Marc Joye

Orcid: 0000-0003-4433-2333

According to our database1, Marc Joye authored at least 140 papers between 1996 and 2023.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2023
TFHE Public-Key Encryption Revisited.
IACR Cryptol. ePrint Arch., 2023

On-Line/Off-Line DCR-based Homomorphic Encryption and Applications.
IACR Cryptol. ePrint Arch., 2023

2022
SoK: Fully Homomorphic Encryption over the [Discretized] Torus.
IACR Trans. Cryptogr. Hardw. Embed. Syst., 2022

On NTRU-ν-um Modulo X<sup>N</sup> âˆ' 1.
IACR Cryptol. ePrint Arch., 2022

Liberating TFHE: Programmable Bootstrapping with General Quotient Polynomials.
IACR Cryptol. ePrint Arch., 2022

Blind Rotation in Fully Homomorphic Encryption with Extended Keys.
Proceedings of the Cyber Security, Cryptology, and Machine Learning, 2022

FHE: End-to-End Encryption for Everyone (keynote abstract).
Proceedings of the 29th Computer & Electronics Security Application Rendezvous co-located with the 7th European Cyber Week (ECW 2022), 2022

2021
Guide to Fully Homomorphic Encryption over the [Discretized] Torus.
IACR Cryptol. ePrint Arch., 2021

Balanced Non-Adjacent Forms.
IACR Cryptol. ePrint Arch., 2021

Programmable Bootstrapping Enables Efficient Homomorphic Inference of Deep Neural Networks.
IACR Cryptol. ePrint Arch., 2021

Primary Elements in Cyclotomic Fields with Applications to Power Residue Symbols, and More.
IACR Cryptol. ePrint Arch., 2021

2019
The Eleventh Power Residue Symbol.
IACR Cryptol. ePrint Arch., 2019

Evaluating Octic Residue Symbols.
IACR Cryptol. ePrint Arch., 2019

Protecting ECC Against Fault Attacks: The Ring Extension Method Revisited.
IACR Cryptol. ePrint Arch., 2019

New Number-Theoretic Cryptographic Primitives.
IACR Cryptol. ePrint Arch., 2019

PINFER: Privacy-Preserving Inference for Machine Learning.
CoRR, 2019

PINFER: Privacy-Preserving Inference - Logistic Regression, Support Vector Machines, and More, over Encrypted Data.
Proceedings of the Data Privacy Management, Cryptocurrencies and Blockchain Technology, 2019

Private Data Aggregation over Selected Subsets of Users.
Proceedings of the Cryptology and Network Security - 18th International Conference, 2019

2018
Decentralized Policy-Hiding Attribute-Based Encryption with Receiver Privacy.
IACR Cryptol. ePrint Arch., 2018

RSA Signatures Under Hardware Restrictions.
IACR Cryptol. ePrint Arch., 2018

How to Profile Privacy-Conscious Users in Recommender Systems.
CoRR, 2018

Function-Revealing Encryption - Definitions and Constructions.
Proceedings of the Security and Cryptography for Networks - 11th International Conference, 2018

Decentralized Policy-Hiding ABE with Receiver Privacy.
Proceedings of the Computer Security, 2018

Private yet Efficient Decision Tree Evaluation.
Proceedings of the Data and Applications Security and Privacy XXXII, 2018

2017
Cryptanalysis of a Privacy-Preserving Aggregation Protocol.
IEEE Trans. Dependable Secur. Comput., 2017

Efficient Cryptosystems From 2<sup>k</sup>-th Power Residue Symbols.
J. Cryptol., 2017

Privacy-Preserving Ridge Regression Without Garbled Circuits.
IACR Cryptol. ePrint Arch., 2017

Privacy-Preserving Ridge Regression with only Linearly-Homomorphic Encryption.
IACR Cryptol. ePrint Arch., 2017

Differential Attacks on Deterministic Signatures.
IACR Cryptol. ePrint Arch., 2017

Encoding-Free ElGamal-Type Encryption Schemes on Elliptic Curves.
Proceedings of the Topics in Cryptology - CT-RSA 2017, 2017

2016
A New Framework for Privacy-Preserving Aggregation of Time-Series Data.
ACM Trans. Inf. Syst. Secur., 2016

Born and raised distributively: Fully distributed non-interactive adaptively-secure threshold signatures with short shares.
Theor. Comput. Sci., 2016

Inversion-free arithmetic on elliptic curves through isomorphisms.
J. Cryptogr. Eng., 2016

Practical Trade-Offs for Multi-Input Functional Encryption.
IACR Cryptol. ePrint Arch., 2016

Identity-Based Cryptosystems and Quadratic Residuosity.
Proceedings of the Public-Key Cryptography - PKC 2016, 2016

Secure ElGamal-Type Cryptosystems Without Message Encoding.
Proceedings of the New Codebreakers, 2016

2015
Compactly Hiding Linear Spans: Tightly Secure Constant-Size Simulation-Sound QA-NIZK Proofs and Applications.
IACR Cryptol. ePrint Arch., 2015

Linearly homomorphic structure-preserving signatures and their applications.
Des. Codes Cryptogr., 2015

The distributions of individual bits in the output of multiplicative operations.
Cryptogr. Commun., 2015

A Key-private Cryptosystem from the Quadratic Residuosity.
Proceedings of the SECRYPT 2015, 2015

Secure Efficient History-Hiding Append-Only Signatures in the Standard Model.
Proceedings of the Public-Key Cryptography - PKC 2015 - 18th IACR International Conference on Practice and Theory in Public-Key Cryptography, Gaithersburg, MD, USA, March 30, 2015

2014
Concise Multi-Challenge CCA-Secure Encryption and Signatures with Almost Tight Security.
IACR Cryptol. ePrint Arch., 2014

Traceable Group Encryption.
Proceedings of the Public-Key Cryptography - PKC 2014, 2014

Group Signatures with Message-Dependent Opening in the Standard Model.
Proceedings of the Topics in Cryptology - CT-RSA 2014, 2014

Addition with Blinded Operands.
Proceedings of the Constructive Side-Channel Analysis and Secure Design, 2014

2013
Non-Malleability from Malleability: Simulation-Sound Quasi-Adaptive NIZK Proofs and CCA2-Secure Encryption from Homomorphic Signatures.
IACR Cryptol. ePrint Arch., 2013

Efficient Cryptosystems From 2<sup>k</sup>-th Power Residue Symbols.
IACR Cryptol. ePrint Arch., 2013

Privacy-Preserving Ridge Regression on Hundreds of Millions of Records.
Proceedings of the 2013 IEEE Symposium on Security and Privacy, 2013

Elliptic Curve Cryptosystems in the Presence of Faults.
Proceedings of the 2013 Workshop on Fault Diagnosis and Tolerance in Cryptography, 2013

A Scalable Scheme for Privacy-Preserving Aggregation of Time-Series Data.
Proceedings of the Financial Cryptography and Data Security, 2013

Efficient Cryptosystems from 2<sup> <i>k</i> </sup>-th Power Residue Symbols.
Proceedings of the Advances in Cryptology, 2013

Privacy-preserving matrix factorization.
Proceedings of the 2013 ACM SIGSAC Conference on Computer and Communications Security, 2013

On Elliptic Curve Paillier Schemes.
Proceedings of the Algebraic Informatics - 5th International Conference, 2013

2012
Toward Practical Group Encryption.
IACR Cryptol. ePrint Arch., 2012

A Method for Preventing "Skipping" Attacks.
Proceedings of the 2012 IEEE Symposium on Security and Privacy Workshops, 2012

Partial Key Exposure on RSA with Private Exponents Larger Than N.
Proceedings of the Information Security Practice and Experience, 2012

On Quisquater's Multiplication Algorithm.
Proceedings of the Cryptography and Security: From Theory to Applications, 2012

2011
Side-Channel Analysis.
Proceedings of the Encyclopedia of Cryptography and Security, 2nd Ed., 2011

Scalar multiplication on Weierstraß elliptic curves from Co-<i>Z</i> arithmetic.
J. Cryptogr. Eng., 2011

Notions and relations for RKA-secure permutation and function families.
Des. Codes Cryptogr., 2011

How (Not) to design strong-RSA signatures.
Des. Codes Cryptogr., 2011

Traitor tracing schemes for protected software implementations.
Proceedings of the 11th ACM Workshop on Digital Rights Management, 2011

Binary Huff Curves.
Proceedings of the Topics in Cryptology - CT-RSA 2011, 2011

Memory-Efficient Fault Countermeasures.
Proceedings of the Smart Card Research and Advanced Applications, 2011

Memory-Constrained Implementations of Elliptic Curve Cryptography in Co-<i>Z</i> Coordinate Representation.
Proceedings of the Progress in Cryptology - AFRICACRYPT 2011, 2011

2010
Huff's Model for Elliptic Curves.
IACR Cryptol. ePrint Arch., 2010

Co-Z Addition Formulae and Binary Ladders on Elliptic Curves.
IACR Cryptol. ePrint Arch., 2010

Efficient Arithmetic on Hessian Curves.
Proceedings of the Public Key Cryptography, 2010

Coordinate Blinding over Large Prime Fields.
Proceedings of the Cryptographic Hardware and Embedded Systems, 2010

Co-<i>Z</i> Addition Formulæ and Binary Ladders on Elliptic Curves - (Extended Abstract).
Proceedings of the Cryptographic Hardware and Embedded Systems, 2010

The Polynomial Composition Problem in (Z/<i>n</i>Z)[<i>X</i>].
Proceedings of the Smart Card Research and Advanced Application, 2010

2009
Remarks on ''Analysis of one popular group signature scheme'' in Asiacrypt 2006.
Int. J. Appl. Cryptogr., 2009

Chosen-Ciphertext Secure RSA-type Cryptosystems.
IACR Cryptol. ePrint Arch., 2009

Highly Regular <i>m</i>-Ary Powering Ladders.
Proceedings of the Selected Areas in Cryptography, 16th Annual International Workshop, 2009

Protecting RSA against Fault Attacks: The Embedding Method.
Proceedings of the Sixth International Workshop on Fault Diagnosis and Tolerance in Cryptography, 2009

A simple construction for public-key encryption with revocable anonymity: the honest-sender case.
Proceedings of the 9th ACM Workshop on Digital Rights Management, 2009

On Cryptographic Schemes Based on Discrete Logarithms and Factoring.
Proceedings of the Cryptology and Network Security, 8th International Conference, 2009

Exponent Recoding and Regular Exponentiation Algorithms.
Proceedings of the Progress in Cryptology, 2009

Basics of Side-Channel Analysis.
Proceedings of the Cryptographic Engineering, 2009

2008
Twisted Edwards Curves.
IACR Cryptol. ePrint Arch., 2008

Fast Point Multiplication on Elliptic Curves without Precomputation.
Proceedings of the Arithmetic of Finite Fields, 2nd International Workshop, 2008

RSA Moduli with a Predetermined Portion: Techniques and Applications.
Proceedings of the Information Security Practice and Experience, 2008

On the Security of a Unified Countermeasure.
Proceedings of the Fifth International Workshop on Fault Diagnosis and Tolerance in Cryptography, 2008

An Efficient On-Line/Off-Line Signature Scheme without Random Oracles.
Proceedings of the Cryptology and Network Security, 7th International Conference, 2008

Laundering and Repackaging of Multimedia Content in Content Distribution Systems.
Proceedings of the 3rd IEEE Asia-Pacific Services Computing Conference, 2008

2007
Strengthening hardware AES implementations against fault attacks.
IET Inf. Secur., 2007

Securing OpenSSL against Micro-Architectural Attacks.
Proceedings of the SECRYPT 2007, 2007

On the Notions of PRP - RKA , KR and KR - RKA for Block Ciphers.
Proceedings of the Provable Security, 2007

Cryptanalysis of a Video Scrambling Based on Space Filling Curves.
Proceedings of the 2007 IEEE International Conference on Multimedia and Expo, 2007

A Practical and Tightly Secure Signature Scheme Without Hash Function.
Proceedings of the Topics in Cryptology, 2007

Highly Regular Right-to-Left Algorithms for Scalar Multiplication.
Proceedings of the Cryptographic Hardware and Embedded Systems, 2007

2006
Trading Inversions for Multiplications in Elliptic Curve Cryptography.
Des. Codes Cryptogr., 2006

On the TYS Signature Scheme.
Proceedings of the Computational Science and Its Applications, 2006

Fast Generation of Prime Numbers on Portable Devices: An Update.
Proceedings of the Cryptographic Hardware and Embedded Systems, 2006

2005
Side-Channel Analysis.
Proceedings of the Encyclopedia of Cryptography and Security, 2005

Elliptic Curve Cryptosystems in the Presence of Permanent and Transient Faults.
Des. Codes Cryptogr., 2005

On Second-Order Differential Power Analysis.
Proceedings of the Cryptographic Hardware and Embedded Systems - CHES 2005, 7th International Workshop, Edinburgh, UK, August 29, 2005

2004
Low-Cost Solutions for Preventing Simple Side-Channel Analysis: Side-Channel Atomicity.
IEEE Trans. Computers, 2004

The Polynomial Composition Problem in (Z/nZ)[X].
IACR Cryptol. ePrint Arch., 2004

Smart-Card Implementation of Elliptic Curve Cryptography and DPA-type Attacks.
Proceedings of the Smart Card Research and Advanced Applications VI, 2004

2003
Cryptanalysis of a pay-as-you-watch system.
Inf. Process. Lett., 2003

(Virtually) Free Randomization Techniques for Elliptic Curve Cryptography.
Proceedings of the Information and Communications Security, 5th International Conference, 2003

GCD-Free Algorithms for Computing Modular Inverses.
Proceedings of the Cryptographic Hardware and Embedded Systems, 2003

Faster Double-Size Modular Multiplication from Euclidean Multipliers.
Proceedings of the Cryptographic Hardware and Embedded Systems, 2003

Fast Point Multiplication on Elliptic Curves through Isogenies.
Proceedings of the Applied Algebra, 2003

2002
Universal Padding Schemes for RSA.
IACR Cryptol. ePrint Arch., 2002

Optimal Chosen-Ciphertext Secure Encryption of Arbitrary-Length Messages.
IACR Cryptol. ePrint Arch., 2002

The Jacobi Model of an Elliptic Curve and Side-Channel Analysis.
IACR Cryptol. ePrint Arch., 2002

New Minimal Modified Radix-r Representation with Applications to Smart Cards.
Proceedings of the Public Key Cryptography, 2002

One-Way Cross-Trees and Their Applications.
Proceedings of the Public Key Cryptography, 2002

Weierstraß Elliptic Curves and Side-Channel Attacks.
Proceedings of the Public Key Cryptography, 2002

Observability Analysis - Detecting When Improved Cryptosystems Fail.
Proceedings of the Topics in Cryptology, 2002

GEM: A Generic Chosen-Ciphertext Secure Encryption Method.
Proceedings of the Topics in Cryptology, 2002

The Montgomery Powering Ladder.
Proceedings of the Cryptographic Hardware and Embedded Systems, 2002

A Protected Division Algorithm.
Proceedings of the Fifth Smart Card Research and Advanced Application Conference, 2002

2001
How to Choose Secret Parameters for RSA-Type Cryptosystems over Elliptic Curves.
Des. Codes Cryptogr., 2001

Compact Encoding of Non-adjacent Forms with Applications to Elliptic Curve Cryptography.
Proceedings of the Public Key Cryptography, 2001

Strong Adaptive Chosen-Ciphertext Attacks with Memory Dump (or: The Importance of the Order of Decryption and Validation).
Proceedings of the Cryptography and Coding, 2001

On Rabin-Type Signatures.
Proceedings of the Cryptography and Coding, 2001

On the Power of Misbehaving Adversaries and Security Analysis of the Original EPOC.
Proceedings of the Topics in Cryptology, 2001

Protections against Differential Analysis for Elliptic Curve Cryptography.
Proceedings of the Cryptographic Hardware and Embedded Systems, 2001

Hessian Elliptic Curves and Side-Channel Attacks.
Proceedings of the Cryptographic Hardware and Embedded Systems, 2001

Universal Exponentiation Algorithm.
Proceedings of the Cryptographic Hardware and Embedded Systems, 2001

2000
Checking Before Output May Not Be Enough Against Fault-Based Cryptanalysis.
IEEE Trans. Computers, 2000

Optimal Left-to-Right Binary Signed-Digit Recoding.
IEEE Trans. Computers, 2000

New Attacks on PKCS#1 v1.5 Encryption.
Proceedings of the Advances in Cryptology, 2000

A Practical and Provably Secure Coalition-Resistant Group Signature Scheme.
Proceedings of the Advances in Cryptology, 2000

Efficient Generation of Prime Numbers.
Proceedings of the Cryptographic Hardware and Embedded Systems, 2000

1999
Chinese Remaindering Based Cryptosystems in the Presence of Faults.
J. Cryptol., 1999

On the Security of the Lee-Chang Group Signature Scheme and Its Derivatives.
Proceedings of the Information Security, Second International Workshop, 1999

Cryptanalysis of Two Group Signature Schemes.
Proceedings of the Information Security, Second International Workshop, 1999

1998
ID-based Secret-Key Cryptography.
ACM SIGOPS Oper. Syst. Rev., 1998

Reducing the Elliptic Curve Cryptosystem of Meyer-Müuller to the Cryptosystem of Rabin-Williams.
Des. Codes Cryptogr., 1998

1997
Authentication of Sequences with the SL2 Hash Function: Application to Video Sequences.
J. Comput. Secur., 1997

Practical Solution to Authentication of Images with a Secure Camera.
Proceedings of the Storage and Retrieval for Image and Video Databases V, 1997

RSA-type Signatures in the Presence of Transient Faults.
Proceedings of the Cryptography and Coding, 1997

A new and optimal chosen-message attack on RSA-type cryptosystems.
Proceedings of the Information and Communication Security, First International Conference, 1997

On the Importance of Securing Your Bins: The Garbage-man-in-the-middle Attack.
Proceedings of the CCS '97, 1997

1996
Protocol Failures for RSA-Like Functions Using Lucas Sequences and Elliptic Curves.
Proceedings of the Security Protocols, 1996

Cryptanalysis of RSA-type cryptosystems: A visit.
Proceedings of the Network Threats, Proceedings of a DIMACS Workshop, December 2-4, 1996, 1996


  Loading...