Bibliography
Major publications by the team in recent years
- [1]
- M. Abdalla, M. Bellare, D. Catalano, E. Kiltz, T. Kohno, T. Lange, J. Malone-Lee, G. Neven, P. Paillier, H. Shi.
Searchable Encryption Revisited: Consistency Properties, Relation to Anonymous IBE, and Extensions, in: Journal of Cryptology, July 2008, vol. 21, no 3, p. 350–391. - [2]
- M. Abdalla, C. Chevalier, D. Pointcheval.
Smooth Projective Hashing for Conditionally Extractable Commitments, in: Advances in Cryptology – Proceedings of CRYPTO '09, Lecture Notes in Computer Science, Springer, 2009, vol. 5677, p. 671–689. - [3]
- B. Blanchet, D. Pointcheval.
Automated Security Proofs with Sequences of Games, in: Advances in Cryptology – Proceedings of CRYPTO '06, Lecture Notes in Computer Science, Springer, 2006, vol. 4117, p. 538–554. - [4]
- C. Delerablée, D. Pointcheval.
Dynamic Threshold Public-Key Encryption, in: Advances in Cryptology – Proceedings of CRYPTO '08, Lecture Notes in Computer Science, Springer, 2008, vol. 5157, p. 317–334. - [5]
- V. Dubois, P.-A. Fouque, A. Shamir, J. Stern.
Practical Cryptanalysis of SFLASH, in: Advances in Cryptology – Proceedings of CRYPTO '07, Lecture Notes in Computer Science, Springer, 2007, vol. 4622, p. 1–12. - [6]
- P.-A. Fouque, G. Leurent, Phong Q. Nguyen.
Full Key-Recovery Attacks on HMAC/NMAC-MD4 and NMAC-MD5, in: Advances in Cryptology – Proceedings of CRYPTO '07, Lecture Notes in Computer Science, Springer, 2007, vol. 4622, p. 13–30. - [7]
- P.-A. Fouque, G. Macario-Rat, J. Stern.
Key Recovery on Hidden Monomial Multivariate Schemes, in: Advances in Cryptology – Proceedings of EUROCRYPT '08, Lecture Notes in Computer Science, Springer, 2008, vol. 4965, p. 19–30. - [8]
- E. Fujisaki, T. Okamoto, D. Pointcheval, J. Stern.
RSA–OAEP is Secure under the RSA Assumption, in: Journal of Cryptology, 2004, vol. 17, no 2, p. 81–104. - [9]
- N. Gama, P. Q. Nguyen.
Finding Short Lattice Vectors within Mordell's Inequality, in: Proc. 40th ACM Symposium on the Theory of Computing (STOC '08), ACM, 2008, p. 207–216. - [10]
- D. Naccache, N. Smart, J. Stern.
Projective Coordinates Leak, in: Advances in Cryptology – Proceedings of EUROCRYPT '04, Lecture Notes in Computer Science, Springer, 2004, vol. 3027, p. 257–267. - [11]
- P. Q. Nguyen, O. Regev.
Learning a Parallelepiped: Cryptanalysis of GGH and NTRU Signatures, in: J. Cryptology, 2009, vol. 22, no 2, p. 139–160. - [12]
- P. Q. Nguyen, D. Stehlé.
LLL on the Average, in: Proceedings of the 7th International Algorithmic Number Theory Symposium (ANTS-VII), Lecture Notes in Computer Science, Springer, 2006, vol. 4076, p. 238–256.
Publications of the year
Doctoral Dissertations and Habilitation Theses
- [13]
- C. Chevalier.
Étude de protocoles cryptographiques à base de mots de passe, Université Paris VII, 2009, Ph. D. Thesis. - [14]
- C. Delerablée.
Cryptographie dans les groupes, Université Paris VII, 2009, Ph. D. Thesis. - [15]
- M. Izabachène.
L'anonymat dans les protocoles cryptographiques, Université Paris VII, 2009, Ph. D. Thesis.
Articles in International Peer-Reviewed Journal
- [16]
- P. Q. Nguyen, O. Regev.
Learning a Parallelepiped: Cryptanalysis of GGH and NTRU Signatures, in: J. Cryptology, 2009, vol. 22, no 2, p. 139–160. - [17]
- P. Q. Nguyen, D. Stehlé.
An LLL Algorithm with Quadratic Complexity, in: SIAM J. Comput., 2009, vol. 39, no 3, p. 874-903. - [18]
- P. Q. Nguyen, D. Stehlé.
Low-Dimensional Lattice Basis Reduction Revisited, in: ACM Transactions on Algorithms, 2009, vol. 5, no 4. - [19]
- D. Vergnaud.
Mesure d'indépendance linéaire de carrés de périodes et quasi-périodes de courbes elliptiques, in: J. Number Theory, 2009, vol. 129, p. 1212-1233. - [20]
- D. Vergnaud.
New Extensions of Pairing-based Signatures into Universal (Multi) Designated Verifier Signatures., in: Int. J. Found. Comput. Sci., 2009, vol. 20, p. 109-133, To appear.
International Peer-Reviewed Conference/Proceedings
- [21]
- M. Abdalla, X. Boyen, C. Chevalier, D. Pointcheval.
Distributed Public-Key Cryptography from Weak Secrets, in: Conference on Practice and Theory in Public-Key Cryptography (PKC '09), Lecture Notes in Computer Science, Springer, 2009, vol. 5443, p. 139–159. - [22]
- M. Abdalla, D. Catalano, C. Chevalier, D. Pointcheval.
Password-Authenticated Group Key Agreement with Adaptive Security and Contributiveness, in: Second African International Conference on Cryptology (AfricaCrypt '09), Lecture Notes in Computer Science, Springer, 2009, vol. 5580, p. 254–271. - [23]
- M. Abdalla, D. Catalano, D. Fiore.
Verifiable Random Functions from Identity based Key Encapsulation, in: Advances in Cryptology – Proceedings of EUROCRYPT '09, Lecture Notes in Computer Science, Springer, 2009, vol. 5479, p. 554–571. - [24]
- M. Abdalla, C. Chevalier, D. Pointcheval.
Smooth Projective Hashing for Conditionally Extractable Commitments, in: Advances in Cryptology – Proceedings of CRYPTO '09, Lecture Notes in Computer Science, Springer, 2009, vol. 5677, p. 671–689. - [25]
- E. Andreeva, C. Bouillaguet, O. Dunkelman, J. Kelsey.
Herding, Second Preimage and Trojan Message Attacks Beyond Merkle-Damgaard, in: Advances in Cryptology – Proceedings of SAC'09, Lecture Notes in Computer Science, Springer, 2009, vol. 5867, p. 393–414. - [26]
- J.-P. Aumasson, O. Dunkelman, S. Indesteege, B. Preneel.
Cryptanalysis of Dynamic SHA(2), in: Proceedings of Selected Areas in Cryptography 2009, Lecture Notes in Computer Science, Springer, 2009, vol. 5867, p. 415-432. - [27]
- J.-P. Aumasson, O. Dunkelman, F. Mendel, C. Rechberger, S. S. Thomsen.
Cryptanalysis of Vortex, in: Proceedings of Africacrypt 2009, Lecture Notes in Computer Science, Springer, 2009, vol. 5580, p. 14-28. - [28]
- E. Brier, D. Naccache, M. Tibouchi.
Factoring unbalanced moduli with known bits, in: The 12th Annual International Conference on Information Security and Cryptology (ICISC '09), Lecture Notes in Computer Science, Springer, 2009, To appear. - [29]
- S. Canard, C. Delerablée, A. Gouget, E. Hufschmitt, F. Laguillaumie, H. Sibert, J. Traoré, D. Vergnaud.
Fair E-Cash: Be Compact, Spend Faster, in: Information Security, 12th International Conference, ISC 2009, Lecture Notes in Computer Science, Springer, 2009, p. 294-309. - [30]
- G. Castagnos, A. Joux, F. Laguillaumie, P. Q. Nguyen.
Factoring pq2 with Quadratic Forms: Nice Cryptanalyses, in: Advances in Cryptology – Proceedings of ASIACRYPT '09, Lecture Notes in Computer Science, Springer, 2009, vol. 5912. - [31]
- J. Cathalo, D. Naccache, J.-J. Quisquater.
Comparing With RSA, in: Cryptography and Coding, 12th IMA International Conference, Lecture Notes in Computer Science, Springer, 2009, To appear. - [32]
- C. Chevalier, P.-A. Fouque, D. Pointcheval, S. Zimmer.
Optimal Randomness Extraction from a Diffie-Hellman Element, in: Advances in Cryptology – Proceedings of EUROCRYPT '09, Lecture Notes in Computer Science, Springer, 2009, vol. 5479, p. 572–589. - [33]
- J.-S. Coron, A. Joux, I. Kizhvatov, D. Naccache, P. Paillier.
Fault Attacks on RSA Signatures with Partially Unknown Messages, in: Cryptographic Hardware and Embedded Systems (CHES '09), Lecture Notes in Computer Science, Springer, 2009, vol. 5747, p. 444-456. - [34]
- J.-S. Coron, D. Naccache, M. Tibouchi, R.-P. Weinmann.
Practical Cryptanalysis of ISO/IEC 9796-2 and EMV Signatures, in: Advances in Cryptology - CRYPTO '09, Lecture Notes in Computer Science, Springer, 2009, vol. 5677, p. 428-444. - [35]
- L. Dallot, D. Vergnaud.
Provably Secure Code-Based Threshold Ring Signatures, in: Cryptography and Coding, 12th IMA International Conference, Lecture Notes in Computer Science, Springer, 2009, To appear. - [36]
- C. De Cannière, O. Dunkelman, M. Knezevic.
KATAN and KTANTAN - A Family of Small and Efficient Hardware-Oriented Block Ciphers, in: Proceedings of CHES 2009, Lecture Notes in Computer Science, Springer, 2009, vol. 5747, p. 272-288. - [37]
- O. Dunkelman, E. Fleischmann, M. Gorski, S. Lucks.
Related-Key Rectangle Attack of the Full 80-Round HAS-160 Encryption Mode, in: Proceedings of INDOCRYPT '09, Lecture Notes in Computer Science, Springer, 2009, To appear. - [38]
- O. Dunkelman, N. Keller.
Cryptanalysis of CTC2, in: Proceedings of CT-RSA 2009, Lecture Notes in Computer Science, Springer, 2009, vol. 5473, p. 226-239. - [39]
- P.-A. Fouque, G. Leurent, D. Réal, F. Valette.
Practical Electromagnetic Template Attack on HMAC, in: Cryptographic Hardware and Embedded Systems (CHES '09), Lecture Notes in Computer Science, Springer, 2009, vol. 5747, p. 66-80. - [40]
- G. Fuchsbauer, D. Pointcheval.
Proofs on Encrypted Values in Bilinear Groups and an Application to Anonymity of Signatures, in: Third International Conference on Pairing-based Cryptography (Pairing 2009), Lecture Notes in Computer Science, Springer, 2009, vol. 5671, p. 132-149. - [41]
- G. Fuchsbauer, D. Pointcheval, D. Vergnaud.
Transferable Anonymous Constant-Size Fair E-Cash, in: The 8th International Workshop on Cryptology and Network Security (CANS '09), Lecture Notes in Computer Science, Springer, 2009, To appear. - [42]
- M. Izabachène, D. Pointcheval.
New Anonymity Notions for Identity-Based Encryption, in: Formal to Practical Security, Lecture Notes in Computer Science, Springer, 2009, vol. 5458, p. 138–157. - [43]
- A. Joux, R. Lercier, D. Naccache, E. Thomé.
Oracle-Assisted Static Diffie-Hellman Is Easier Than Discrete Logarithms, in: Cryptography and Coding, 12th IMA International Conference, Lecture Notes in Computer Science, Springer, 2009, To appear. - [44]
- M. Kafi, S. Guilley, S. Marcello, D. Naccache.
Deconvolving Protected Signals, in: Availability, Reliability and Security (ARES '09), IEEE, 2009, p. 687-694. - [45]
- G. Leurent, P. Q. Nguyen.
How Risky Is the Random-Oracle Model?, in: Advances in Cryptology – Proceedings of CRYPTO '09, Lecture Notes in Computer Science, Springer, 2009, vol. 5677, p. 445-464. - [46]
- B. Libert, D. Vergnaud.
Adaptive-ID Secure Revocable Identity-Based Encryption, in: Topics in Cryptology - CT-RSA 2009, Lecture Notes in Computer Science, Springer, 2009, p. 1-15. - [47]
- B. Libert, D. Vergnaud.
Group Signatures with Verifier-Local Revocation and Backward Unlinkability in the Standard Model, in: The 8th International Workshop on Cryptology and Network Security (CANS '09), Lecture Notes in Computer Science, Springer, 2009, To appear. - [48]
- B. Libert, D. Vergnaud.
Towards Black-Box Accountable Authority IBE with Short Ciphertexts and Private Keys, in: Public Key Cryptography (PKC '09), Lecture Notes in Computer Science, Springer, 2009, p. 235-255. - [49]
- D. Naccache, R. Steinwandt, M. Yung.
Reverse Public Key Encryption, in: Biometrics and Electronic Signatures - Research and Applications (BIOSIG '09), Lecture Notes in Informatics, GI, Springer, 2009, vol. 155, To appear. - [50]
- J. Vuillemin, N. Gama.
Compact normal form for regular languages as xor automata, in: 14th International Conference on Implementation and Application of Automata (CIAA '09), Lecture Notes in Computer Science, Springer, 2009, vol. 5642, p. 24–33. - [51]
- J. Vuillemin.
Efficient data structure and algorithms for sparse integers, sets and predicates, in: 19th IEEE Symposium on Computer Arithmetic, IEEE, 2009, p. 7–14.
Scientific Books (or Scientific Book chapters)
- [52]
- G. Fuchsbauer, D. Pointcheval.
Anonymous Consecutive Delegation of Signing Rights: Unifying Group and Proxy Signatures, in: Formal to Practical Security, Lecture Notes in Computer Science, Springer, 2009, vol. 5458, p. 95–116. - [53]
- P. Q. Nguyen.
Public-Key Cryptanalysis, in: Recent Trends in Cryptography, I. Luengo (editor), Contemporary Mathematics, AMS–RSME, 2009, vol. 477. - [54]
- P. Q. Nguyen.
Hermite's Constant and Lattice Algorithms, in: The LLL Algorithm: Survey and Applications, P. Q. Nguyen, B. Vallée (editors), Information Security and Cryptography, Springer, 2009, To appear.
Books or Proceedings Editing
- [55]
- M. Abdalla, D. Pointcheval, P.-A. Fouque, D. Vergnaud (editors)
The 7th International Conference on Applied Cryptography and Network Security (ACNS '09), Lecture Notes in Computer Science, Springer, 2009, vol. 5536. - [56]
- O. Dunkelman (editor)
The 16th International Workshop Fast Software Encryption (FSE '09), Lecture Notes in Computer Science, Springer, 2009, vol. 5665. - [57]
- P. Q. Nguyen, B. Vallée (editors)
The LLL Algorithm: Survey and Applications, Information Security and Cryptography, Springer, 2009, To appear.
Other Publications
- [58]
- B. Courcelle, G. Kahn, J. Vuillemin.
Algorithms for equivalence and reduction to minimal form for a class of simple recursive equations, in: From Semantics to Computer Science, Essays in Honour of Gilles Kahn, Cambridge University Press, 2009.
References in notes
- [59]
- M. Ajtai.
Generating Hard Instances of Lattice Problems (Extended Abstract), in: 28th Annual ACM Symposium on Theory of Computing, ACM Press, 1996, p. 99–108. - [60]
- E. Andreeva, C. Bouillaguet, P.-A. Fouque, J. J. Hoch, J. Kelsey, A. Shamir, S. Zimmer.
Second Preimage Attacks on Dithered Hash Functions, in: Advances in Cryptology - Proceedings of EUROCRYPT '08, Lecture Notes in Computer Science, Springer, 2008, vol. 4965, p. 270–288. - [61]
- M. Bellare.
Practice-Oriented Provable-Security (Invited Lecture), in: ISC '97: 1st International Workshop on Information Security, E. Okamoto, G. I. Davida, M. Mambo (editors), Lecture Notes in Computer Science, Springer, 1997, vol. 1396, p. 221–231. - [62]
- M. Bellare, D. Pointcheval, P. Rogaway.
Authenticated Key Exchange Secure against Dictionary Attacks, in: Advances in Cryptology – EUROCRYPT '00, Lecture Notes in Computer Science, Springer, 2000, vol. 1807, p. 139–155. - [63]
- M. Bellare, P. Rogaway.
The Security of Triple Encryption and a Framework for Code-Based Game-Playing Proofs, in: Advances in Cryptology – EUROCRYPT '06, Lecture Notes in Computer Science, Springer, 2006, vol. 4004, p. 409–426. - [64]
- M. Bellare, P. Rogaway.
Random Oracles are Practical: A Paradigm for Designing Efficient Protocols, in: ACM CCS '93: 1st Conference on Computer and Communications Security, ACM Press, 1993, p. 62–73. - [65]
- M. Bellare, P. Rogaway.
The Exact Security of Digital Signatures: How to Sign with RSA and Rabin, in: Advances in Cryptology – EUROCRYPT '96, Lecture Notes in Computer Science, Springer, 1996, vol. 1070, p. 399–416. - [66]
- E. Biham, R. Chen, A. Joux, P. Carribault, C. Lemuet, W. Jalby.
Collisions of SHA-0 and Reduced SHA-1., in: Advances in Cryptology – EUROCRYPT '05, Lecture Notes in Computer Science, Springer, 2005, vol. 3494, p. 36–57. - [67]
- D. R. L. Brown.
The Exact Security of ECDSA, January 2001
http://grouper.ieee.org/groups/1363/, Contributions to IEEE P1363a. - [68]
- B. Chor, R. L. Rivest.
A Knapsack Type Public Key Cryptosystem Based On Arithmetic in Finite Fields, in: Advances in Cryptology – CRYPTO '84, Lecture Notes in Computer Science, Springer, 1985, vol. 196, p. 54–65. - [69]
- J.-S. Coron, D. Naccache, J. P. Stern.
On the Security of RSA Padding, in: Advances in Cryptology – CRYPTO '99, Lecture Notes in Computer Science, Springer, 1999, vol. 1666, p. 1-18. - [70]
- W. Diffie, M. E. Hellman.
New Directions in Cryptography, in: IEEE Transactions on Information Theory, 1976, vol. 22, no 6, p. 644–654. - [71]
- A. Fiat, A. Shamir.
How to Prove Yourself: Practical Solutions to Identification and Signature Problems, in: Advances in Cryptology – CRYPTO '86, Lecture Notes in Computer Science, Springer, 1987, vol. 263, p. 186–194. - [72]
- E. Fujisaki, T. Okamoto, D. Pointcheval, J. Stern.
RSA–OAEP is Secure under the RSA Assumption, in: Journal of Cryptology, 2004, vol. 17, no 2, p. 81–104. - [73]
- A. Joux, D. Naccache, E. Thomé.
When e -th Roots Become Easier Than Factoring, in: Advances in Cryptology - Proceedings of ASIACRYPT '07, Lecture Notes in Computer Science, Springer, 2007, vol. 4833, p. 13-28. - [74]
- L. Lamport.
Constructing Digital Signatures from a One-Way Function, SRI Intl., 1979, no CSL 98, Technical report. - [75]
- V. I. Nechaev.
Complexity of a Determinate Algorithm for the Discrete Logarithm, in: Mathematical Notes, 1994, vol. 55, no 2, p. 165–172. - [76]
- NIST.
Descriptions of SHA–256, SHA–384, and SHA–512, October 2000
http://www.nist.gov/sha/, Federal Information Processing Standards PUBlication 180–3. - [77]
- NIST.
Secure Hash Standard (SHS), April 1993, Federal Information Processing Standards PUBlication 180, Draft. - [78]
- NIST.
Secure Hash Standard (SHS), April 1995, Federal Information Processing Standards PUBlication 180–1. - [79]
- K. Ohta, T. Okamoto.
On Concrete Security Treatment of Signatures Derived from Identification, in: Advances in Cryptology – CRYPTO '98, Lecture Notes in Computer Science, Springer, 1998, vol. 1462, p. 354–369. - [80]
- D. Pointcheval.
Provable Security for Public-Key Schemes, Advanced Courses CRM Barcelona, Birkhäuser Publishers, Basel, June 2005, p. 133–189, ISBN: 3-7643-7294-X (248 pages). - [81]
- R. L. Rivest.
The MD4 Message-Digest Algorithm, April 1992, RFC 1320, The Internet Engineering Task Force. - [82]
- R. L. Rivest.
The MD5 Message-Digest Algorithm, April 1992, RFC 1321, The Internet Engineering Task Force. - [83]
- P. Shor.
Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer, in: SIAM J. on Computing, 1997, vol. 26, no 5, p. 1484–1509. - [84]
- V. Shoup.
Sequences of games: a tool for taming complexity in security proofs, 2004, Cryptology ePrint Archive 2004/332. - [85]
- V. Shoup.
Lower Bounds for Discrete Logarithms and Related Problems, in: Advances in Cryptology – EUROCRYPT '97, Lecture Notes in Computer Science, Springer, 1997, vol. 1233, p. 256–266. - [86]
- S. Vaudenay.
Cryptanalysis of the Chor-Rivest Cryptosystem, in: Advances in Cryptology – CRYPTO '98, Lecture Notes in Computer Science, Springer, 1998, vol. 1462, p. 243–256. - [87]
- X. Wang, X. Lai, D. Feng, H. Chen, X. Yu.
Cryptanalysis of the Hash Functions MD4 and RIPEMD, in: Advances in Cryptology – EUROCRYPT '05, Lecture Notes in Computer Science, Springer, 2005, vol. 3494, p. 1–18. - [88]
- X. Wang, Y. L. Yin, H. Yu.
Finding Collisions in the Full SHA-1, in: Advances in Cryptology – CRYPTO '05, Lecture Notes in Computer Science, Springer, 2005, vol. 3621, p. 17–36. - [89]
- X. Wang, H. Yu.
How to Break MD5 and Other Hash Functions, in: Advances in Cryptology – EUROCRYPT '05, Lecture Notes in Computer Science, Springer, 2005, vol. 3494, p. 19–35. - [90]
- X. Wang, H. Yu, Y. L. Yin.
Efficient Collision Search Attacks on SHA-0, in: Advances in Cryptology – CRYPTO '05, Lecture Notes in Computer Science, Springer, 2005, vol. 3621, p. 1–16. - [91]
- H. Yu, X. Wang, A. Yun, S. Park.
Cryptanalysis of the Full HAVAL with 4 and 5 Passes, in: FSE '06, Lecture Notes in Computer Science, Springer, 2006, vol. 4047, p. 89–110. - [92]
- H. Yu, G. Wang, G. Zhang, X. Wang.
The Second-Preimage Attack on MD4, in: CANS '05, Lecture Notes in Computer Science, Springer, 2005, vol. 3810, p. 1–12.