Jacques Stern

According to our database1, Jacques Stern authored at least 102 papers between 1975 and 2011.

Collaborative distances:
  • Dijkstra number2 of three.
  • Erdős number3 of two.

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

On csauthors.net:

Bibliography

2011
Large Scale Funding vs. Small Scale Funding.
Proceedings of the 2nd European Future Technologies Conference and Exhibition, 2011

2010
Mathematics, Cryptology, Security.
Proceedings of the 27th International Symposium on Theoretical Aspects of Computer Science, 2010

2008
Linear Bandwidth Naccache-Stern Encryption.
IACR Cryptol. ePrint Arch., 2008

Cryptanalysis of Tweaked Versions of SMASH and Reparation.
Proceedings of the Selected Areas in Cryptography, 15th International Workshop, SAC 2008, 2008

Total Break of the <i>l</i>-IC Signature Scheme.
Proceedings of the Public Key Cryptography, 2008

Key Recovery on Hidden Monomial Multivariate Schemes.
Proceedings of the Advances in Cryptology, 2008

2007
Practical Cryptanalysis of SFLASH.
IACR Cryptol. ePrint Arch., 2007

Linear Cryptanalysis of Non Binary Ciphers.
Proceedings of the Selected Areas in Cryptography, 14th International Workshop, 2007

Cryptanalysis of HFE with Internal Perturbation.
Proceedings of the Public Key Cryptography, 2007

Cryptanalysis of SFLASH with Slightly Modified Parameters.
Proceedings of the Advances in Cryptology, 2007

Cryptanalysis of the SFLASH Signature Scheme.
Proceedings of the Information Security and Cryptology, Third SKLOIS Conference, 2007

2006
On the Fly Authentication and Signature Schemes Based on Groups of Unknown Order.
J. Cryptol., 2006

Cryptanalysis of an Efficient Proof of Knowledge of Discrete Logarithm.
Proceedings of the Public Key Cryptography, 2006

Hardness of Distinguishing the MSB or LSB of Secret Keys in Diffie-Hellman Schemes.
Proceedings of the Automata, Languages and Programming, 33rd International Colloquium, 2006

An Efficient Provable Distinguisher for HFE.
Proceedings of the Automata, Languages and Programming, 33rd International Colloquium, 2006

Inverting HFE Is Quasipolynomial.
Proceedings of the Advances in Cryptology, 2006

2005
Differential Cryptanalysis for Multivariate Schemes.
Proceedings of the Advances in Cryptology, 2005

Adapting Density Attacks to Low-Weight Knapsacks.
Proceedings of the Advances in Cryptology, 2005

2004
RSA-OAEP Is Secure under the RSA Assumption.
J. Cryptol., 2004

Cryptography and the French Banking Cards: Past, Present, Future.
Proceedings of the Financial Cryptography, 2004

2003
Projective Coordinates Leak.
IACR Cryptol. ePrint Arch., 2003

New Attacks against Standardized MACs.
Proceedings of the Fast Software Encryption, 10th International Workshop, 2003

Cryptanalysis of the OTM Signature Scheme from FC'02.
Proceedings of the Financial Cryptography, 2003

Why Provable Security Matters?
Proceedings of the Advances in Cryptology, 2003

Almost Uniform Density of Power Residues and the Provable Security of ESIGN.
Proceedings of the Advances in Cryptology - ASIACRYPT 2003, 9th International Conference on the Theory and Application of Cryptology and Information Security, Taipei, Taiwan, November 30, 2003

Cryptography and the Methodology of Provable Security.
Proceedings of the Applied Algebra, 2003

2002
Proofs of Knowledge for Non-monotone Discrete-Log Formulae and Applications.
Proceedings of the Information Security, 5th International Conference, 2002

CryptoComputing with Rationals.
Proceedings of the Financial Cryptography, 6th International Conference, 2002

Flaws in Applying Proof Methodologies to Signature Schemes.
Proceedings of the Advances in Cryptology, 2002

Threshold Ring Signatures and Applications to Ad-hoc Groups.
Proceedings of the Advances in Cryptology, 2002

The Hardness of Hensel Lifting: The Case of RSA and Discrete Logarithm.
Proceedings of the Advances in Cryptology, 2002

2001
Fully Distributed Threshold RSA under Standard Assumptions.
IACR Cryptol. ePrint Arch., 2001

Practical multi-candidate election system.
Proceedings of the Twentieth Annual ACM Symposium on Principles of Distributed Computing, 2001

One Round Threshold Discrete-Log Key Generation without Private Channels.
Proceedings of the Public Key Cryptography, 2001

Efficient Revocation in Group Signatures.
Proceedings of the Public Key Cryptography, 2001

Non-interactive Private Auctions.
Proceedings of the Financial Cryptography, 2001

Twin signatures: an alternative to the hash-and-sign paradigm.
Proceedings of the CCS 2001, 2001

The Two Faces of Lattices in Cryptology.
Proceedings of the Cryptography and Lattices, International Conference, 2001

Cryptanalysis of the NTRU Signature Scheme (NSS) from Eurocrypt 2001.
Proceedings of the Advances in Cryptology, 2001

2000
Security Arguments for Digital Signatures and Blind Signatures.
J. Cryptol., 2000

Short Proofs of Knowledge for Factoring.
Proceedings of the Public Key Cryptography, 2000

Extended Notions of Security for Multicast Public Key Cryptosystems.
Proceedings of the Automata, Languages and Programming, 27th International Colloquium, 2000

Signing on a Postcard.
Proceedings of the Financial Cryptography, 2000

Sharing Decryption in the Context of Voting or Lotteries.
Proceedings of the Financial Cryptography, 2000

Fair Encryption of RSA Keys.
Proceedings of the Advances in Cryptology, 2000

Software-Hardware Trade-Offs: Application to A5/1 Cryptanalysis.
Proceedings of the Cryptographic Hardware and Embedded Systems, 2000

Lattice Reduction in Cryptology: An Update.
Proceedings of the Algorithmic Number Theory, 4th International Symposium, 2000

1999
The Effectiveness of Lattice Attacks Against Low-Exponent RSA.
Proceedings of the Public Key Cryptography, 1999

The Hardness of the Hidden Subset Sum Problem and Its Cryptographic Implications.
Proceedings of the Advances in Cryptology, 1999

Probing Attacks on Tamper-Resistant Devices.
Proceedings of the Cryptographic Hardware and Embedded Systems, 1999

On the Fly Signatures Based on Factoring.
Proceedings of the CCS '99, 1999

1998
The action of a few permutations on r-tuples is quickly transitive.
Random Struct. Algorithms, 1998

Lattice Reduction: A Toolbox for the Cryptanalyst.
J. Cryptol., 1998

A Converse to the Ajtai-Dwork Security Proof and its Cryptographic Implications
Electron. Colloquium Comput. Complex., 1998

Cryptanalysis of a Fast Public Key Cryptosystem Presented at SAC '97.
Proceedings of the Selected Areas in Cryptography '98, 1998

Lattices and Cryptography: An Overview.
Proceedings of the Public Key Cryptography, 1998

CS-Cipher.
Proceedings of the Fast Software Encryption, 5th International Workshop, 1998

Security Analysis of a Practical "on the fly" Authentication and Signature Generation.
Proceedings of the Advances in Cryptology - EUROCRYPT '98, International Conference on the Theory and Application of Cryptographic Techniques, Espoo, Finland, May 31, 1998

Cryptanalysis of the Ajtai-Dwork Cryptosystem.
Proceedings of the Advances in Cryptology, 1998

A New Public Key Cryptosystem Based on Higher Residues.
Proceedings of the CCS '98, 1998

Generation of Shared RSA Keys by Two Parties.
Proceedings of the Advances in Cryptology, 1998

The Béguin-Quisquater Server-Aided RSA Protocol from Crypto '95 is not Secure.
Proceedings of the Advances in Cryptology, 1998

1997
The Security of the Birational Permutation Signature Schemes.
J. Cryptol., 1997

The Hardness of Approximate Optima in Lattices, Codes, and Systems of Linear Equations.
J. Comput. Syst. Sci., 1997

XMX: A Firmware-Oriented Block Cipher Based on Modular Multiplications.
Proceedings of the Fast Software Encryption, 4th International Workshop, 1997

SVP: A Flexible Micropayment Scheme.
Proceedings of the Financial Cryptography, 1997

A New Public-Key Cryptosystem.
Proceedings of the Advances in Cryptology, 1997

Merkle-Hellman Revisited: A Cryptanalysis of the Qu-Vanstone Cryptosystem Based on Group Factorizations.
Proceedings of the Advances in Cryptology, 1997

New Blind Signatures Equivalent to Factorization (extended abstract).
Proceedings of the CCS '97, 1997

1996
A new paradigm for public key identification.
IEEE Trans. Inf. Theory, 1996

The Action of a Few Random Permutations on r-Tuples and an Application to Cryptography.
Proceedings of the STACS 96, 1996

Security Proofs for Signature Schemes.
Proceedings of the Advances in Cryptology, 1996

An Efficient Pseudo-Random Generator Provably as Secure as Syndrome Decoding.
Proceedings of the Advances in Cryptology, 1996

The Validation of Cryptographic Algorithms.
Proceedings of the Advances in Cryptology, 1996

Provably Secure Blind Signature Schemes.
Proceedings of the Advances in Cryptology, 1996

The Cryptographic Security of the Syndrome Decoding Problem for Rank Distance Codes.
Proceedings of the Advances in Cryptology, 1996

1995
The Cryptanalysis of a Public-Key Implementation of Finite Group Mappings.
J. Cryptol., 1995

1994
Polynomial-time construction of codes II. Spherical codes and the kissing number of spheres.
IEEE Trans. Inf. Theory, 1994

Designing Identification Schemes with Keys of Short Size.
Proceedings of the Advances in Cryptology, 1994

On the Length of Cryptographic Hash-Values Used in Identification Schemes.
Proceedings of the Advances in Cryptology, 1994

Can One Design a Signature Scheme Based on Error-Correctin Codes?
Proceedings of the Advances in Cryptology - ASIACRYPT '94, 4th International Conference on the Theory and Applications of Cryptology, Wollongong, Australia, November 28, 1994

1993
The Hardness of Approximate Optimia in Lattices, Codes, and Systems of Linear Equations
Proceedings of the 34th Annual Symposium on Foundations of Computer Science, 1993

Weakness of a Public-Key Cryptosystem Based on Factorizations of Finite Groups.
Proceedings of the Advances in Cryptology, 1993

A New Identification Scheme Based on Syndrome Decoding.
Proceedings of the Advances in Cryptology, 1993

Attacks on the Birational Permutation Signature Schemes.
Proceedings of the Advances in Cryptology, 1993

Approximating the Number of Error Locations within a Constant Ratio is NP-complete.
Proceedings of the Applied Algebra, 1993

1992
Improved Low-Density Subset Sum Algorithms.
Comput. Complex., 1992

Polynomial-Time Construction of Codes I: Linear Codes with Almost Equal Weights.
Appl. Algebra Eng. Commun. Comput., 1992

1991
Improving the Critical Density of the Lagarias-Odlyzko Attack Against Subset Sum Problems.
Proceedings of the Fundamentals of Computation Theory, 8th International Symposium, 1991

The Cryptanalysis of a New Public-Key Cryptosystem Based on Modular Knapsacks.
Proceedings of the Advances in Cryptology, 1991

Cryptanalysis of Another Knapsack Cryptosystem.
Proceedings of the Advances in Cryptology, 1991

Polynomial-Time Construction of Spherical Codes.
Proceedings of the Applied Algebra, 1991

1990
Cryptanalysis of a Public-Key Cryptosystem Based on Approximations by Rational Numbers.
Proceedings of the Advances in Cryptology, 1990

1989
An Alternative to the Fiat-Shamir Protocol.
Proceedings of the Advances in Cryptology, 1989

1988
A method for finding codewords of small weight.
Proceedings of the Coding Theory and Applications, 1988

1987
Secret Linear Congruential Generators Are Not Cryptographically Secure
Proceedings of the 28th Annual Symposium on Foundations of Computer Science, 1987

1985
Complexity of Some Problems from the Theory of Automata
Inf. Control., September, 1985

Characterizations of Some Classes of Regular Events.
Theor. Comput. Sci., 1985

Regularity properties of definable sets of reals.
Ann. Pure Appl. Log., 1985

1983
The Herbrand Symposium: (Marseilles July 16-July 24 1981).
J. Symb. Log., 1983

1978
Communication Systems.
Proceedings of the Information Technology '78: Proceedings of the 3rd Jerusalem Conference on Information Technology (JCIT3), 1978

1975
A New Look at the Interpolation Problem.
J. Symb. Log., 1975


  Loading...