EN FR
EN FR


Bibliography

Major publications by the team in recent years
  • 1M. Abdalla, M. Bellare, D. Catalano, E. Kiltz, T. Kohno, T. Lange, J. Malone-Lee, G. Neven, P. Paillier, H. Shi.

    Searchable Encryption Revisited: Consistency Properties, Relation to Anonymous IBE, and Extensions, in: Journal of Cryptology, July 2008, vol. 21, no 3, p. 350–391.
  • 2M. Abdalla, C. Chevalier, D. Pointcheval.

    Smooth Projective Hashing for Conditionally Extractable Commitments, in: Advances in Cryptology – Proceedings of CRYPTO '09, Lecture Notes in Computer Science, Springer, 2009, vol. 5677, p. 671–689.
  • 3B. Blanchet, D. Pointcheval.

    Automated Security Proofs with Sequences of Games, in: Advances in Cryptology – Proceedings of CRYPTO '06, Lecture Notes in Computer Science, Springer, 2006, vol. 4117, p. 538–554.
  • 4C. Bouillaguet, P. Derbez, P.-A. Fouque.

    Automatic Search of Attacks on Round-Reduced AES and Applications, in: Advances in Cryptology – Proceedings of CRYPTO '11, Lecture Notes in Computer Science, Springer, 2011, vol. 6841, p. 169–187.
  • 5C. Delerablée, D. Pointcheval.

    Dynamic Threshold Public-Key Encryption, in: Advances in Cryptology – Proceedings of CRYPTO '08, Lecture Notes in Computer Science, Springer, 2008, vol. 5157, p. 317–334.
  • 6V. Dubois, P.-A. Fouque, A. Shamir, J. Stern.

    Practical Cryptanalysis of SFLASH, in: Advances in Cryptology – Proceedings of CRYPTO '07, Lecture Notes in Computer Science, Springer, 2007, vol. 4622, p. 1–12.
  • 7P.-A. Fouque, G. Leurent, Phong Q. Nguyen.

    Full Key-Recovery Attacks on HMAC/NMAC-MD4 and NMAC-MD5, in: Advances in Cryptology – Proceedings of CRYPTO '07, Lecture Notes in Computer Science, Springer, 2007, vol. 4622, p. 13–30.
  • 8P.-A. Fouque, G. Macario-Rat, J. Stern.

    Key Recovery on Hidden Monomial Multivariate Schemes, in: Advances in Cryptology – Proceedings of EUROCRYPT '08, Lecture Notes in Computer Science, Springer, 2008, vol. 4965, p. 19–30.
  • 9E. Fujisaki, T. Okamoto, D. Pointcheval, J. Stern.

    RSA–OAEP is Secure under the RSA Assumption, in: Journal of Cryptology, 2004, vol. 17, no 2, p. 81–104.
  • 10N. Gama, P. Q. Nguyen.

    Finding Short Lattice Vectors within Mordell's Inequality, in: Proc. 40th ACM Symposium on the Theory of Computing (STOC '08), ACM, 2008, p. 207–216.
  • 11D. Naccache, N. P. Smart, J. Stern.

    Projective Coordinates Leak, in: Advances in Cryptology – Proceedings of EUROCRYPT '04, Lecture Notes in Computer Science, Springer, 2004, vol. 3027, p. 257–267.
  • 12P. Q. Nguyen, O. Regev.

    Learning a Parallelepiped: Cryptanalysis of GGH and NTRU Signatures, in: J. Cryptology, 2009, vol. 22, no 2, p. 139–160.
  • 13P. Q. Nguyen, D. Stehlé.

    An LLL Algorithm with Quadratic Complexity, in: SIAM J. Comput., 2009, vol. 39, no 3, p. 874-903.
Publications of the year

Doctoral Dissertations and Habilitation Theses

  • 14M. Abdalla.

    Reducing The Need For Trusted Parties In Cryptography, Ecole normale supérieure, 2011, Habilitation, Ph. D. Thesis.
  • 15C. Bouillaguet.

    Etudes d'hypothèses algorithmiques et analyse de primitives cryptographiques, Université Paris VII, 2011.
  • 16M. Tibouchi.

    Hachage vers les courbes elliptiques et cryptanalyse de schémas RSA., Université Paris VII, 2011.

Articles in International Peer-Reviewed Journal

  • 17M. Abdalla, J. Birkett, D. Catalano, A. W. Dent, J. Malone-Lee, G. Neven, J. C. N. Schuldt, N. P. Smart.

    Wildcarded Identity-Based Encryption, in: Journal of Cryptology, 2011, vol. 24, no 1, p. 42–82.
  • 18E. Brier, W. Fang, D. Naccache.

    How to Scatter a Secret?, in: Cryptologia, 2012, To appear.
  • 19E. Brier, D. Naccache, P. Q. Nguyen, M. Tibouchi.

    Modulus fault attacks against RSA-CRT signatures, in: J. Cryptographic Engineering, 2011, vol. 1, no 3, p. 243-253.
  • 20D. Catalano, M. D. Raimondo, D. Fiore, M. Messina.

    Zero-Knowledge Sets with Short Proofs, in: IEEE Transactions on Information Theory., 2011, vol. 57, no 4, p. 2488–2502.
  • 21D. Fiore, R. Gennaro, N. P. Smart.

    Relations between the security models for Certificateless Encryption and ID-Based Key Agreement, in: International Journal of Information Security., 2011, To appear..
  • 22B. Libert, D. Vergnaud.

    Towards Practical Black-Box Accountable Authority IBE: Weak Black-Box Traceability with Short Ciphertexts and Private Keys, in: IEEE Transactions on Information Theory, 2011, vol. 57, no 10, p. 7189-7204.
  • 23B. Libert, D. Vergnaud.

    Unidirectional Chosen-Ciphertext Secure Proxy Re-Encryption, in: IEEE Transactions on Information Theory, 2011, vol. 57, no 3, p. 1786-1802.

Articles in Non Peer-Reviewed Journal

  • 24H. Chabanne, M. Tibouchi.

    Securing e-passports with elliptic curves, in: IEEE Security and Privacy, 2011, vol. 9, no 2, p. 75-78.

International Conferences with Proceedings

  • 25M. Abdalla, C. Chevalier, L. Granboulan, D. Pointcheval.

    Contributory Password-Authenticated Group Key Exchange with Join Capability, in: The Cryptographers' Track at RSA Conference '11 (CT-RSA '11), San Francisco, California, A. Kiayias (editor), Lecture Notes in Computer Science, Springer-Verlag, Berlin, 2011, vol. 6558, p. 142–160.
  • 26A. Amarilli, S. Müller, D. Naccache, D. Page, P. Rauzy, M. Tunstall.

    Can Code Polymorphism Limit Information Leakage?, in: WISTP 2011, Lecture Notes in Computer Science, Springer, 2011, vol. 6633, p. 1-21.
  • 27O. Blazy, S. Canard, G. Fuchsbauer, A. Gouget, H. Sibert, J. Traoré.

    Achieving Optimal Anonymity in Transferable E-cash with a Judge, in: Progress in Cryptology – AFRICACRYPT 2011, Lecture Notes in Computer Science, 2011, vol. 6737, p. 206–223.
  • 28O. Blazy, G. Fuchsbauer, D. Pointcheval, D. Vergnaud.

    Signatures on Randomizable Ciphertexts, in: Conference on Practice and Theory in Public-Key Cryptography (PKC '11), Taormina, Italy, D. Catalano, N. Fazio, R. Gennaro, A. Nicolosi (editors), Lecture Notes in Computer Science, Springer-Verlag, Berlin, 2011, vol. 6571, p. 403–422.
  • 29C. Bouillaguet, P. Derbez, P.-A. Fouque.

    Automatic Search of Attacks on Round-Reduced AES and Applications, in: CRYPTO, 2011, p. 169-187.
  • 30C. Bouillaguet, J.-C. Faugère, P.-A. Fouque, L. Perret.

    Practical Cryptanalysis of the Identification Scheme Based on the Isomorphism of Polynomial with One Secret Problem, in: Public Key Cryptography, 2011, p. 473-493.
  • 31E. Brier, D. Naccache, P. Q. Nguyen, M. Tibouchi.

    Modulus Fault Attacks against RSA-CRT Signatures, in: Proc. CHES '11, Lecture Notes in Computer Science, Springer, 2011, vol. 6917, p. 192-206.
  • 32H. Buhrman, O. Regev, G. Scarpa, R. de Wolf.

    Near-Optimal and Explicit Bell Inequality Violations, in: Proc. of 26th IEEE Annual Conference on Computational Complexity (CCC), 2011, p. 157–166, arXiv:1012.5043.
  • 33D. Catalano, D. Fiore, B. Warinschi.

    Adaptive Pseudo-Free Groups and Applications, in: Proc. EUROCRYPT '11, Lecture Notes in Computer Science, Springer, 2011, vol. 6632, p. 207–223.
  • 34D. Catalano, M. D. Raimondo, D. Fiore, R. Gennaro, O. Puglisi.

    Fully Non-Interactive Onion Routing with Forward-Secrecy, in: ACNS 2011, Lecture Notes in Computer Science, Springer, 2011, vol. 6715, p. 255–273.
  • 35A. Chakrabarti, O. Regev.

    An Optimal Lower Bound on the Communication Complexity of Gap Hamming Distance, in: Proc. 43rd Annual ACM Symposium on the Theory of Computing, 2011, p. 51–60.
  • 36T. Chardin, P.-A. Fouque, D. Leresteux.

    Cache Timing Analysis of RC4, in: ACNS, 2011, p. 110-129.
  • 37Y. Chen, P. Q. Nguyen.

    BKZ 2.0: Better Lattice Security Estimates, in: Proc. ASIACRYPT '11, Lecture Notes in Computer Science, Springer, 2011.
  • 38J.-S. Coron, A. Joux, A. Mandal, D. Naccache, M. Tibouchi.

    Cryptanalysis of the RSA subgroup assumption from TCC 2005, in: Proc. PKC '11, Lecture Notes in Computer Science, Springer, 2011, vol. 6571, p. 147-155.
  • 39J.-S. Coron, A. Mandal, D. Naccache, M. Tibouchi.

    Fully homomorphic encryption over the integers with shorter public keys, in: Proc. CRYPTO '11, Lecture Notes in Computer Science, Springer, 2011, vol. 6841, p. 487-504.
  • 40P. Derbez, P.-A. Fouque, D. Leresteux.

    Meet-in-the-Middle and Impossible Differential Fault Analysis on AES, in: CHES, 2011, p. 274-291.
  • 41B. Hemenway, B. Libert, R. Ostrovsky, D. Vergnaud.

    Lossy Encryption: Constructions from General Assumptions and Efficient Selective Opening Chosen Ciphertext Security, in: Advances in Cryptology - Asiacrypt 2011, Seoul, South Korea, D. H. Lee, H. Wang (editors), Lecture Notes in Computer Science, Springer-Verlag, Berlin, 2011, to appear.
  • 42M. Izabachène, B. Libert, D. Vergnaud.

    Block-wise P-Signatures and Non-Interactive Anonymous Credentials with Efficient Attributes, in: Cryptography and Coding, 13th IMA International Conference, Oxford, UK, L. Chen (editor), Lecture Notes in Computer Science, Springer-Verlag, Berlin, 2011, to appear.
  • 43J. Jean, P.-A. Fouque.

    Practical Near-Collisions and Collisions on Round-Reduced ECHO-256 Compression Function, in: FSE, 2011, p. 107-127.
  • 44J. Jean, P.-A. Fouque.

    Practical Near-Collisions and Collisions on Round-Reduced ECHO-256 Compression Function, in: FSE, 2011, p. 107–127.
  • 45J. Jean, M. Naya-Plasencia, M. Schläffer.

    Improved Analysis of ECHO-256, in: Selected Area in Cryptography, 2011.
  • 46B. Klartag, O. Regev.

    Quantum One-Way Communication can be Exponentially Stronger Than Classical Communication, in: Proc. 43rd Annual ACM Symposium on the Theory of Computing, 2011, p. 31–40.
  • 47P. Q. Nguyen.

    Lattice Reduction Algorithms: Theory and Practice, in: Proc. EUROCRYPT '11, Lecture Notes in Computer Science, Springer, 2011, vol. 6632, p. 2-6.
  • 48D. H. Phan, D. Pointcheval, M. Strefler.

    Security Notions for Broadcast Encryption, in: Conference on Applied Cryptography and Network Security (ACNS '11), Nerja, Espagne, J. Lopez, G. Tsudik (editors), Lecture Notes in Computer Science, Springer-Verlag, Berlin, 2011, vol. 6715, p. 377–394.
  • 49D. H. Phan, V. C. Trinh.

    Identity-Based Trace and Revoke Schemes, in: Conference on Provable Security (ProvSec '11), Xian, China, X. Boyen, X. Chen (editors), Lecture Notes in Computer Science, Springer-Verlag, Berlin, 2011, vol. 6980, p. 204–221.
  • 50D. Vergnaud.

    Efficient and Secure Generalized Pattern Matching via Fast Fourier Transform, in: Progress in Cryptology - AFRICACRYPT 2011, Dakar, Sénégal, A. Nitaj, D. Pointcheval (editors), Lecture Notes in Computer Science, Springer-Verlag, Berlin, 2011, vol. 6737, p. 41–58.

Conferences without Proceedings

  • 51B. Blanchet.

    A second look at Shoup's lemma, in: Workshop on Formal and Computational Cryptography (FCC 2011), Paris, France, June 2011.

Scientific Books (or Scientific Book chapters)

  • 52B. Blanchet.

    Mechanizing Game-Based Proofs of Security Protocols, in: Tools for Analysis and Verification of Software Safety and Security, O. Grumberg, T. Nipkow, J. Esparza (editors), NATO Science for Peace and Security Series – D: Information and Communication Security, IOS Press, 2011, Proceedings of the 2011 MOD summer school. To appear.
  • 53B. Blanchet.

    Using Horn Clauses for Analyzing Security Protocols, in: Formal Models and Techniques for Analyzing Security Protocols, V. Cortier, S. Kremer (editors), Cryptology and Information Security Series, IOS Press, March 2011, vol. 5, p. 86–111.
  • 54D. Naccache, E. Simion, A. Mihăiţă, R.-F. Olimid, A.-G. Oprina.

    Criptografie si securitatea informatiei. Aplicatii., 1st, 107 pages, Matrix Rom, 2011.
  • 55D. Naccache.

    Entries in the Encyclopedia of Cryptography and Security: Phenotyping , Naccache-Stern Higher Residues Cryptosystem, Multiplicative Knapsack Cryptosystem, Monotone Signatures, Barrett's Algorithm, Autotomic Signatures, Gröbner Basis, Generic Model, Cryptophthora, Chemical Combinatorial Attack, Reverse Public Key Encryption, von Neumann Correction, Standard Model, Blackmailing Attacks, Twin Signatures, Temperature Attack, 2011.
  • 56E. Simion, M. Andraşiu, D. Naccache, G. Simion.

    Cercetări operaţionale,probabilităţi si criptologie. Aplicatii., 1st, 292 pages, Editura Academiei Tehnice Militare, 2011.

Books or Proceedings Editing

  • 57L. Breveglieri, S. Guilley, I. Koren, D. Naccache, J. Takahashi (editors)

    2011 Workshop on Fault Diagnosis and Tolerance in Cryptography, FDTC 2011, IEEE, Tokyo, Japan, September 29, 2011, 2011.
  • 58D. Naccache (editor)

    Festschrift for Jean-Jacques Quisquater, Lecture Notes in Computer Science, Springer-Verlag, Berlin, 2012, vol. 6805, To appear.
  • 59A. Nitaj, D. Pointcheval (editors)

    The Fourth International Conference on Cryptology in Africa (AFRICACRYPT '11), Lecture Notes in Computer Science, Springer-Verlag, Berlin, Dakar, Senegal, 2011, vol. 6737.
References in notes
  • 60M. Ajtai.

    Generating Hard Instances of Lattice Problems (Extended Abstract), in: 28th Annual ACM Symposium on Theory of Computing, ACM Press, 1996, p. 99–108.
  • 61M. Bellare.

    Practice-Oriented Provable-Security (Invited Lecture), in: ISC '97: 1st International Workshop on Information Security, E. Okamoto, G. I. Davida, M. Mambo (editors), Lecture Notes in Computer Science, Springer, 1997, vol. 1396, p. 221–231.
  • 62M. Bellare, D. Pointcheval, P. Rogaway.

    Authenticated Key Exchange Secure against Dictionary Attacks, in: Advances in Cryptology – EUROCRYPT '00, Lecture Notes in Computer Science, Springer, 2000, vol. 1807, p. 139–155.
  • 63M. Bellare, P. Rogaway.

    The Security of Triple Encryption and a Framework for Code-Based Game-Playing Proofs, in: Advances in Cryptology – EUROCRYPT '06, Lecture Notes in Computer Science, Springer, 2006, vol. 4004, p. 409–426.
  • 64M. Bellare, P. Rogaway.

    Random Oracles are Practical: A Paradigm for Designing Efficient Protocols, in: ACM CCS '93: 1st Conference on Computer and Communications Security, ACM Press, 1993, p. 62–73.
  • 65M. Bellare, P. Rogaway.

    The Exact Security of Digital Signatures: How to Sign with RSA and Rabin, in: Advances in Cryptology – EUROCRYPT '96, Lecture Notes in Computer Science, Springer, 1996, vol. 1070, p. 399–416.
  • 66E. Biham, R. Chen, A. Joux, P. Carribault, C. Lemuet, W. Jalby.

    Collisions of SHA-0 and Reduced SHA-1., in: Advances in Cryptology – EUROCRYPT '05, Lecture Notes in Computer Science, Springer, 2005, vol. 3494, p. 36–57.
  • 67D. R. L. Brown.

    The Exact Security of ECDSA, January 2001, Contributions to IEEE P1363a.

    http://grouper.ieee.org/groups/1363/
  • 68B. Chor, R. L. Rivest.

    A Knapsack Type Public Key Cryptosystem Based On Arithmetic in Finite Fields, in: Advances in Cryptology – CRYPTO '84, Lecture Notes in Computer Science, Springer, 1985, vol. 196, p. 54–65.
  • 69W. Diffie, M. E. Hellman.

    New Directions in Cryptography, in: IEEE Transactions on Information Theory, 1976, vol. 22, no 6, p. 644–654.
  • 70A. Fiat, A. Shamir.

    How to Prove Yourself: Practical Solutions to Identification and Signature Problems, in: Advances in Cryptology – CRYPTO '86, Lecture Notes in Computer Science, Springer, 1987, vol. 263, p. 186–194.
  • 71E. Fujisaki, T. Okamoto, D. Pointcheval, J. Stern.

    RSA–OAEP is Secure under the RSA Assumption, in: Journal of Cryptology, 2004, vol. 17, no 2, p. 81–104.
  • 72L. Lamport.

    Constructing Digital Signatures from a One-Way Function, SRI Intl., 1979, no CSL 98.
  • 73 NIST.

    Descriptions of SHA–256, SHA–384, and SHA–512, October 2000, Federal Information Processing Standards PUBlication 180–3.

    http://www.nist.gov
  • 74 NIST.

    Secure Hash Standard (SHS), April 1993, Federal Information Processing Standards PUBlication 180, Draft.
  • 75 NIST.

    Secure Hash Standard (SHS), April 1995, Federal Information Processing Standards PUBlication 180–1.
  • 76V. I. Nechaev.

    Complexity of a Determinate Algorithm for the Discrete Logarithm, in: Mathematical Notes, 1994, vol. 55, no 2, p. 165–172.
  • 77K. Ohta, T. Okamoto.

    On Concrete Security Treatment of Signatures Derived from Identification, in: Advances in Cryptology – CRYPTO '98, Lecture Notes in Computer Science, Springer, 1998, vol. 1462, p. 354–369.
  • 78D. Pointcheval.

    Provable Security for Public-Key Schemes, Advanced Courses CRM Barcelona, Birkhauser Publishers, Basel, June 2005, p. 133–189, ISBN: 3-7643-7294-X (248 pages).
  • 79R. L. Rivest.

    The MD4 Message-Digest Algorithm, April 1992, RFC 1320, The Internet Engineering Task Force.
  • 80R. L. Rivest.

    The MD5 Message-Digest Algorithm, April 1992, RFC 1321, The Internet Engineering Task Force.
  • 81P. Shor.

    Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer, in: SIAM J. on Computing, 1997, vol. 26, no 5, p. 1484–1509.
  • 82V. Shoup.

    Sequences of games: a tool for taming complexity in security proofs, 2004, Cryptology ePrint Archive 2004/332.
  • 83V. Shoup.

    Lower Bounds for Discrete Logarithms and Related Problems, in: Advances in Cryptology – EUROCRYPT '97, Lecture Notes in Computer Science, Springer, 1997, vol. 1233, p. 256–266.
  • 84S. Vaudenay.

    Cryptanalysis of the Chor-Rivest Cryptosystem, in: Advances in Cryptology – CRYPTO '98, Lecture Notes in Computer Science, Springer, 1998, vol. 1462, p. 243–256.
  • 85X. Wang, X. Lai, D. Feng, H. Chen, X. Yu.

    Cryptanalysis of the Hash Functions MD4 and RIPEMD, in: Advances in Cryptology – EUROCRYPT '05, Lecture Notes in Computer Science, Springer, 2005, vol. 3494, p. 1–18.
  • 86X. Wang, Y. L. Yin, H. Yu.

    Finding Collisions in the Full SHA-1, in: Advances in Cryptology – CRYPTO '05, Lecture Notes in Computer Science, Springer, 2005, vol. 3621, p. 17–36.
  • 87X. Wang, H. Yu.

    How to Break MD5 and Other Hash Functions, in: Advances in Cryptology – EUROCRYPT '05, Lecture Notes in Computer Science, Springer, 2005, vol. 3494, p. 19–35.
  • 88X. Wang, H. Yu, Y. L. Yin.

    Efficient Collision Search Attacks on SHA-0, in: Advances in Cryptology – CRYPTO '05, Lecture Notes in Computer Science, Springer, 2005, vol. 3621, p. 1–16.
  • 89H. Yu, X. Wang, A. Yun, S. Park.

    Cryptanalysis of the Full HAVAL with 4 and 5 Passes, in: FSE '06, Lecture Notes in Computer Science, Springer, 2006, vol. 4047, p. 89–110.
  • 90H. Yu, G. Wang, G. Zhang, X. Wang.

    The Second-Preimage Attack on MD4, in: CANS '05, Lecture Notes in Computer Science, Springer, 2005, vol. 3810, p. 1–12.