×
Author ID: joux.antoine Recent zbMATH articles by "Joux, Antoine"
Published as: Joux, Antoine; Joux, A.
External Links: MGP · Wikidata · dblp · GND · IdRef · theses.fr
all top 5

Co-Authors

13 single-authored
9 Stern, Jacques
8 Lercier, Reynald
7 Pierrot, Cécile
5 Fouque, Pierre-Alain
5 Muller, Frédéric
5 Vitse, Vanessa
4 Ionica, Sorina
4 Jaulmes, Éliane
4 Naccache, David
4 Thomé, Emmanuel
3 Becker, Anja
3 Coron, Jean-Sébastien
3 Faugère, Jean-Charles
3 Rivain, Matthieu
3 Valette, Frédéric
2 Barbulescu, Razvan
2 Biham, Eli
2 Chen, Rafi
2 Delaunay, Pascal
2 Espitau, Thomas
2 Feneuil, Thibauld
2 Friedman, Joel
2 Gaudry, Pierrick
2 Gilbert, Henri
2 Granboulan, Louis
2 Martinet, Gwenaëlle
2 Nguyen, Phong Q.
2 Odlyzko, Andrew M.
2 Poupard, Guillaume
2 Roichman, Yuval
2 Santha, Miklos
2 Tibouchi, Mehdi
2 Tillich, Jean-Pierre
2 Treger, Joana
1 Aggarwal, Divesh
1 Bauer, Aurélie
1 Berbain, Côme
1 Boneh, Dan
1 Bouillaguet, Charles
1 Carozza, Eliana
1 Carribault, Patrick
1 Castagnos, Guilhem
1 Chabaud, Florent
1 Chee, Yeow Meng
1 Chose, Philippe
1 Coster, Matthijs J.
1 Couteau, Geoffroy
1 Couveignes, Jean-Marc
1 Das, Dipayan
1 Dung Hoang Duong
1 Gama, Nicolas
1 Gélin, Alexandre
1 Göloğlu, Faruk
1 Goudarzi, Dahmun
1 Granger, Robert A.
1 Gutierrez, Jaime
1 Handschuh, Helena
1 Howgrave-Graham, Nick A.
1 Huot, Louise
1 Ibeas, Álvar
1 Ivanyos, Gábor
1 Jalby, William J. P.
1 Kharchenko, Natalia
1 Kizhvatov, Ilya
1 Kunz-Jacques, Sébastien
1 Laguillaumie, Fabien
1 LaMacchia, Brian A.
1 Lemuet, Christophe
1 Lucks, Stefan
1 Mandal, Avradip
1 Mavromati, Chrysanthi
1 May, Alexander
1 Medwed, Marcel
1 Meurer, Alexander
1 Mitton, Michel
1 Morain, François
1 Nitaj, Abderrahmane
1 Paillier, Pascal
1 Perret, Ludovic
1 Peyrin, Thomas
1 Plantard, Thomas
1 Pomykała, Jacek M.
1 Prakash, Anupam
1 Qiao, Youming
1 Rachidi, Tajjeeddine
1 Reinhard, Jean-René
1 Renault, Guénaël
1 Ricordel, Pierre-Michel
1 Rolland, Robert
1 Schnorr, Claus Peter
1 Smart, Nigel Paul
1 Standaert, Francois-Xavier
1 Susilo, Willy
1 Tang, Gang
1 Vaudenay, Serge
1 Vercauteren, Frederik

Publications by Year

Citations contained in zbMATH Open

88 Publications have been cited 1,242 times in 905 Documents Cited by Year
A one round protocol for tripartite Diffie-Hellman. Zbl 1029.94026
Joux, Antoine
119
2000
Algebraic cryptanalysis of hidden field equation (HFE) cryptosystems using Gröbner bases. Zbl 1122.94371
Faugère, Jean-Charles; Joux, Antoine
78
2003
Decoding random binary linear codes in \(2^{n/20}\): how \(1 + 1 = 0\) improves information set decoding. Zbl 1291.94206
Becker, Anja; Joux, Antoine; May, Alexander; Meurer, Alexander
77
2012
A heuristic quasi-polynomial algorithm for discrete logarithm in finite fields of small characteristic. Zbl 1326.11080
Barbulescu, Razvan; Gaudry, Pierrick; Joux, Antoine; Thomé, Emmanuel
60
2014
Multicollisions in iterated hash functions. Application to cascaded constructions. Zbl 1104.68043
Joux, Antoine
51
2004
Improved low-density subset sum algorithms. Zbl 0768.11049
Coster, Matthijs J.; Joux, Antoine; LaMacchia, Brian A.; Odlyzko, Andrew M.; Schnorr, Claus-Peter; Stern, Jacques
50
1992
A one round protocol for tripartite Diffie-Hellman. Zbl 1070.94007
Joux, Antoine
44
2004
New generic algorithms for hard knapsacks. Zbl 1280.94069
Howgrave-Graham, Nick; Joux, Antoine
35
2010
Lattice reduction: a toolbox for the cryptoanalyst. Zbl 0919.94011
Joux, Antoine; Stern, Jacques
32
1998
A new index calculus algorithm with complexity \(L(1/4+o(1))\) in small characteristic. Zbl 1362.94034
Joux, Antoine
32
2014
Differential collisions in SHA-0. Zbl 0938.68036
Chabaud, Florent; Joux, Antoine
30
1998
The number field sieve in the medium prime case. Zbl 1161.11417
Joux, Antoine; Lercier, Reynald; Smart, Nigel; Vercauteren, Frederik
29
2006
Improvements to the general number field sieve for discrete logarithms in prime fields. A comparison with the Gaussian integer method. Zbl 1099.11074
Joux, Antoine; Lercier, Reynald
29
2003
Improved generic algorithms for hard knapsacks. Zbl 1281.94014
Becker, Anja; Coron, Jean-Sébastien; Joux, Antoine
28
2011
Separating decision Diffie-Hellman from computational Diffie-Hellman in cryptographic groups. Zbl 1101.14309
Joux, Antoine; Nguyen, Kim
26
2003
Algorithmic cryptanalysis. Zbl 1172.94008
Joux, Antoine
23
2009
Fast correlation attacks: an algorithmic point of view. Zbl 1055.94010
Chose, Philippe; Joux, Antoine; Mitton, Michel
21
2002
Collisions of SHA-0 and reduced SHA-1. Zbl 1137.94337
Biham, Eli; Chen, Rafi; Joux, Antoine; Carribault, Patrick; Lemuet, Christophe; Jalby, William
19
2005
Faster index calculus for the medium prime case application to 1175-bit and 1425-bit finite fields. Zbl 1306.94063
Joux, Antoine
18
2013
The function field sieve in the medium prime case. Zbl 1140.94349
Joux, Antoine; Lercier, Reynald
17
2006
The Weil and Tate pairings as building blocks for public key cryptosystems. Zbl 1072.14028
Joux, Antoine
17
2002
Hash functions and the (amplified) boomerang attack. Zbl 1215.94056
Joux, Antoine; Peyrin, Thomas
17
2007
Injective encodings to elliptic curves. Zbl 1316.94072
Fouque, Pierre-Alain; Joux, Antoine; Tibouchi, Mehdi
17
2013
On the security of randomized CBC-MAC beyond the birthday paradox limit: A new construction. Zbl 1045.94523
Jaulmes, Éliane; Joux, Antoine; Valette, Frédéric
16
2002
Improving the polynomial time precomputation of Frobenius representation discrete logarithm algorithms. Simplified setting for small characteristic finite fields. Zbl 1306.94064
Joux, Antoine; Pierrot, Cécile
14
2014
Inverting HFE is quasipolynomial. Zbl 1161.94400
Granboulan, Louis; Joux, Antoine; Stern, Jacques
13
2006
Multi-user collisions: applications to discrete logarithm, Even-Mansour and PRINCE. Zbl 1306.94053
Fouque, Pierre-Alain; Joux, Antoine; Mavromati, Chrysanthi
13
2014
Syndrome decoding in the head: shorter signatures from zero-knowledge proofs. Zbl 07703570
Feneuil, Thibauld; Joux, Antoine; Rivain, Matthieu
13
2022
Pairing the volcano. Zbl 1278.11067
Ionica, Sorina; Joux, Antoine
13
2013
The special number field sieve in \(\mathbb{F}_{p^n}\). Application to pairing-friendly constructions. Zbl 1307.94061
Joux, Antoine; Pierrot, Cécile
13
2014
A crossbred algorithm for solving Boolean polynomial systems. Zbl 1423.94078
Joux, Antoine; Vitse, Vanessa
12
2018
A chosen-ciphertext attack against NTRU. Zbl 0995.94525
Jaulmes, Éliane; Joux, Antoine
12
2000
The function field sieve is quite special. Zbl 1057.11069
Joux, Antoine; Lercier, Reynald
12
2002
The past, evolving present, and future of the discrete logarithm. Zbl 1314.94006
Joux, Antoine; Odlyzko, Andrew; Pierrot, Cécile
12
2014
Elliptic curve discrete logarithm problem over small degree extension fields. Zbl 1291.94107
Joux, Antoine; Vitse, Vanessa
12
2013
Another approach to pairing computation in Edwards coordinates. Zbl 1203.94104
Ionica, Sorina; Joux, Antoine
11
2008
Cover and decomposition index calculus on elliptic curves made practical. Application to a previously unreachable curve over \(\mathbb{F}_{p^6}\). Zbl 1290.94097
Joux, Antoine; Vitse, Vanessa
11
2012
Toward a rigorous variation of Coppersmith’s algorithm on three variables. Zbl 1141.94341
Bauer, Aurélie; Joux, Antoine
8
2007
Blockwise-adaptive attackers. Revisiting the (in)security of some provably secure encryption modes: CBC, GEM, IACBC. Zbl 1026.94531
Joux, Antoine; Martinet, Gwenaëlle; Valette, Frédéric
8
2002
Shared permutation for syndrome decoding: new zero-knowledge protocol and code-based signature. Zbl 1511.94099
Feneuil, Thibauld; Joux, Antoine; Rivain, Matthieu
8
2023
Galois LFSR, embedded devices and side channel weaknesses. Zbl 1175.94084
Joux, Antoine; Delaunay, Pascal
7
2006
Improved generic algorithms for 3-collisions. Zbl 1267.94070
Joux, Antoine; Lucks, Stefan
7
2009
Symmetrized summation polynomials: using small order torsion points to speed up elliptic curve index calculus. Zbl 1326.94092
Faugère, Jean-Charles; Huot, Louise; Joux, Antoine; Renault, Guénaël; Vitse, Vanessa
7
2014
Improving the critical density of the Lagarias-Odlyzko attack against subset sum problems. Zbl 0925.90301
Joux, Antoine; Stern, Jacques
6
1991
The action of a few permutations on \(r\)-tuples is quickly transitive. Zbl 0959.05108
Friedman, Joel; Joux, Antoine; Roichman, Yuval; Stern, Jacques; Tillich, Jean-Pierre
6
1998
On character sums related to elliptic curves with complex multiplication. (Sur les sommes de caractères liées aux courbes elliptiques à multiplication complexe.) Zbl 0841.11042
Joux, A.; Morain, F.
6
1995
Factoring \(pq ^{2}\) with quadratic forms: Nice cryptanalyses. Zbl 1267.94048
Castagnos, Guilhem; Joux, Antoine; Laguillaumie, Fabien; Nguyen, Phong Q.
6
2009
Why textbook ElGamal and RSA encryption are insecure. (Extended abstract). Zbl 0980.94014
Boneh, Dan; Joux, Antoine; Nguyen, Phong Q.
6
2000
Authenticated on-line encryption. Zbl 1081.94523
Fouque, Pierre-Alain; Joux, Antoine; Martinet, Gwenaëlle; Valette, Frédéric
6
2004
Nearly sparse linear algebra and application to discrete logarithms computations. Zbl 1365.65130
Joux, Antoine; Pierrot, Cécile
6
2016
Towards super-exponential side-channel security with efficient leakage-resilient PRFs. Zbl 1366.94515
Medwed, Marcel; Standaert, François-Xavier; Joux, Antoine
6
2012
A new public-key cryptosystem via Mersenne numbers. Zbl 1454.94038
Aggarwal, Divesh; Joux, Antoine; Prakash, Anupam; Santha, Miklos
6
2018
On a dual/hybrid approach to small secret LWE. A dual/enumeration technique for learning with errors and application to security estimates of FHE schemes. Zbl 1492.94099
Espitau, Thomas; Joux, Antoine; Kharchenko, Natalia
6
2020
When \(e\)-th roots become easier than factoring. Zbl 1153.11345
Joux, Antoine; Naccache, David; Thomé, Emmanuel
5
2007
Technical history of discrete logarithms in small characteristic finite fields. The road from subexponential to quasi-polynomial complexity. Zbl 1364.11165
Joux, Antoine; Pierrot, Cécile
5
2016
Pairing the volcano. Zbl 1260.11044
Ionica, Sorina; Joux, Antoine
5
2010
A variant of the F4 algorithm. Zbl 1272.94039
Joux, Antoine; Vitse, Vanessa
4
2011
“Chinese & Match”, an alternative to Atkin’s “Match and Sort” method used in the SEA algorithm. Zbl 1011.11080
Joux, Antoine; Lercier, Reynald
4
2001
Cryptanalysis of PKP: A new approach. Zbl 0988.94512
Jaulmes, Éliane; Joux, Antoine
4
2001
Cryptanalysis of the tractable rational map cryptosystem. Zbl 1081.94029
Joux, Antoine; Kunz-Jacques, Sébastien; Muller, Frédéric; Ricordel, Pierre-Michel
4
2005
Advances in cryptology – EUROCRYPT 2009. 28th annual international conference on the theory and applications of cryptographic techniques, Cologne, Germany, April 26–30, 2009. Proceedings. Zbl 1161.94003
4
2009
A tutorial on high performance computing applied to cryptanalysis. (Invited talk abstract). Zbl 1290.94096
Joux, Antoine
4
2012
A sieve algorithm based on overlattices. Zbl 1296.11090
Becker, Anja; Gama, Nicolas; Joux, Antoine
4
2014
Fast software encryption. 18th international workshop, FSE 2011, Lyngby, Denmark, February 13–16, 2011. Revised selected papers. Zbl 1217.68011
3
2011
Oracle-assisted static Diffie-Hellman is easier than discrete logarithms. Zbl 1234.94050
Joux, Antoine; Lercier, Reynald; Naccache, David; Thomé, Emmanuel
3
2009
A NICE cryptanalysis. Zbl 1082.94523
Jaulmes, Éliane; Joux, Antoine
3
2000
Algebraic and correlation attacks against linearly filtered non linear feedback shift registers. Zbl 1256.94043
Berbain, Côme; Gilbert, Henri; Joux, Antoine
3
2009
Blockwise adversarial model for on-line ciphers and symmetric encryption schemes. Zbl 1117.94318
Fouque, Pierre-Alain; Joux, Antoine; Poupard, Guillaume
3
2005
Chosen-ciphertext attacks against MOSQUITO. Zbl 1234.68092
Joux, Antoine; Muller, Frédéric
3
2006
Cryptanalysis of SHA-0 and reduced SHA-1. Zbl 1334.94061
Biham, Eli; Chen, Rafi; Joux, Antoine
3
2015
How to securely compute with noisy leakage in quasilinear complexity. Zbl 1446.94131
Goudarzi, Dahmun; Joux, Antoine; Rivain, Matthieu
3
2018
Cryptanalysis of the RSA subgroup assumption from TCC 2005. Zbl 1291.94070
Coron, Jean-Sébastien; Joux, Antoine; Mandal, Avradip; Naccache, David; Tibouchi, Mehdi
2
2011
Algorithms to solve the finite field discrete logarithm problem. (Algorithmes pour résoudre le problème du logarithme discret dans les corps finis.) Zbl 1235.11116
Joux, Antoine; Lercier, Reynald
2
2007
Loosening the KNOT. Zbl 1254.94034
Joux, Antoine; Muller, Frédéric
2
2003
A statistical attack on RC6. Zbl 0994.68636
Gilbert, Henri; Handschuh, Helena; Joux, Antoine; Vaudenay, Serge
2
2001
Fault attacks on RSA signatures with partially unknown messages. Zbl 1290.94057
Coron, Jean-Sébastien; Joux, Antoine; Kizhvatov, Ilya; Naccache, David; Paillier, Pascal
2
2009
Cryptanalysis of the hidden matrix cryptosystem. Zbl 1285.94059
Faugère, Jean-Charles; Joux, Antoine; Perret, Ludovic; Treger, Joana
2
2010
Practical post-quantum signature schemes from isomorphism problems of trilinear forms. Zbl 1513.81038
Tang, Gang; Dung Hoang Duong; Joux, Antoine; Plantard, Thomas; Qiao, Youming; Susilo, Willy
2
2022
A family of weak keys in HFE and the corresponding practical key-recovery. Zbl 1251.94023
Bouillaguet, Charles; Fouque, Pierre-Alain; Joux, Antoine; Treger, Joana
1
2011
New attacks against standardized MACs. Zbl 1254.94035
Joux, Antoine; Poupard, Guillaume; Stern, Jacques
1
2003
Progress in cryptology – AFRICACRYPT 2018. 10th international conference on cryptology in Africa, Marrakesh, Morocco, May 7–9, 2018. Proceedings. Zbl 1387.94004
1
2018
A chosen IV attack against Turing. Zbl 1081.94530
Joux, Antoine; Muller, Frédéric
1
2004
Two attacks against the HBB stream cipher. Zbl 1140.94350
Joux, Antoine; Muller, Frédéric
1
2005
Introduction to identity-based cryptography. Zbl 1160.68372
Joux, Antoine
1
2009
The action of a few random permutations on \(r\)-tuples and an application to cryptography. Zbl 1380.94089
Friedman, Joel; Joux, Antoine; Roichman, Yuval; Stern, Jacques; Tillich, Jean-Pierre
1
1996
Selected areas in cryptography – SAC 2014. 21st international conference, Montreal, QC, Canada, August 14–15, 2014. Revised selected papers. Zbl 1332.94006
1
2014
Overtaking VEST. Zbl 1186.94450
Joux, Antoine; Reinhard, Jean-René
1
2007
Reducing number field defining polynomials: an application to class group computations. Zbl 1391.11163
Gélin, Alexandre; Joux, Antoine
1
2016
Shared permutation for syndrome decoding: new zero-knowledge protocol and code-based signature. Zbl 1511.94099
Feneuil, Thibauld; Joux, Antoine; Rivain, Matthieu
8
2023
Syndrome decoding in the head: shorter signatures from zero-knowledge proofs. Zbl 07703570
Feneuil, Thibauld; Joux, Antoine; Rivain, Matthieu
13
2022
Practical post-quantum signature schemes from isomorphism problems of trilinear forms. Zbl 1513.81038
Tang, Gang; Dung Hoang Duong; Joux, Antoine; Plantard, Thomas; Qiao, Youming; Susilo, Willy
2
2022
On a dual/hybrid approach to small secret LWE. A dual/enumeration technique for learning with errors and application to security estimates of FHE schemes. Zbl 1492.94099
Espitau, Thomas; Joux, Antoine; Kharchenko, Natalia
6
2020
A crossbred algorithm for solving Boolean polynomial systems. Zbl 1423.94078
Joux, Antoine; Vitse, Vanessa
12
2018
A new public-key cryptosystem via Mersenne numbers. Zbl 1454.94038
Aggarwal, Divesh; Joux, Antoine; Prakash, Anupam; Santha, Miklos
6
2018
How to securely compute with noisy leakage in quasilinear complexity. Zbl 1446.94131
Goudarzi, Dahmun; Joux, Antoine; Rivain, Matthieu
3
2018
Progress in cryptology – AFRICACRYPT 2018. 10th international conference on cryptology in Africa, Marrakesh, Morocco, May 7–9, 2018. Proceedings. Zbl 1387.94004
1
2018
Nearly sparse linear algebra and application to discrete logarithms computations. Zbl 1365.65130
Joux, Antoine; Pierrot, Cécile
6
2016
Technical history of discrete logarithms in small characteristic finite fields. The road from subexponential to quasi-polynomial complexity. Zbl 1364.11165
Joux, Antoine; Pierrot, Cécile
5
2016
Reducing number field defining polynomials: an application to class group computations. Zbl 1391.11163
Gélin, Alexandre; Joux, Antoine
1
2016
Cryptanalysis of SHA-0 and reduced SHA-1. Zbl 1334.94061
Biham, Eli; Chen, Rafi; Joux, Antoine
3
2015
A heuristic quasi-polynomial algorithm for discrete logarithm in finite fields of small characteristic. Zbl 1326.11080
Barbulescu, Razvan; Gaudry, Pierrick; Joux, Antoine; Thomé, Emmanuel
60
2014
A new index calculus algorithm with complexity \(L(1/4+o(1))\) in small characteristic. Zbl 1362.94034
Joux, Antoine
32
2014
Improving the polynomial time precomputation of Frobenius representation discrete logarithm algorithms. Simplified setting for small characteristic finite fields. Zbl 1306.94064
Joux, Antoine; Pierrot, Cécile
14
2014
Multi-user collisions: applications to discrete logarithm, Even-Mansour and PRINCE. Zbl 1306.94053
Fouque, Pierre-Alain; Joux, Antoine; Mavromati, Chrysanthi
13
2014
The special number field sieve in \(\mathbb{F}_{p^n}\). Application to pairing-friendly constructions. Zbl 1307.94061
Joux, Antoine; Pierrot, Cécile
13
2014
The past, evolving present, and future of the discrete logarithm. Zbl 1314.94006
Joux, Antoine; Odlyzko, Andrew; Pierrot, Cécile
12
2014
Symmetrized summation polynomials: using small order torsion points to speed up elliptic curve index calculus. Zbl 1326.94092
Faugère, Jean-Charles; Huot, Louise; Joux, Antoine; Renault, Guénaël; Vitse, Vanessa
7
2014
A sieve algorithm based on overlattices. Zbl 1296.11090
Becker, Anja; Gama, Nicolas; Joux, Antoine
4
2014
Selected areas in cryptography – SAC 2014. 21st international conference, Montreal, QC, Canada, August 14–15, 2014. Revised selected papers. Zbl 1332.94006
1
2014
Faster index calculus for the medium prime case application to 1175-bit and 1425-bit finite fields. Zbl 1306.94063
Joux, Antoine
18
2013
Injective encodings to elliptic curves. Zbl 1316.94072
Fouque, Pierre-Alain; Joux, Antoine; Tibouchi, Mehdi
17
2013
Pairing the volcano. Zbl 1278.11067
Ionica, Sorina; Joux, Antoine
13
2013
Elliptic curve discrete logarithm problem over small degree extension fields. Zbl 1291.94107
Joux, Antoine; Vitse, Vanessa
12
2013
Decoding random binary linear codes in \(2^{n/20}\): how \(1 + 1 = 0\) improves information set decoding. Zbl 1291.94206
Becker, Anja; Joux, Antoine; May, Alexander; Meurer, Alexander
77
2012
Cover and decomposition index calculus on elliptic curves made practical. Application to a previously unreachable curve over \(\mathbb{F}_{p^6}\). Zbl 1290.94097
Joux, Antoine; Vitse, Vanessa
11
2012
Towards super-exponential side-channel security with efficient leakage-resilient PRFs. Zbl 1366.94515
Medwed, Marcel; Standaert, François-Xavier; Joux, Antoine
6
2012
A tutorial on high performance computing applied to cryptanalysis. (Invited talk abstract). Zbl 1290.94096
Joux, Antoine
4
2012
Improved generic algorithms for hard knapsacks. Zbl 1281.94014
Becker, Anja; Coron, Jean-Sébastien; Joux, Antoine
28
2011
A variant of the F4 algorithm. Zbl 1272.94039
Joux, Antoine; Vitse, Vanessa
4
2011
Fast software encryption. 18th international workshop, FSE 2011, Lyngby, Denmark, February 13–16, 2011. Revised selected papers. Zbl 1217.68011
3
2011
Cryptanalysis of the RSA subgroup assumption from TCC 2005. Zbl 1291.94070
Coron, Jean-Sébastien; Joux, Antoine; Mandal, Avradip; Naccache, David; Tibouchi, Mehdi
2
2011
A family of weak keys in HFE and the corresponding practical key-recovery. Zbl 1251.94023
Bouillaguet, Charles; Fouque, Pierre-Alain; Joux, Antoine; Treger, Joana
1
2011
New generic algorithms for hard knapsacks. Zbl 1280.94069
Howgrave-Graham, Nick; Joux, Antoine
35
2010
Pairing the volcano. Zbl 1260.11044
Ionica, Sorina; Joux, Antoine
5
2010
Cryptanalysis of the hidden matrix cryptosystem. Zbl 1285.94059
Faugère, Jean-Charles; Joux, Antoine; Perret, Ludovic; Treger, Joana
2
2010
Algorithmic cryptanalysis. Zbl 1172.94008
Joux, Antoine
23
2009
Improved generic algorithms for 3-collisions. Zbl 1267.94070
Joux, Antoine; Lucks, Stefan
7
2009
Factoring \(pq ^{2}\) with quadratic forms: Nice cryptanalyses. Zbl 1267.94048
Castagnos, Guilhem; Joux, Antoine; Laguillaumie, Fabien; Nguyen, Phong Q.
6
2009
Advances in cryptology – EUROCRYPT 2009. 28th annual international conference on the theory and applications of cryptographic techniques, Cologne, Germany, April 26–30, 2009. Proceedings. Zbl 1161.94003
4
2009
Oracle-assisted static Diffie-Hellman is easier than discrete logarithms. Zbl 1234.94050
Joux, Antoine; Lercier, Reynald; Naccache, David; Thomé, Emmanuel
3
2009
Algebraic and correlation attacks against linearly filtered non linear feedback shift registers. Zbl 1256.94043
Berbain, Côme; Gilbert, Henri; Joux, Antoine
3
2009
Fault attacks on RSA signatures with partially unknown messages. Zbl 1290.94057
Coron, Jean-Sébastien; Joux, Antoine; Kizhvatov, Ilya; Naccache, David; Paillier, Pascal
2
2009
Introduction to identity-based cryptography. Zbl 1160.68372
Joux, Antoine
1
2009
Another approach to pairing computation in Edwards coordinates. Zbl 1203.94104
Ionica, Sorina; Joux, Antoine
11
2008
Hash functions and the (amplified) boomerang attack. Zbl 1215.94056
Joux, Antoine; Peyrin, Thomas
17
2007
Toward a rigorous variation of Coppersmith’s algorithm on three variables. Zbl 1141.94341
Bauer, Aurélie; Joux, Antoine
8
2007
When \(e\)-th roots become easier than factoring. Zbl 1153.11345
Joux, Antoine; Naccache, David; Thomé, Emmanuel
5
2007
Algorithms to solve the finite field discrete logarithm problem. (Algorithmes pour résoudre le problème du logarithme discret dans les corps finis.) Zbl 1235.11116
Joux, Antoine; Lercier, Reynald
2
2007
Overtaking VEST. Zbl 1186.94450
Joux, Antoine; Reinhard, Jean-René
1
2007
The number field sieve in the medium prime case. Zbl 1161.11417
Joux, Antoine; Lercier, Reynald; Smart, Nigel; Vercauteren, Frederik
29
2006
The function field sieve in the medium prime case. Zbl 1140.94349
Joux, Antoine; Lercier, Reynald
17
2006
Inverting HFE is quasipolynomial. Zbl 1161.94400
Granboulan, Louis; Joux, Antoine; Stern, Jacques
13
2006
Galois LFSR, embedded devices and side channel weaknesses. Zbl 1175.94084
Joux, Antoine; Delaunay, Pascal
7
2006
Chosen-ciphertext attacks against MOSQUITO. Zbl 1234.68092
Joux, Antoine; Muller, Frédéric
3
2006
Collisions of SHA-0 and reduced SHA-1. Zbl 1137.94337
Biham, Eli; Chen, Rafi; Joux, Antoine; Carribault, Patrick; Lemuet, Christophe; Jalby, William
19
2005
Cryptanalysis of the tractable rational map cryptosystem. Zbl 1081.94029
Joux, Antoine; Kunz-Jacques, Sébastien; Muller, Frédéric; Ricordel, Pierre-Michel
4
2005
Blockwise adversarial model for on-line ciphers and symmetric encryption schemes. Zbl 1117.94318
Fouque, Pierre-Alain; Joux, Antoine; Poupard, Guillaume
3
2005
Two attacks against the HBB stream cipher. Zbl 1140.94350
Joux, Antoine; Muller, Frédéric
1
2005
Multicollisions in iterated hash functions. Application to cascaded constructions. Zbl 1104.68043
Joux, Antoine
51
2004
A one round protocol for tripartite Diffie-Hellman. Zbl 1070.94007
Joux, Antoine
44
2004
Authenticated on-line encryption. Zbl 1081.94523
Fouque, Pierre-Alain; Joux, Antoine; Martinet, Gwenaëlle; Valette, Frédéric
6
2004
A chosen IV attack against Turing. Zbl 1081.94530
Joux, Antoine; Muller, Frédéric
1
2004
Algebraic cryptanalysis of hidden field equation (HFE) cryptosystems using Gröbner bases. Zbl 1122.94371
Faugère, Jean-Charles; Joux, Antoine
78
2003
Improvements to the general number field sieve for discrete logarithms in prime fields. A comparison with the Gaussian integer method. Zbl 1099.11074
Joux, Antoine; Lercier, Reynald
29
2003
Separating decision Diffie-Hellman from computational Diffie-Hellman in cryptographic groups. Zbl 1101.14309
Joux, Antoine; Nguyen, Kim
26
2003
Loosening the KNOT. Zbl 1254.94034
Joux, Antoine; Muller, Frédéric
2
2003
New attacks against standardized MACs. Zbl 1254.94035
Joux, Antoine; Poupard, Guillaume; Stern, Jacques
1
2003
Fast correlation attacks: an algorithmic point of view. Zbl 1055.94010
Chose, Philippe; Joux, Antoine; Mitton, Michel
21
2002
The Weil and Tate pairings as building blocks for public key cryptosystems. Zbl 1072.14028
Joux, Antoine
17
2002
On the security of randomized CBC-MAC beyond the birthday paradox limit: A new construction. Zbl 1045.94523
Jaulmes, Éliane; Joux, Antoine; Valette, Frédéric
16
2002
The function field sieve is quite special. Zbl 1057.11069
Joux, Antoine; Lercier, Reynald
12
2002
Blockwise-adaptive attackers. Revisiting the (in)security of some provably secure encryption modes: CBC, GEM, IACBC. Zbl 1026.94531
Joux, Antoine; Martinet, Gwenaëlle; Valette, Frédéric
8
2002
“Chinese & Match”, an alternative to Atkin’s “Match and Sort” method used in the SEA algorithm. Zbl 1011.11080
Joux, Antoine; Lercier, Reynald
4
2001
Cryptanalysis of PKP: A new approach. Zbl 0988.94512
Jaulmes, Éliane; Joux, Antoine
4
2001
A statistical attack on RC6. Zbl 0994.68636
Gilbert, Henri; Handschuh, Helena; Joux, Antoine; Vaudenay, Serge
2
2001
A one round protocol for tripartite Diffie-Hellman. Zbl 1029.94026
Joux, Antoine
119
2000
A chosen-ciphertext attack against NTRU. Zbl 0995.94525
Jaulmes, Éliane; Joux, Antoine
12
2000
Why textbook ElGamal and RSA encryption are insecure. (Extended abstract). Zbl 0980.94014
Boneh, Dan; Joux, Antoine; Nguyen, Phong Q.
6
2000
A NICE cryptanalysis. Zbl 1082.94523
Jaulmes, Éliane; Joux, Antoine
3
2000
Lattice reduction: a toolbox for the cryptoanalyst. Zbl 0919.94011
Joux, Antoine; Stern, Jacques
32
1998
Differential collisions in SHA-0. Zbl 0938.68036
Chabaud, Florent; Joux, Antoine
30
1998
The action of a few permutations on \(r\)-tuples is quickly transitive. Zbl 0959.05108
Friedman, Joel; Joux, Antoine; Roichman, Yuval; Stern, Jacques; Tillich, Jean-Pierre
6
1998
The action of a few random permutations on \(r\)-tuples and an application to cryptography. Zbl 1380.94089
Friedman, Joel; Joux, Antoine; Roichman, Yuval; Stern, Jacques; Tillich, Jean-Pierre
1
1996
On character sums related to elliptic curves with complex multiplication. (Sur les sommes de caractères liées aux courbes elliptiques à multiplication complexe.) Zbl 0841.11042
Joux, A.; Morain, F.
6
1995
Improved low-density subset sum algorithms. Zbl 0768.11049
Coster, Matthijs J.; Joux, Antoine; LaMacchia, Brian A.; Odlyzko, Andrew M.; Schnorr, Claus-Peter; Stern, Jacques
50
1992
Improving the critical density of the Lagarias-Odlyzko attack against subset sum problems. Zbl 0925.90301
Joux, Antoine; Stern, Jacques
6
1991
all top 5

Cited by 1,530 Authors

18 Joux, Antoine
14 Dinur, Itai
14 Faugère, Jean-Charles
12 May, Alexander
11 Shparlinski, Igor E.
10 Sarkar, Palash
10 Tibouchi, Mehdi
10 Wang, Xiaoyun
9 Galbraith, Steven D.
9 Perret, Ludovic
8 Barbulescu, Razvan
8 Bernstein, Daniel Julius
8 Couteau, Geoffroy
8 El Mrabet, Nadia
8 Fouque, Pierre-Alain
8 Gaudry, Pierrick
8 Lin, Dongdai
8 Mendel, Florian
8 Menezes, Alfred J.
8 Peyrin, Thomas
8 Rechberger, Christian
8 Shamir, Adi
8 Thomé, Emmanuel
7 Guillevic, Aurore
7 Lange, Tanja
7 Petit, Christophe
7 Pierrot, Cécile
7 Smith-Tone, Daniel
7 Takagi, Tsuyoshi
7 Zhang, Bin
6 Ding, Jintai
6 Dunkelman, Orr
6 Esser, Andre
6 Feng, Dengguo
6 Gaborit, Philippe
6 Gutierrez, Jaime
6 Ionica, Sorina
6 Johansson, Thomas
6 Kleinjung, Thorsten
6 Knudsen, Lars Ramkilde
6 Leurent, Gaëtan
6 Lu, Shuwang
6 Meier, Willi
6 Moody, Dustin
6 Rodríguez-Henríquez, Francisco
6 Sasaki, Yu
6 Standaert, Francois-Xavier
6 Su, Shenghui
6 Tan, Chik How
6 Verbel, Javier A.
6 Vergnaud, Damien
5 Aggarwal, Divesh
5 Aumasson, Jean-Philippe
5 Bellini, Emanuele
5 Boneh, Dan
5 Cayrel, Pierre-Louis
5 Duquesne, Sylvain
5 Fouotsa, Emmanuel
5 Guo, Jian
5 Huang, Ming-Deh A.
5 Kirshanova, Elena
5 Laguillaumie, Fabien
5 Lee, Hyangsook
5 Mennink, Bart
5 Perlner, Ray
5 Phan, Raphael Chung-Wei
5 Preneel, Bart
5 Sanadhya, Somitra Kumar
5 Santini, Paolo Maria
5 Susilo, Willy
5 Wang, Baocang
5 Weger, Violetta
5 Xu, Maozhi
5 Yasuda, Kan
5 Yu, Hongbo
5 Zhang, Jiang
4 Adj, Gora
4 Baldi, Marco
4 Blake, Ian F.
4 Canteaut, Anne
4 Coron, Jean-Sébastien
4 Damgård, Ivan Bjerre
4 Drăgoi, Vlad-Florin
4 Gomez-Perez, Domingo
4 Gorla, Elisa
4 Granger, Robert A.
4 Huang, Zhenyu
4 Ishai, Yuval
4 Kelsey, John
4 Khathuria, Karan
4 Kiltz, Eike
4 Komargodski, Ilan
4 Kunihiro, Noboru
4 Laarhoven, Thijs
4 Le, Duc-Phong
4 Lercier, Reynald
4 Miret, Josep M.
4 Morain, François
4 Naya-Plasencia, María
4 Nikolić, Ivica
...and 1,430 more Authors
all top 5

Cited in 104 Serials

68 Designs, Codes and Cryptography
48 Journal of Cryptology
21 Finite Fields and their Applications
20 Theoretical Computer Science
19 Mathematics of Computation
18 Journal of Mathematical Cryptology
17 Information Sciences
17 Cryptography and Communications
16 Journal of Symbolic Computation
16 Advances in Mathematics of Communications
14 Information Processing Letters
13 Applicable Algebra in Engineering, Communication and Computing
11 Applied Mathematics and Computation
10 Journal of Number Theory
9 Discrete Applied Mathematics
9 LMS Journal of Computation and Mathematics
7 Programming and Computer Software
7 Journal of Discrete Mathematical Sciences & Cryptography
6 Journal of Systems Science and Complexity
6 Prikladnaya Diskretnaya Matematika
5 Algorithmica
5 Science China. Information Sciences
4 Computers & Mathematics with Applications
4 Journal of Computer and System Sciences
4 Quantum Information Processing
4 Mathematics in Computer Science
4 SIAM Journal on Applied Algebra and Geometry
4 Matematicheskie Voprosy Kriptografii
3 SIAM Journal on Computing
3 Information and Computation
3 Journal de Théorie des Nombres de Bordeaux
3 Mathematical Problems in Engineering
2 Archiv der Mathematik
2 Journal of Algebra
2 Transactions of the American Mathematical Society
2 Facta Universitatis. Series Mathematics and Informatics
2 Journal of Automated Reasoning
2 Mathematical and Computer Modelling
2 Journal of Parallel and Distributed Computing
2 Japan Journal of Industrial and Applied Mathematics
2 International Journal of Computer Mathematics
2 Computational Complexity
2 Journal of Mathematical Sciences (New York)
2 Journal of Combinatorial Optimization
2 Wuhan University Journal of Natural Sciences (WUJNS)
2 Fundamenta Informaticae
2 International Journal of Number Theory
2 Discrete Mathematics, Algorithms and Applications
2 Groups, Complexity, Cryptology
2 Science China. Mathematics
2 Symmetry
2 JSIAM Letters
2 Research in Number Theory
1 Bulletin of the Australian Mathematical Society
1 Periodica Mathematica Hungarica
1 Problems of Information Transmission
1 Chaos, Solitons and Fractals
1 Inventiones Mathematicae
1 Journal of Computational and Applied Mathematics
1 Journal of Pure and Applied Algebra
1 Mathematische Annalen
1 Advances in Applied Mathematics
1 Journal of Complexity
1 Journal of Computer Science and Technology
1 International Journal of Approximate Reasoning
1 Journal of the American Mathematical Society
1 Annals of Operations Research
1 International Journal of Foundations of Computer Science
1 Journal of Global Optimization
1 Computational Mathematics and Mathematical Physics
1 European Journal of Operational Research
1 Mathematical Programming. Series A. Series B
1 Tatra Mountains Mathematical Publications
1 Rad Hrvatske Akademije Znanosti i Umjetnosti. Matematičke Znanosti
1 Combinatorics, Probability and Computing
1 Annales Mathématiques Blaise Pascal
1 The New York Journal of Mathematics
1 Journal of Geodesy
1 Arab Journal of Mathematical Sciences
1 Nonlinear Dynamics
1 Journal of Inequalities and Applications
1 Chicago Journal of Theoretical Computer Science
1 Annals of Mathematics. Second Series
1 Communications in Nonlinear Science and Numerical Simulation
1 Lobachevskii Journal of Mathematics
1 JP Journal of Algebra, Number Theory and Applications
1 Journal of Applied Mathematics and Computing
1 Journal of Discrete Algorithms
1 Mediterranean Journal of Mathematics
1 Acta Numerica
1 Mathematical Biosciences and Engineering
1 Discrete Optimization
1 Science in China. Series F
1 Journal of Shanghai Jiaotong University (Science)
1 European Journal of Pure and Applied Mathematics
1 Asian-European Journal of Mathematics
1 \(p\)-Adic Numbers, Ultrametric Analysis, and Applications
1 Afrika Matematika
1 Arabian Journal for Science and Engineering
1 Pacific Journal of Mathematics for Industry
...and 4 more Serials

Citations by Year

The data are displayed as stored in Wikidata under a Creative Commons CC0 License. Updates and corrections should be made in Wikidata.