David Naccache

Affiliations:
  • ENS Paris, France


According to our database1, David Naccache authored at least 257 papers between 1992 and 2023.

Collaborative distances:
  • Dijkstra number2 of three.
  • Erdős number3 of two.

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2023
On The Practical Advantage of Committing Challenges in Zero-Knowledge Protocols.
IACR Cryptol. ePrint Arch., 2023

Authenticating Medications with QR-Codes and Compact Digital Signatures.
IACR Cryptol. ePrint Arch., 2023

Bypassing Android isolation with fuel gauges: new risks with advanced power ICs.
IACR Cryptol. ePrint Arch., 2023

Fiat-Shamir Goes Tropical.
IACR Cryptol. ePrint Arch., 2023

New Public-Key Cryptosystem Blueprints Using Matrix Products in 픽<sub>p</sub>.
IACR Cryptol. ePrint Arch., 2023

How to Physically Hold Your Bitcoins ?
IACR Cryptol. ePrint Arch., 2023

Simplex Autoencoders.
CoRR, 2023

Pattern Recognition Experiments on Mathematical Expressions.
CoRR, 2023

Emoji shellcoding in RISC-V.
Proceedings of the 2023 IEEE Security and Privacy Workshops (SPW), 2023

Power Analysis Pushed too Far: Breaking Android-Based Isolation with Fuel Gauges.
Proceedings of the Advances in Information and Computer Security, 2023

Sampling From Autoencoders' Latent Space via Quantization And Probability Mass Function Concepts.
Proceedings of the IEEE International Joint Conference on Biometrics, 2023

On Catalan Constant Continued Fractions.
Proceedings of the Codes, Cryptology and Information Security, 2023

2022
Photonic power firewalls.
J. Cryptogr. Eng., 2022

A Conjecture From a Failed Cryptanalysis.
IACR Cryptol. ePrint Arch., 2022

On Squaring Modulo Mersenne Numbers.
IACR Cryptol. ePrint Arch., 2022

Invisible Formula Attacks.
IACR Cryptol. ePrint Arch., 2022

A Conjecture on Hermite Constants.
IACR Cryptol. ePrint Arch., 2022

A Note on the Ramanujan Machine.
CoRR, 2022

A forensic analysis of the Google Home: repairing compressed data without error correction.
CoRR, 2022

FedControl: When Control Theory Meets Federated Learning.
CoRR, 2022

Federated Learning Aggregation: New Robust Algorithms with Guarantees.
Proceedings of the 21st IEEE International Conference on Machine Learning and Applications, 2022

2021
Taphonomical Security: (DNA) Information with Foreseeable Lifespan.
IACR Cryptol. ePrint Arch., 2021

Preservation of DNA Privacy During the Large Scale Detection of COVID.
IACR Cryptol. ePrint Arch., 2021

Magnetic RSA.
IACR Cryptol. ePrint Arch., 2021

Elementary Attestation of Cryptographically Useful Composite Moduli.
IACR Cryptol. ePrint Arch., 2021

On Unpadded NTRU Quantum (In)Security.
IACR Cryptol. ePrint Arch., 2021

How to Claim a Computational Feat.
IACR Cryptol. ePrint Arch., 2021

Primary Elements in Cyclotomic Fields with Applications to Power Residue Symbols, and More.
IACR Cryptol. ePrint Arch., 2021

Discovering New L-Function Relations Using Algebraic Sieving.
IACR Cryptol. ePrint Arch., 2021

Time, Privacy, Robustness, Accuracy: Trade Offs for the Open Vote Network Protocol.
IACR Cryptol. ePrint Arch., 2021

Medical Equipment Used for Forensic Data Extraction: A low-cost solution for forensic laboratories not provided with expensive diagnostic or advanced repair equipment.
Digit. Investig., 2021

A French cipher from the late 19th century.
Cryptologia, 2021

Tagged Documents Co-Clustering.
CoRR, 2021

Noise-Resilient Ensemble Learning using Evidence Accumulation Clustering.
CoRR, 2021

Genealogical Population-Based Training for Hyperparameter Optimization.
CoRR, 2021

Index t-SNE: Tracking Dynamics of High-Dimensional Datasets with Coherent Embeddings.
CoRR, 2021

Generating Local Maps of Science using Deep Bibliographic Coupling.
CoRR, 2021

Co-Embedding: Discovering Communities on Bipartite Graphs through Projection.
CoRR, 2021

Near-Optimal Pool Testing under Urgency Constraints.
CoRR, 2021

Physical Fault Injection and Side-Channel Attacks on Mobile Devices: A Comprehensive Survey.
CoRR, 2021

Convergence Voting: From Pairwise Comparisons to Consensus.
CoRR, 2021

Physical fault injection and side-channel attacks on mobile devices: A comprehensive analysis.
Comput. Secur., 2021

Explaining the Entombed Algorithm.
Proceedings of the 2021 IEEE Conference on Games (CoG), 2021

2020
Kerckhoffs' Legacy.
IACR Cryptol. ePrint Arch., 2020

Preservation of DNA Privacy During the Large Scale Detection of COVID-19.
CoRR, 2020

A Fractional 3n+1 Conjecture.
CoRR, 2020

The Look-and-Say The Biggest Sequence Eventually Cycles.
CoRR, 2020

Stuttering Conway Sequences Are Still Conway Sequences.
CoRR, 2020

At Most 43 Moves, At Least 29: Optimal Strategies and Bounds for Ultimate Tic-Tac-Toe.
CoRR, 2020

Optimal Covid-19 Pool Testing with a priori Information.
CoRR, 2020

Approaching Optimal Duplicate Detection in a Sliding Window.
Proceedings of the Computing and Combinatorics - 26th International Conference, 2020

Return-Oriented Programming on RISC-V.
Proceedings of the ASIA CCS '20: The 15th ACM Asia Conference on Computer and Communications Security, 2020

2019
Mixed-radix Naccache-Stern encryption.
J. Cryptogr. Eng., 2019

The Eleventh Power Residue Symbol.
IACR Cryptol. ePrint Arch., 2019

Robust Encryption, Extended.
IACR Cryptol. ePrint Arch., 2019

How to compartment secrets.
IACR Cryptol. ePrint Arch., 2019

The Thirteenth Power Residue Symbol.
IACR Cryptol. ePrint Arch., 2019

New Number-Theoretic Cryptographic Primitives.
IACR Cryptol. ePrint Arch., 2019

Authenticated Key Distribution: When the Coupon Collector is Your Enemy.
IACR Cryptol. ePrint Arch., 2019

Decrease of energy deposited during laser decapsulation attacks by dyeing and pigmenting the ECA: Application to the forensic micro-repair of wire bonding.
Digit. Investig., 2019

Removing epoxy underfill between neighbouring components using acid for component chip-off.
Digit. Investig., 2019

RISC-V: #AlphanumericShellcoding.
Proceedings of the 13th USENIX Workshop on Offensive Technologies, 2019

Quotient hash tables: efficiently detecting duplicates in streaming data.
Proceedings of the 34th ACM/SIGAPP Symposium on Applied Computing, 2019

Keyed Non-parametric Hypothesis Tests.
Proceedings of the Network and System Security - 13th International Conference, 2019

2018
Efficient subtree-based encryption for fuzzy-entity data sharing.
Soft Comput., 2018

Regulating the pace of von Neumann correctors.
J. Cryptogr. Eng., 2018

Recovering Secrets From Prefix-Dependent Leakage.
IACR Cryptol. ePrint Arch., 2018

Reusing Nonces in Schnorr Signatures.
IACR Cryptol. ePrint Arch., 2018

Forensic smartphone analysis using adhesives: Transplantation of Package on Package components.
Digit. Investig., 2018

Backtracking-assisted multiplication.
Cryptogr. Commun., 2018

Invited Talk: A French Code from the Late 19th Century.
Proceedings of the 1st International Conference on Historical Cryptology, 2018

Public Key-Based Lightweight Swarm Authentication.
Proceedings of the Cyber-Physical Systems Security., 2018

2017
Twisting Lattice and Graph Techniques to Compress Transactional Ledgers.
IACR Cryptol. ePrint Arch., 2017

Integer Reconstruction Public-Key Encryption.
IACR Cryptol. ePrint Arch., 2017

Exploring Naccache-Stern Knapsack Encryption.
IACR Cryptol. ePrint Arch., 2017

Honey Encryption for Language.
IACR Cryptol. ePrint Arch., 2017

On the Hardness of the Mersenne Low Hamming Ratio Assumption.
IACR Cryptol. ePrint Arch., 2017

Non-Interactive Provably Secure Attestations for Arbitrary RSA Prime Generation Algorithms.
IACR Cryptol. ePrint Arch., 2017

Electrically conductive adhesives, thermally conductive adhesives and UV adhesives in data extraction forensics.
Digit. Investig., 2017

Generating Functionally Equivalent Programs Having Non-isomorphic Control-Flow Graphs.
Proceedings of the Secure IT Systems, 2017

Reusing Nonces in Schnorr Signatures - (and Keeping It Secure...).
Proceedings of the Computer Security - ESORICS 2017, 2017

The Case for System Command Encryption.
Proceedings of the 2017 ACM on Asia Conference on Computer and Communications Security, 2017

2016
Practical Cryptanalysis of ISO 9796-2 and EMV Signatures.
J. Cryptol., 2016

When organized crime applies academic results: a forensic analysis of an in-card listening device.
J. Cryptogr. Eng., 2016

White-Box Cryptography: Security in an Insecure Environment.
IEEE Secur. Priv., 2016

Cdoe Obofsucaitn: Securing Software from Within.
IEEE Secur. Priv., 2016

Fully Homomorphic Encryption: Computations with a Blindfold.
IEEE Secur. Priv., 2016

Compact CCA2-secure Hierarchical Identity-Based Broadcast Encryption for Fuzzy-entity Data Sharing.
IACR Cryptol. ePrint Arch., 2016

Human Public-Key Encryption.
IACR Cryptol. ePrint Arch., 2016

Slow Motion Zero Knowledge Identifying With Colliding Commitments.
IACR Cryptol. ePrint Arch., 2016

Legally Fair Contract Signing Without Keystones.
IACR Cryptol. ePrint Arch., 2016

A Fiat-Shamir Implementation Note.
IACR Cryptol. ePrint Arch., 2016

Thrifty Zero-Knowledge - When Linear Programming Meets Cryptography.
IACR Cryptol. ePrint Arch., 2016

Public-Key Based Lightweight Swarm Authentication.
IACR Cryptol. ePrint Arch., 2016

Process Table Covert Channels: Exploitation and Countermeasures.
IACR Cryptol. ePrint Arch., 2016

Low-temperature low-cost 58 Bismuth - 42 Tin alloy forensic chip re-balling and re-soldering.
Digit. Investig., 2016

Honey Encryption for Language - Robbing Shannon to Pay Turing?
Proceedings of the Paradigms in Cryptology - Mycrypt 2016. Malicious and Exploratory Cryptology, 2016

ARMv8 Shellcodes from 'A' to 'Z'.
Proceedings of the Information Security Practice and Experience, 2016

How to (Carefully) Breach a Service Contract?
Proceedings of the New Codebreakers, 2016

Buying AES Design Resistance with Speed and Energy.
Proceedings of the New Codebreakers, 2016

Failure is Also an Option.
Proceedings of the New Codebreakers, 2016

2015
Flexible attribute-based encryption applicable to secure e-healthcare records.
Int. J. Inf. Sec., 2015

Applying Cryptographic Acceleration Techniques to Error Correction.
IACR Cryptol. ePrint Arch., 2015

Double-Speed Barrett Moduli.
IACR Cryptol. ePrint Arch., 2015

Safe-Errors on SPA Protected implementations with the Atomicity Technique.
IACR Cryptol. ePrint Arch., 2015

Improving the Big Mac Attack on Elliptic Curve Cryptography.
IACR Cryptol. ePrint Arch., 2015

Buying AES Design Resistance with Speed and Energy.
IACR Cryptol. ePrint Arch., 2015

The Conjoined Microprocessor.
IACR Cryptol. ePrint Arch., 2015

A Number-Theoretic Error-Correcting Code.
Proceedings of the Innovative Security Solutions for Information Technology and Communications, 2015

Implementation of AES Using NVM Memories Based on Comparison Function.
Proceedings of the 2015 IEEE Computer Society Annual Symposium on VLSI, 2015

2014
New Algorithmic Approaches to Point Constellation Recognition.
Proceedings of the ICT Systems Security and Privacy Protection, 2014

Narrow Bandwidth Is Not Inherent in Reverse Public-Key Encryption.
Proceedings of the Security and Cryptography for Networks - 9th International Conference, 2014

OMD: A Compression Function Mode of Operation for Authenticated Encryption.
Proceedings of the Selected Areas in Cryptography - SAC 2014, 2014

Improving Thomlinson-Walker's Software Patching Scheme Using Standard Cryptographic and Statistical Tools.
Proceedings of the Information Security Practice and Experience, 2014

Cryptographically secure shields.
Proceedings of the 2014 IEEE International Symposium on Hardware-Oriented Security and Trust, 2014

Blind Fault Attack against SPN Ciphers.
Proceedings of the 2014 Workshop on Fault Diagnosis and Tolerance in Cryptography, 2014

Verifying Software Integrity in Embedded Systems: A Side Channel Approach.
Proceedings of the Constructive Side-Channel Analysis and Secure Design, 2014

How to Sign Paper Contracts? Conjectures and Evidence Related to Equitable and Efficient Collaborative Task Scheduling.
Proceedings of the Open Problems in Mathematics and Computational Science, 2014

2013
A synthesis of side-channel attacks on elliptic curve cryptography in smart-cards.
J. Cryptogr. Eng., 2013

Communicating Covertly through CPU Monitoring.
IEEE Secur. Priv., 2013

Instantaneous Frequency Analysis.
IACR Cryptol. ePrint Arch., 2013

Dynamic Countermeasure Against the Zero Power Analysis.
IACR Cryptol. ePrint Arch., 2013

Using Hamiltonian Totems as Passwords.
IACR Cryptol. ePrint Arch., 2013

How to Sign Paper Contracts? Conjectures & Evidence Related to Equitable & Efficient Collaborative Task Scheduling.
IACR Cryptol. ePrint Arch., 2013

Instantaneous Frequency Analysis.
Proceedings of the DCNET, ICE-B and OPTICS 2013 - Proceedings of the 4th International Conference on Data Communication Networking, 10th International Conference on e-Business and 4th International Conference on Optical Communication Systems, Reykjavík, Iceland, 29, 2013

Practical Instantaneous Frequency Analysis Experiments.
Proceedings of the E-Business and Telecommunications - International Joint Conference, 2013

Fault Attacks on Projective-to-Affine Coordinates Conversion.
Proceedings of the Constructive Side-Channel Analysis and Secure Design, 2013

2012
Fault Injection Attacks on Cryptographic Devices: Theory, Practice, and Countermeasures.
Proc. IEEE, 2012

Defensive Leakage Camouflage.
IACR Cryptol. ePrint Arch., 2012

3D Hardware Canaries.
IACR Cryptol. ePrint Arch., 2012

How to Scatter a Secret?
Cryptologia, 2012

From Rational Number Reconstruction to Set Reconciliation and File Synchronization.
Proceedings of the Trustworthy Global Computing - 7th International Symposium, 2012

Another Look at Affine-Padding RSA Signatures.
Proceedings of the Information Security and Cryptology - ICISC 2012, 2012

Fault Round Modification Analysis of the advanced encryption standard.
Proceedings of the 2012 IEEE International Symposium on Hardware-Oriented Security and Trust, 2012

Random Active Shield.
Proceedings of the 2012 Workshop on Fault Diagnosis and Tolerance in Cryptography, 2012

Public Key Compression and Modulus Switching for Fully Homomorphic Encryption over the Integers.
Proceedings of the Advances in Cryptology - EUROCRYPT 2012, 2012

Same Values Power Analysis Using Special Points on Elliptic Curves.
Proceedings of the Constructive Side-Channel Analysis and Secure Design, 2012

Low-Cost Countermeasure against RPA.
Proceedings of the Smart Card Research and Advanced Applications, 2012

Autotomic Signatures.
Proceedings of the Cryptography and Security: From Theory to Applications, 2012

Physical Simulation of Inarticulate Robots.
Proceedings of the Cryptography and Security: From Theory to Applications, 2012

Operand Folding Hardware Multipliers.
Proceedings of the Cryptography and Security: From Theory to Applications, 2012

2011
OCRA: OATH Challenge-Response Algorithm.
RFC, June, 2011

von Neumann Correction.
Proceedings of the Encyclopedia of Cryptography and Security, 2nd Ed., 2011

Twin Signatures.
Proceedings of the Encyclopedia of Cryptography and Security, 2nd Ed., 2011

Temperature Attack.
Proceedings of the Encyclopedia of Cryptography and Security, 2nd Ed., 2011

Standard Model.
Proceedings of the Encyclopedia of Cryptography and Security, 2nd Ed., 2011

Reverse Public Key Encryption.
Proceedings of the Encyclopedia of Cryptography and Security, 2nd Ed., 2011

Phenotyping.
Proceedings of the Encyclopedia of Cryptography and Security, 2nd Ed., 2011

Naccache-Stern Higher Residues Cryptosystem.
Proceedings of the Encyclopedia of Cryptography and Security, 2nd Ed., 2011

Multiplicative Knapsack Cryptosystem.
Proceedings of the Encyclopedia of Cryptography and Security, 2nd Ed., 2011

Monotone Signatures.
Proceedings of the Encyclopedia of Cryptography and Security, 2nd Ed., 2011

Gröbner Basis.
Proceedings of the Encyclopedia of Cryptography and Security, 2nd Ed., 2011

Generic Model.
Proceedings of the Encyclopedia of Cryptography and Security, 2nd Ed., 2011

Cryptophthora.
Proceedings of the Encyclopedia of Cryptography and Security, 2nd Ed., 2011

Chemical Combinatorial Attack.
Proceedings of the Encyclopedia of Cryptography and Security, 2nd Ed., 2011

Blackmailing Attacks.
Proceedings of the Encyclopedia of Cryptography and Security, 2nd Ed., 2011

Barrett's Algorithm.
Proceedings of the Encyclopedia of Cryptography and Security, 2nd Ed., 2011

Autotomic Signatures.
Proceedings of the Encyclopedia of Cryptography and Security, 2nd Ed., 2011

Modulus fault attacks against RSA-CRT signatures.
J. Cryptogr. Eng., 2011

Optimization of Fully Homomorphic Encryption.
IACR Cryptol. ePrint Arch., 2011

Another Look at RSA Signatures With Affine Padding.
IACR Cryptol. ePrint Arch., 2011

Fully Homomorphic Encryption over the Integers with Shorter Public Keys.
IACR Cryptol. ePrint Arch., 2011

Can a Program Reverse-Engineer Itself?
IACR Cryptol. ePrint Arch., 2011

Can Code Polymorphism Limit Information Leakage?
IACR Cryptol. ePrint Arch., 2011

2010
Extracting Unknown Keys from Unknown Algorithms Encrypting Unknown Fixed Messages and Returning No Results.
Proceedings of the Towards Hardware-Intrinsic Security - Foundations and Practice, 2010

How to Read a Signature?
IACR Cryptol. ePrint Arch., 2010

Cryptanalysis of the RSA Subgroup Assumption from TCC 2005.
IACR Cryptol. ePrint Arch., 2010

On The Broadcast and Validity-Checking Security of PKCS \#1 v1.5 Encryption.
IACR Cryptol. ePrint Arch., 2010

How to flip a bit?
Proceedings of the 16th IEEE International On-Line Testing Symposium (IOLTS 2010), 2010

The Polynomial Composition Problem in (Z/<i>n</i>Z)[<i>X</i>].
Proceedings of the Smart Card Research and Advanced Application, 2010

When Clocks Fail: On Critical Paths and Clock Faults.
Proceedings of the Smart Card Research and Advanced Application, 2010

2009
Divisibility, Smoothness and Cryptographic Applications.
Proceedings of the Algebraic Aspects of Digital Communications, 2009

Temperature Attacks.
IEEE Secur. Priv., 2009

Practical Cryptanalysis of ISO/IEC 9796-2 and EMV Signatures.
IACR Cryptol. ePrint Arch., 2009

Fault Attacks Against EMV Signatures.
IACR Cryptol. ePrint Arch., 2009

Fault Attacks on RSA Signatures with Partially Unknown Messages.
IACR Cryptol. ePrint Arch., 2009

Comparing With RSA.
IACR Cryptol. ePrint Arch., 2009

Thermocommunication.
IACR Cryptol. ePrint Arch., 2009

Factoring Unbalanced Moduli with Known Bits.
IACR Cryptol. ePrint Arch., 2009

Reverse Public Key Encryption.
Proceedings of the BIOSIG 2009, 2009

Deconvolving Protected Signals.
Proceedings of the The Forth International Conference on Availability, 2009

2008
Cryptanalysis of ISO/IEC 9796-1.
J. Cryptol., 2008

Cryptographic Test Correction.
IEEE Secur. Priv., 2008

Divisibility, Smoothness and Cryptographic Applications.
IACR Cryptol. ePrint Arch., 2008

Oracle-Assisted Static Diffie-Hellman Is Easier Than Discrete Logarithms.
IACR Cryptol. ePrint Arch., 2008

Efficient Rational Secret Sharing in Standard Communication Networks.
IACR Cryptol. ePrint Arch., 2008

Linear Bandwidth Naccache-Stern Encryption.
IACR Cryptol. ePrint Arch., 2008

2007
Secure and practical identity-based encryption.
IET Inf. Secur., 2007

Trust on a Nationwide Scale.
IEEE Secur. Priv., 2007

Alien vs. Quine.
IEEE Secur. Priv., 2007

When e-th Roots Become Easier Than Factoring.
IACR Cryptol. ePrint Arch., 2007

When <i>e</i>-th Roots Become Easier Than Factoring.
Proceedings of the Advances in Cryptology, 2007

2006
Cryptography, Law Enforcement, and Mobile Communications.
IEEE Secur. Priv., 2006

Index Calculation Attacks on RSA Signature and Encryption.
Des. Codes Cryptogr., 2006

Law Enforcement, Forensics and Mobile Communications.
Proceedings of the 4th IEEE Conference on Pervasive Computing and Communications Workshops (PerCom 2006 Workshops), 2006

Alien <i>vs.</i> Quine, the Vanishing Circuit and Other Tales from the Industry's Crypt.
Proceedings of the Advances in Cryptology - EUROCRYPT 2006, 25th Annual International Conference on the Theory and Applications of Cryptographic Techniques, St. Petersburg, Russia, May 28, 2006

2005
HOTP: An HMAC-Based One-Time Password Algorithm.
RFC, December, 2005

Finding Faults.
IEEE Secur. Priv., 2005

When Hashes Collide.
IEEE Secur. Priv., 2005

Secure and <i>Practical</i> Identity-Based Encryption.
IACR Cryptol. ePrint Arch., 2005

Blind Attacks on Engineering Samples.
IACR Cryptol. ePrint Arch., 2005

Secure Delegation of Elliptic-Curve Pairing.
IACR Cryptol. ePrint Arch., 2005

Secure and {\sl Practical} Identity-Based Encryption
CoRR, 2005

From Fixed-Length to Arbitrary-Length RSA Encoding Schemes Revisited.
Proceedings of the Public Key Cryptography, 2005

National Security, Forensics and Mobile Communications.
Proceedings of the Information Security and Cryptology, 2005

2004
Statistics and secret leakage.
ACM Trans. Embed. Comput. Syst., 2004

Experimenting with Faults, Lattices and the DSA.
IACR Cryptol. ePrint Arch., 2004

The Polynomial Composition Problem in (Z/nZ)[X].
IACR Cryptol. ePrint Arch., 2004

How to Disembed a Program?
IACR Cryptol. ePrint Arch., 2004

Mobile Terminal Security.
IACR Cryptol. ePrint Arch., 2004

Externalized Fingerprint Matching.
IACR Cryptol. ePrint Arch., 2004

The Sorcerer's Apprentice Guide to Fault Attacks.
IACR Cryptol. ePrint Arch., 2004

Cryptanalysis of a Zero-Knowledge Identification Protocol of Eurocrypt '95.
Proceedings of the Topics in Cryptology, 2004

Security, Cryptography: Theory and Practice. (Sécurité, Cryptographie : Théorie et Pratique).
, 2004

2003
Projective Coordinates Leak.
IACR Cryptol. ePrint Arch., 2003

Double-Speed Safe Prime Generation.
IACR Cryptol. ePrint Arch., 2003

Trading-Off Type-Inference Memory Complexity Against Communication.
IACR Cryptol. ePrint Arch., 2003

Chemical Combinatorial Attacks on Keyboards.
IACR Cryptol. ePrint Arch., 2003

Boneh et al.'s k-Element Aggregate Extraction Assumption Is Equivalent to the Diffie-Hellman Assumption.
Proceedings of the Advances in Cryptology - ASIACRYPT 2003, 9th International Conference on the Theory and Application of Cryptology and Information Security, Taipei, Taiwan, November 30, 2003

2002
Cut and Paste Attacks with Java.
IACR Cryptol. ePrint Arch., 2002

Universal Padding Schemes for RSA.
IACR Cryptol. ePrint Arch., 2002

Applet Verification Strategiesfor RAM-Constrained Devices.
Proceedings of the Information Security and Cryptology, 2002

Cut-&-Paste Attacks with JAVA.
Proceedings of the Information Security and Cryptology, 2002

Reducing the Memory Complexity of Type-Inference Algorithms.
Proceedings of the Information and Communications Security, 4th International Conference, 2002

Provably Secure Chipcard Personalization, or, How to Fool Malicious Insiders.
Proceedings of the Fifth Smart Card Research and Advanced Application Conference, 2002

2001
Monotone Signatures.
Proceedings of the Financial Cryptography, 2001

Cryptanalysis of RSA Signatures with Fixed-Pattern Padding.
Proceedings of the Advances in Cryptology, 2001

Twin signatures: an alternative to the hash-and-sign paradigm.
Proceedings of the CCS 2001, 2001

2000
Signing on a Postcard.
Proceedings of the Financial Cryptography, 2000

Asymmetric Currency Rounding.
Proceedings of the Financial Cryptography, 2000

Security Analysis of the Gennaro-Halevi-Rabin Signature Scheme.
Proceedings of the Advances in Cryptology, 2000

New Attacks on PKCS#1 v1.5 Encryption.
Proceedings of the Advances in Cryptology, 2000

How to Explain Side-Channel Leakage to Your Kids.
Proceedings of the Cryptographic Hardware and Embedded Systems, 2000

From Fixed-Length to Arbitrary-Length RSA Padding Schemes.
Proceedings of the Advances in Cryptology, 2000

1999
Padding attacks on RSA.
Inf. Secur. Tech. Rep., 1999

How to Copyright a Function?
Proceedings of the Public Key Cryptography, 1999

On the Security of RSA Screening.
Proceedings of the Public Key Cryptography, 1999

On the Security of RSA Padding.
Proceedings of the Advances in Cryptology, 1999

ECC: Do We Need to Count?
Proceedings of the Advances in Cryptology, 1999

1998
Computational Alternatives to Random Number Generators.
Proceedings of the Selected Areas in Cryptography '98, 1998

An Accurate Evaluation of Maurer's Universal Test.
Proceedings of the Selected Areas in Cryptography '98, 1998

How to Improve an Exponentiation Black-Box.
Proceedings of the Advances in Cryptology - EUROCRYPT '98, International Conference on the Theory and Application of Cryptographic Techniques, Espoo, Finland, May 31, 1998

A New Public Key Cryptosystem Based on Higher Residues.
Proceedings of the CCS '98, 1998

1997
XMX: A Firmware-Oriented Block Cipher Based on Modular Multiplications.
Proceedings of the Fast Software Encryption, 4th International Workshop, 1997

A New Public-Key Cryptosystem.
Proceedings of the Advances in Cryptology, 1997

1996
Cryptographic smart cards.
IEEE Micro, 1996

GOST 34.10 - A brief overview of Russia's DSA.
Comput. Secur., 1996

Batch Exponentiation: A Fast DLP-Based Signature Generation Strategy.
Proceedings of the CCS '96, 1996

Arithmetic co-processors for public-key cryptography: The state of the art.
Proceedings of the Second Smart Card Research and Advanced Application Conference, 1996

1995
Can Montgomery Parasites Be Avoided? A Design Methodology Based on Key and Cryptosystem Modifications.
Des. Codes Cryptogr., 1995

Are Crypto-Accelerators Really Inevitable? 20Bit Zero-Knowledge in Less than a Second on Simple 8-bit Microcontrollers
Proceedings of the Advances in Cryptology, 1995

1994
Why You Cannot Even Hope to use Gröbner Bases in Public Key Cryptography: An Open Letter to a Scientist Who Failed and a Challenge to Those Who Have Not Yet Failed.
J. Symb. Comput., 1994

Can D.S.A. be Improved? Complexity Trade-Offs with the Digital Signature Standard.
Proceedings of the Advances in Cryptology, 1994

1993
Montgomery-Suitable Cryptosystems.
Proceedings of the Algebraic Coding, 1993

Can O.S.S. be Repaired? Proposal for a New Practical Signature Scheme.
Proceedings of the Advances in Cryptology, 1993

1992
On blind signatures and perfect crimes.
Comput. Secur., 1992

A Montgomery-Suitable Fiat-Shamir-like Authenication Scheme.
Proceedings of the Advances in Cryptology, 1992


  Loading...