Jean-Jacques Quisquater

Affiliations:
  • Université catholique de Louvain, Belgium


According to our database1, Jean-Jacques Quisquater authored at least 228 papers between 1973 and 2020.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2020
Can a Differential Attack Work for an Arbitrarily Large Number of Rounds?
Proceedings of the Information Security and Cryptology - ICISC 2020, 2020

2017
Blockchains for Everybody: Individuals, Companies, States and Democracy.
ERCIM News, 2017

Introduction to the Special Theme Blockchain Engineering.
ERCIM News, 2017

2016
Cryptographic Hash Functions and Expander Graphs: The End of the Story?
Proceedings of the New Codebreakers, 2016

2015
Can GOST Be Made Secure Against Differential Cryptanalysis?
Cryptologia, 2015

2013
On the Need of Physical Security for Small Embedded Devices: a Case Study with COMP128-1 Implementations in SIM Cards.
IACR Cryptol. ePrint Arch., 2013

2012
Fault Attacks Against RSA-CRT Implementation.
Proceedings of the Fault Analysis in Cryptography, 2012

On Polynomial Systems Arising from a Weil Descent.
IACR Cryptol. ePrint Arch., 2012

Cybercrime and Privacy Issues - Introduction to the Special Theme.
ERCIM News, 2012

2011
Time-Memory Trade-offs.
Proceedings of the Encyclopedia of Cryptography and Security, 2nd Ed., 2011

Physical Security.
Proceedings of the Encyclopedia of Cryptography and Security, 2nd Ed., 2011

Radio Frequency Attacks.
Proceedings of the Encyclopedia of Cryptography and Security, 2nd Ed., 2011

Electromagnetic Attack.
Proceedings of the Encyclopedia of Cryptography and Security, 2nd Ed., 2011

Passport Security.
Proceedings of the Encyclopedia of Cryptography and Security, 2nd Ed., 2011

Cayley Hash Functions.
Proceedings of the Encyclopedia of Cryptography and Security, 2nd Ed., 2011

Identity-Based Cryptosystems.
Proceedings of the Encyclopedia of Cryptography and Security, 2nd Ed., 2011

Guest Editorial.
J. Cryptol., 2011

Compact elliptic curve representations.
J. Math. Cryptol., 2011

Rubik's for cryptographers.
IACR Cryptol. ePrint Arch., 2011

2010
Leakage Resilient Cryptography in Practice.
Proceedings of the Towards Hardware-Intrinsic Security - Foundations and Practice, 2010

Signcryption Schemes Based on Bilinear Maps.
Proceedings of the Practical Signcryption, 2010

Signcryption Schemes Based on the Diffie-Hellman Problem.
Proceedings of the Practical Signcryption, 2010

Key Evolution Systems in Untrusted Update Environments.
ACM Trans. Inf. Syst. Secur., 2010

How to strongly link data and its medium: the paper case.
IET Inf. Secur., 2010

Preimages for the Tillich-Zémor Hash Function.
Proceedings of the Selected Areas in Cryptography - 17th International Workshop, 2010

2009
Leakage Resilient Cryptography in Practice.
IACR Cryptol. ePrint Arch., 2009

Hardware Implementations of a Variant of the Zémor-Tillich Hash Function: Can a Provably Secure Hash Function be very efficient ?
IACR Cryptol. ePrint Arch., 2009

Comparing With RSA.
IACR Cryptol. ePrint Arch., 2009

Electing a University President Using Open-Audit Voting: Analysis of Real-World Use of Helios.
Proceedings of the 2009 Electronic Voting Technology Workshop / Workshop on Trustworthy Elections, 2009

IMAPS: Imbricated authentication protocol suite for mobile users and groups.
Proceedings of the 34th Annual IEEE Conference on Local Computer Networks, 2009

Practical Algebraic Attacks on the Hitag2 Stream Cipher.
Proceedings of the Information Security, 12th International Conference, 2009

Hard and Easy Components of Collision Search in the Zémor-Tillich Hash Function: New Attacks and Reduced Variants with Equivalent Security.
Proceedings of the Topics in Cryptology, 2009

2008
Efficient Remote Data Possession Checking in Critical Information Infrastructures.
IEEE Trans. Knowl. Data Eng., 2008

WiFi Roaming: Legal Implications and Security Constraints.
Int. J. Law Inf. Technol., 2008

Full Cryptanalysis of LPS and Morgenstern Hash Function.
IACR Cryptol. ePrint Arch., 2008

Authenticated Wireless Roaming via Tunnels: Making Mobile Guests Feel at Home.
IACR Cryptol. ePrint Arch., 2008

Information Theoretic Evaluation of Side-Channel Resistant Logic Styles.
IACR Cryptol. ePrint Arch., 2008

Overview on Selective Encryption of Image and Video: Challenges and Perspectives.
EURASIP J. Inf. Secur., 2008

Cryptanalysis of the SASI Ultralightweight RFID Authentication Protocol with Modular Rotations
CoRR, 2008

Full Cryptanalysis of LPS and Morgenstern Hash Functions.
Proceedings of the Security and Cryptography for Networks, 6th International Conference, 2008

Method for Detecting Vulnerability to Doubling Attacks.
Proceedings of the Information and Communications Security, 10th International Conference, 2008

Efficiency and pseudo-randomness of a variant of Zémor-Tillich hash function.
Proceedings of the 15th IEEE International Conference on Electronics, Circuits and Systems, 2008

Experiments on the Multiple Linear Cryptanalysis of Reduced Round Serpent.
Proceedings of the Fast Software Encryption, 15th International Workshop, 2008

On the Salsa20 Core Function.
Proceedings of the Fast Software Encryption, 15th International Workshop, 2008

Real Electronic Cash Versus Academic Electronic Cash Versus Paper Cash (Panel Report).
Proceedings of the Financial Cryptography and Data Security, 12th International Conference, 2008

ePassport: Securing International Contacts with Contactless Chips.
Proceedings of the Financial Cryptography and Data Security, 12th International Conference, 2008

Fault Attacks on Public Key Elements: Application to DLP-Based Schemes.
Proceedings of the Public Key Infrastructure, 2008

New Differential Fault Analysis on AES Key Schedule: Two Faults Are Enough.
Proceedings of the Smart Card Research and Advanced Applications, 2008

Implementation of the AES-128 on Virtex-5 FPGAs.
Proceedings of the Progress in Cryptology, 2008

2007
High-speed hardware implementations of Elliptic Curve Cryptography: A survey.
J. Syst. Archit., 2007

FPGA implementations of the ICEBERG block cipher.
Integr., 2007

Power and electromagnetic analysis: Improved model, consequences and comparisons.
Integr., 2007

Towards Security Limits in Side-Channel Attacks.
IACR Cryptol. ePrint Arch., 2007

Faults, Injection Methods, and Fault Attacks.
IEEE Des. Test Comput., 2007

Fault Attacks for CRT Based RSA: New Attacks, New Results, and New Countermeasures.
Proceedings of the Information Security Theory and Practices. Smart Cards, 2007

Group Authentication Protocol for Mobile Networks.
Proceedings of the Third IEEE International Conference on Wireless and Mobile Computing, 2007

The Power of Cryptographic Attacks: Is Your Network Really Secure Against Side Channels Attacks and Malicious Faults?
Proceedings of the Stabilization, 2007

Parallel Key-Insulated Public Key Encryption Without Random Oracles.
Proceedings of the Public Key Cryptography, 2007

Practical Time Capsule Signatures in the Standard Model from Bilinear Maps.
Proceedings of the Pairing-Based Cryptography, 2007

Safe-Error Attack on SPA-FA Resistant Exponentiations Using a HW Modular Multiplier.
Proceedings of the Information Security and Cryptology, 2007

Improving the Time Complexity of Matsui's Linear Cryptanalysis.
Proceedings of the Information Security and Cryptology, 2007

Solving RC5 Challenges with Hardware -- a Distributed.net Perspective --.
Proceedings of the FPL 2007, 2007

How can we overcome both side channel analysis and fault attacks on RSA-CRT?
Proceedings of the Fourth International Workshop on Fault Diagnosis and Tolerance in Cryptography, 2007

Integer Factorization Based on Elliptic Curve Method: Towards Better Exploitation of Reconfigurable Hardware.
Proceedings of the IEEE Symposium on Field-Programmable Custom Computing Machines, 2007

On Solving RC5 Challenges with FPGAs.
Proceedings of the IEEE Symposium on Field-Programmable Custom Computing Machines, 2007

Simulation-based analysis of E2E voting systems.
Proceedings of the Frontiers of Electronic Voting, 29.07. - 03.08.2007, 2007

Two-level signature delegation for mobile first responder authentication.
Proceedings of the 3rd International Conference on Collaborative Computing: Networking, 2007

Improved and Multiple Linear Cryptanalysis of Reduced Round Serpent.
Proceedings of the Information Security and Cryptology, Third SKLOIS Conference, 2007

Collision Search for Elliptic Curve Discrete Logarithm over GF(2<sup> <i>m</i> </sup>) with FPGA.
Proceedings of the Cryptographic Hardware and Embedded Systems, 2007

Forward-secure signatures in untrusted update environments: efficient and generic constructions.
Proceedings of the 2007 ACM Conference on Computer and Communications Security, 2007

2006
A Flexible Hardware JPEG 2000 Decoder for Digital Cinema.
IEEE Trans. Circuits Syst. Video Technol., 2006

An Overview of Power Analysis Attacks Against Field Programmable Gate Arrays.
Proc. IEEE, 2006

On the impossibility of building secure Cliques-type authenticated group key agreement protocols.
J. Comput. Secur., 2006

Universal Designated Verifier Signatures Without Random Oracles or Non-black Box Assumptions.
Proceedings of the Security and Cryptography for Networks, 5th International Conference, 2006

On Constructing Certificateless Cryptosystems from Identity Based Encryption.
Proceedings of the Public Key Cryptography, 2006

FPGA Implementations of the DES and Triple-DES Masked Against Power Analysis Attacks.
Proceedings of the 2006 International Conference on Field Programmable Logic and Applications (FPL), 2006

Fair Identification.
Proceedings of the Topics in Cryptology, 2006

Efficient Intrusion-Resilient Signatures Without Random Oracles.
Proceedings of the Information Security and Cryptology, Second SKLOIS Conference, 2006

Template Attacks in Principal Subspaces.
Proceedings of the Cryptographic Hardware and Embedded Systems, 2006

SEA: A Scalable Encryption Algorithm for Small Embedded Applications.
Proceedings of the Smart Card Research and Advanced Applications, 2006

Low-Cost Elliptic Curve Digital Signature Coprocessor for Smart Cards.
Proceedings of the 2006 IEEE International Conference on Application-Specific Systems, 2006

Updates on the Security of FPGAs Against Power Analysis Attacks.
Proceedings of the Reconfigurable Computing: Architectures and Applications, 2006

Iterative Modular Division over GF(2<sup><i>m</i></sup>): Novel Algorithm and Implementations on FPGA.
Proceedings of the Reconfigurable Computing: Architectures and Applications, 2006

2005
Time-memory tradeoffs.
Proceedings of the Encyclopedia of Cryptography and Security, 2005

Radio Frequency Attacks.
Proceedings of the Encyclopedia of Cryptography and Security, 2005

Electromagnetic Attack.
Proceedings of the Encyclopedia of Cryptography and Security, 2005

Eavesdropper.
Proceedings of the Encyclopedia of Cryptography and Security, 2005

Identity-Based Cryptosystems.
Proceedings of the Encyclopedia of Cryptography and Security, 2005

A Design Methodology for Secured ICs Using Dynamic Current Mode Logic.
Proceedings of the Integrated Circuit and System Design, 2005

Authentication protocols for ad hoc networks: taxonomy and research issues.
Proceedings of the Q2SWinet'05, 2005

On the Masking Countermeasure and Higher-Order Power Analysis Attacks.
Proceedings of the International Symposium on Information Technology: Coding and Computing (ITCC 2005), 2005

Practical Evaluation of a Radial Soft Hash Algorithm.
Proceedings of the International Symposium on Information Technology: Coding and Computing (ITCC 2005), 2005

Improvements to Mitchell's Remote User Authentication Protocol.
Proceedings of the Information Security and Cryptology, 2005

Efficient and Non-interactive Timed-Release Encryption.
Proceedings of the Information and Communications Security, 7th International Conference, 2005

Improved Higher-Order Side-Channel Attacks with FPGA Experiments.
Proceedings of the Cryptographic Hardware and Embedded Systems - CHES 2005, 7th International Workshop, Edinburgh, UK, August 29, 2005

Efficient and Provably-Secure Identity-Based Signatures and Signcryption from Bilinear Maps.
Proceedings of the Advances in Cryptology, 2005

Identity Based Encryption Without Redundancy.
Proceedings of the Applied Cryptography and Network Security, 2005

2004
The Exact Security of an Identity Based Signature and its Applications.
IACR Cryptol. ePrint Arch., 2004

Parallel FPGA Implementation of RSA with Residue Number Systems - Can side-channel threats be avoided? - Extended version.
IACR Cryptol. ePrint Arch., 2004

Improved Signcryption from q-Diffie-Hellman Problems.
Proceedings of the Security in Communication Networks, 4th International Conference, 2004

Security of the MISTY Structure in the Luby-Rackoff Model: Improved Results.
Proceedings of the Selected Areas in Cryptography, 11th International Workshop, 2004

Efficient Signcryption with Key Privacy from Gap Diffie-Hellman Groups.
Proceedings of the Public Key Cryptography, 2004

Compact and Efficient Encryption/Decryption Module for FPGA Implementation of the AES Rijndael Very Well Suited for Small Embedded Applications.
Proceedings of the International Conference on Information Technology: Coding and Computing (ITCC'04), 2004

Cryptanalysis of a Verifiably Committed Signature Scheme Based on GPS and RSA.
Proceedings of the Information Security, 7th International Conference, 2004

ICEBERG : An Involutional Cipher Efficient for Block Encryption in Reconfigurable Hardware.
Proceedings of the Fast Software Encryption, 11th International Workshop, 2004

An improved Montgomery modular inversion targeted for efficient implementation on FPGA.
Proceedings of the 2004 IEEE International Conference on Field-Programmable Technology, 2004

Power Analysis Attacks Against FPGA Implementations of the DES.
Proceedings of the Field Programmable Logic and Application, 2004

Efficient Modular Division Implementation: ECC over GF(p) Affine Coordinates Application.
Proceedings of the Field Programmable Logic and Application, 2004

Hardware implementation of a fingerprinting algorithm suited for digital cinema.
Proceedings of the 2004 12th European Signal Processing Conference, 2004

What Is Possible with Identity Based Cryptography for PKIs and What Still Must Be Improved.
Proceedings of the Public Key Infrastructure, 2004

Reconfigurable hardware solutions for the digital rights management of digital cinema.
Proceedings of the 2004 ACM Workshop on Digital Rights Management 2004, Washington, 2004

Generic Insecurity of Cliques-Type Authenticated Group Key Agreement Protocols.
Proceedings of the 17th IEEE Computer Security Foundations Workshop, 2004

On the Security of the DeKaRT Primitive.
Proceedings of the Smart Card Research and Advanced Applications VI, 2004

2003
Efficient Uses of FPGAs for Implementations of DES and Its Experimental Linear Cryptanalysis.
IEEE Trans. Computers, 2003

SOI Technology for Future High-Performance Smart Cards.
IEEE Micro, 2003

Some Attacks Upon Authenticated Group Key Agreement Protocols.
J. Comput. Secur., 2003

Integral Cryptanalysis on reduced-round Safer++.
IACR Cryptol. ePrint Arch., 2003

Identity Based Undeniable Signatures.
IACR Cryptol. ePrint Arch., 2003

New identity based signcryption schemes from pairings.
IACR Cryptol. ePrint Arch., 2003

Remote Integrity Checking - How to Trust Files Stored on Untrusted Servers.
Proceedings of the Integrity and Internal Control in Information Systems VI, 2003

Signal processing for smart cards.
Proceedings of the Security and Watermarking of Multimedia Contents V, 2003

Memories: A Survey of Their Secure Uses in Smart Cards.
Proceedings of the 2nd International IEEE Security in Storage Workshop (SISW 2003), 2003

Efficient revocation and threshold pairing based cryptosystems.
Proceedings of the Twenty-Second ACM Symposium on Principles of Distributed Computing, 2003

A new identity based signcryption scheme from pairings.
Proceedings of the Proceedings 2003 IEEE Information Theory Workshop, 2003

Efficient FPGA Implementation of Block Cipher MISTY1.
Proceedings of the 17th International Parallel and Distributed Processing Symposium (IPDPS 2003), 2003

Power Analysis of FPGAs: How Practical is the Attack?
Proceedings of the Field Programmable Logic and Application, 13th International Conference, 2003

A methodology to implement block ciphers in reconfigurable hardware and its application to fast and compact AES RIJNDAEL.
Proceedings of the ACM/SIGDA International Symposium on Field Programmable Gate Arrays, 2003

Design strategies and modified descriptions to optimize cipher FPGA implementations: fast and compact results for DES and triple-DES.
Proceedings of the ACM/SIGDA International Symposium on Field Programmable Gate Arrays, 2003

Improved Algorithms for Efficient Arithmetic on Elliptic Curves Using Fast Endomorphisms.
Proceedings of the Advances in Cryptology, 2003

Securing Mobile Appliances: New Challenges for the System Designer.
Proceedings of the 2003 Design, 2003

Efficient Implementation of Rijndael Encryption in Reconfigurable Hardware: Improvements and Design Tradeoffs.
Proceedings of the Cryptographic Hardware and Embedded Systems, 2003

A Differential Fault Attack Technique against SPN Structures, with Application to the AES and KHAZAD.
Proceedings of the Cryptographic Hardware and Embedded Systems, 2003

A New Type of Timing Attack: Application to GPS.
Proceedings of the Cryptographic Hardware and Embedded Systems, 2003

2002
On a New Way to Read Data from Memory.
Proceedings of the First International IEEE Security in Storage Workshop, 2002

Analysis of the Gallant-Lambert-Vanstone Method Based on Efficient Endomorphisms: Elliptic and Hyperelliptic Curves.
Proceedings of the Selected Areas in Cryptography, 2002

A Cryptanalytic Time-Memory Tradeoff: First FPGA Implementation.
Proceedings of the Field-Programmable Logic and Applications, 2002

An FPGA Implementation of the Linear Cryptanalysis.
Proceedings of the Field-Programmable Logic and Applications, 2002

Which directions for asymmetric watermarking?
Proceedings of the 11th European Signal Processing Conference, 2002

Observability Analysis - Detecting When Improved Cryptosystems Fail.
Proceedings of the Topics in Cryptology, 2002

A Time-Memory Tradeoff Using Distinguished Points: New Analysis & FPGA Results.
Proceedings of the Cryptographic Hardware and Embedded Systems, 2002

CHES: Past, Present, and Future.
Proceedings of the Cryptographic Hardware and Embedded Systems, 2002

Preventing Differential Analysis in GLV Elliptic Curve Scalar Multiplication.
Proceedings of the Cryptographic Hardware and Embedded Systems, 2002

Automatic Code Recognition for Smartcards Using a Kohonen Neural Network.
Proceedings of the Fifth Smart Card Research and Advanced Application Conference, 2002

Awards.
Proceedings of the Fifth Smart Card Research and Advanced Application Conference, 2002

2001
How to Choose Secret Parameters for RSA-Type Cryptosystems over Elliptic Curves.
Des. Codes Cryptogr., 2001

Cryptographic authentication protocols for smart cards.
Comput. Networks, 2001

Security Analysis of the Cliques Protocols Suites: First Results.
Proceedings of the Trusted Information: The New Decade Challenge, 2001

A Secure Family of Composite Finite Fields Suitable for Fast Implementation of Elliptic Curve Cryptography.
Proceedings of the Progress in Cryptology, 2001

Improving Divide and Conquer Attacks against Cryptosystems by Better Error Detection / Correction Strategies.
Proceedings of the Cryptography and Coding, 2001

On Rabin-Type Signatures.
Proceedings of the Cryptography and Coding, 2001

ElectroMagnetic Analysis (EMA): Measures and Counter-Measures for Smart Cards.
Proceedings of the Smart Card Programming and Security, 2001

On the Power of Misbehaving Adversaries and Security Analysis of the Original EPOC.
Proceedings of the Topics in Cryptology, 2001

A Security Analysis of the Cliques Protocols Suites.
Proceedings of the 14th IEEE Computer Security Foundations Workshop (CSFW-14 2001), 2001

Hessian Elliptic Curves and Side-Channel Attacks.
Proceedings of the Cryptographic Hardware and Embedded Systems, 2001

Provably authenticated group Diffie-Hellman key exchange.
Proceedings of the CCS 2001, 2001

2000
Towards a Practical Secure Framework for Mobile Code Commerce.
Proceedings of the Information Security, Third International Workshop, 2000

Montgomery Exponentiation with no Final Subtractions: Improved Results.
Proceedings of the Cryptographic Hardware and Embedded Systems, 2000

Biometrics, Access Control, Smart Cards: A not so Simple Combination.
Proceedings of the Smart Card Research and Advanced Applications, 2000

1999
Chinese Remaindering Based Cryptosystems in the Presence of Faults.
J. Cryptol., 1999

Timestamps: Main Issues on Their Use and Implementation.
Proceedings of the 8th Workshop on Enabling Technologies (WETICE '99), 1999

Deriving a Role-Based Access Control Model from the OBBAC Model.
Proceedings of the 8th Workshop on Enabling Technologies (WETICE '99), 1999

Architecture of security management unit for safe hosting of multiple agents.
Proceedings of the Security and Watermarking of Multimedia Contents, 1999

Feasibility of the Smart Card in Silicon-On-Insulator (SOI) Technology.
Proceedings of the 1st Workshop on Smartcard Technology, 1999

Robust Object Watermarking: Application to Code.
Proceedings of the Information Hiding, Third International Workshop, 1999

Nonbinary Audio Cryptography.
Proceedings of the Information Hiding, Third International Workshop, 1999

A Graph-Oriented Task Manager for Small Multiprocessor Systems.
Proceedings of the Euro-Par '99 Parallel Processing, 5th International Euro-Par Conference, Toulouse, France, August 31, 1999

Enhancing Security in the Memory Management Unit.
Proceedings of the 25th EUROMICRO '99 Conference, 1999

A New Parallelism Management Scheme for Multiprocessor Systems.
Proceedings of the Parallel Computation, 1999

1998
Attacks on Shamir's 'RSA for Paranoids'.
Inf. Process. Lett., 1998

Reducing the Elliptic Curve Cryptosystem of Meyer-Müuller to the Cryptosystem of Rabin-Williams.
Des. Codes Cryptogr., 1998

Low cost spatial watermarking.
Comput. Graph., 1998

Cerebral Cryptography.
Proceedings of the Information Hiding, 1998

Panel Session: Watermarking.
Proceedings of the Computer Security, 1998

Recent Results on Modular Multiplications for Smart Cards.
Proceedings of the Smart Card Research and Applications, This International Conference, 1998

A Practical Implementation of the Timing Attack.
Proceedings of the Smart Card Research and Applications, This International Conference, 1998

Audio and Optical Cryptography.
Proceedings of the Advances in Cryptology, 1998

1997
Authentication of Sequences with the SL2 Hash Function: Application to Video Sequences.
J. Comput. Secur., 1997

The adolescence of smart cards.
Future Gener. Comput. Syst., 1997

Lossless compression algorithms for smart cards: A progress report.
Future Gener. Comput. Syst., 1997

Practical Solution to Authentication of Images with a Secure Camera.
Proceedings of the Storage and Retrieval for Image and Video Databases V, 1997

Low-Cost Perceptive Digital Picture Watermarking Method.
Proceedings of the Storage and Retrieval for Image and Video Databases V, 1997

RSA-type Signatures in the Presence of Transient Faults.
Proceedings of the Cryptography and Coding, 1997

A new and optimal chosen-message attack on RSA-type cryptosystems.
Proceedings of the Information and Communication Security, First International Conference, 1997

Low Cost Watermarking Based on a Human Vision Model.
Proceedings of the Multimedia Applications, Services and Techniques, 1997

On the Importance of Securing Your Bins: The Garbage-man-in-the-middle Attack.
Proceedings of the CCS '97, 1997

1996
SCALPS: Smart card for limited payment systems.
IEEE Micro, 1996

Protocol Failures for RSA-Like Functions Using Lucas Sequences and Elliptic Curves.
Proceedings of the Security Protocols, 1996

Authors' Rights and Copyright Protection.
Proceedings of the Computer Security, 1996

Cryptanalysis of RSA-type cryptosystems: A visit.
Proceedings of the Network Threats, Proceedings of a DIMACS Workshop, December 2-4, 1996, 1996

Efficient Compression Algorithms for Smart Cards.
Proceedings of the Second Smart Card Research and Advanced Application Conference, 1996

Introduction to CARDIS 1996.
Proceedings of the Second Smart Card Research and Advanced Application Conference, 1996

FAME: A 3rd Generation Coprocessor for Optimising Public Key Cryptosystems in Smart Card Applications.
Proceedings of the Second Smart Card Research and Advanced Application Conference, 1996

1995
Cryptology for digital TV broadcasting.
Proc. IEEE, 1995

Fast Server-Aided RSA Signatures Secure Against Active Attacks.
Proceedings of the Advances in Cryptology, 1995

Equitable Conditional Access and Copyright Protection for Image Based on Trusted Third Parties.
Proceedings of the Teleservices and Multimedia Communications, 1995

1994
An Identity-Based Signature Scheme with Bounded Life-Span.
Proceedings of the Advances in Cryptology, 1994

Secure Acceleration of DSS Signatures Using Insecure Server.
Proceedings of the Advances in Cryptology - ASIACRYPT '94, 4th International Conference on the Theory and Applications of Cryptology, Wollongong, Australia, November 28, 1994

1993
Efficient multi-signature schemes for cooperating entities.
Proceedings of the Algebraic Coding, 1993

1992
Construction of Large Packet Radio Networks.
Parallel Process. Lett., 1992

Table of Large (<i>Delta, D</i>)-Graphs.
Discret. Appl. Math., 1992

1991
Secure Implementations of Identification Systems.
J. Cryptol., 1991

Chinese Lotto as an Exhaustive Code-Breaking Machine.
Computer, 1991

Better Login Protocols for Computer Networks.
Proceedings of the Computer Security and Industrial Cryptography, 1991

1990
Precautions Taken Against Various Potential Attacks in ISO/IEC DIS 9796 "Digital Signature Scheme Giving Message Recovery".
Proceedings of the Advances in Cryptology, 1990

CORSAIR: A SMART Card for Public Key Cryptosystems.
Proceedings of the Advances in Cryptology, 1990

1989
Public-Key Techniques: Randomness and Redundancy.
Cryptologia, 1989

2n-Bit Hash-Functions Using n-Bit Symmetric Block Cipher Algorithms.
Proceedings of the Advances in Cryptology, 1989

How Easy is Collision Search? Application to DES (Extended Summary).
Proceedings of the Advances in Cryptology, 1989

Zero-Knowledge Procedures for Confidential Access to Medical Records (Extended Summary).
Proceedings of the Advances in Cryptology, 1989

A Signature with Shared Verification Scheme.
Proceedings of the Advances in Cryptology, 1989


How Easy is Collision Search. New Results and Applications to DES.
Proceedings of the Advances in Cryptology, 1989

1988
A Practical Zero-Knowledge Protocol Fitted to Security Microprocessor Minimizing Both Transmission and Memory.
Proceedings of the Advances in Cryptology, 1988

A "Paradoxical" Indentity-Based Signature Scheme Resulting from Zero-Knowledge.
Proceedings of the Advances in Cryptology, 1988

1987
Other Cycling Tests for DES (Abstract).
Proceedings of the Advances in Cryptology, 1987

Secret Distribution of Keys for Public-Key Systems.
Proceedings of the Advances in Cryptology, 1987

Efficient Digital Public-Key Signature with Shadow (Abstract).
Proceedings of the Advances in Cryptology, 1987

1986
Strategies for Interconnection Networks: Some Methods from Graph Theory.
J. Parallel Distributed Comput., 1986

Several Exhaustive Key Search Machines and DES.
EUROCRYPT, 1986

Public-Key Systems Based on the Difficulty of Tampering (Is There a Difference Between DES and RSA?).
Proceedings of the Advances in Cryptology, 1986

1985
The Importance of "Good" Key Scheduling Schemes (How to Make a Secure DES Scheme with <= 48 Bit Keys).
Proceedings of the Advances in Cryptology, 1985

1984
Propagation Characteristics of the DES.
Proceedings of the Advances in Cryptology: Proceedings of EUROCRYPT 84, 1984

Dependence of Output on Input in DES: Small Avalanche Characteristics.
Proceedings of the Advances in Cryptology, 1984

Efficient Hardware and Software Implementations for the DES.
Proceedings of the Advances in Cryptology, 1984

1983
Analytical Characteristics of the DES.
Proceedings of the Advances in Cryptology, 1983

1982
Tables of Large Graphs with Given Degree and Diameter.
Inf. Process. Lett., 1982

Authentication Procedures.
Proceedings of the Cryptography, Proceedings of the Workshop on Cryptography, Burg Feuerstein, Germany, March 29, 1982

1973
Permutation Cascades with Normalized Cells
Inf. Control., November, 1973


  Loading...