×
Author ID: vergnaud.damien Recent zbMATH articles by "Vergnaud, Damien"
Published as: Vergnaud, Damien; Vergnaud, D.
External Links: MGP
Documents Indexed: 73 Publications since 2004
2 Contributions as Editor
Reviewing Activity: 1 Review
Co-Authors: 59 Co-Authors with 69 Joint Publications
1,157 Co-Co-Authors

Publications by Year

Citations contained in zbMATH Open

62 Publications have been cited 478 times in 378 Documents Cited by Year
Unidirectional chosen-ciphertext secure proxy re-encryption. Zbl 1162.94382
Libert, Benoît; Vergnaud, Damien
46
2008
Discrete-log-based signatures may not be equivalent to discrete log. Zbl 1146.94305
Paillier, Pascal; Vergnaud, Damien
40
2005
Lossy encryption: Constructions from general assumptions and efficient selective opening chosen ciphertext security. Zbl 1227.94048
Hemenway, Brett; Libert, Benoît; Ostrovsky, Rafail; Vergnaud, Damien
32
2011
New techniques for SPHFs and efficient one-round PAKE protocols. Zbl 1310.94125
Benhamouda, Fabrice; Blazy, Olivier; Chevalier, Céline; Pointcheval, David; Vergnaud, Damien
29
2013
Adaptive-ID secure revocable identity-based encryption. Zbl 1237.94070
Libert, Benoît; Vergnaud, Damien
28
2009
Randomness complexity of private circuits for multiplication. Zbl 1371.94624
Belaïd, Sonia; Benhamouda, Fabrice; Passelègue, Alain; Prouff, Emmanuel; Thillard, Adrian; Vergnaud, Damien
15
2016
Huff’s model for elliptic curves. Zbl 1260.11087
Joye, Marc; Tibouchi, Mehdi; Vergnaud, Damien
15
2010
Group signatures with verifier-local revocation and backward unlinkability in the standard model. Zbl 1287.94081
Libert, Benoît; Vergnaud, Damien
14
2009
Multi-designated verifiers signatures. Zbl 1109.68469
Laguillaumie, Fabien; Vergnaud, Damien
13
2004
Signatures on randomizable ciphertexts. Zbl 1291.94180
Blazy, Olivier; Fuchsbauer, Georg; Pointcheval, David; Vergnaud, Damien
12
2011
Designated verifier signatures: Anonymity and efficient construction from any bilinear map. Zbl 1116.94325
Laguillaumie, Fabien; Vergnaud, Damien
12
2005
Efficient UC-secure authenticated key-exchange for algebraic languages. Zbl 1292.94168
Ben Hamouda, Fabrice; Blazy, Olivier; Chevalier, Céline; Pointcheval, David; Vergnaud, Damien
12
2013
Round-optimal privacy-preserving protocols with smooth projective hash functions. Zbl 1303.94069
Blazy, Olivier; Pointcheval, David; Vergnaud, Damien
11
2012
Unidirectional chosen-ciphertext secure proxy re-encryption. Zbl 1366.94512
Libert, Benoît; Vergnaud, Damien
11
2011
Batch Groth-Sahai. Zbl 1315.94061
Blazy, Olivier; Fuchsbauer, Georg; Izabachène, Malika; Jambert, Amandine; Sibert, Hervé; Vergnaud, Damien
11
2010
Analysis and improvement of Lindell’s UC-secure commitment schemes. Zbl 1416.94043
Blazy, Olivier; Chevalier, Céline; Pointcheval, David; Vergnaud, Damien
11
2013
Block-wise P-signatures and non-interactive anonymous credentials with efficient attributes. Zbl 1291.94104
Izabachène, Malika; Libert, Benoît; Vergnaud, Damien
9
2011
Towards black-box accountable authority IBE with short ciphertexts and private keys. Zbl 1227.94053
Libert, Benoît; Vergnaud, Damien
9
2009
Inferring sequences produced by nonlinear pseudorandom number generators using Coppersmith’s methods. Zbl 1291.11137
Bauer, Aurélie; Vergnaud, Damien; Zapalowicz, Jean-Christophe
9
2012
Separation results on the “one-more” computational problems. Zbl 1153.94355
Bresson, Emmanuel; Monnerat, Jean; Vergnaud, Damien
8
2008
Tracing malicious proxies in proxy re-encryption. Zbl 1186.94458
Libert, Benoît; Vergnaud, Damien
8
2008
Short undeniable signatures without random oracles: The missing link. Zbl 1153.94457
Laguillaumie, Fabien; Vergnaud, Damien
7
2005
Efficient and secure generalized pattern matching via Fast Fourier Transform. Zbl 1280.94097
Vergnaud, Damien
7
2011
Multi-designated verifiers signatures: anonymity without encryption. Zbl 1189.94051
Laguillaumie, Fabien; Vergnaud, Damien
7
2007
Mediated traceable anonymous encryption. Zbl 1285.94071
Izabachène, Malika; Pointcheval, David; Vergnaud, Damien
7
2010
New extensions of pairing-based signatures into universal designated verifier signatures. Zbl 1133.94350
Vergnaud, Damien
6
2006
Universally convertible directed signatures. Zbl 1154.94465
Laguillaumie, Fabien; Paillier, Pascal; Vergnaud, Damien
6
2005
Compact round-optimal partially-blind signatures. Zbl 1310.94126
Blazy, Olivier; Pointcheval, David; Vergnaud, Damien
6
2012
Fair blind signatures without random oracles. Zbl 1284.94136
Fuchsbauer, Georg; Vergnaud, Damien
6
2010
Private multiplication over finite fields. Zbl 1418.94031
Belaïd, Sonia; Benhamouda, Fabrice; Passelègue, Alain; Prouff, Emmanuel; Thillard, Adrian; Vergnaud, Damien
6
2017
Genus 2 hyperelliptic curve families with explicit Jacobian order evaluation and pairing-friendly constructions. Zbl 1305.94053
Guillevic, Aurore; Vergnaud, Damien
6
2013
On Kabatianskii-Krouk-Smeets signatures. Zbl 1239.94042
Cayrel, Pierre-Louis; Otmani, Ayoub; Vergnaud, Damien
4
2007
Provably secure code-based threshold ring signatures. Zbl 1234.94037
Dallot, Léonard; Vergnaud, Damien
4
2009
Time-selective convertible undeniable signatures. Zbl 1079.94557
Laguillaumie, Fabien; Vergnaud, Damien
4
2005
Mitigating server breaches in password-based authentication: secure and efficient solutions. Zbl 1332.94085
Blazy, Olivier; Chevalier, Céline; Vergnaud, Damien
4
2016
RSA-based secret handshakes. Zbl 1151.94630
Vergnaud, Damien
3
2006
Easing Coppersmith methods using analytic combinatorics: applications to public-key cryptography with weak pseudorandomness. Zbl 1353.94034
Benhamouda, Fabrice; Chevalier, Céline; Thillard, Adrian; Vergnaud, Damien
3
2016
Full disk encryption: bridging theory and practice. Zbl 1383.94026
Khati, Louiza; Mouha, Nicky; Vergnaud, Damien
3
2017
Analysis and improvement of an authentication scheme in incremental cryptography. Zbl 1447.94062
Khati, Louiza; Vergnaud, Damien
3
2019
Enumeration formula for \((2,n)\)-cubes in discrete planes. Zbl 1250.68218
Domenjoud, Eric; Jamet, Damien; Vergnaud, Damien; Vuillon, Laurent
3
2012
Practical key recovery for discrete-logarithm based authentication schemes from random nonce bits. Zbl 1380.94137
Bauer, Aurélie; Vergnaud, Damien
2
2015
Non-interactive zero-knowledge proofs of non-membership. Zbl 1332.94058
Blazy, Olivier; Chevalier, Céline; Vergnaud, Damien
2
2015
Robust pseudo-random number generators with input secure against side-channel attacks. Zbl 1423.94044
Abdalla, Michel; Belaïd, Sonia; Pointcheval, David; Ruhault, Sylvain; Vergnaud, Damien
2
2015
Time-selective convertible undeniable signatures with short conversion receipts. Zbl 1191.94105
Laguillaumie, Fabien; Vergnaud, Damien
2
2010
Privately outsourcing exponentiation to a single server: cryptanalysis and optimal constructions. Zbl 1508.68098
Chevalier, Céline; Laguillaumie, Fabien; Vergnaud, Damien
2
2021
Lower and upper bounds on the randomness complexity of private computations of AND. Zbl 1462.68073
Kushilevitz, Eyal; Ostrovsky, Rafail; Prouff, Emmanuel; Rosén, Adi; Thillard, Adrian; Vergnaud, Damien
2
2021
On the soundness of restricted universal designated verifier signatures and dedicated signatures. How to prove the possession of an ElGamal/DSA signature. Zbl 1138.94366
Laguillaumie, Fabien; Vergnaud, Damien
1
2007
Trapdoor permutation polynomials of \(\mathbb Z/n\mathbb Z\) and public key cryptosystems. (Extended abstract). Zbl 1138.94352
Castagnos, Guilhem; Vergnaud, Damien
1
2007
Lattice attacks against elliptic-curve signatures with blinded scalar multiplication. Zbl 1412.94177
Goudarzi, Dahmun; Rivain, Matthieu; Vergnaud, Damien
1
2017
Lattice attacks on pairing-based signatures. Zbl 1397.94090
Mefenza, Thierry; Vergnaud, Damien
1
2017
Gradually convertible undeniable signatures. (Michels-Petersen-Horster convertible undeniable signatures revisited). Zbl 1214.94064
El Aimani, Laila; Vergnaud, Damien
1
2007
New extensions of pairing-based signatures into universal (multi) designated verifier signatures. Zbl 1170.68475
Vergnaud, Damien
1
2009
Applied cryptography and network security. 7th international conference, ACNS 2009, Paris-Rocquencourt, France, June 2–5, 2009. Proceedings. Zbl 1163.94301
1
2009
Polynomial interpolation of the Naor-Reingold pseudo-random function. Zbl 1369.11098
Mefenza, Thierry; Vergnaud, Damien
1
2017
The key-dependent message security of key-alternating Feistel ciphers. Zbl 1479.94168
Farshim, Pooya; Khati, Louiza; Seurin, Yannick; Vergnaud, Damien
1
2021
Speeding-up verification of digital signatures. Zbl 1455.94193
Taleb, Abdul Rahman; Vergnaud, Damien
1
2021
Zero-knowledge protocols for the subset sum problem from MPC-in-the-head with rejection. Zbl 1519.94117
Feneuil, Thibauld; Maire, Jules; Rivain, Matthieu; Vergnaud, Damien
1
2023
On the broadcast and validity-checking security of pkcs#1 v1.5 encryption. Zbl 1315.94054
Bauer, Aurélie; Coron, Jean-Sébastien; Naccache, David; Tibouchi, Mehdi; Vergnaud, Damien
1
2010
Lower and upper bounds on the randomness complexity of private computations of AND. Zbl 1455.94176
Kushilevitz, Eyal; Ostrovsky, Rafail; Prouff, Emmanuel; Rosén, Adi; Thillard, Adrian; Vergnaud, Damien
1
2019
Inferring sequences produced by elliptic curve generators using Coppersmith’s methods. Zbl 1452.11093
Mefenza, Thierry; Vergnaud, Damien
1
2020
Dynamic random probing expansion with quasi linear asymptotic complexity. Zbl 1514.94039
Belaïd, Sonia; Rivain, Matthieu; Taleb, Abdul Rahman; Vergnaud, Damien
1
2021
Polynomial interpolation of the generalized Diffie-Hellman and Naor-Reingold functions. Zbl 1403.94071
Mefenza, Thierry; Vergnaud, Damien
1
2019
Zero-knowledge protocols for the subset sum problem from MPC-in-the-head with rejection. Zbl 1519.94117
Feneuil, Thibauld; Maire, Jules; Rivain, Matthieu; Vergnaud, Damien
1
2023
Privately outsourcing exponentiation to a single server: cryptanalysis and optimal constructions. Zbl 1508.68098
Chevalier, Céline; Laguillaumie, Fabien; Vergnaud, Damien
2
2021
Lower and upper bounds on the randomness complexity of private computations of AND. Zbl 1462.68073
Kushilevitz, Eyal; Ostrovsky, Rafail; Prouff, Emmanuel; Rosén, Adi; Thillard, Adrian; Vergnaud, Damien
2
2021
The key-dependent message security of key-alternating Feistel ciphers. Zbl 1479.94168
Farshim, Pooya; Khati, Louiza; Seurin, Yannick; Vergnaud, Damien
1
2021
Speeding-up verification of digital signatures. Zbl 1455.94193
Taleb, Abdul Rahman; Vergnaud, Damien
1
2021
Dynamic random probing expansion with quasi linear asymptotic complexity. Zbl 1514.94039
Belaïd, Sonia; Rivain, Matthieu; Taleb, Abdul Rahman; Vergnaud, Damien
1
2021
Inferring sequences produced by elliptic curve generators using Coppersmith’s methods. Zbl 1452.11093
Mefenza, Thierry; Vergnaud, Damien
1
2020
Analysis and improvement of an authentication scheme in incremental cryptography. Zbl 1447.94062
Khati, Louiza; Vergnaud, Damien
3
2019
Lower and upper bounds on the randomness complexity of private computations of AND. Zbl 1455.94176
Kushilevitz, Eyal; Ostrovsky, Rafail; Prouff, Emmanuel; Rosén, Adi; Thillard, Adrian; Vergnaud, Damien
1
2019
Polynomial interpolation of the generalized Diffie-Hellman and Naor-Reingold functions. Zbl 1403.94071
Mefenza, Thierry; Vergnaud, Damien
1
2019
Private multiplication over finite fields. Zbl 1418.94031
Belaïd, Sonia; Benhamouda, Fabrice; Passelègue, Alain; Prouff, Emmanuel; Thillard, Adrian; Vergnaud, Damien
6
2017
Full disk encryption: bridging theory and practice. Zbl 1383.94026
Khati, Louiza; Mouha, Nicky; Vergnaud, Damien
3
2017
Lattice attacks against elliptic-curve signatures with blinded scalar multiplication. Zbl 1412.94177
Goudarzi, Dahmun; Rivain, Matthieu; Vergnaud, Damien
1
2017
Lattice attacks on pairing-based signatures. Zbl 1397.94090
Mefenza, Thierry; Vergnaud, Damien
1
2017
Polynomial interpolation of the Naor-Reingold pseudo-random function. Zbl 1369.11098
Mefenza, Thierry; Vergnaud, Damien
1
2017
Randomness complexity of private circuits for multiplication. Zbl 1371.94624
Belaïd, Sonia; Benhamouda, Fabrice; Passelègue, Alain; Prouff, Emmanuel; Thillard, Adrian; Vergnaud, Damien
15
2016
Mitigating server breaches in password-based authentication: secure and efficient solutions. Zbl 1332.94085
Blazy, Olivier; Chevalier, Céline; Vergnaud, Damien
4
2016
Easing Coppersmith methods using analytic combinatorics: applications to public-key cryptography with weak pseudorandomness. Zbl 1353.94034
Benhamouda, Fabrice; Chevalier, Céline; Thillard, Adrian; Vergnaud, Damien
3
2016
Practical key recovery for discrete-logarithm based authentication schemes from random nonce bits. Zbl 1380.94137
Bauer, Aurélie; Vergnaud, Damien
2
2015
Non-interactive zero-knowledge proofs of non-membership. Zbl 1332.94058
Blazy, Olivier; Chevalier, Céline; Vergnaud, Damien
2
2015
Robust pseudo-random number generators with input secure against side-channel attacks. Zbl 1423.94044
Abdalla, Michel; Belaïd, Sonia; Pointcheval, David; Ruhault, Sylvain; Vergnaud, Damien
2
2015
New techniques for SPHFs and efficient one-round PAKE protocols. Zbl 1310.94125
Benhamouda, Fabrice; Blazy, Olivier; Chevalier, Céline; Pointcheval, David; Vergnaud, Damien
29
2013
Efficient UC-secure authenticated key-exchange for algebraic languages. Zbl 1292.94168
Ben Hamouda, Fabrice; Blazy, Olivier; Chevalier, Céline; Pointcheval, David; Vergnaud, Damien
12
2013
Analysis and improvement of Lindell’s UC-secure commitment schemes. Zbl 1416.94043
Blazy, Olivier; Chevalier, Céline; Pointcheval, David; Vergnaud, Damien
11
2013
Genus 2 hyperelliptic curve families with explicit Jacobian order evaluation and pairing-friendly constructions. Zbl 1305.94053
Guillevic, Aurore; Vergnaud, Damien
6
2013
Round-optimal privacy-preserving protocols with smooth projective hash functions. Zbl 1303.94069
Blazy, Olivier; Pointcheval, David; Vergnaud, Damien
11
2012
Inferring sequences produced by nonlinear pseudorandom number generators using Coppersmith’s methods. Zbl 1291.11137
Bauer, Aurélie; Vergnaud, Damien; Zapalowicz, Jean-Christophe
9
2012
Compact round-optimal partially-blind signatures. Zbl 1310.94126
Blazy, Olivier; Pointcheval, David; Vergnaud, Damien
6
2012
Enumeration formula for \((2,n)\)-cubes in discrete planes. Zbl 1250.68218
Domenjoud, Eric; Jamet, Damien; Vergnaud, Damien; Vuillon, Laurent
3
2012
Lossy encryption: Constructions from general assumptions and efficient selective opening chosen ciphertext security. Zbl 1227.94048
Hemenway, Brett; Libert, Benoît; Ostrovsky, Rafail; Vergnaud, Damien
32
2011
Signatures on randomizable ciphertexts. Zbl 1291.94180
Blazy, Olivier; Fuchsbauer, Georg; Pointcheval, David; Vergnaud, Damien
12
2011
Unidirectional chosen-ciphertext secure proxy re-encryption. Zbl 1366.94512
Libert, Benoît; Vergnaud, Damien
11
2011
Block-wise P-signatures and non-interactive anonymous credentials with efficient attributes. Zbl 1291.94104
Izabachène, Malika; Libert, Benoît; Vergnaud, Damien
9
2011
Efficient and secure generalized pattern matching via Fast Fourier Transform. Zbl 1280.94097
Vergnaud, Damien
7
2011
Huff’s model for elliptic curves. Zbl 1260.11087
Joye, Marc; Tibouchi, Mehdi; Vergnaud, Damien
15
2010
Batch Groth-Sahai. Zbl 1315.94061
Blazy, Olivier; Fuchsbauer, Georg; Izabachène, Malika; Jambert, Amandine; Sibert, Hervé; Vergnaud, Damien
11
2010
Mediated traceable anonymous encryption. Zbl 1285.94071
Izabachène, Malika; Pointcheval, David; Vergnaud, Damien
7
2010
Fair blind signatures without random oracles. Zbl 1284.94136
Fuchsbauer, Georg; Vergnaud, Damien
6
2010
Time-selective convertible undeniable signatures with short conversion receipts. Zbl 1191.94105
Laguillaumie, Fabien; Vergnaud, Damien
2
2010
On the broadcast and validity-checking security of pkcs#1 v1.5 encryption. Zbl 1315.94054
Bauer, Aurélie; Coron, Jean-Sébastien; Naccache, David; Tibouchi, Mehdi; Vergnaud, Damien
1
2010
Adaptive-ID secure revocable identity-based encryption. Zbl 1237.94070
Libert, Benoît; Vergnaud, Damien
28
2009
Group signatures with verifier-local revocation and backward unlinkability in the standard model. Zbl 1287.94081
Libert, Benoît; Vergnaud, Damien
14
2009
Towards black-box accountable authority IBE with short ciphertexts and private keys. Zbl 1227.94053
Libert, Benoît; Vergnaud, Damien
9
2009
Provably secure code-based threshold ring signatures. Zbl 1234.94037
Dallot, Léonard; Vergnaud, Damien
4
2009
New extensions of pairing-based signatures into universal (multi) designated verifier signatures. Zbl 1170.68475
Vergnaud, Damien
1
2009
Applied cryptography and network security. 7th international conference, ACNS 2009, Paris-Rocquencourt, France, June 2–5, 2009. Proceedings. Zbl 1163.94301
1
2009
Unidirectional chosen-ciphertext secure proxy re-encryption. Zbl 1162.94382
Libert, Benoît; Vergnaud, Damien
46
2008
Separation results on the “one-more” computational problems. Zbl 1153.94355
Bresson, Emmanuel; Monnerat, Jean; Vergnaud, Damien
8
2008
Tracing malicious proxies in proxy re-encryption. Zbl 1186.94458
Libert, Benoît; Vergnaud, Damien
8
2008
Multi-designated verifiers signatures: anonymity without encryption. Zbl 1189.94051
Laguillaumie, Fabien; Vergnaud, Damien
7
2007
On Kabatianskii-Krouk-Smeets signatures. Zbl 1239.94042
Cayrel, Pierre-Louis; Otmani, Ayoub; Vergnaud, Damien
4
2007
On the soundness of restricted universal designated verifier signatures and dedicated signatures. How to prove the possession of an ElGamal/DSA signature. Zbl 1138.94366
Laguillaumie, Fabien; Vergnaud, Damien
1
2007
Trapdoor permutation polynomials of \(\mathbb Z/n\mathbb Z\) and public key cryptosystems. (Extended abstract). Zbl 1138.94352
Castagnos, Guilhem; Vergnaud, Damien
1
2007
Gradually convertible undeniable signatures. (Michels-Petersen-Horster convertible undeniable signatures revisited). Zbl 1214.94064
El Aimani, Laila; Vergnaud, Damien
1
2007
New extensions of pairing-based signatures into universal designated verifier signatures. Zbl 1133.94350
Vergnaud, Damien
6
2006
RSA-based secret handshakes. Zbl 1151.94630
Vergnaud, Damien
3
2006
Discrete-log-based signatures may not be equivalent to discrete log. Zbl 1146.94305
Paillier, Pascal; Vergnaud, Damien
40
2005
Designated verifier signatures: Anonymity and efficient construction from any bilinear map. Zbl 1116.94325
Laguillaumie, Fabien; Vergnaud, Damien
12
2005
Short undeniable signatures without random oracles: The missing link. Zbl 1153.94457
Laguillaumie, Fabien; Vergnaud, Damien
7
2005
Universally convertible directed signatures. Zbl 1154.94465
Laguillaumie, Fabien; Paillier, Pascal; Vergnaud, Damien
6
2005
Time-selective convertible undeniable signatures. Zbl 1079.94557
Laguillaumie, Fabien; Vergnaud, Damien
4
2005
Multi-designated verifiers signatures. Zbl 1109.68469
Laguillaumie, Fabien; Vergnaud, Damien
13
2004
all top 5

Cited by 691 Authors

19 Susilo, Willy
18 Vergnaud, Damien
14 Libert, Benoît
11 Emura, Keita
10 Blazy, Olivier
10 Weng, Jian
9 Fuchsbauer, Georg
9 Huang, Zhengan
9 Mu, Yi
8 Guo, Fuchun
8 Lai, Junzuo
8 Liu, Shengli
8 Pointcheval, David
7 Chevalier, Céline
7 Deng, Robert Huijie
7 Rivain, Matthieu
7 Takayasu, Atsushi
6 Hofheinz, Dennis
6 Matsuda, Takahiro
6 Seo, Jae Hong
6 Slamanig, Daniel
6 Yang, Guomin
5 Abe, Masayuki
5 Belaïd, Sonia
5 Benhamouda, Fabrice
5 Cao, Zhenfu
5 Chen, Rongmao
5 Couteau, Geoffroy
5 Hazay, Carmit
5 Jia, Dingding
5 Lee, Kwangsu
5 Li, Bao
5 Nguyen, Khoa
5 Ohkubo, Miyako
5 Qin, Baodong
5 Standaert, Francois-Xavier
5 Wang, Huaxiong
5 Watanabe, Yohei
5 Yung, Moti
4 Abdalla, Michel
4 Au, Man Ho
4 Chen, Kefei
4 Ghadafi, Essam M.
4 Hanaoka, Goichiro
4 Hu, Lei
4 Huang, Xinyi
4 Ishai, Yuval
4 Jager, Tibor
4 Khati, Louiza
4 Kiltz, Eike
4 Ling, San
4 Lipmaa, Helger
4 Lu, Xianhui
4 Nishimaki, Ryo
4 Pan, Jiaxin
4 Shao, Jun
4 Taleb, Abdul Rahman
4 Wu, Wei
3 Ateniese, Giuseppe
3 Bellare, Mihir
3 Bogdanov, Andrej
3 David, Bernardo Machado
3 Degabriele, Jean Paul
3 Farashahi, Reza Rezaeian
3 Groth, Jens
3 Hanser, Christian
3 Hu, Yupu
3 Kastner, Julia
3 Katsumata, Shuichi
3 Kawai, Yutaka
3 Khoshakhlagh, Hamidreza
3 Khoshnoudirad, Daniel
3 Laguillaumie, Fabien
3 Lai, Jianchang
3 Lee, Donghoon
3 Liu, Yamin
3 Lu, Rongxing
3 Lyu, Lin
3 Mefenza, Thierry
3 Nielsen, Jesper Buus
3 Novoselov, S. A.
3 Otmani, Ayoub
3 Pass, Rafael
3 Paterson, Kenneth G.
3 Patranabis, Sikhar
3 Peng, Liqiang
3 Ràfols, Carla
3 Seurin, Yannick
3 Shim, Kyungah
3 Smart, Nigel Paul
3 Srinivasan, Akshayaram
3 Tang, Qiang
3 Villar, Jorge Luis
3 Warinschi, Bogdan
3 Wichs, Daniel
3 Xu, Jun
3 Xue, Haiyang
3 Zhang, Mingwu
3 Zhao, Zhen
3 Zhou, Jianying
...and 591 more Authors
all top 5

Cited in 48 Serials

30 Theoretical Computer Science
27 Information Sciences
21 Journal of Cryptology
21 Designs, Codes and Cryptography
5 Journal of Mathematical Cryptology
3 Information Processing Letters
3 Journal of Computer and System Sciences
3 International Journal of Computer Mathematics
3 Wuhan University Journal of Natural Sciences (WUJNS)
3 Advances in Mathematics of Communications
2 International Journal of Theoretical Physics
2 Information and Computation
2 Finite Fields and their Applications
2 Journal of Discrete Mathematical Sciences & Cryptography
2 International Journal of Applied Mathematics and Computer Science
2 Journal of Shanghai Jiaotong University (Science)
2 Science China. Information Sciences
2 Journal of Algebra, Combinatorics, Discrete Structures and Applications
2 Prikladnaya Diskretnaya Matematika
2 Matematicheskie Voprosy Kriptografii
1 Acta Informatica
1 Computers & Mathematics with Applications
1 Mathematics of Computation
1 Computing
1 Journal of Number Theory
1 International Journal of Foundations of Computer Science
1 Applicable Algebra in Engineering, Communication and Computing
1 Computational Complexity
1 Journal of Mathematical Sciences (New York)
1 Mathematical Problems in Engineering
1 The Ramanujan Journal
1 Soft Computing
1 LMS Journal of Computation and Mathematics
1 Fundamenta Informaticae
1 Journal of Systems Science and Complexity
1 Journal of Applied Mathematics
1 ACM Transactions on Information and System Security (TISSEC)
1 AKCE International Journal of Graphs and Combinatorics
1 Mathematical Biosciences and Engineering
1 Journal of Industrial and Management Optimization
1 Mathematics in Computer Science
1 Cryptography and Communications
1 Statistics Surveys
1 RAIRO. Theoretical Informatics and Applications
1 Symmetry
1 Diskretnyĭ Analiz i Issledovanie Operatsiĭ
1 Frontiers of Computer Science
1 Computer Science Review

Citations by Year