index Calculus for the Medium Prime Case Application to 1175-bit and 1425-bit Finite Fields2013-05-31Paper
Elliptic curve discrete logarithm problem over small degree extension fields2013-04-15Paper
Pairing the volcano2013-03-20Paper
Towards Super-Exponential Side-Channel Security with Efficient Leakage-Resilient PRFs2012-11-13Paper
Decoding Random Binary Linear Codes in 2 n/20: How 1 + 1 = 0 Improves Information Set Decoding2012-06-29Paper
Cover and Decomposition Index Calculus on Elliptic Curves Made Practical2012-06-29Paper
A Tutorial on High Performance Computing Applied to Cryptanalysis2012-06-29Paper
A family of weak keys in HFE and the corresponding practical key-recovery2012-03-22Paper
Improved Generic Algorithms for Hard Knapsacks2011-05-27Paper
https://portal.mardi4nfdi.de/entity/Q29985052011-05-18Paper
Cryptanalysis of the RSA Subgroup Assumption from TCC 20052011-03-15Paper
A Variant of the F4 Algorithm2011-02-11Paper
https://portal.mardi4nfdi.de/entity/Q30600592010-12-01Paper
Pairing Computation on Elliptic Curves with Efficiently Computable Endomorphism and Small Embedding Degree2010-11-26Paper
Pairing the Volcano2010-09-29Paper
Cryptanalysis of the Hidden Matrix Cryptosystem2010-08-31Paper
New Generic Algorithms for Hard Knapsacks2010-06-01Paper
Oracle-Assisted Static Diffie-Hellman Is Easier Than Discrete Logarithms2010-01-07Paper
Fast Software Encryption2010-01-05Paper
Fast Software Encryption2010-01-05Paper
Improved Generic Algorithms for 3-Collisions2009-12-15Paper
Factoring pq 2 with Quadratic Forms: Nice Cryptanalyses2009-12-15Paper
Fault Attacks on RSA Signatures with Partially Unknown Messages2009-11-10Paper
Algebraic and Correlation Attacks against Linearly Filtered Non Linear Feedback Shift Registers2009-11-03Paper
Algorithmic Cryptanalysis2009-08-06Paper
Chosen-Ciphertext Attacks Against MOSQUITO2009-04-02Paper
https://portal.mardi4nfdi.de/entity/Q36158752009-03-24Paper
Hash Functions and the (Amplified) Boomerang Attack2009-03-10Paper
Another Approach to Pairing Computation in Edwards Coordinates2009-01-22Paper
Overtaking VEST2008-09-16Paper
Yet Another Attack on Vest2008-06-13Paper
When e-th Roots Become Easier Than Factoring2008-05-15Paper
Collisions of SHA-0 and Reduced SHA-12008-05-06Paper
Galois LFSR, Embedded Devices and Side Channel Weaknesses2008-04-11Paper
Toward a Rigorous Variation of Coppersmith’s Algorithm on Three Variables2007-11-29Paper
Advances in Cryptology - CRYPTO 20032007-11-28Paper
The Function Field Sieve in the Medium Prime Case2007-09-24Paper
Inverting HFE Is Quasipolynomial2007-09-04Paper
The Number Field Sieve in the Medium Prime Case2007-09-04Paper
Selected Areas in Cryptography2006-10-10Paper
Fast Software Encryption2006-06-22Paper
https://portal.mardi4nfdi.de/entity/Q33749222006-03-01Paper
Selected Areas in Cryptography2005-12-27Paper
Selected Areas in Cryptography2005-12-27Paper
Public Key Cryptography - PKC 20052005-12-07Paper
Advances in Cryptology – CRYPTO 20042005-08-23Paper
A one round protocol for tripartite Diffie-Hellman2005-04-15Paper
https://portal.mardi4nfdi.de/entity/Q30463612004-08-12Paper
https://portal.mardi4nfdi.de/entity/Q47372462004-08-11Paper
https://portal.mardi4nfdi.de/entity/Q47374722004-08-11Paper
https://portal.mardi4nfdi.de/entity/Q47375042004-08-11Paper
https://portal.mardi4nfdi.de/entity/Q44348652003-11-26Paper
https://portal.mardi4nfdi.de/entity/Q44091062003-06-30Paper
Improvements to the general number field sieve for discrete logarithms in prime fields. A comparison with the gaussian integer method2003-02-19Paper
https://portal.mardi4nfdi.de/entity/Q45367922002-10-07Paper
https://portal.mardi4nfdi.de/entity/Q27245922002-07-10Paper
https://portal.mardi4nfdi.de/entity/Q45379832002-06-25Paper
https://portal.mardi4nfdi.de/entity/Q27394582001-09-09Paper
https://portal.mardi4nfdi.de/entity/Q27073992001-07-03Paper
``Chinese \& Match, an alternative to Atkin's ``Match and Sort method used in the SEA algorithm2001-02-19Paper
The action of a few permutations onr-tuples is quickly transitive1999-12-19Paper
https://portal.mardi4nfdi.de/entity/Q42665361999-10-03Paper
Lattice reduction: a toolbox for the cryptoanalyst1999-08-26Paper
https://portal.mardi4nfdi.de/entity/Q42493211999-06-17Paper
https://portal.mardi4nfdi.de/entity/Q43657281997-12-14Paper
On character sums related to elliptic curves with complex multiplication1996-07-16Paper
https://portal.mardi4nfdi.de/entity/Q43140531994-11-30Paper
https://portal.mardi4nfdi.de/entity/Q40357191993-05-18Paper
Improved low-density subset sum algorithms1993-04-01Paper

Research outcomes over time

This page was built for person: Antoine Joux