default search action
Antoine Joux
Person information
- affiliation: CISPA Helmholtz Center for Information Security, Saarbrücken, Germany
- affiliation (former): LIP6, Paris
- award (2013): Gödel Prize
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [c77]Janik Huth, Antoine Joux:
MPC in the Head Using the Subfield Bilinear Collision Problem. CRYPTO (1) 2024: 39-70 - [c76]Dipayan Das, Antoine Joux:
Key Recovery Attack on the Partial Vandermonde Knapsack Problem. EUROCRYPT (6) 2024: 205-225 - [c75]Markus Bläser, Zhili Chen, Dung Hoang Duong, Antoine Joux, Tuong Ngoc Nguyen, Thomas Plantard, Youming Qiao, Willy Susilo, Gang Tang:
On Digital Signatures Based on Group Actions: QROM Security and Ring Signatures. PQCrypto (1) 2024: 227-261 - [i63]Eleni Agathocleous, Antoine Joux, Daniele Taufer:
Elliptic curves over Hasse pairs. CoRR abs/2406.03399 (2024) - [i62]Divesh Aggarwal, Antoine Joux, Miklos Santha, Karol Wegrzycki:
Polynomial Time Algorithms for Integer Programming and Unbounded Subset Sum in the Total Regime. CoRR abs/2407.05435 (2024) - [i61]Antoine Joux, Karol Wegrzycki:
Improving Lagarias-Odlyzko Algorithm For Average-Case Subset Sum: Modular Arithmetic Approach. CoRR abs/2408.16108 (2024) - [i60]Antoine Joux, Anand Kumar Narayanan:
A high dimensional Cramer's rule connecting homogeneous multilinear equations to hyperdeterminants. Electron. Colloquium Comput. Complex. TR24 (2024) - [i59]Dung Bui, Eliana Carozza, Geoffroy Couteau, Dahmun Goudarzi, Antoine Joux:
Short Signatures from Regular Syndrome Decoding, Revisited. IACR Cryptol. ePrint Arch. 2024: 252 (2024) - [i58]Antoine Joux, Julian Loss, Benedikt Wagner:
Kleptographic Attacks against Implicit Rejection. IACR Cryptol. ePrint Arch. 2024: 260 (2024) - [i57]Antoine Joux, Hunter Kippen, Julian Loss:
A Concrete Analysis of Wagner's k-List Algorithm over ℤp. IACR Cryptol. ePrint Arch. 2024: 282 (2024) - [i56]Dipayan Das, Antoine Joux:
Key Recovery Attack on the Partial Vandermonde Knapsack Problem. IACR Cryptol. ePrint Arch. 2024: 366 (2024) - 2023
- [j20]Thibauld Feneuil, Antoine Joux, Matthieu Rivain:
Shared permutation for syndrome decoding: new zero-knowledge protocol and code-based signature. Des. Codes Cryptogr. 91(2): 563-608 (2023) - [c74]Dipayan Das, Antoine Joux:
On the Hardness of the Finite Field Isomorphism Problem. EUROCRYPT (5) 2023: 343-359 - [c73]Eliana Carozza, Geoffroy Couteau, Antoine Joux:
Short Signatures from Regular Syndrome Decoding in the Head. EUROCRYPT (5) 2023: 532-563 - [i55]Loïc Bidoux, Jesús-Javier Chi-Domínguez, Thibauld Feneuil, Philippe Gaborit, Antoine Joux, Matthieu Rivain, Adrien Vinçotte:
RYDE: A Digital Signature Scheme based on Rank-Syndrome-Decoding Problem with MPCitH Paradigm. CoRR abs/2307.08726 (2023) - [i54]Antoine Joux:
MPC in the head for isomorphisms and group actions. IACR Cryptol. ePrint Arch. 2023: 664 (2023) - [i53]Eliana Carozza, Geoffroy Couteau, Antoine Joux:
Short Signatures from Regular Syndrome Decoding in the Head. IACR Cryptol. ePrint Arch. 2023: 1035 (2023) - [i52]Janik Huth, Antoine Joux:
MPC in the head using the subfield bilinear collision problem. IACR Cryptol. ePrint Arch. 2023: 1685 (2023) - 2022
- [c72]Thibauld Feneuil, Antoine Joux, Matthieu Rivain:
Syndrome Decoding in the Head: Shorter Signatures from Zero-Knowledge Proofs. CRYPTO (2) 2022: 541-572 - [c71]Jonathan Allcock, Yassine Hamoudi, Antoine Joux, Felix Klingelhöfer, Miklos Santha:
Classical and Quantum Algorithms for Variants of Subset-Sum via Dynamic Programming. ESA 2022: 6:1-6:18 - [c70]Gang Tang, Dung Hoang Duong, Antoine Joux, Thomas Plantard, Youming Qiao, Willy Susilo:
Practical Post-Quantum Signature Schemes from Isomorphism Problems of Trilinear Forms. EUROCRYPT (3) 2022: 582-612 - [i51]Thibauld Feneuil, Antoine Joux, Matthieu Rivain:
Syndrome Decoding in the Head: Shorter Signatures from Zero-Knowledge Proofs. IACR Cryptol. ePrint Arch. 2022: 188 (2022) - [i50]Dipayan Das, Antoine Joux, Anand Kumar Narayanan:
Fiat-Shamir signatures without aborts using Ring-and-Noise assumptions. IACR Cryptol. ePrint Arch. 2022: 205 (2022) - [i49]Gang Tang, Dung Hoang Duong, Antoine Joux, Thomas Plantard, Youming Qiao, Willy Susilo:
Practical Post-Quantum Signature Schemes from Isomorphism Problems of Trilinear Forms. IACR Cryptol. ePrint Arch. 2022: 267 (2022) - [i48]Dipayan Das, Antoine Joux:
On the Hardness of the Finite Field Isomorphism Problem. IACR Cryptol. ePrint Arch. 2022: 998 (2022) - 2021
- [i47]Jonathan Allcock, Yassine Hamoudi, Antoine Joux, Felix Klingelhöfer, Miklos Santha:
Classical and quantum dynamic programming for Subset-Sum and variants. CoRR abs/2111.07059 (2021) - [i46]Robert Granger, Antoine Joux:
Computing Discrete Logarithms. IACR Cryptol. ePrint Arch. 2021: 1140 (2021) - [i45]Thibauld Feneuil, Antoine Joux, Matthieu Rivain:
Shared Permutation for Syndrome Decoding: New Zero-Knowledge Protocol and Code-Based Signature. IACR Cryptol. ePrint Arch. 2021: 1576 (2021) - 2020
- [j19]Thomas Espitau, Antoine Joux:
Certified lattice reduction. Adv. Math. Commun. 14(1): 137-159 (2020) - [j18]Antoine Joux, Jacek Pomykala:
Preface for the Number-Theoretic Methods in Cryptology conferences. J. Math. Cryptol. 14(1): 393-396 (2020) - [c69]Thomas Espitau, Antoine Joux, Natalia Kharchenko:
On a Dual/Hybrid Approach to Small Secret LWE - A Dual/Enumeration Technique for Learning with Errors and Application to Security Estimates of FHE Schemes. INDOCRYPT 2020: 440-462 - [i44]Thomas Espitau, Antoine Joux, Natalia Kharchenko:
On a hybrid approach to solve binary-LWE. IACR Cryptol. ePrint Arch. 2020: 515 (2020)
2010 – 2019
- 2019
- [j17]Faruk Göloglu, Antoine Joux:
A simplified approach to rigorous degree 2 elimination in discrete logarithm algorithms. Math. Comput. 88(319): 2485-2496 (2019) - [i43]Thomas Espitau, Antoine Joux:
Certified lattice reduction. CoRR abs/1905.11743 (2019) - [i42]Antoine Joux, Cécile Pierrot:
Algorithmic aspects of elliptic bases in finite field discrete logarithm algorithms. CoRR abs/1907.02689 (2019) - [i41]Gábor Ivanyos, Antoine Joux, Miklos Santha:
Discrete logarithm and Diffie-Hellman problems in identity black-box groups. CoRR abs/1911.01662 (2019) - [i40]Antoine Joux:
Fully homomorphic encryption modulo Fermat numbers. IACR Cryptol. ePrint Arch. 2019: 187 (2019) - [i39]Antoine Joux, Cécile Pierrot:
Algorithmic aspects of elliptic bases in finite field discrete logarithm algorithms. IACR Cryptol. ePrint Arch. 2019: 782 (2019) - [i38]Antoine Joux, Anand Kumar Narayanan:
Drinfeld modules are not for isogeny based cryptography. IACR Cryptol. ePrint Arch. 2019: 1329 (2019) - 2018
- [c68]Dahmun Goudarzi, Antoine Joux, Matthieu Rivain:
How to Securely Compute with Noisy Leakage in Quasilinear Complexity. ASIACRYPT (2) 2018: 547-574 - [c67]Divesh Aggarwal, Antoine Joux, Anupam Prakash, Miklos Santha:
A New Public-Key Cryptosystem via Mersenne Numbers. CRYPTO (3) 2018: 459-482 - [e4]Antoine Joux, Abderrahmane Nitaj, Tajjeeddine Rachidi:
Progress in Cryptology - AFRICACRYPT 2018 - 10th International Conference on Cryptology in Africa, Marrakesh, Morocco, May 7-9, 2018, Proceedings. Lecture Notes in Computer Science 10831, Springer 2018, ISBN 978-3-319-89338-9 [contents] - [i37]Faruk Göloglu, Antoine Joux:
A Simplified Approach to Rigorous Degree 2 Elimination in Discrete Logarithm Algorithms. IACR Cryptol. ePrint Arch. 2018: 430 (2018) - 2017
- [c66]Antoine Joux, Vanessa Vitse:
A Crossbred Algorithm for Solving Boolean Polynomial Systems. NuTMiC 2017: 3-21 - [c65]Antoine Joux:
Discrete Logarithms in Small Characteristic Finite Fields: a Survey of Recent Advances (Invited Talk). STACS 2017: 3:1-3:1 - [i36]Antoine Joux, Vanessa Vitse:
A crossbred algorithm for solving Boolean polynomial systems. IACR Cryptol. ePrint Arch. 2017: 372 (2017) - [i35]Divesh Aggarwal, Antoine Joux, Anupam Prakash, Miklos Santha:
A New Public-Key Cryptosystem via Mersenne Numbers. IACR Cryptol. ePrint Arch. 2017: 481 (2017) - [i34]Dahmun Goudarzi, Antoine Joux, Matthieu Rivain:
How to Securely Compute with Noisy Leakage in Quasilinear Complexity. IACR Cryptol. ePrint Arch. 2017: 929 (2017) - 2016
- [j16]Antoine Joux, Cécile Pierrot:
Technical history of discrete logarithms in small characteristic finite fields - The road from subexponential to quasi-polynomial complexity. Des. Codes Cryptogr. 78(1): 73-85 (2016) - [j15]Alexandre Gélin, Antoine Joux:
Reducing number field defining polynomials: an application to class group computations. LMS J. Comput. Math. 19(A): 315-331 (2016) - [i33]Thomas Espitau, Antoine Joux:
Adaptive precision LLL and Potential-LLL reductions with Interval arithmetic. IACR Cryptol. ePrint Arch. 2016: 528 (2016) - [i32]Alexandre Gélin, Antoine Joux:
Reducing number field defining polynomials: An application to class group computations. IACR Cryptol. ePrint Arch. 2016: 531 (2016) - 2015
- [j14]Eli Biham, Rafi Chen, Antoine Joux:
Cryptanalysis of SHA-0 and Reduced SHA-1. J. Cryptol. 28(1): 110-160 (2015) - [i31]Anja Becker, Nicolas Gama, Antoine Joux:
Speeding-up lattice sieving without increasing the memory, using sub-quadratic nearest neighbor search. IACR Cryptol. ePrint Arch. 2015: 522 (2015) - [i30]Antoine Joux, Cécile Pierrot:
Nearly Sparse Linear Algebra. IACR Cryptol. ePrint Arch. 2015: 930 (2015) - 2014
- [j13]Jaime Gutierrez, Álvar Ibeas, Antoine Joux:
Recovering a sum of two squares decomposition. J. Symb. Comput. 64: 16-21 (2014) - [j12]Anja Becker, Nicolas Gama, Antoine Joux:
A sieve algorithm based on overlattices. LMS J. Comput. Math. 17(Theory): 49-70 (2014) - [c64]Antoine Joux, Cécile Pierrot:
Improving the Polynomial time Precomputation of Frobenius Representation Discrete Logarithm Algorithms - Simplified Setting for Small Characteristic Finite Fields. ASIACRYPT (1) 2014: 378-397 - [c63]Pierre-Alain Fouque, Antoine Joux, Chrysanthi Mavromati:
Multi-user Collisions: Applications to Discrete Logarithm, Even-Mansour and PRINCE. ASIACRYPT (1) 2014: 420-438 - [c62]Razvan Barbulescu, Pierrick Gaudry, Antoine Joux, Emmanuel Thomé:
A Heuristic Quasi-Polynomial Algorithm for Discrete Logarithm in Finite Fields of Small Characteristic. EUROCRYPT 2014: 1-16 - [c61]Jean-Charles Faugère, Louise Huot, Antoine Joux, Guénaël Renault, Vanessa Vitse:
Symmetrized Summation Polynomials: Using Small Order Torsion Points to Speed Up Elliptic Curve Index Calculus. EUROCRYPT 2014: 40-57 - [p2]Antoine Joux, Andrew M. Odlyzko, Cécile Pierrot:
The Past, Evolving Present, and Future of the Discrete Logarithm. Open Problems in Mathematics and Computational Science 2014: 5-36 - [e3]Antoine Joux, Amr M. Youssef:
Selected Areas in Cryptography - SAC 2014 - 21st International Conference, Montreal, QC, Canada, August 14-15, 2014, Revised Selected Papers. Lecture Notes in Computer Science 8781, Springer 2014, ISBN 978-3-319-13050-7 [contents] - [i29]Antoine Joux, Cécile Pierrot:
Improving the Polynomial time Precomputation of Frobenius Representation Discrete Logarithm Algorithms - Simplified Setting for Small Characteristic Finite Fields. IACR Cryptol. ePrint Arch. 2014: 924 (2014) - 2013
- [j11]Antoine Joux, Vanessa Vitse:
Elliptic Curve Discrete Logarithm Problem over Small Degree Extension Fields - Application to the Static Diffie-Hellman Problem on $E(\mathbb{F}_{q^{5}})$. J. Cryptol. 26(1): 119-143 (2013) - [j10]Sorina Ionica, Antoine Joux:
Pairing the volcano. Math. Comput. 82(281): 581-603 (2013) - [c60]Pierre-Alain Fouque, Antoine Joux, Mehdi Tibouchi:
Injective Encodings to Elliptic Curves. ACISP 2013: 203-218 - [c59]Antoine Joux:
Faster Index Calculus for the Medium Prime Case Application to 1175-bit and 1425-bit Finite Fields. EUROCRYPT 2013: 177-193 - [c58]Antoine Joux, Antoine Rojat:
Security Ranking Among Assumptions Within the Uber Assumption Framework. ISC 2013: 391-406 - [c57]Antoine Joux, Cécile Pierrot:
The Special Number Field Sieve in 𝔽pn - Application to Pairing-Friendly Constructions. Pairing 2013: 45-61 - [c56]Antoine Joux:
A New Index Calculus Algorithm with Complexity $$L(1/4+o(1))$$ in Small Characteristic. Selected Areas in Cryptography 2013: 355-379 - [i28]Razvan Barbulescu, Pierrick Gaudry, Antoine Joux, Emmanuel Thomé:
A quasi-polynomial algorithm for discrete logarithm in finite fields of small characteristic. CoRR abs/1306.4244 (2013) - [i27]Antoine Joux:
A new index calculus algorithm with complexity L(1/4+o(1)) in very small characteristic. IACR Cryptol. ePrint Arch. 2013: 95 (2013) - [i26]Antoine Joux, Antoine Rojat:
On Diffie-Hellman - like Security Assumptions. IACR Cryptol. ePrint Arch. 2013: 291 (2013) - [i25]Pierre-Alain Fouque, Antoine Joux, Mehdi Tibouchi:
Injective Encoding to Elliptic Curves. IACR Cryptol. ePrint Arch. 2013: 373 (2013) - [i24]Razvan Barbulescu, Pierrick Gaudry, Antoine Joux, Emmanuel Thomé:
A quasi-polynomial algorithm for discrete logarithm in finite fields of small characteristic. IACR Cryptol. ePrint Arch. 2013: 400 (2013) - [i23]Antoine Joux, Cécile Pierrot:
The Special Number Field Sieve in Fpn, Application to Pairing-Friendly Constructions. IACR Cryptol. ePrint Arch. 2013: 582 (2013) - [i22]Anja Becker, Nicolas Gama, Antoine Joux:
Solving shortest and closest vector problems: The decomposition approach. IACR Cryptol. ePrint Arch. 2013: 685 (2013) - [i21]Pierre-Alain Fouque, Antoine Joux, Chrysanthi Mavromati:
Multi-user collisions: Applications to Discrete Logs, Even-Mansour and Prince. IACR Cryptol. ePrint Arch. 2013: 761 (2013) - 2012
- [j9]Charles Bouillaguet, Pierre-Alain Fouque, Antoine Joux, Joana Treger:
A family of weak keys in HFE and the corresponding practical key-recovery. J. Math. Cryptol. 5(3-4): 247-275 (2012) - [c55]Marcel Medwed, François-Xavier Standaert, Antoine Joux:
Towards Super-Exponential Side-Channel Security with Efficient Leakage-Resilient PRFs. CHES 2012: 193-212 - [c54]Antoine Joux:
A Tutorial on High Performance Computing Applied to Cryptanalysis - (Invited Talk Abstract). EUROCRYPT 2012: 1-7 - [c53]Antoine Joux, Vanessa Vitse:
Cover and Decomposition Index Calculus on Elliptic Curves Made Practical - Application to a Previously Unreachable Curve over $\mathbb{F}_{p^6}$. EUROCRYPT 2012: 9-26 - [c52]Anja Becker, Antoine Joux, Alexander May, Alexander Meurer:
Decoding Random Binary Linear Codes in 2 n/20: How 1 + 1 = 0 Improves Information Set Decoding. EUROCRYPT 2012: 520-536 - [i20]Anja Becker, Antoine Joux, Alexander May, Alexander Meurer:
Decoding Random Binary Linear Codes in 2n/20: How 1+1=0 Improves Information Set Decoding. IACR Cryptol. ePrint Arch. 2012: 26 (2012) - [i19]Antoine Joux:
Faster index calculus for the medium prime case. Application to 1175-bit and 1425-bit finite fields. IACR Cryptol. ePrint Arch. 2012: 720 (2012) - 2011
- [c51]Antoine Joux, Vanessa Vitse:
A Variant of the F4 Algorithm. CT-RSA 2011: 356-375 - [c50]Anja Becker, Jean-Sébastien Coron, Antoine Joux:
Improved Generic Algorithms for Hard Knapsacks. EUROCRYPT 2011: 364-385 - [c49]Jean-Sébastien Coron, Antoine Joux, Avradip Mandal, David Naccache, Mehdi Tibouchi:
Cryptanalysis of the RSA Subgroup Assumption from TCC 2005. Public Key Cryptography 2011: 147-155 - [e2]Antoine Joux:
Fast Software Encryption - 18th International Workshop, FSE 2011, Lyngby, Denmark, February 13-16, 2011, Revised Selected Papers. Lecture Notes in Computer Science 6733, Springer 2011, ISBN 978-3-642-21701-2 [contents] - [r1]Antoine Joux, Reynald Lercier:
Number Field Sieve for the DLP. Encyclopedia of Cryptography and Security (2nd Ed.) 2011: 867-873 - [i18]Antoine Joux, Vanessa Vitse:
Cover and Decomposition Index Calculus on Elliptic Curves made practical. Application to a seemingly secure curve over Fp6. IACR Cryptol. ePrint Arch. 2011: 20 (2011) - [i17]Anja Becker, Jean-Sébastien Coron, Antoine Joux:
Improved Generic Algorithms for Hard Knapsacks. IACR Cryptol. ePrint Arch. 2011: 474 (2011) - 2010
- [j8]Antoine Joux:
On the security of blockwise secure modes of operation beyond the birthday bound. IEEE Trans. Inf. Theory 56(3): 1239-1246 (2010) - [c48]Sorina Ionica, Antoine Joux:
Pairing the Volcano. ANTS 2010: 201-218 - [c47]Nick Howgrave-Graham, Antoine Joux:
New Generic Algorithms for Hard Knapsacks. EUROCRYPT 2010: 235-256 - [c46]Jean-Charles Faugère, Antoine Joux, Ludovic Perret, Joana Treger:
Cryptanalysis of the Hidden Matrix Cryptosystem. LATINCRYPT 2010: 241-254 - [c45]Sorina Ionica, Antoine Joux:
Pairing Computation on Elliptic Curves with Efficiently Computable Endomorphism and Small Embedding Degree. Pairing 2010: 435-449 - [i16]Antoine Joux, Vanessa Vitse:
Elliptic Curve Discrete Logarithm Problem over Small Degree Extension Fields. Application to the static Diffie-Hellman problem on E(Fq5). IACR Cryptol. ePrint Arch. 2010: 157 (2010) - [i15]Antoine Joux, Vanessa Vitse:
A variant of the F4 algorithm. IACR Cryptol. ePrint Arch. 2010: 158 (2010) - [i14]Nick Howgrave-Graham, Antoine Joux:
New generic algorithms for hard knapsacks. IACR Cryptol. ePrint Arch. 2010: 189 (2010) - [i13]Sorina Ionica, Antoine Joux:
Pairing computation on elliptic curves with efficiently computable endomorphism and small embedding degree. IACR Cryptol. ePrint Arch. 2010: 379 (2010) - [i12]Jean-Sébastien Coron, Antoine Joux, Avradip Mandal, David Naccache, Mehdi Tibouchi:
Cryptanalysis of the RSA Subgroup Assumption from TCC 2005. IACR Cryptol. ePrint Arch. 2010: 650 (2010)
2000 – 2009
- 2009
- [c44]Antoine Joux, Stefan Lucks:
Improved Generic Algorithms for 3-Collisions. ASIACRYPT 2009: 347-363 - [c43]Guilhem Castagnos, Antoine Joux, Fabien Laguillaumie, Phong Q. Nguyen:
Factoring pq2 with Quadratic Forms: Nice Cryptanalyses. ASIACRYPT 2009: 469-486 - [c42]Jean-Sébastien Coron, Antoine Joux, Ilya Kizhvatov, David Naccache, Pascal Paillier:
Fault Attacks on RSA Signatures with Partially Unknown Messages. CHES 2009: 444-456 - [c41]Antoine Joux, Reynald Lercier, David Naccache, Emmanuel Thomé:
Oracle-Assisted Static Diffie-Hellman Is Easier Than Discrete Logarithms. IMACC 2009: 351-367 - [p1]Antoine Joux:
Introduction to Identity-Based Cryptography. Identity-Based Cryptography 2009: 1-12 - [e1]Antoine Joux:
Advances in Cryptology - EUROCRYPT 2009, 28th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Cologne, Germany, April 26-30, 2009. Proceedings. Lecture Notes in Computer Science 5479, Springer 2009, ISBN 978-3-642-01000-2 [contents] - [i11]Charles Bouillaguet, Orr Dunkelman, Pierre-Alain Fouque, Antoine Joux:
On the Security of Iterated Hashing based on Forgery-resistant Compression Functions. IACR Cryptol. ePrint Arch. 2009: 77 (2009) - [i10]Antoine Joux, Stefan Lucks:
Improved generic algorithms for 3-collisions. IACR Cryptol. ePrint Arch. 2009: 305 (2009) - [i9]Jean-Sébastien Coron, Antoine Joux, Ilya Kizhvatov, David Naccache, Pascal Paillier:
Fault Attacks on RSA Signatures with Partially Unknown Messages. IACR Cryptol. ePrint Arch. 2009: 309 (2009) - [i8]Charles Bouillaguet, Pierre-Alain Fouque, Antoine Joux, Joana Treger:
A Family of Weak Keys in HFE (and the Corresponding Practical Key-Recovery). IACR Cryptol. ePrint Arch. 2009: 619 (2009) - 2008
- [c40]Pascal Delaunay, Antoine Joux:
Yet Another Attack on Vest. AFRICACRYPT 2008: 221-235 - [c39]Sorina Ionica, Antoine Joux:
Another Approach to Pairing Computation in Edwards Coordinates. INDOCRYPT 2008: 400-413 - [c38]Côme Berbain, Henri Gilbert, Antoine Joux:
Algebraic and Correlation Attacks against Linearly Filtered Non Linear Feedback Shift Registers. Selected Areas in Cryptography 2008: 184-198 - [i7]Antoine Joux, Reynald Lercier, David Naccache, Emmanuel Thomé:
Oracle-Assisted Static Diffie-Hellman Is Easier Than Discrete Logarithms. IACR Cryptol. ePrint Arch. 2008: 217 (2008) - [i6]Sorina Ionica, Antoine Joux:
Another approach to pairing computation in Edwards coordinates. IACR Cryptol. ePrint Arch. 2008: 292 (2008) - 2007
- [c37]Antoine Joux, David Naccache, Emmanuel Thomé:
When e-th Roots Become Easier Than Factoring. ASIACRYPT 2007: 13-28 - [c36]Antoine Joux, Thomas Peyrin:
Hash Functions and the (Amplified) Boomerang Attack. CRYPTO 2007: 244-263 - [c35]Aurélie Bauer, Antoine Joux:
Toward a Rigorous Variation of Coppersmith's Algorithm on Three Variables. EUROCRYPT 2007: 361-378 - [c34]Antoine Joux, Jean-René Reinhard:
Overtaking VEST. FSE 2007: 58-72 - [i5]Antoine Joux, David Naccache, Emmanuel Thomé:
When e-th Roots Become Easier Than Factoring. IACR Cryptol. ePrint Arch. 2007: 424 (2007) - 2006
- [c33]Antoine Joux, Reynald Lercier, Nigel P. Smart, Frederik Vercauteren:
The Number Field Sieve in the Medium Prime Case. CRYPTO 2006: 326-344 - [c32]Louis Granboulan, Antoine Joux, Jacques Stern:
Inverting HFE Is Quasipolynomial. CRYPTO 2006: 345-356 - [c31]Antoine Joux, Reynald Lercier:
The Function Field Sieve in the Medium Prime Case. EUROCRYPT 2006: 254-270 - [c30]Antoine Joux, Frédéric Muller:
Chosen-Ciphertext Attacks Against MOSQUITO. FSE 2006: 390-404 - [c29]Antoine Joux, Pascal Delaunay:
Galois LFSR, Embedded Devices and Side Channel Weaknesses. INDOCRYPT 2006: 436-451 - [i4]Antoine Joux, Reynald Lercier:
Counting points on elliptic curves in medium characteristic. IACR Cryptol. ePrint Arch. 2006: 176 (2006) - 2005
- [c28]Eli Biham, Rafi Chen, Antoine Joux, Patrick Carribault, Christophe Lemuet, William Jalby:
Collisions of SHA-0 and Reduced SHA-1. EUROCRYPT 2005: 36-57 - [c27]Antoine Joux, Frédéric Muller:
Two Attacks Against the HBB Stream Cipher. FSE 2005: 330-341 - [c26]Antoine Joux, Sébastien Kunz-Jacques, Frédéric Muller, Pierre-Michel Ricordel:
Cryptanalysis of the Tractable Rational Map Cryptosystem. Public Key Cryptography 2005: 258-274 - 2004
- [j7]Antoine Joux:
A One Round Protocol for Tripartite Diffie-Hellman. J. Cryptol. 17(4): 263-276 (2004) - [c25]Antoine Joux:
Multicollisions in Iterated Hash Functions. Application to Cascaded Constructions. CRYPTO 2004: 306-316 - [c24]Pierre-Alain Fouque, Antoine Joux, Guillaume Poupard:
Blockwise Adversarial Model for On-line Ciphers and Symmetric Encryption Schemes. Selected Areas in Cryptography 2004: 212-226 - [i3]Jean-Sébastien Coron, Antoine Joux:
Cryptanalysis of a Provably Secure Cryptographic Hash Function. IACR Cryptol. ePrint Arch. 2004: 13 (2004) - 2003
- [j6]Antoine Joux, Kim Nguyen:
Separating Decision Diffie-Hellman from Computational Diffie-Hellman in Cryptographic Groups. J. Cryptol. 16(4): 239-247 (2003) - [j5]Antoine Joux, Reynald Lercier:
Improvements to the general number field sieve for discrete logarithms in prime fields. A comparison with the gaussian integer method. Math. Comput. 72(242): 953-967 (2003) - [c23]Jean-Charles Faugère, Antoine Joux:
Algebraic Cryptanalysis of Hidden Field Equation (HFE) Cryptosystems Using Gröbner Bases. CRYPTO 2003: 44-60 - [c22]Antoine Joux:
Cryptanalysis of the EMD Mode of Operation. EUROCRYPT 2003: 1-16 - [c21]Antoine Joux, Frédéric Muller:
Loosening the KNOT. FSE 2003: 87-99 - [c20]Antoine Joux, Guillaume Poupard, Jacques Stern:
New Attacks against Standardized MACs. FSE 2003: 170-181 - [c19]Pierre-Alain Fouque, Antoine Joux, Gwenaëlle Martinet, Frédéric Valette:
Authenticated On-Line Encryption. Selected Areas in Cryptography 2003: 145-159 - [c18]Antoine Joux, Frédéric Muller:
A Chosen IV Attack Against Turing. Selected Areas in Cryptography 2003: 194-207 - 2002
- [c17]Antoine Joux:
The Weil and Tate Pairings as Building Blocks for Public Key Cryptosystems. ANTS 2002: 20-32 - [c16]Antoine Joux, Reynald Lercier:
The Function Field Sieve Is Quite Special. ANTS 2002: 431-445 - [c15]Antoine Joux, Gwenaëlle Martinet, Frédéric Valette:
Blockwise-Adaptive Attackers: Revisiting the (In)Security of Some Provably Secure Encryption Models: CBC, GEM, IACBC. CRYPTO 2002: 17-30 - [c14]Philippe Chose, Antoine Joux, Michel Mitton:
Fast Correlation Attacks: An Algorithmic Point of View. EUROCRYPT 2002: 209-221 - [c13]Éliane Jaulmes, Antoine Joux, Frédéric Valette:
On the Security of Randomized CBC-MAC Beyond the Birthday Paradox Limit: A New Construction. FSE 2002: 237-251 - 2001
- [j4]Antoine Joux, Reynald Lercier:
"Chinese & Match", an alternative to Atkin's "Match and Sort" method used in the SEA algorithm. Math. Comput. 70(234): 827-836 (2001) - [c12]Éliane Jaulmes, Antoine Joux:
Cryptanalysis of PKP: A New Approach. Public Key Cryptography 2001: 165-172 - [i2]Antoine Joux, Kim Nguyen:
Separating Decision Diffie-Hellman from Diffie-Hellman in cryptographic groups. IACR Cryptol. ePrint Arch. 2001: 3 (2001) - [i1]Éliane Jaulmes, Antoine Joux, Frédéric Valette:
On the Security of Randomized CBC-MAC Beyond the Birthday Paradox Limit - A New Construction. IACR Cryptol. ePrint Arch. 2001: 74 (2001) - 2000
- [c11]Antoine Joux:
A One Round Protocol for Tripartite Diffie-Hellman. ANTS 2000: 385-394 - [c10]Dan Boneh, Antoine Joux, Phong Q. Nguyen:
Why Textbook ElGamal and RSA Encryption Are Insecure. ASIACRYPT 2000: 30-43 - [c9]Éliane Jaulmes, Antoine Joux:
A Chosen-Ciphertext Attack against NTRU. CRYPTO 2000: 20-35 - [c8]Éliane Jaulmes, Antoine Joux:
A NICE Cryptanalysis. EUROCRYPT 2000: 382-391 - [c7]Henri Gilbert, Helena Handschuh, Antoine Joux, Serge Vaudenay:
A Statistical Attack on RC6. FSE 2000: 64-74
1990 – 1999
- 1998
- [j3]Antoine Joux, Jacques Stern:
Lattice Reduction: A Toolbox for the Cryptanalyst. J. Cryptol. 11(3): 161-185 (1998) - [j2]Joel Friedman, Antoine Joux, Yuval Roichman, Jacques Stern, Jean-Pierre Tillich:
The action of a few permutations on r-tuples is quickly transitive. Random Struct. Algorithms 12(4): 335-350 (1998) - [c6]Florent Chabaud, Antoine Joux:
Differential Collisions in SHA-0. CRYPTO 1998: 56-71 - 1996
- [c5]Joel Friedman, Antoine Joux, Yuval Roichman, Jacques Stern, Jean-Pierre Tillich:
The Action of a Few Random Permutations on r-Tuples and an Application to Cryptography. STACS 1996: 375-386 - 1994
- [c4]Antoine Joux, Louis Granboulan:
A Practical Attack against Knapsack based Hash Functions (Extended Abstract). EUROCRYPT 1994: 58-66 - 1992
- [j1]Matthijs J. Coster, Antoine Joux, Brian A. LaMacchia, Andrew M. Odlyzko, Claus-Peter Schnorr, Jacques Stern:
Improved Low-Density Subset Sum Algorithms. Comput. Complex. 2: 111-128 (1992) - 1991
- [c3]Antoine Joux, Jacques Stern:
Cryptanalysis of Another Knapsack Cryptosystem. ASIACRYPT 1991: 470-476 - [c2]Yeow Meng Chee, Antoine Joux, Jacques Stern:
The Cryptanalysis of a New Public-Key Cryptosystem Based on Modular Knapsacks. CRYPTO 1991: 204-212 - [c1]Antoine Joux, Jacques Stern:
Improving the Critical Density of the Lagarias-Odlyzko Attack Against Subset Sum Problems. FCT 1991: 258-264
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-09-30 01:00 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint