Members
Overall Objectives
Research Program
New Results
Partnerships and Cooperations
Dissemination
Bibliography
XML PDF e-pub
PDF e-Pub


Bibliography

Major publications by the team in recent years
  • 1Advances in Cryptology - EUROCRYPT 2014, Lecture Notes in Computer Science, Springer, Copenhague, Denmark, May 2014, vol. 8441. [ DOI : 10.1007/978-3-642-55220-5 ]
    https://hal.inria.fr/hal-01104168
  • 2J. Bi, Q. Cheng, M. Rojas.
    Sub-linear root detection, and new hardness results, for sparse polynomials over finite fields, in: ISSAC '13 - 38th international symposium on International symposium on symbolic and algebraic computation, Boston, United States, M. B. Monagan, G. Cooperman, M. Giesbrecht (editors), ACM, June 2013, pp. 61-68. [ DOI : 10.1145/2465506.2465514 ]
    http://hal.inria.fr/hal-00922224
  • 3J. Bi, J.-S. Coron, J.-C. Faugère, P. Q. Nguyen, G. Renault, R. Zeitoun.
    Rounding and Chaining LLL: Finding Faster Small Roots of Univariate Polynomial Congruences, in: PKC 2014 - 17th IACR International Conference on Practice and Theory of Public-Key Cryptography, Buenos Aires, Argentina, Springer, 2014.
    http://hal.inria.fr/hal-00926902
  • 4J. Bi, M. Liu, X. Wang.
    Cryptanalysis of a homomorphic encryption scheme from ISIT 2008, in: ISIT 2012 - IEEE International Symposium on Information Theory, Cambridge, États-Unis, IEEE, July 2012, pp. 2152 - 2156. [ DOI : 10.1109/ISIT.2012.6283832 ]
    http://hal.inria.fr/hal-00922226
  • 5Y. Chen, P. Q. Nguyen.
    Faster Algorithms for Approximate Common Divisors: Breaking Fully-Homomorphic-Encryption Challenges over the Integers, in: EUROCRYPT 2012, Cambridge, Royaume-Uni, D. Pointcheval, T. Johansson (editors), Lecture Notes in Computer Science, Springer, April 2012, vol. 7237, pp. 502-519. [ DOI : 10.1007/978-3-642-29011-4_30 ]
    http://hal.inria.fr/hal-00864374
  • 6L. Ducas, P. Q. Nguyen.
    Learning a Zonotope and More: Cryptanalysis of NTRUSign Countermeasures, in: ASIACRYPT 2012 - 18th International Conference on the Theory and Application of Cryptology and Information Security, Beijing, Chine, X. Wang, K. Sako (editors), Lecture Notes in Computer Science, Springer, December 2012, vol. 7658, pp. 433-450. [ DOI : 10.1007/978-3-642-34961-4_27 ]
    http://hal.inria.fr/hal-00864359
  • 7K. Jia, L. Li, C. Rechberger, J. Chen, X. Wang.
    Improved Cryptanalysis of the Block Cipher KASUMI, in: SAC 2012 - 19th International Conference Selected Areas in Cryptography, Windsor, Canada, L. R. Knudsen, H. Wu (editors), Lecture Notes in Computer Science, Springer, August 2012, vol. 7707, pp. 222-233. [ DOI : 10.1007/978-3-642-35999-6_15 ]
    http://hal.inria.fr/hal-00922230
  • 8T. Johansson, P. Q. Nguyen.
    Advances in Cryptology – EUROCRYPT 2013, Lecture Notes in Computer Science, Springer, May 2013, vol. 7881, 736 p. [ DOI : 10.1007/978-3-642-38348-9 ]
    http://hal.inria.fr/hal-00922221
  • 9L. Li, K. Jia, X. Wang.
    Improved Single-Key Attacks on 9-Round AES-192/256, in: FSE 2014 (21st International Workshop on Fast Software Encryption), Londres, United Kingdom, Lecture Notes in Computer Science, Springer, March 2014.
    http://hal.inria.fr/hal-00936032
  • 10Y. Liu, L. Li, D. Gu, X. Wang, Z. Liu, J. Chen, W. Li.
    New Observations on Impossible Differential Cryptanalysis of Reduced-Round Camellia, in: FSE 2012 - 19th International Workshop Fast Software Encryption, Washington, États-Unis, A. Canteaut (editor), Lecture Notes in Computer Science, Springer, March 2012, vol. 7549. [ DOI : 10.1007/978-3-642-34047-5_6 ]
    http://hal.inria.fr/hal-00922229
  • 11X. Wang, K. Sako.
    Advances in Cryptology - ASIACRYPT 2012, Lecture Notes in Computer Science, Springer, December 2012, vol. 7658, 780 p. [ DOI : 10.1007/978-3-642-34961-4 ]
    http://hal.inria.fr/hal-00922232
Publications of the year

Articles in International Peer-Reviewed Journals

  • 12J. Bi, Q. Cheng.
    Lower bounds of shortest vector lengths in random NTRU lattices, in: Theoretical Computer Science, 2014, vol. 560, no 2, pp. 121–130. [ DOI : 10.1016/j.tcs.2014.10.011 ]
    https://hal.inria.fr/hal-01110352
  • 13J. Li, P. Q. Nguyen.
    Approximating the densest sublattice from Rankin's inequality, in: LMS Journal of Computation and Mathematics, August 2014, vol. 7, no A, pp. 92-111, Proceedings of Algorithmic Number Theory Symposium XI, GyeongJu, Korea, 6-11 August 2014. [ DOI : 10.1112/S1461157014000333 ]
    https://hal.inria.fr/hal-01057710
  • 14M. Liu, X. Wang, G. Xu, X. Zheng.
    A note on BDD problems with λ2-gap, in: Information Processing Letters, 2014, vol. 114, no 1-2, pp. 9-12. [ DOI : 10.1016/j.ipl.2013.10.004 ]
    https://hal.inria.fr/hal-00922234
  • 15Z. Wang, H. Yu, X. Wang.
    Cryptanalysis of GOST R hash function, in: Information Processing Letters (IPL), 2014, vol. 114, no 2, 8 p. [ DOI : 10.1016/j.ipl.2014.07.007 ]
    https://hal.inria.fr/hal-01110356
  • 16W. Wei, C. Tian, X. Wang.
    New transference theorems on lattices possessing nϵ-unique shortest vectors, in: Discrete Mathematics, February 2014, vol. 315-316, pp. 144-155. [ DOI : 10.1016/j.disc.2013.10.020 ]
    https://hal.inria.fr/hal-00922225

Invited Conferences

  • 17P. Q. Nguyen.
    The Algorithmic Revolution in Geometry of Numbers, in: The First NTU-VIASM Workshop on Discrete Mathematics, Hanoi, Vietnam, VIASM, December 2014.
    https://hal.inria.fr/hal-01110363

International Conferences with Proceedings

  • 18J. Bi, J.-S. Coron, J.-C. Faugère, P. Q. Nguyen, G. Renault, R. Zeitoun.
    Rounding and Chaining LLL: Finding Faster Small Roots of Univariate Polynomial Congruences, in: PKC 2014 - 17th IACR International Conference on Practice and Theory of Public-Key Cryptography, Buenos Aires, Argentina, H. Krawczyk (editor), Springer, March 2014, vol. 8383, pp. 185-202. [ DOI : 10.1007/978-3-642-54631-0_11 ]
    https://hal.inria.fr/hal-00926902
  • 19G. Hu, Y. Pan, F. Zhang.
    Solving Random Subset Sum Problem by lp-norm SVP Oracle, in: PKC 2014 - 17th IACR International Conference on Practice and Theory of Public-Key Cryptography (2014), Buenos Aires, Argentina, PKC 2014 - 17th IACR International Conference on Practice and Theory of Public-Key Cryptography (2014), Springer, March 2014.
    https://hal.inria.fr/hal-00936030
  • 20L. Li, K. Jia, X. Wang.
    Improved Single-Key Attacks on 9-Round AES-192/256, in: FSE 2014 (21st International Workshop on Fast Software Encryption), Londres, United Kingdom, Springer, March 2014.
    https://hal.inria.fr/hal-00936032
  • 21Y. Pan, Y. Deng.
    A New Attack against the Selvi-Vivek-Rangan Deterministic Identity Based Signature Scheme from ACISP 2012, in: ACISP 2014-19th Australasian Conference on Information Security and Privacy, Wollongong, Australia, ACISP 2014-19th Australasian Conference on Information Security and Privacy, Lecture Notes in Computer Science, Springer, July 2014, vol. 8544. [ DOI : 10.1007/978-3-319-08344-5_10 ]
    https://hal.inria.fr/hal-01104173

Scientific Books (or Scientific Book chapters)

  • 22Advances in Cryptology - EUROCRYPT 2014, Lecture Notes in Computer Science, Springer, Copenhague, Denmark, May 2014, vol. 8441. [ DOI : 10.1007/978-3-642-55220-5 ]
    https://hal.inria.fr/hal-01104168
References in notes
  • 23A. Biryukov, D. Khovratovich.
    Related-Key Cryptanalysis of the Full AES-192 and AES-256, in: Proc. ASIACRYPT '09, Lecture Notes in Computer Science, Springer, 2009, vol. 5912, pp. 1-18.
  • 24A. Biryukov, D. Khovratovich, I. Nikolic.
    Distinguisher and Related-Key Attack on the Full AES-256, in: Proc. CRYPTO '09, Lecture Notes in Computer Science, Springer, 2009, vol. 5677, pp. 231-249.
  • 25Y. Chen, P. Q. Nguyen.
    BKZ 2.0: Better Lattice Security Estimates, in: Advances in Cryptology - Proc. ASIACRYPT '11, Lecture Notes in Computer Science, Springer, 2011.
  • 26N. Gama, P. Q. Nguyen, O. Regev.
    Lattice Enumeration Using Extreme Pruning, in: Advances in Cryptology - Proc. EUROCRYPT '10, Lecture Notes in Computer Science, Springer, 2010, vol. 6110, pp. 257-278.
  • 27S. Garg, C. Gentry, S. Halevi.
    Candidate Multilinear Maps from Ideal Lattices, in: Advances in Cryptology - Proc. EUROCRYPT 2013, 32nd Annual International Conference on the Theory and Applications of Cryptographic, Lecture Notes in Computer Science, Springer, 2013, vol. 7881, pp. 1-17.
  • 28S. Garg, C. Gentry, S. Halevi, M. Raykova, A. Sahai, B. Waters.
    Candidate Indistinguishability Obfuscation and Functional Encryption for all Circuits, in: 54th Annual IEEE Symposium on Foundations of Computer Science, Proc. FOCS 2013, 26-29 October, 2013, Berkeley, CA, USA, IEEE Computer Society, 2013, pp. 40-49.
  • 29C. Gentry.
    Fully homomorphic encryption using ideal lattices, in: Proc. STOC '09, ACM, 2009, pp. 169-178.
  • 30P. Sepehrdad, S. Vaudenay, M. Vuagnoux.
    Statistical Attack on RC4 - Distinguishing WPA, in: Proc. EUROCRYPT '11, Lecture Notes in Computer Science, Springer, 2011, vol. 6632, pp. 343-363.