Jean-François Biasse

Orcid: 0000-0001-8591-8408

According to our database1, Jean-François Biasse authored at least 36 papers between 2006 and 2023.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

On csauthors.net:

Bibliography

2023
Quantum algorithms for attacking hardness assumptions in classical and post-quantum cryptography.
IET Inf. Secur., March, 2023

A proof of the conjectured run time of the Hafner-McCurley class group algorithm.
Adv. Math. Commun., 2023

On the computational hardness of the code equivalence problem in cryptography.
Adv. Math. Commun., 2023

A Search-to-Decision Reduction for the Permutation Code Equivalence Problem.
Proceedings of the IEEE International Symposium on Information Theory, 2023

2022
Advanced signature functionalities from the code equivalence problem.
Int. J. Comput. Math. Comput. Syst. Theory, 2022

2021
A framework for reducing the overhead of the quantum oracle for use with Grover's algorithm with applications to cryptanalysis of SIKE.
J. Math. Cryptol., 2021

A trade-off between classical and quantum circuit size for an attack against CSIDH.
J. Math. Cryptol., 2021

Parallelism strategies for the tuneable golden-claw finding problem.
Int. J. Comput. Math. Comput. Syst. Theory, 2021

LESS-FM: Fine-tuning Signatures from a Code-based Cryptographic Group Action.
IACR Cryptol. ePrint Arch., 2021

LESS-FM: Fine-Tuning Signatures from the Code Equivalence Problem.
Proceedings of the Post-Quantum Cryptography - 12th International Workshop, 2021

2020
LESS is More: Code-Based Signatures without Syndromes.
IACR Cryptol. ePrint Arch., 2020

Trace-Σ: a privacy-preserving contact tracing app.
IACR Cryptol. ePrint Arch., 2020

2019
On the quantum attacks against schemes relying on the hardness of finding a short generator of an ideal in.
J. Math. Cryptol., 2019

2018
A Note on the Security of CSIDH.
Proceedings of the Progress in Cryptology - INDOCRYPT 2018, 2018

2017
On the computation of the HNF of a module over the ring of integers of a number field.
J. Symb. Comput., 2017

Computing generator in cyclotomic integer rings, A subfield algorithm for the Principal Ideal Problem in L(1/2) and application to cryptanalysis of a FHE scheme.
IACR Cryptol. ePrint Arch., 2017

A low-resource quantum factoring algorithm.
IACR Cryptol. ePrint Arch., 2017

Approximate Short Vectors in Ideal Lattices of Q(ζ<sub>p<sup>e</sup></sub>) with Precomputation of Cl(O<sub>K</sub>).
Proceedings of the Selected Areas in Cryptography - SAC 2017, 2017

Computing Generator in Cyclotomic Integer Rings - A Subfield Algorithm for the Principal Ideal Problem in L<sub>|Δ𝕂|</sub>(½) and Application to the Cryptanalysis of a FHE Scheme.
Proceedings of the Advances in Cryptology - EUROCRYPT 2017 - 36th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Paris, France, April 30, 2017

2016
Fast heuristic algorithms for computing relations in the class group of a quadratic order, with applications to isogeny evaluation.
LMS J. Comput. Math., 2016

Efficient quantum algorithms for computing class groups and solving the principal ideal problem in arbitrary degree number fields.
Proceedings of the Twenty-Seventh Annual ACM-SIAM Symposium on Discrete Algorithms, 2016

2015
A fast algorithm for finding a short generator of a principal ideal of ℚ(ζ<sub>2<sup>n</sup></sub>).
CoRR, 2015

FHEW with Efficient Multibit Bootstrapping.
Proceedings of the Progress in Cryptology - LATINCRYPT 2015, 2015

2014
An L(1/3) algorithm for ideal class group and regulator computation in certain number fields.
Math. Comput., 2014

Subexponential class group and unit group computation in large degree number fields.
LMS J. Comput. Math., 2014

Smoothness testing of polynomials over finite fields.
Adv. Math. Commun., 2014

Subexponential time relations in the class group of large degree number fields.
Adv. Math. Commun., 2014

A Quantum Algorithm for Computing Isogenies between Supersingular Elliptic Curves.
Proceedings of the Progress in Cryptology - INDOCRYPT 2014, 2014

2012
New techniques for computing the ideal class group and a system of fundamental units in number fields
CoRR, 2012

An L(1/3) algorithm for discrete logarithm computation and principality testing in certain number fields
CoRR, 2012

A polynomial time algorithm for computing the HNF of a module over the integers of a number field.
Proceedings of the International Symposium on Symbolic and Algebraic Computation, 2012

An algorithm for list decoding number field codes.
Proceedings of the 2012 IEEE International Symposium on Information Theory, 2012

2010
Improvements in the computation of ideal class groups of imaginary quadratic number fields.
Adv. Math. Commun., 2010

Practical Improvements to Class Group and Regulator Computation of Real Quadratic Fields.
Proceedings of the Algorithmic Number Theory, 9th International Symposium, 2010

Security Estimates for Quadratic Field Based Cryptosystems.
Proceedings of the Information Security and Privacy - 15th Australasian Conference, 2010

2006
Non-randomness in eSTREAM Candidates Salsa20 and TSC-4.
Proceedings of the Progress in Cryptology, 2006


  Loading...