Antoine Joux

Orcid: 0000-0003-2682-6508

Affiliations:
  • CISPA Helmholtz Center for Information Security, Saarbrücken, Germany
  • LIP6, Paris (former)


According to our database1, Antoine Joux authored at least 127 papers between 1991 and 2024.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2024
Kleptographic Attacks against Implicit Rejection.
IACR Cryptol. ePrint Arch., 2024

A Concrete Analysis of Wagner's k-List Algorithm over ℤ<sub>p</sub>.
IACR Cryptol. ePrint Arch., 2024

Key Recovery Attack on the Partial Vandermonde Knapsack Problem.
IACR Cryptol. ePrint Arch., 2024

Short Signatures from Regular Syndrome Decoding, Revisited.
IACR Cryptol. ePrint Arch., 2024

2023
Shared permutation for syndrome decoding: new zero-knowledge protocol and code-based signature.
Des. Codes Cryptogr., February, 2023

MPC in the head for isomorphisms and group actions.
IACR Cryptol. ePrint Arch., 2023

MPC in the head using the subfield bilinear collision problem.
IACR Cryptol. ePrint Arch., 2023

Short Signatures from Regular Syndrome Decoding in the Head.
IACR Cryptol. ePrint Arch., 2023

RYDE: A Digital Signature Scheme based on Rank-Syndrome-Decoding Problem with MPCitH Paradigm.
CoRR, 2023

2022
Practical Post-Quantum Signature Schemes from Isomorphism Problems of Trilinear Forms.
IACR Cryptol. ePrint Arch., 2022

Syndrome Decoding in the Head: Shorter Signatures from Zero-Knowledge Proofs.
IACR Cryptol. ePrint Arch., 2022

Fiat-Shamir signatures without aborts using Ring-and-Noise assumptions.
IACR Cryptol. ePrint Arch., 2022

On the Hardness of the Finite Field Isomorphism Problem.
IACR Cryptol. ePrint Arch., 2022

Classical and Quantum Algorithms for Variants of Subset-Sum via Dynamic Programming.
Proceedings of the 30th Annual European Symposium on Algorithms, 2022

2021
Computing Discrete Logarithms.
IACR Cryptol. ePrint Arch., 2021

Classical and quantum dynamic programming for Subset-Sum and variants.
CoRR, 2021

2020
Preface for the Number-Theoretic Methods in Cryptology conferences.
J. Math. Cryptol., 2020

On a hybrid approach to solve binary-LWE.
IACR Cryptol. ePrint Arch., 2020

Certified lattice reduction.
Adv. Math. Commun., 2020

On a Dual/Hybrid Approach to Small Secret LWE - A Dual/Enumeration Technique for Learning with Errors and Application to Security Estimates of FHE Schemes.
Proceedings of the Progress in Cryptology - INDOCRYPT 2020, 2020

2019
A simplified approach to rigorous degree 2 elimination in discrete logarithm algorithms.
Math. Comput., 2019

Algorithmic aspects of elliptic bases in finite field discrete logarithm algorithms.
IACR Cryptol. ePrint Arch., 2019

Drinfeld modules are not for isogeny based cryptography.
IACR Cryptol. ePrint Arch., 2019

Fully homomorphic encryption modulo Fermat numbers.
IACR Cryptol. ePrint Arch., 2019

Discrete logarithm and Diffie-Hellman problems in identity black-box groups.
CoRR, 2019

2017
A crossbred algorithm for solving Boolean polynomial systems.
IACR Cryptol. ePrint Arch., 2017

How to Securely Compute with Noisy Leakage in Quasilinear Complexity.
IACR Cryptol. ePrint Arch., 2017

A New Public-Key Cryptosystem via Mersenne Numbers.
IACR Cryptol. ePrint Arch., 2017

Discrete Logarithms in Small Characteristic Finite Fields: a Survey of Recent Advances (Invited Talk).
Proceedings of the 34th Symposium on Theoretical Aspects of Computer Science, 2017

2016
Reducing number field defining polynomials: an application to class group computations.
LMS J. Comput. Math., 2016

Adaptive precision LLL and Potential-LLL reductions with Interval arithmetic.
IACR Cryptol. ePrint Arch., 2016

Technical history of discrete logarithms in small characteristic finite fields - The road from subexponential to quasi-polynomial complexity.
Des. Codes Cryptogr., 2016

2015
Cryptanalysis of SHA-0 and Reduced SHA-1.
J. Cryptol., 2015

Nearly Sparse Linear Algebra.
IACR Cryptol. ePrint Arch., 2015

Speeding-up lattice sieving without increasing the memory, using sub-quadratic nearest neighbor search.
IACR Cryptol. ePrint Arch., 2015

2014
A sieve algorithm based on overlattices.
LMS J. Comput. Math., 2014

Recovering a sum of two squares decomposition.
J. Symb. Comput., 2014

Improving the Polynomial time Precomputation of Frobenius Representation Discrete Logarithm Algorithms - Simplified Setting for Small Characteristic Finite Fields.
IACR Cryptol. ePrint Arch., 2014

Symmetrized Summation Polynomials: Using Small Order Torsion Points to Speed Up Elliptic Curve Index Calculus.
Proceedings of the Advances in Cryptology - EUROCRYPT 2014, 2014

A Heuristic Quasi-Polynomial Algorithm for Discrete Logarithm in Finite Fields of Small Characteristic.
Proceedings of the Advances in Cryptology - EUROCRYPT 2014, 2014

Multi-user Collisions: Applications to Discrete Logarithm, Even-Mansour and PRINCE.
Proceedings of the Advances in Cryptology - ASIACRYPT 2014, 2014

The Past, Evolving Present, and Future of the Discrete Logarithm.
Proceedings of the Open Problems in Mathematics and Computational Science, 2014

2013
Pairing the volcano.
Math. Comput., 2013

Elliptic Curve Discrete Logarithm Problem over Small Degree Extension Fields - Application to the Static Diffie-Hellman Problem on $E(\mathbb{F}_{q^{5}})$.
J. Cryptol., 2013

On Diffie-Hellman - like Security Assumptions.
IACR Cryptol. ePrint Arch., 2013

The Special Number Field Sieve in F<sub>p<sup>n</sup></sub>, Application to Pairing-Friendly Constructions.
IACR Cryptol. ePrint Arch., 2013

A new index calculus algorithm with complexity L(1/4+o(1)) in very small characteristic.
IACR Cryptol. ePrint Arch., 2013

Injective Encoding to Elliptic Curves.
IACR Cryptol. ePrint Arch., 2013

Multi-user collisions: Applications to Discrete Logs, Even-Mansour and Prince.
IACR Cryptol. ePrint Arch., 2013

Solving shortest and closest vector problems: The decomposition approach.
IACR Cryptol. ePrint Arch., 2013

A quasi-polynomial algorithm for discrete logarithm in finite fields of small characteristic.
IACR Cryptol. ePrint Arch., 2013

A New Index Calculus Algorithm with Complexity $$L(1/4+o(1))$$ in Small Characteristic.
Proceedings of the Selected Areas in Cryptography - SAC 2013, 2013

Security Ranking Among Assumptions Within the <i>Uber Assumption</i> Framework.
Proceedings of the Information Security, 16th International Conference, 2013

Injective Encodings to Elliptic Curves.
Proceedings of the Information Security and Privacy - 18th Australasian Conference, 2013

2012
Faster index calculus for the medium prime case. Application to 1175-bit and 1425-bit finite fields.
IACR Cryptol. ePrint Arch., 2012

Decoding Random Binary Linear Codes in 2<sup>n/20</sup>: How 1+1=0 Improves Information Set Decoding.
IACR Cryptol. ePrint Arch., 2012

Cover and Decomposition Index Calculus on Elliptic Curves Made Practical - Application to a Previously Unreachable Curve over $\mathbb{F}_{p^6}$.
Proceedings of the Advances in Cryptology - EUROCRYPT 2012, 2012

A Tutorial on High Performance Computing Applied to Cryptanalysis - (Invited Talk Abstract).
Proceedings of the Advances in Cryptology - EUROCRYPT 2012, 2012

Decoding Random Binary Linear Codes in 2 n/20: How 1 + 1 = 0 Improves Information Set Decoding.
Proceedings of the Advances in Cryptology - EUROCRYPT 2012, 2012

Towards Super-Exponential Side-Channel Security with Efficient Leakage-Resilient PRFs.
Proceedings of the Cryptographic Hardware and Embedded Systems - CHES 2012, 2012

2011
Number Field Sieve for the DLP.
Proceedings of the Encyclopedia of Cryptography and Security, 2nd Ed., 2011

Cover and Decomposition Index Calculus on Elliptic Curves made practical. Application to a seemingly secure curve over F<sub>p<sup>6</sup></sub>.
IACR Cryptol. ePrint Arch., 2011

Improved Generic Algorithms for Hard Knapsacks.
IACR Cryptol. ePrint Arch., 2011

2010
On the security of blockwise secure modes of operation beyond the birthday bound.
IEEE Trans. Inf. Theory, 2010

A variant of the F4 algorithm.
IACR Cryptol. ePrint Arch., 2010

Elliptic Curve Discrete Logarithm Problem over Small Degree Extension Fields. Application to the static Diffie-Hellman problem on E(F<sub>q<sup>5</sup></sub>).
IACR Cryptol. ePrint Arch., 2010

Pairing computation on elliptic curves with efficiently computable endomorphism and small embedding degree.
IACR Cryptol. ePrint Arch., 2010

New generic algorithms for hard knapsacks.
IACR Cryptol. ePrint Arch., 2010

Cryptanalysis of the RSA Subgroup Assumption from TCC 2005.
IACR Cryptol. ePrint Arch., 2010

Cryptanalysis of the Hidden Matrix Cryptosystem.
Proceedings of the Progress in Cryptology, 2010

2009
Introduction to Identity-Based Cryptography.
Proceedings of the Identity-Based Cryptography, 2009

Improved generic algorithms for 3-collisions.
IACR Cryptol. ePrint Arch., 2009

Fault Attacks on RSA Signatures with Partially Unknown Messages.
IACR Cryptol. ePrint Arch., 2009

A Family of Weak Keys in HFE (and the Corresponding Practical Key-Recovery).
IACR Cryptol. ePrint Arch., 2009

On the Security of Iterated Hashing based on Forgery-resistant Compression Functions.
IACR Cryptol. ePrint Arch., 2009

Factoring <i>pq</i><sup>2</sup> with Quadratic Forms: Nice Cryptanalyses.
Proceedings of the Advances in Cryptology, 2009

2008
Oracle-Assisted Static Diffie-Hellman Is Easier Than Discrete Logarithms.
IACR Cryptol. ePrint Arch., 2008

Another approach to pairing computation in Edwards coordinates.
IACR Cryptol. ePrint Arch., 2008

Algebraic and Correlation Attacks against Linearly Filtered Non Linear Feedback Shift Registers.
Proceedings of the Selected Areas in Cryptography, 15th International Workshop, SAC 2008, 2008

Yet Another Attack on Vest.
Proceedings of the Progress in Cryptology, 2008

2007
When e-th Roots Become Easier Than Factoring.
IACR Cryptol. ePrint Arch., 2007

Overtaking VEST.
Proceedings of the Fast Software Encryption, 14th International Workshop, 2007

Toward a Rigorous Variation of Coppersmith's Algorithm on Three Variables.
Proceedings of the Advances in Cryptology, 2007

Hash Functions and the (Amplified) Boomerang Attack.
Proceedings of the Advances in Cryptology, 2007

When <i>e</i>-th Roots Become Easier Than Factoring.
Proceedings of the Advances in Cryptology, 2007

2006
Counting points on elliptic curves in medium characteristic.
IACR Cryptol. ePrint Arch., 2006

Galois LFSR, Embedded Devices and Side Channel Weaknesses.
Proceedings of the Progress in Cryptology, 2006

Chosen-Ciphertext Attacks Against MOSQUITO.
Proceedings of the Fast Software Encryption, 13th International Workshop, 2006

The Function Field Sieve in the Medium Prime Case.
Proceedings of the Advances in Cryptology - EUROCRYPT 2006, 25th Annual International Conference on the Theory and Applications of Cryptographic Techniques, St. Petersburg, Russia, May 28, 2006

The Number Field Sieve in the Medium Prime Case.
Proceedings of the Advances in Cryptology, 2006

Inverting HFE Is Quasipolynomial.
Proceedings of the Advances in Cryptology, 2006

2005
Cryptanalysis of the Tractable Rational Map Cryptosystem.
Proceedings of the Public Key Cryptography, 2005

Two Attacks Against the HBB Stream Cipher.
Proceedings of the Fast Software Encryption: 12th International Workshop, 2005

Collisions of SHA-0 and Reduced SHA-1.
Proceedings of the Advances in Cryptology, 2005

2004
A One Round Protocol for Tripartite Diffie-Hellman.
J. Cryptol., 2004

Cryptanalysis of a Provably Secure Cryptographic Hash Function.
IACR Cryptol. ePrint Arch., 2004

Blockwise Adversarial Model for On-line Ciphers and Symmetric Encryption Schemes.
Proceedings of the Selected Areas in Cryptography, 11th International Workshop, 2004

Multicollisions in Iterated Hash Functions. Application to Cascaded Constructions.
Proceedings of the Advances in Cryptology, 2004

2003
Improvements to the general number field sieve for discrete logarithms in prime fields. A comparison with the gaussian integer method.
Math. Comput., 2003

Separating Decision Diffie-Hellman from Computational Diffie-Hellman in Cryptographic Groups.
J. Cryptol., 2003

A Chosen IV Attack Against Turing.
Proceedings of the Selected Areas in Cryptography, 10th Annual International Workshop, 2003

Authenticated On-Line Encryption.
Proceedings of the Selected Areas in Cryptography, 10th Annual International Workshop, 2003

New Attacks against Standardized MACs.
Proceedings of the Fast Software Encryption, 10th International Workshop, 2003

Loosening the KNOT.
Proceedings of the Fast Software Encryption, 10th International Workshop, 2003

Cryptanalysis of the EMD Mode of Operation.
Proceedings of the Advances in Cryptology, 2003

Algebraic Cryptanalysis of Hidden Field Equation (HFE) Cryptosystems Using Gröbner Bases.
Proceedings of the Advances in Cryptology, 2003

2002
Fast Correlation Attacks: An Algorithmic Point of View.
Proceedings of the Advances in Cryptology - EUROCRYPT 2002, International Conference on the Theory and Applications of Cryptographic Techniques, Amsterdam, The Netherlands, April 28, 2002

Blockwise-Adaptive Attackers: Revisiting the (In)Security of Some Provably Secure Encryption Models: CBC, GEM, IACBC.
Proceedings of the Advances in Cryptology, 2002

The Function Field Sieve Is Quite Special.
Proceedings of the Algorithmic Number Theory, 5th International Symposium, 2002

The Weil and Tate Pairings as Building Blocks for Public Key Cryptosystems.
Proceedings of the Algorithmic Number Theory, 5th International Symposium, 2002

2001
"Chinese & Match", an alternative to Atkin's "Match and Sort" method used in the SEA algorithm.
Math. Comput., 2001

Separating Decision Diffie-Hellman from Diffie-Hellman in cryptographic groups.
IACR Cryptol. ePrint Arch., 2001

On the Security of Randomized CBC-MAC Beyond the Birthday Paradox Limit - A New Construction.
IACR Cryptol. ePrint Arch., 2001

Cryptanalysis of PKP: A New Approach.
Proceedings of the Public Key Cryptography, 2001

2000
A Statistical Attack on RC6.
Proceedings of the Fast Software Encryption, 7th International Workshop, 2000

A NICE Cryptanalysis.
Proceedings of the Advances in Cryptology, 2000

A Chosen-Ciphertext Attack against NTRU.
Proceedings of the Advances in Cryptology, 2000

Why Textbook ElGamal and RSA Encryption Are Insecure.
Proceedings of the Advances in Cryptology, 2000

1998
The action of a few permutations on r-tuples is quickly transitive.
Random Struct. Algorithms, 1998

Lattice Reduction: A Toolbox for the Cryptanalyst.
J. Cryptol., 1998

Differential Collisions in SHA-0.
Proceedings of the Advances in Cryptology, 1998

1996
The Action of a Few Random Permutations on r-Tuples and an Application to Cryptography.
Proceedings of the STACS 96, 1996

1994
A Practical Attack against Knapsack based Hash Functions (Extended Abstract).
Proceedings of the Advances in Cryptology, 1994

1992
Improved Low-Density Subset Sum Algorithms.
Comput. Complex., 1992

1991
Improving the Critical Density of the Lagarias-Odlyzko Attack Against Subset Sum Problems.
Proceedings of the Fundamentals of Computation Theory, 8th International Symposium, 1991

The Cryptanalysis of a New Public-Key Cryptosystem Based on Modular Knapsacks.
Proceedings of the Advances in Cryptology, 1991

Cryptanalysis of Another Knapsack Cryptosystem.
Proceedings of the Advances in Cryptology, 1991


  Loading...