Bibliography
Major publications by the team in recent years
- [1]
- M. Abdalla, M. Bellare, D. Catalano, E. Kiltz, T. Kohno, T. Lange, J. Malone-Lee, G. Neven, P. Paillier, H. Shi.
Searchable Encryption Revisited: Consistency Properties, Relation to Anonymous IBE, and Extensions, in: Journal of Cryptology, July 2008, vol. 21, no 3, p. 350–391. - [2]
- M. Abdalla, C. Chevalier, D. Pointcheval.
Smooth Projective Hashing for Conditionally Extractable Commitments, in: Advances in Cryptology – Proceedings of CRYPTO '09, Lecture Notes in Computer Science, Springer, 2009, vol. 5677, p. 671–689. - [3]
- B. Blanchet, D. Pointcheval.
Automated Security Proofs with Sequences of Games, in: Advances in Cryptology – Proceedings of CRYPTO '06, Lecture Notes in Computer Science, Springer, 2006, vol. 4117, p. 538–554. - [4]
- C. Delerablée, D. Pointcheval.
Dynamic Threshold Public-Key Encryption, in: Advances in Cryptology – Proceedings of CRYPTO '08, Lecture Notes in Computer Science, Springer, 2008, vol. 5157, p. 317–334. - [5]
- V. Dubois, P.-A. Fouque, A. Shamir, J. Stern.
Practical Cryptanalysis of SFLASH, in: Advances in Cryptology – Proceedings of CRYPTO '07, Lecture Notes in Computer Science, Springer, 2007, vol. 4622, p. 1–12. - [6]
- P.-A. Fouque, G. Leurent, Phong Q. Nguyen.
Full Key-Recovery Attacks on HMAC/NMAC-MD4 and NMAC-MD5, in: Advances in Cryptology – Proceedings of CRYPTO '07, Lecture Notes in Computer Science, Springer, 2007, vol. 4622, p. 13–30. - [7]
- P.-A. Fouque, G. Macario-Rat, J. Stern.
Key Recovery on Hidden Monomial Multivariate Schemes, in: Advances in Cryptology – Proceedings of EUROCRYPT '08, Lecture Notes in Computer Science, Springer, 2008, vol. 4965, p. 19–30. - [8]
- E. Fujisaki, T. Okamoto, D. Pointcheval, J. Stern.
RSA–OAEP is Secure under the RSA Assumption, in: Journal of Cryptology, 2004, vol. 17, no 2, p. 81–104. - [9]
- N. Gama, P. Q. Nguyen.
Finding Short Lattice Vectors within Mordell's Inequality, in: Proc. 40th ACM Symposium on the Theory of Computing (STOC '08), ACM, 2008, p. 207–216. - [10]
- D. Naccache, N. P. Smart, J. Stern.
Projective Coordinates Leak, in: Advances in Cryptology – Proceedings of EUROCRYPT '04, Lecture Notes in Computer Science, Springer, 2004, vol. 3027, p. 257–267. - [11]
- P. Q. Nguyen, O. Regev.
Learning a Parallelepiped: Cryptanalysis of GGH and NTRU Signatures, in: J. Cryptology, 2009, vol. 22, no 2, p. 139–160. - [12]
- P. Q. Nguyen, D. Stehlé.
An LLL Algorithm with Quadratic Complexity, in: SIAM J. Comput., 2009, vol. 39, no 3, p. 874-903.
Publications of the year
Doctoral Dissertations and Habilitation Theses
- [13]
- P.-A. Fouque.
Sur Quelques Méthodes Algébriques et Statistiques en Cryptanalyse, Ecole normale supérieure, 2010, Habilitation. - [14]
- G. Fuchsbauer.
Signatures Automorphes et Applications, Université Paris VII, 2010, Ph. D. Thesis. - [15]
- G. Leurent.
Construction et analyse de fonctions de hachage, Université Paris VII, 2010, Ph. D. Thesis.
Articles in International Peer-Reviewed Journal
- [16]
- D. Catalano, M. D. Raimondo, D. Fiore, M. Messina.
Zero-Knowledge Sets with Short Proofs, in: IEEE Transactions on Information Theory., 2010, To appear. - [17]
- D. Fiore, R. Gennaro.
Identiy-Based Key-Exchange Protocols without Pairings., in: Transactions on Computational Science XI. Special Issue on Security in Computing, Part I., 2010, vol. 6340, p. 42–77, To appear. - [18]
- F. Laguillaumie, D. Vergnaud.
Time-selective convertible undeniable signatures with short conversion receipts, in: Inf. Sci., 2010, vol. 180, no 12, p. 2458-2475. - [19]
- B. Libert, D. Vergnaud.
Unidirectional Chosen-Ciphertext Secure Proxy Re-encryption, in: IEEE Transactions on Information Theory, 2010, to appear.
International Peer-Reviewed Conference/Proceedings
- [20]
- M. Abdalla, M. Bellare, G. Neven.
Robust Encryption, in: Seventh Theory of Cryptography Conference (TCC 2010), Lecture Notes in Computer Science, Springer, 2010, vol. 5978, p. 480–497. - [21]
- M. Abdalla, C. Chevalier, M. Manulis, D. Pointcheval.
Flexible Group Key Exchange with On-Demand Computation of Subgroup Keys, in: Third African International Conference on Cryptology (AfricaCrypt '10), Lecture Notes in Computer Science, Springer, 2010, vol. 6055, p. 351–368. - [22]
- M. Abe, G. Fuchsbauer, J. Groth, K. Haralambiev, M. Ohkubo.
Structure-Preserving Signatures and Commitments to Group Elements, in: Advances in Cryptology – Proceedings of CRYPTO '10, Lecture Notes in Computer Science, Springer, 2010, vol. 6223, p. 209-236. - [23]
- M. Agoyan, J.-M. Dutertre, D. Naccache, B. Robisson, A. Tria.
When Clocks Fail: On Critical Paths and Clock Faults, in: Smart Card Research and Advanced Application, International Conference (CARDIS 2010), Lecture Notes in Computer Science, Springer, 2010, vol. 6035, p. 182-193. - [24]
- M. Barni, T. Bianchi, D. Catalano, M. D. Raimondo, R. D. Labati, P. Failla, D. Fiore, R. Lazzeretti, V. Piuri, F. Scotti.
A Privacy-Compliant Fingerprint Recognition System Based on Homomorphic Encryption and Fingercode Templates, in: IEEE Fourth International Conference on Biometrics: Theory, Applications and Systems., IEEE, 2010, p. 1-7. - [25]
- M. Barni, T. Bianchi, D. Catalano, M. D. Raimondo, R. D. Labati, P. Failla, D. Fiore, R. Lazzeretti, V. Piuri, F. Scotti.
Privacy-Preserving Fingercode Authentication, in: 12th ACM Workshop on Multimedia and Security (ACM MM&Sec 2010)., ACM, 2010, p. 231–241. - [26]
- A. Bauer, J.-S. Coron, D. Naccache, M. Tibouchi, D. Vergnaud.
On the Broadcast and Validity-Checking Security of PKCS#1 v1.5 Encryption, in: Applied Cryptography and Network Security, 8th International Conference, ACNS 2010, Lecture Notes in Computer Science, Springer, 2010, vol. 6123, p. 1-18. - [27]
- O. Blazy, G. Fuchsbauer, M. Izabachène, A. Jambert, H. Sibert, D. Vergnaud.
Batch Groth-Sahai, in: Applied Cryptography and Network Security, 8th International Conference, ACNS 2010, Lecture Notes in Computer Science, Springer, 2010, vol. 6123, p. 218-235. - [28]
- C. Bouillaguet, H.-C. Chen, C.-M. Cheng, T. Chou, R. Niederhagen, A. Shamir, B.-Y. Yang.
Fast Exhaustive Search for Polynomial Systems in F2 , in: Cryptographic Hardware and Embedded Systems (CHES 2010), Lecture Notes in Computer Science, Springer, 2010, vol. 6225, p. 203–218. - [29]
- C. Bouillaguet, O. Dunkelman, G. Leurent, P.-A. Fouque.
Another Look at Complementation Properties, in: Fast Software Encryption (FSE 2010), Lecture Notes in Computer Science, Springer, 2010, vol. 6147, p. 347–364. - [30]
- C. Bouillaguet, O. Dunkelman, G. Leurent, P.-A. Fouque.
Attacks on Hash Functions based on Generalized Feistel – Application to Reduced-Round Lesamnta and Shavite-3 512, in: Selected Areas in Crypgraphy (SAC 2010), Lecture Notes in Computer Science, Springer, 2010, To appear. - [31]
- C. Bouillaguet, G. Leurent, P.-A. Fouque.
Security Analysis of SIMD, in: Selected Areas in Crypgraphy (SAC 2010), Lecture Notes in Computer Science, Springer, 2010, To appear. - [32]
- X. Boyen, C. Chevalier, G. Fuchsbauer, D. Pointcheval.
Strong Cryptography from Weak Secrets - Building Efficient PKE and IBE from Distributed Passwords, in: Third African International Conference on Cryptology (AfricaCrypt '10), Lecture Notes in Computer Science, Springer, 2010, vol. 6055, p. 297–315. - [33]
- E. Brier, J.-S. Coron, T. Icart, D. Madore, H. Randriam, M. Tibouchi.
Efficient Indifferentiable Hashing into Ordinary Elliptic Curves, in: 30th Annual Cryptology Conference (CRYPTO '10), Lecture Notes in Computer Science, Springer, 2010, vol. 6223, p. 237–254. - [34]
- B. Chevallier-Mames, J.-S. Coron, N. McCullagh, D. Naccache, M. Scott.
Secure Delegation of Elliptic-Curve Pairing, in: Smart Card Research and Advanced Application, International Conference (CARDIS 2010), Lecture Notes in Computer Science, Springer, 2010, vol. 6035, p. 24-35. - [35]
- J.-S. Coron, D. Naccache, M. Tibouchi.
Fault attacks against EMV signatures, in: The Cryptographers' Track at the RSA Conference (CT-RSA '10), Lecture Notes in Computer Science, Springer, 2010, vol. 5985, p. 208–220. - [36]
- D. Fiore, R. Gennaro, N. P. Smart.
Constructing Certificateless Encryption and ID-Based Encryption from ID-Based Key-Agreement, in: Pairing-Based Cryptography - Pairing 2010, Lecture Notes in Computer Science, Springer, 2010, vol. 6487, p. 167–186. - [37]
- P.-A. Fouque, M. Tibouchi.
Deterministic Encoding and Hashing to Odd Hyperelliptic Curves, in: Fourth International Conference on Pairing-based Cryptography (Pairing '10), Lecture Notes in Computer Science, Springer, 2010, To appear. - [38]
- P.-A. Fouque, M. Tibouchi.
Estimating the Size of the Image of Deterministic Hash Functions to Elliptic Curves, in: First International Conference on Cryptology and Information Security (LatinCrypt '10), Lecture Notes in Computer Science, Springer, 2010, vol. 6212, p. 81–91. - [39]
- G. Fuchsbauer, J. Katz, D. Naccache.
Efficient Rational Secret Sharing in Standard Communication Networks, in: 7th Theory of Cryptography Conference (TCC '10), Lecture Notes in Computer Science, Springer, 2010, vol. 5978, p. 419–436. - [40]
- G. Fuchsbauer, D. Vergnaud.
Fair Blind Signatures without Random Oracles, in: Progress in Cryptology - AFRICACRYPT 2010, Lecture Notes in Computer Science, Springer, 2010, vol. 6055, p. 16-33. - [41]
- D. Galindo, B. Libert, M. Fischlin, G. Fuchsbauer, A. Lehmann, M. Manulis, D. Schröder.
Public-Key Encryption with Non-Interactive Opening: New Constructions and Stronger Definitions, in: Third African International Conference on Cryptology (AfricaCrypt '10), Lecture Notes in Computer Science, Springer, 2010, vol. 6055, p. 333-350. - [42]
- N. Gama, P. Q. Nguyen, O. Regev.
Lattice Enumeration Using Extreme Pruning, in: Advances in Cryptology – Proceedings of EUROCRYPT '10, Lecture Notes in Computer Science, Springer, 2010, vol. 6110, p. 257-278. - [43]
- P. Gauravaram, G. Leurent, F. Mendel, M. Naya-Plasencia, T. Peyrin, C. Rechberger, M. Schäffer.
Cryptanalysis of the 10-Round Hash and Full Compression Function of Shavite-3-512, in: Third African International Conference on Cryptology (AfricaCrypt '10), Lecture Notes in Computer Science, Springer, 2010, vol. 6055, p. 419–436. - [44]
- M. Izabachène, D. Pointcheval, D. Vergnaud.
Mediated Traceable Anonymous Encryption, in: First International Conference on Cryptology and Information Security (LatinCrypt '10), Lecture Notes in Computer Science, Springer, 2010, vol. 6212, p. 40–60. - [45]
- M. Joye, D. Naccache, S. Porte.
The Polynomial Composition Problem in (Z/ Z)[ ], in: Smart Card Research and Advanced Application, International Conference (CARDIS 2010), Lecture Notes in Computer Science, Springer, 2010, vol. 6035, p. 1-12. - [46]
- M. Joye, M. Tibouchi, D. Vergnaud.
Huff's Model for Elliptic Curves, in: Algorithmic Number Theory, 9th International Symposium, ANTS-IX, Lecture Notes in Computer Science, Springer, 2010, vol. 6197, p. 234-250. - [47]
- G. Leurent.
Practical Key Recovery Attack against Secret-IV Edon-R, in: CT-RSA 2010, The Cryptographers' Track at the RSA Conference 2010, Lecture Notes in Computer Science, Springer, 2010, vol. 5985, p. 334–349. - [48]
- M. Naya-Plasencia, A. Röck, J.-P. Aumasson, Y. Laigle-Chapuy, G. Leurent, W. Meier, T. Peyrin.
Cryptanalysis of ESSENCE, in: Fast Software Encryption (FSE '10), Lecture Notes in Computer Science, Springer, 2010, vol. 6147, p. 134–152.
Workshops without Proceedings
- [49]
- B. Blanchet, D. Pointcheval.
The computational and decisional Diffie-Hellman assumptions in CryptoVerif, in: Workshop on Formal and Computational Cryptography (FCC '10), Edimburgh, United Kingdom, July 2010.
Scientific Books (or Scientific Book chapters)
- [50]
- B. Chevallier-Mames, P.-A. Fouque, D. Pointcheval, J. Stern, J. Traoré.
On Some Incompatible Properties of Voting Schemes, in: Towards Trustworthy Elections, Lecture Notes in Computer Science, Springer, 2010, vol. 6000, p. 191–199. - [51]
- P. Q. Nguyen.
Hermite's Constant and Lattice Algorithms, in: The LLL Algorithm: Survey and Applications, P. Q. Nguyen, B. Vallée (editors), Information Security and Cryptography, Springer, 2010. - [52]
- J. Pieprzyk, D. Pointcheval.
Parallel Signcryption, in: Practical Signcryption, A. Dent, Y. Zheng (editors), Information Security and Cryptography, Springer, 2010.
Books or Proceedings Editing
- [53]
- P. Q. Nguyen, D. Pointcheval (editors)
The 13th International Conference on Practice and Theory in Public Key Cryptography (PKC '10), Lecture Notes in Computer Science, Springer, 2010, vol. 6056. - [54]
- P. Q. Nguyen, B. Vallée (editors)
The LLL Algorithm: Survey and Applications, Information Security and Cryptography, Springer, 2010.
References in notes
- [55]
- M. Ajtai.
Generating Hard Instances of Lattice Problems (Extended Abstract), in: 28th Annual ACM Symposium on Theory of Computing, ACM Press, 1996, p. 99–108. - [56]
- M. Bellare.
Practice-Oriented Provable-Security (Invited Lecture), in: ISC '97: 1st International Workshop on Information Security, E. Okamoto, G. I. Davida, M. Mambo (editors), Lecture Notes in Computer Science, Springer, 1997, vol. 1396, p. 221–231. - [57]
- M. Bellare, D. Pointcheval, P. Rogaway.
Authenticated Key Exchange Secure against Dictionary Attacks, in: Advances in Cryptology – EUROCRYPT '00, Lecture Notes in Computer Science, Springer, 2000, vol. 1807, p. 139–155. - [58]
- M. Bellare, P. Rogaway.
The Security of Triple Encryption and a Framework for Code-Based Game-Playing Proofs, in: Advances in Cryptology – EUROCRYPT '06, Lecture Notes in Computer Science, Springer, 2006, vol. 4004, p. 409–426. - [59]
- M. Bellare, P. Rogaway.
Random Oracles are Practical: A Paradigm for Designing Efficient Protocols, in: ACM CCS '93: 1st Conference on Computer and Communications Security, ACM Press, 1993, p. 62–73. - [60]
- M. Bellare, P. Rogaway.
The Exact Security of Digital Signatures: How to Sign with RSA and Rabin, in: Advances in Cryptology – EUROCRYPT '96, Lecture Notes in Computer Science, Springer, 1996, vol. 1070, p. 399–416. - [61]
- E. Biham, R. Chen, A. Joux, P. Carribault, C. Lemuet, W. Jalby.
Collisions of SHA-0 and Reduced SHA-1., in: Advances in Cryptology – EUROCRYPT '05, Lecture Notes in Computer Science, Springer, 2005, vol. 3494, p. 36–57. - [62]
- D. R. L. Brown.
The Exact Security of ECDSA, January 2001, Contributions to IEEE P1363a.
http://grouper. ieee. org/ groups/ 1363/ - [63]
- B. Chor, R. L. Rivest.
A Knapsack Type Public Key Cryptosystem Based On Arithmetic in Finite Fields, in: Advances in Cryptology – CRYPTO '84, Lecture Notes in Computer Science, Springer, 1985, vol. 196, p. 54–65. - [64]
- W. Diffie, M. E. Hellman.
New Directions in Cryptography, in: IEEE Transactions on Information Theory, 1976, vol. 22, no 6, p. 644–654. - [65]
- A. Fiat, A. Shamir.
How to Prove Yourself: Practical Solutions to Identification and Signature Problems, in: Advances in Cryptology – CRYPTO '86, Lecture Notes in Computer Science, Springer, 1987, vol. 263, p. 186–194. - [66]
- E. Fujisaki, T. Okamoto, D. Pointcheval, J. Stern.
RSA–OAEP is Secure under the RSA Assumption, in: Journal of Cryptology, 2004, vol. 17, no 2, p. 81–104. - [67]
- L. Lamport.
Constructing Digital Signatures from a One-Way Function, SRI Intl., 1979, no CSL 98, Technical report. - [68]
- NIST.
Descriptions of SHA–256, SHA–384, and SHA–512, October 2000, Federal Information Processing Standards PUBlication 180–3.
http://www. nist. gov/ sha/ - [69]
- NIST.
Secure Hash Standard (SHS), April 1993, Federal Information Processing Standards PUBlication 180, Draft. - [70]
- NIST.
Secure Hash Standard (SHS), April 1995, Federal Information Processing Standards PUBlication 180–1. - [71]
- V. I. Nechaev.
Complexity of a Determinate Algorithm for the Discrete Logarithm, in: Mathematical Notes, 1994, vol. 55, no 2, p. 165–172. - [72]
- K. Ohta, T. Okamoto.
On Concrete Security Treatment of Signatures Derived from Identification, in: Advances in Cryptology – CRYPTO '98, Lecture Notes in Computer Science, Springer, 1998, vol. 1462, p. 354–369. - [73]
- D. Pointcheval.
Provable Security for Public-Key Schemes, Advanced Courses CRM Barcelona, Birkhauser Publishers, Basel, June 2005, p. 133–189, ISBN: 3-7643-7294-X (248 pages). - [74]
- R. L. Rivest.
The MD4 Message-Digest Algorithm, April 1992, RFC 1320, The Internet Engineering Task Force. - [75]
- R. L. Rivest.
The MD5 Message-Digest Algorithm, April 1992, RFC 1321, The Internet Engineering Task Force. - [76]
- P. Shor.
Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer, in: SIAM J. on Computing, 1997, vol. 26, no 5, p. 1484–1509. - [77]
- V. Shoup.
Sequences of games: a tool for taming complexity in security proofs, 2004, Cryptology ePrint Archive 2004/332. - [78]
- V. Shoup.
Lower Bounds for Discrete Logarithms and Related Problems, in: Advances in Cryptology – EUROCRYPT '97, Lecture Notes in Computer Science, Springer, 1997, vol. 1233, p. 256–266. - [79]
- S. Vaudenay.
Cryptanalysis of the Chor-Rivest Cryptosystem, in: Advances in Cryptology – CRYPTO '98, Lecture Notes in Computer Science, Springer, 1998, vol. 1462, p. 243–256. - [80]
- X. Wang, X. Lai, D. Feng, H. Chen, X. Yu.
Cryptanalysis of the Hash Functions MD4 and RIPEMD, in: Advances in Cryptology – EUROCRYPT '05, Lecture Notes in Computer Science, Springer, 2005, vol. 3494, p. 1–18. - [81]
- X. Wang, Y. L. Yin, H. Yu.
Finding Collisions in the Full SHA-1, in: Advances in Cryptology – CRYPTO '05, Lecture Notes in Computer Science, Springer, 2005, vol. 3621, p. 17–36. - [82]
- X. Wang, H. Yu.
How to Break MD5 and Other Hash Functions, in: Advances in Cryptology – EUROCRYPT '05, Lecture Notes in Computer Science, Springer, 2005, vol. 3494, p. 19–35. - [83]
- X. Wang, H. Yu, Y. L. Yin.
Efficient Collision Search Attacks on SHA-0, in: Advances in Cryptology – CRYPTO '05, Lecture Notes in Computer Science, Springer, 2005, vol. 3621, p. 1–16. - [84]
- H. Yu, X. Wang, A. Yun, S. Park.
Cryptanalysis of the Full HAVAL with 4 and 5 Passes, in: FSE '06, Lecture Notes in Computer Science, Springer, 2006, vol. 4047, p. 89–110. - [85]
- H. Yu, G. Wang, G. Zhang, X. Wang.
The Second-Preimage Attack on MD4, in: CANS '05, Lecture Notes in Computer Science, Springer, 2005, vol. 3810, p. 1–12.