Recherche - Archive ouverte HAL Accéder directement au contenu

Filtrer vos résultats

50 résultats

Cryptanalysis of the RSA Subgroup Assumption from TCC 2005

Jean-Sébastien Coron , Antoine Joux , Avradip Mandal , David Naccache , Mehdi Tibouchi
PKC 2011 - Proceedings of the 2011 International Conference on Practice and Theory in Public Key Cryptography, Mar 2011, Taormina, Italy. pp.147-155, ⟨10.1007/978-3-642-19379-8_9⟩
Communication dans un congrès hal-01110234v1

A Variant of the F4 Algorithm

Antoine Joux , Vanessa Vitse
CT-RSA 2011, Feb 2011, San Francisco, United States. pp.356-375, ⟨10.1007/978-3-642-19074-2_23⟩
Communication dans un congrès istex hal-00665022v1

Algebraic cryptanalysis of hidden field equation (HFE) cryptosystems using Groebner bases

Jean-Charles Faugère , Antoine Joux
23rd Annual International Cryptology Conference - CRYPTO 03, 2003, Santa Barbara USA, pp.44-60
Communication dans un congrès inria-00099731v1

Number Field Sieve for DLP

Antoine Joux , Reynald Lercier
Encyclopedia of Cryptography and Security, Springer, pp.867-873, 2011, ⟨10.1007/978-1-4419-5906-5_834⟩
Chapitre d'ouvrage hal-00665015v1
Image document

Reducing number field defining polynomials: an application to class group computations

Alexandre Gélin , Antoine Joux
Algorithmic Number Theory Symposium XII, Aug 2016, Kaiserslautern, Germany. pp.315--331 ⟨10.1112/S1461157016000255⟩
Communication dans un congrès hal-01362144v1

How to Securely Compute with Noisy Leakage in Quasilinear Complexity

Dahmun Goudarzi , Antoine Joux , Matthieu Rivain
Advances in Cryptology - {ASIACRYPT} 2018 - 24th International Conference on the Theory and Application of Cryptology and Information Security, Brisbane, QLD, Australia, December 2-6, 2018, Proceedings, Part II, Springer, pp.547-574, 2018
Chapitre d'ouvrage hal-01960745v1
Image document

Pairing the Volcano

Sorina Ionica , Antoine Joux
2011
Rapport hal-00448031v2
Image document

Elliptic Curve Discrete Logarithm Problem over Small Degree Extension Fields. Application to the Static Diffie-Hellman Problem on E(F q 5 )

Antoine Joux , Vanessa Vitse
Journal of Cryptology, 2013, 26 (1), pp.119-143
Article dans une revue hal-01981543v1
Image document

Factoring pq 2 with Quadratic Forms: Nice Cryptanalyses

Guilhem Castagnos , Antoine Joux , Fabien Laguillaumie , Phong Q. Nguyen
15th International Conference on the Theory and Application of Cryptology and Information Security, ASIACRYPT 2009, Dec 2009, Tokyo, Japan. pp.469 - 486, ⟨10.1007/978-3-642-10366-7_28⟩
Communication dans un congrès hal-01082340v1

Improved Generic Algorithms for Hard Knapsacks

Anja Becker , Jean-Sébastien Coron , Antoine Joux
2011, pp.474
Autre publication scientifique hal-00666059v1

Discrete logarithm and Diffie-Hellman problems in identity black-box groups

Gabor Ivanyos , Antoine Joux , Miklos Santha
2019
Pré-publication, Document de travail hal-02350271v1

Optimal quantum-programmable projective measurement with linear optics

Ulysse Chabaud , Eleni Diamanti , Damian Markham , Elham Kashefi , Antoine Joux
Physical Review A, 2018, ⟨10.1103/PhysRevA.98.062318⟩
Article dans une revue hal-01931757v1

Progress in Cryptology -- AFRICACRYPT 2018

Antoine Joux , Abderrahmane Nitaj , Tajjeeddine Rachidi
2018
Ouvrages hal-02321057v1

A sieve algorithm based on overlattices

Anja Becker , Nicolas Gama , Antoine Joux
LMS Journal of Computation and Mathematics, 2014, 17 (Special Issue A), pp.49-70. ⟨10.1112/S1461157014000229⟩
Article dans une revue hal-01198935v1

Recovering a sum of two squares decomposition

Jaime Gutierrez , Ibeas Alvar , Antoine Joux
Journal of Symbolic Computation, 2014, 64, pp.16-21. ⟨10.1016/j.jsc.2013.12.003⟩
Article dans une revue hal-01198937v1

Authenticated On-Line Encryption

Pierre-Alain Fouque , Antoine Joux , Gwenaëlle Martinet , Frédéric Valette
Selected Areas in Cryptography, 10th Annual International Workshop, SAC 2003, 2004, Ottawa, Canada. pp.145-159, ⟨10.1007/978-3-540-24654-1_11⟩
Communication dans un congrès inria-00563967v1
Image document

Factoring pq² with Quadratic Forms: Nice Cryptanalyses

Guilhem Castagnos , Antoine Joux , Fabien Laguillaumie , Phong Q. Nguyen
ASIACRYPT'2009 - 15th Annual International Conference on the Theory and Application of Cryptology and Information Security, A, Dec 2009, Tokyo, Japan. pp.469-486, ⟨10.1007/978-3-642-10366-7⟩
Communication dans un congrès hal-01022756v1

Pairing the volcano

Sorina Ionica , Antoine Joux
Mathematics of Computation, 2013, 82 (281), pp.581-603
Article dans une revue hal-01323886v1
Image document

Injective Encodings to Elliptic Curves

Pierre-Alain Fouque , Antoine Joux , Mehdi Tibouchi
Information Security and Privacy - 18th Australasian Conference, Jul 2013, Brisbane, Australia. pp.16, ⟨10.1007/978-3-642-39059-3_14⟩
Communication dans un congrès hal-01094294v1
Image document

Improving the Polynomial time Precomputation of Frobenius Representation Discrete Logarithm Algorithms - Simplified Setting for Small Characteristic Finite Fields

Antoine Joux , Cécile Pierrot
20th International Conference on the Theory and Application of Cryptology and Information Security, Dec 2014, Kaoshiung, Taiwan. pp.378-397, ⟨10.1007/978-3-662-45611-8_20⟩
Communication dans un congrès hal-01213649v1
Image document

Symmetrized summation polynomials: using small order torsion points to speed up elliptic curve index calculus

Jean-Charles Faugère , Louise Huot , Antoine Joux , Guénaël Renault , Vanessa Vitse
EUROCRYPT 2014 - 33rd Annual International Conference on the Theory and Applications of Cryptographic Techniques, May 2014, Copenhagen, Denmark. pp.40-57, ⟨10.1007/978-3-642-55220-5_3⟩
Communication dans un congrès hal-00935050v1

Improvements to the general number field sieve for discrete logarithms in prime fields

Antoine Joux , Reynald Lercier
Mathematics of Computation, 2003, 72, pp.953-967. ⟨10.1090/S0025-5718-02-01482-5⟩
Article dans une revue hal-01102016v1
Image document

A heuristic quasi-polynomial algorithm for discrete logarithm in finite fields of small characteristic

Razvan Barbulescu , Pierrick Gaudry , Antoine Joux , Emmanuel Thomé
Advances in Cryptology -- EUROCRYPT 2014, May 2014, Copenhagen, Denmark. pp.1-16, ⟨10.1007/978-3-642-55220-5_1⟩
Communication dans un congrès hal-00835446v2

The Function Field Sieve in the Medium Prime Case

Antoine Joux , Reynald Lercier
EUROCRYPT 2006, May 2006, Saint Petersbourg, Russia. pp.254-270, ⟨10.1007/11761679_16⟩
Communication dans un congrès hal-00456191v1

Multi-user collisions: Applications to Discrete Logarithm, Even-Mansour and PRINCE

Antoine Joux , Pierre-Alain Fouque , Chrysanthi Mavromati
20th International Conference on the Theory and Application of Cryptology and Information Security, Dec 2014, Kaoshiung, Taiwan. pp.420-438, ⟨10.1007/978-3-662-45611-8_22⟩
Communication dans un congrès hal-01213662v1
Image document

Multi-user collisions: Applications to Discrete Logarithm, Even-Mansour and PRINCE (Full version * )

Pierre-Alain Fouque , Antoine Joux , Chrysanthi Mavromati
Advances in Cryptology - ASIACRYPT 2014 - 20th International Conference on the Theory and Application of Cryptology and Information Security, Palash Sarkar, Tetsu Iwata, Dec 2014, Kaoshiung, Taiwan. pp.20
Communication dans un congrès hal-01094051v1
Image document

Nearly Sparse Linear Algebra and application to Discrete Logarithms Computations

Antoine Joux , Cécile Pierrot
Contemporary Developments in Finite Fields and Applications , 2016, 978-981-4719-27-8 ⟨10.1142/9789814719261_0008⟩
Chapitre d'ouvrage hal-01154879v2

Algebraic Cryptanalysis of Hidden Field Equation (HFE) Cryptosystems Using Grobner Bases

Antoine Joux , Jean-Charles Faugère
CRYPTO 2003 - 23rd Annual International Cryptology Conference, Aug 2003, Santa Barbara, California, United States. pp.44-60, ⟨10.1007/978-3-540-45146-4_3⟩
Communication dans un congrès hal-01531947v1
Image document

Cover and Decomposition Index Calculus on Elliptic Curves made practical

Antoine Joux , Vanessa Vitse
2015
Pré-publication, Document de travail hal-01121942v1
Image document

Algorithmic aspects of elliptic bases in finite field discrete logarithm algorithms

Antoine Joux , Cécile Pierrot
Advances in Mathematics of Communications, In press, ⟨10.3934/amc.2022085⟩
Article dans une revue hal-02173688v2