Members
Overall Objectives
Research Program
Application Domains
Partnerships and Cooperations
Dissemination
Bibliography
XML PDF e-pub
PDF e-Pub


Bibliography

Major publications by the team in recent years
  • 1M. Abdalla, M. Bellare, D. Catalano, E. Kiltz, T. Kohno, T. Lange, J. Malone-Lee, G. Neven, P. Paillier, H. Shi.
    Searchable Encryption Revisited: Consistency Properties, Relation to Anonymous IBE, and Extensions, in: Journal of Cryptology, July 2008, vol. 21, no 3, pp. 350–391.
  • 2M. Abdalla, C. Chevalier, D. Pointcheval.
    Smooth Projective Hashing for Conditionally Extractable Commitments, in: Advances in Cryptology – Proceedings of CRYPTO '09, Lecture Notes in Computer Science, Springer, 2009, vol. 5677, pp. 671–689.
  • 3G. Barthe, D. Pointcheval, S. Zanella-Béguelin.
    Verified Security of Redundancy-Free Encryption from Rabin and RSA, in: Proceedings of the 19th ACM Conference on Computer and Communications Security (CCS '12), Raleigh, NC, USA, T. Yu, G. Danezis, V. D. Gligor (editors), ACM Press, 2012, pp. 724–735.
  • 4A. Bauer, D. Vergnaud, J.-C. Zapalowicz.
    Inferring Sequences Produced by Nonlinear Pseudorandom Number Generators Using Coppersmith's Methods, in: Public Key Cryptography (PKC '12), Darmstadt, Germany, M. Fischlin, J. Buchmann, M. Manulis (editors), Lecture Notes in Computer Science, Springer, 2012, vol. 7293, pp. 609-626.
  • 5F. Benhamouda, O. Blazy, C. Chevalier, D. Pointcheval, D. Vergnaud.
    New Techniques for SPHFs and Efficient One-Round PAKE Protocols, in: CRYPTO (1), R. Canetti, J. A. Garay (editors), Lecture Notes in Computer Science, Springer, 2013, vol. 8042, pp. 449-475.
  • 6C. Bouillaguet, P. Derbez, P.-A. Fouque.
    Automatic Search of Attacks on Round-Reduced AES and Applications, in: Advances in Cryptology – Proceedings of CRYPTO '11, Lecture Notes in Computer Science, Springer, 2011, vol. 6841, pp. 169–187.
  • 7J.-S. Coron, A. Mandal, D. Naccache, M. Tibouchi.
    Fully Homomorphic Encryption over the Integers with Shorter Public Keys, in: Advances in Cryptology – Proceedings of CRYPTO '11, Lecture Notes in Computer Science, Springer, 2011, vol. 6841, pp. 487-504.
  • 8J.-S. Coron, D. Naccache, M. Tibouchi, R.-P. Weinmann.
    Practical Cryptanalysis of iso/iec 9796-2 and emv Signatures, in: Advances in Cryptology – Proceedings of CRYPTO '09, Lecture Notes in Computer Science, Springer, 2009, vol. 5677, pp. 428-444.
  • 9E. Fujisaki, T. Okamoto, D. Pointcheval, J. Stern.
    RSA–OAEP is Secure under the RSA Assumption, in: Journal of Cryptology, 2004, vol. 17, no 2, pp. 81–104.
  • 10N. Gama, P. Q. Nguyen.
    Finding Short Lattice Vectors within Mordell's Inequality, in: Proc. 40th ACM Symposium on the Theory of Computing (STOC '08), ACM, 2008, pp. 207–216.
  • 11V. Lyubashevsky.
    Lattice Signatures without Trapdoors, in: Advances in Cryptology – Proc. EUROCRYPT 2012, D. Pointcheval, T. Johansson (editors), Lecture Notes in Computer Science, Springer, 2012, vol. 7237, pp. 738-755.
  • 12P. Q. Nguyen, D. Stehlé.
    An LLL Algorithm with Quadratic Complexity, in: SIAM J. Comput., 2009, vol. 39, no 3, pp. 874-903.
Publications of the year

Doctoral Dissertations and Habilitation Theses

  • 13P. Derbez.
    Attaques par Rencontre par le Milieu sur l'AES, Ecole Normale Supérieure de Paris - ENS Paris, December 2013.
    http://hal.inria.fr/tel-00918146
  • 14A. Guillevic.
    Étude de l'arithmétique des couplages sur les courbes algébriques pour la cryptographie, Ecole Normale Supérieure de Paris - ENS Paris, December 2013.
    http://hal.inria.fr/tel-00921940
  • 15J. Jean.
    Cryptanalyse de primitives symetriques basees sur le chiffrement AES, Ecole Normale Supérieure de Paris - ENS Paris, September 2013.
    http://hal.inria.fr/tel-00911049
  • 16M. Strefler.
    Diffusion chiffrée avec traçage de traîtres, Ecole Normale Supérieure de Paris - ENS Paris, September 2013.
    http://hal.inria.fr/tel-00870910

Articles in International Peer-Reviewed Journals

  • 17O. Blazy, G. Fuchsbauer, D. Pointcheval, D. Vergnaud.
    Short Blind Signatures, in: Journal of Computer Security, November 2013, vol. 21, no 5, pp. 627-661. [ DOI : 10.3233/JCS-130477 ]
    http://hal.inria.fr/hal-00921915
  • 18J.-M. Cioranesco, H. Ferradi, D. Naccache.
    Communicating Covertly through CPU Monitoring, in: IEEE Security & Privacy, 2013, vol. 11, no 6, pp. 71-73. [ DOI : 10.1109/MSP.2013.140 ]
    http://hal.inria.fr/hal-00934347
  • 19J.-L. Danger, S. Guilley, P. Hoogvorst, C. Murdica, D. Naccache.
    A synthesis of side-channel attacks on elliptic curve cryptography in smart-cards, in: Journal of Cryptographic Engineering, 2013, vol. 3, no 4, pp. 241-265. [ DOI : 10.1007/s13389-013-0062-6 ]
    http://hal.inria.fr/hal-00934333
  • 20M. Ferreira Abdalla, D. Catalano, D. Fiore.
    Verifiable Random Functions: Relations to Identity-Based Key Encapsulation and New Constructions, in: Journal of Cryptology, May 2013. [ DOI : 10.1007/s00145-013-9153-x ]
    http://hal.inria.fr/hal-00915548
  • 21S. Ionica.
    Pairing-based algorithms for Jacobians of genus 2 curves with maximal endomorphism ring, in: Journal of Number Theory, July 2013, vol. 133, pp. 3755-3770. [ DOI : 10.1016/j.jnt.2013.04.023 ]
    http://hal.inria.fr/hal-00675045
  • 22J. Jean, M. Naya-Plasencia, T. Peyrin.
    Improved Cryptanalysis of AES-like Permutations, in: Journal of Cryptology, July 2013.
    http://hal.inria.fr/hal-00907706
  • 23V. Lyubashevsky, C. Peikert, O. Regev.
    On Ideal Lattices and Learning with Errors over Rings, in: Journal of the ACM, November 2013, vol. 60, no 6. [ DOI : 10.1145/2535925 ]
    http://hal.inria.fr/hal-00921792
  • 24H. Q. Ngo, D. H. Phan, D. Pointcheval.
    Black-Box Trace&Revoke Codes, in: Algorithmica, November 2013, vol. 67, no 3, pp. 418-448. [ DOI : 10.1007/s00453-012-9702-y ]
    http://hal.inria.fr/hal-00763979
  • 25D. H. Phan, D. Pointcheval, S. Fayyaz Shahandashti, M. Strefler.
    Adaptive CCA broadcast encryption with constant-size secret keys and ciphertexts, in: International Journal of Information Security, August 2013, vol. 12, no 4, pp. 251-265. [ DOI : 10.1007/s10207-013-0190-0 ]
    http://hal.inria.fr/hal-00864357

Invited Conferences

  • 26E. Brier, D. Naccache, L.-Y. Xia.
    How to Sign Paper Contracts? Conjectures & Evidence Related to Equitable & Efficient Collaborative Task Scheduling, in: Open Problems in Mathematical and Computational Sciences Conference, Istanbul, Turkey, 2013.
    http://hal.inria.fr/hal-00934345
  • 27C. Chevalier, D. Gaumont, D. Naccache.
    How to (Carefully) Breach a Service Contract?, in: Open Problems in Mathematical and Computational Sciences Conference, Istambul, Turkey, 2013.
    http://hal.inria.fr/hal-00934343
  • 28R. Korkikian, D. Naccache, G. Ozari De Almeida.
    Instantaneous Frequency Analysis, in: DCNET/ICE-B/OPTICS 2013: IS-11 - 4th International Conference on Data Communication Networking, 10th International Conference on e-Business and 4th International Conference on Optical Communication Systems, Reykjavík, Iceland, SciTePress, 2013.
    http://hal.inria.fr/hal-00934340

International Conferences with Proceedings

  • 29F. Benhamouda, O. Blazy, C. Chevalier, D. Pointcheval, D. Vergnaud.
    Efficient UC-Secure Authenticated Key-Exchange for Algebraic Languages, in: Public-Key Cryptography - PKC 2013, Nara, Japan, K. Kurosawa, G. Hanaoka (editors), LNCS, Springer, February 2013, vol. 7778, pp. 272-291. [ DOI : 10.1007/978-3-642-36362-7_18 ]
    http://hal.inria.fr/hal-00790633
  • 30F. Benhamouda, O. Blazy, C. Chevalier, D. Pointcheval, D. Vergnaud.
    New Techniques for SPHFs and Efficient One-Round PAKE Protocols, in: CRYPTO 2013 - 33rd Annual Cryptology Conference, Santa Barbara, CA, United States, R. Canetti, J. A. Garay (editors), Lecture Notes in Computer Science, Springer, 2013, vol. 8042, pp. 449-475. [ DOI : 10.1007/978-3-642-40041-4_25 ]
    http://hal.inria.fr/hal-00864345
  • 31O. Blazy, C. Chevalier, D. Pointcheval, D. Vergnaud.
    Analysis and Improvement of Lindell's UC-Secure Commitment Schemes, in: ACNS 2013 - 11th International Conference Applied Cryptography and Network Security, Banff, Canada, M. Jacobson, M. Locasto, P. Mohassel, R. Safavi-Naini (editors), Lecture Notes in Computer Science, Springer, 2013, vol. 7954, pp. 534-551. [ DOI : 10.1007/978-3-642-38980-1_34 ]
    http://hal.inria.fr/hal-00865612
  • 32S. Canard, D. Pointcheval, O. Sanders.
    Efficient Delegation of Zero-Knowledge Proofs of Knowledge in a Pairing-Friendly Setting, in: 17th International Conference on Practice and Theory in Public-Key Cryptography (PKC '14), Buenos Aires, Argentina, H. Krawczyk (editor), LNCS, Springer, March 2014, vol. 8383, pp. 167-183.
    http://hal.inria.fr/hal-00940045
  • 33H. Chabanne, J.-M. Cioranesco, V. Despiegel, J.-C. Fondeur, D. Naccache.
    Using Hamiltonian Totems as Passwords, in: SantaCrypt 2013, Prague, Czech Republic, 2013.
    http://hal.inria.fr/hal-00934341
  • 34J. Cheon, J.-S. Coron, J. Kim, M. Lee, T. Lepoint, M. Tibouchi, A. Yun.
    Batch Fully Homomorphic Encryption over the Integers, in: EUROCRYPT - 32nd Annual International Conference on the Theory and Applications of Cryptographic Techniques - 2013, Athens, Greece, T. Johansson, P. Q. Nguyen (editors), Lecture Notes in Computer Science, Springer, May 2013, vol. 7881, pp. 315-335. [ DOI : 10.1007/978-3-642-38348-9_20 ]
    http://hal.inria.fr/hal-00864327
  • 35C. Delerablée, T. Lepoint, P. Paillier, M. Rivain.
    White-Box Security Notions for Symmetric Encryption Schemes, in: SAC 2013 - Conference Selected Areas in Cryptography, Burnaby, British Columbia, Canada, August 2013.
    http://hal.inria.fr/hal-00872841
  • 36P. Derbez, P.-A. Fouque, J. Jean.
    Improved Key Recovery Attacks on Reduced-Round AES in the Single-Key Setting, in: EUROCRYPT 2013, Athens, Greece, May 2013, Publié à EUROCRYPT 2013.
    http://hal.inria.fr/hal-00870449
  • 37Y. Dodis, D. Pointcheval, S. Ruhault, D. Vergnaud, D. Wichs.
    Security Analysis of Pseudo-Random Number Generators with Input: /dev/random is not Robust, in: ACM CCS 2013 - 20th ACM Conference on Computer and Communications Security, Berlin, Germany, ACM, November 2013. [ DOI : 10.1145/2508859.2516653 ]
    http://hal.inria.fr/hal-00864431
  • 38L. Ducas, A. Durmus, T. Lepoint, V. Lyubashevsky.
    Lattice signatures and bimodal Gaussians, in: CRYPTO 2013 - 33rd Annual Cryptology Conference, Santa Barbara, United States, R. Canetti, J. A. Garay (editors), Lecture Notes in Computer Science, Springer, August 2013, vol. 8042, pp. 40-56. [ DOI : 10.1007/978-3-642-40041-4_3 ]
    http://hal.inria.fr/hal-00864298
  • 39M. Ferreira Abdalla, S. Belaid, P.-A. Fouque.
    Leakage-Resilient Symmetric Encryption via Re-keying, in: Cryptographic Hardware and Embedded Systems - CHES 2013, Santa Barbara, United States, G. Bertoni, J.-S. Coron (editors), Lecture Notes in Computer Science, Springer, 2013, vol. 8086, pp. 471-488. [ DOI : 10.1007/978-3-642-40349-1_27 ]
    http://hal.inria.fr/hal-00870955
  • 40M. Ferreira Abdalla, F. Benhamouda, O. Blazy, C. Chevalier, D. Pointcheval.
    SPHF-Friendly Non-Interactive Commitments, in: ASIACRYPT 2013, Bangalore, India, K. Sako, P. Sarkar (editors), Lecture Notes in Computer Science, Springer, December 2013, vol. 8269, pp. 214-234. [ DOI : 10.1007/978-3-642-42033-7_12 ]
    http://hal.inria.fr/hal-00915542
  • 41M. Ferreira Abdalla, F. Benhamouda, D. Pointcheval.
    Tighter Reductions for Forward-Secure Signature Scheme, in: Public-Key Cryptography (PKC 2013), Nara, Japan, K. Kurosawa, G. Hanaoka (editors), LNCS, Springer, February 2013, vol. 7778, pp. 292-311. [ DOI : 10.1007/978-3-642-36362-7_19 ]
    http://hal.inria.fr/hal-00790626
  • 42P.-A. Fouque, J. Jean, T. Peyrin.
    Structural Evaluation of AES and Chosen-Key Distinguisher of 9-round AES-128, in: CRYPTO 2013, Santa Barbara, United States, August 2013, Publié à CRYPTO 2013.
    http://hal.inria.fr/hal-00870453
  • 43P.-A. Fouque, D. Vergnaud, J.-C. Zapalowicz.
    Time/Memory/Data Tradeoffs for Variants of the RSA Problem, in: Computing and Combinatorics, 19th International Conference, COCOON 2013, Hangzhou, China, D.-Z. Du, G. Zhang (editors), Lecture Notes in Computer Science, Springer, 2013, vol. 7936, pp. 651-662. [ DOI : 10.1007/978-3-642-38768-5_57 ]
    http://hal.inria.fr/hal-00871319
  • 44A. Guillevic.
    Comparing the Pairing Efficiency over Composite-Order and Prime-Order Elliptic Curves, in: ACNS - 11th International Conference on Applied Cryptography and Network Security - 2013, Banff, Canada, April 2013.
    http://hal.inria.fr/hal-00812960
  • 45A. Guillevic, S. Ionica.
    Four-Dimensional GLV via the Weil Restriction, in: Asiacrypt - 19th Annual International Conference on the Theory and Application of Cryptology and Information Security, Bengalore, India, K. Sako, P. Sarkar (editors), Springer, September 2013.
    http://hal.inria.fr/hal-00864966
  • 46A. Guillevic, D. Vergnaud.
    Genus 2 Hyperelliptic Curve Families with Explicit Jacobian Order Evaluation and Pairing-Friendly Constructions, in: Pairing-Based Cryptography - Pairing 2012, Cologne, Germany, M. Ferreira Abdalla, T. Lange (editors), Lecture Notes in Computer Science, Springer, 2013, vol. 7708, pp. 234-253.
    http://hal.inria.fr/hal-00871327
  • 47J. Jean, M. Naya-Plasencia, T. Peyrin.
    Multiple Limited-Birthday Distinguishers and Applications, in: Selected Areas in Cryptography - SAC 2013, Vancouver, Canada, August 2013, To appear.
    http://hal.inria.fr/hal-00870452
  • 48J. Jean, I. Nikolic, T. Peyrin, L. Wang, S. Wu.
    Security Analysis of PRINCE, in: FSE 2013, Singapore, Singapore, March 2013, Publié à FSE 2013.
    http://hal.inria.fr/hal-00870448
  • 49T. Lepoint, J.-S. Coron, M. Tibouchi.
    Practical Multilinear Maps over the Integers, in: CRYPTO 2013 - 33rd Annual Cryptology Conference Advances in Cryptology, Santa-Barbara, United States, R. Canetti, J. A. Garay (editors), Lecture Notes in Computer Science, Springer, August 2013, vol. 8042, pp. 476-493. [ DOI : 10.1007/978-3-642-40041-4_26 ]
    http://hal.inria.fr/hal-00872773
  • 50T. Lepoint, P. Paillier.
    On the Minimal Number of Bootstrappings in Homomorphic Circuits, in: Workshop on Applied Homomorphic Cryptography, Okinawa, Japan, A. A. Adams, M. Brenner, M. Smith (editors), Lecture Notes in Computer Science, Springer, April 2013, vol. 7862, pp. 189-200. [ DOI : 10.1007/978-3-642-41320-9_13 ]
    http://hal.inria.fr/hal-00872833
  • 51T. Lepoint, M. Rivain, Y. De Mulder, B. Preneel, P. Roelse.
    Two Attacks on a White-Box AES Implementation, in: SAC 2013 - Conference Selected Areas in Cryptography, Burnaby, British Columbia, Canada, August 2013.
    http://hal.inria.fr/hal-00872844
  • 52V. Lyubashevsky, D. Masny.
    Man-in-the-Middle Secure Authentication Schemes from LPN and Weak PRFs, in: CRYPTO 2013 - 33rd Annual Cryptology Conference, Santa Barbara, United States, R. Canetti, J. A. Garay (editors), Lecture Notes in Computer Science, Springer, August 2013, vol. 8043, pp. 308-325. [ DOI : 10.1007/978-3-642-40084-1_18 ]
    http://hal.inria.fr/hal-00864299
  • 53V. Lyubashevsky, C. Peikert, O. Regev.
    A toolkit for Ring-LWE cryptography, in: EUROCRYPT - 32nd Annual International Conference on the Theory and Applications of Cryptographic Techniques - 2013, Athens, Greece, T. Johansson, P. Q. Nguyen (editors), Lecture Notes in Computer Science, Springer, May 2013, vol. 7881, pp. 35-54. [ DOI : 10.1007/978-3-642-38348-9_3 ]
    http://hal.inria.fr/hal-00864284
  • 54D. Maimut, C. Murdica, D. Naccache, M. Tibouchi.
    Fault Attacks on Projective-to-Affine Coordinates Conversion, in: COSADE 2013 - 4th International Workshop Constructive Side-Channel Analysis and Secure Design, Paris, France, Springer, 2013, pp. 46-61. [ DOI : 10.1007/978-3-642-40026-1_4 ]
    http://hal.inria.fr/hal-00934335
  • 55D. H. Phan, D. Pointcheval, V. C. Trinh.
    Multi-channel broadcast encryption, in: ASIA CCS '13 Proceedings of the 8th ACM SIGSAC symposium on Information, computer and communications security, Hangzhou, China, ACM, 2013, pp. 277-286. [ DOI : 10.1145/2484313.2484348 ]
    http://hal.inria.fr/hal-00864356

Conferences without Proceedings

  • 56S. Belaid, L. Bettale, E. Dottax, L. Genelle, F. Rondepierre.
    Differential Power Analysis of HMAC SHA-2 in the Hamming Weight Model, in: SECRYPT 2013 - 10th International Conference on Security and Cryptography, Reykjavik, Iceland, July 2013.
    http://hal.inria.fr/hal-00872410

Books or Proceedings Editing

  • 57M. Ferreira Abdalla, T. Lange (editors)
    Pairing-Based Cryptography - PAIRING 2012, Lecture Notes in Computer Science, Springer, 2013, vol. 7708, 333 p. [ DOI : 10.1007/978-3-642-36334-4 ]
    http://hal.inria.fr/hal-00915796
  • 58M. Ferreira Abdalla, C. Nita-Rotaru, R. Dahab (editors)
    CANS 2013, Lecture Notes in Computer Science, Springer, November 2013, vol. 8257, 349 p. [ DOI : 10.1007/978-3-319-02937-5 ]
    http://hal.inria.fr/hal-00915711

Internal Reports

  • 59E. Brier, D. Naccache, L.-Y. Xia.
    How to Sign Paper Contracts? Conjectures & Evidence Related to Equitable & Efficient Collaborative Task Scheduling, 2013, no IACR Cryptology ePrint Archive 2013: 432 (2013).
    http://hal.inria.fr/hal-00934338
  • 60H. Chabanne, J.-M. Cioranesco, V. Despiegel, J.-C. Fondeur, D. Naccache.
    Using Hamiltonian Totems as Passwords, 2013, no IACR Cryptology ePrint Archive 2013: 751 (2013).
    http://hal.inria.fr/hal-00934337
  • 61J.-L. Danger, S. Guilley, P. Hoogvorst, C. Murdica, D. Naccache.
    Dynamic Countermeasure Against the Zero Power Analysis, 2013, no IACR Cryptology ePrint Archive 2013: 764 (2013).
    http://hal.inria.fr/hal-00934336
  • 62R. Korkikian, D. Naccache, G. Ozari De Almeida.
    Instantaneous Frequency Analysis, 2013, no IACR Cryptology ePrint Archive 2013: 320 (2013).
    http://hal.inria.fr/hal-00934334