default search action
Christophe Petit 0001
Person information
- affiliation: Université libre de Bruxelles, Brussels, Belgium
- affiliation: University of Birmingham, UK
Other persons with the same name
- Christophe Petit — disambiguation page
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [j17]Thomas Decru, Tako Boris Fouotsa, Paul Frixons, Valerie Gilchrist, Christophe Petit:
Attacking trapdoors from matrix products. IACR Commun. Cryptol. 1(3): 43 (2024) - [j16]Jeremy Booher, Ross Bowden, Javad Doliskani, Tako Boris Fouotsa, Steven D. Galbraith, Sabrina Kunzweiler, Simon-Philipp Merz, Christophe Petit, Benjamin Smith, Katherine E. Stange, Yan Bo Ti, Christelle Vincent, José Felipe Voloch, Charlotte Weitkämper, Lukas Zobernig:
Failing to Hash Into Supersingular Isogeny Graphs. Comput. J. 67(8): 2702-2719 (2024) - [c43]Valerie Gilchrist, Laurane Marco, Christophe Petit, Gang Tang:
Solving the Tensor Isomorphism Problem for Special Orbits with Low Rank Points: Cryptanalysis and Repair of an Asiacrypt 2023 Commitment Scheme. CRYPTO (1) 2024: 141-173 - [c42]Benjamin Bencina, Péter Kutas, Simon-Philipp Merz, Christophe Petit, Miha Stopar, Charlotte Weitkämper:
Improved Algorithms for Finding Fixed-Degree Isogenies Between Supersingular Elliptic Curves. CRYPTO (5) 2024: 183-217 - [e1]Serge Vaudenay, Christophe Petit:
Progress in Cryptology - AFRICACRYPT 2024 - 15th International Conference on Cryptology in Africa, Douala, Cameroon, July 10-12, 2024, Proceedings. Lecture Notes in Computer Science 14861, Springer 2024, ISBN 978-3-031-64380-4 [contents] - [i47]Valerie Gilchrist, Laurane Marco, Christophe Petit, Gang Tang:
Solving the Tensor Isomorphism Problem for special orbits with low rank points: Cryptanalysis and repair of an Asiacrypt 2023 commitment scheme. IACR Cryptol. ePrint Arch. 2024: 337 (2024) - [i46]Thomas Decru, Tako Boris Fouotsa, Paul Frixons, Valerie Gilchrist, Christophe Petit:
Attacking trapdoors from matrix products. IACR Cryptol. ePrint Arch. 2024: 1332 (2024) - [i45]Sabrina Kunzweiler, Luciano Maino, Tomoki Moriya, Christophe Petit, Giacomo Pope, Damien Robert, Miha Stopar, Yan Bo Ti:
Radical 2-isogenies and cryptographic hash functions in dimensions 1, 2 and 3. IACR Cryptol. ePrint Arch. 2024: 1732 (2024) - 2023
- [j15]Ward Beullens, Luca De Feo, Steven D. Galbraith, Christophe Petit:
Proving knowledge of isogenies: a survey. Des. Codes Cryptogr. 91(11): 3425-3456 (2023) - [j14]Ayoub Otmani, Christophe Petit, Mehdi Tibouchi:
Guest Editorial: Guest Editorial on Cryptanalysis of (NIST PQC) post-quantum proposals. IET Inf. Secur. 17(2): 159-160 (2023) - [j13]Péter Kutas, Christophe Petit:
Torsion point attacks on 'SIDH-like' cryptosystems. IET Inf. Secur. 17(2): 161-170 (2023) - [j12]Vadym Kliuchnikov, Kristin E. Lauter, Romy M. Minko, Adam Paetznick, Christophe Petit:
Shorter quantum circuits via single-qubit gate approximation. Quantum 7: 1208 (2023) - [c41]Mingjie Chen, Muhammad Imran, Gábor Ivanyos, Péter Kutas, Antonin Leroux, Christophe Petit:
Hidden Stabilizers, the Isogeny to Endomorphism Ring Problem and the Cryptanalysis of pSIDH. ASIACRYPT (3) 2023: 99-130 - [c40]Tako Boris Fouotsa, Tomoki Moriya, Christophe Petit:
M-SIDH and MD-SIDH: Countering SIDH Attacks by Masking Information. EUROCRYPT (5) 2023: 282-309 - [c39]Mingjie Chen, Yi-Fu Lai, Abel Laval, Laurane Marco, Christophe Petit:
Malleable Commitments from Group Actions and Zero-Knowledge Proofs for Circuits Based on Isogenies. INDOCRYPT (1) 2023: 221-243 - [i44]Mingjie Chen, Muhammad Imran, Gábor Ivanyos, Péter Kutas, Antonin Leroux, Christophe Petit:
Hidden Stabilizers, the Isogeny To Endomorphism Ring Problem and the Cryptanalysis of pSIDH. CoRR abs/2305.19897 (2023) - [i43]Tako Boris Fouotsa, Tomoki Moriya, Christophe Petit:
M-SIDH and MD-SIDH: countering SIDH attacks by masking information. IACR Cryptol. ePrint Arch. 2023: 13 (2023) - [i42]Ward Beullens, Luca De Feo, Steven D. Galbraith, Christophe Petit:
Proving knowledge of isogenies - A survey. IACR Cryptol. ePrint Arch. 2023: 671 (2023) - [i41]Mingjie Chen, Muhammad Imran, Gábor Ivanyos, Péter Kutas, Antonin Leroux, Christophe Petit:
Hidden Stabilizers, the Isogeny To Endomorphism Ring Problem and the Cryptanalysis of pSIDH. IACR Cryptol. ePrint Arch. 2023: 779 (2023) - [i40]Benjamin Bencina, Péter Kutas, Simon-Philipp Merz, Christophe Petit, Miha Stopar, Charlotte Weitkämper:
Improved algorithms for finding fixed-degree isogenies between supersingular elliptic curves. IACR Cryptol. ePrint Arch. 2023: 1618 (2023) - [i39]Mingjie Chen, Yi-Fu Lai, Abel Laval, Laurane Marco, Christophe Petit:
Malleable Commitments from Group Actions and Zero-Knowledge Proofs for Circuits based on Isogenies. IACR Cryptol. ePrint Arch. 2023: 1710 (2023) - 2022
- [j11]Elisa Gorla, Daniela Mueller, Christophe Petit:
Stronger bounds on the cost of computing Gröbner bases for HFE systems. J. Symb. Comput. 109: 386-398 (2022) - [c38]Tako Boris Fouotsa, Christophe Petit:
A New Adaptive Attack on SIDH. CT-RSA 2022: 322-344 - [i38]Jeremy Booher, Ross Bowden, Javad Doliskani, Tako Boris Fouotsa, Steven D. Galbraith, Sabrina Kunzweiler, Simon-Philipp Merz, Christophe Petit, Benjamin Smith, Katherine E. Stange, Yan Bo Ti, Christelle Vincent, José Felipe Voloch, Charlotte Weitkämper, Lukas Zobernig:
Failing to hash into supersingular isogeny graphs. CoRR abs/2205.00135 (2022) - [i37]Vadym Kliuchnikov, Kristin E. Lauter, Romy M. Minko, Christophe Petit, Adam Paetznick:
Shorter quantum circuits. IACR Cryptol. ePrint Arch. 2022: 372 (2022) - [i36]Jeremy Booher, Ross Bowden, Javad Doliskani, Tako Boris Fouotsa, Steven D. Galbraith, Sabrina Kunzweiler, Simon-Philipp Merz, Christophe Petit, Benjamin Smith, Katherine E. Stange, Yan Bo Ti, Christelle Vincent, José Felipe Voloch, Charlotte Weitkämper, Lukas Zobernig:
Failing to hash into supersingular isogeny graphs. IACR Cryptol. ePrint Arch. 2022: 518 (2022) - [i35]Péter Kutas, Christophe Petit:
Torsion point attacks on "SIDH-like" cryptosystems. IACR Cryptol. ePrint Arch. 2022: 654 (2022) - 2021
- [j10]Marie Euler, Christophe Petit:
New results on quasi-subfield polynomials. Finite Fields Their Appl. 75: 101881 (2021) - [c37]Andrea Basso, Péter Kutas, Simon-Philipp Merz, Christophe Petit, Antonio Sanso:
Cryptanalysis of an Oblivious PRF from Supersingular Isogenies. ASIACRYPT (1) 2021: 160-184 - [c36]Luca De Feo, Cyprien Delpech de Saint Guilhem, Tako Boris Fouotsa, Péter Kutas, Antonin Leroux, Christophe Petit, Javier Silva, Benjamin Wesolowski:
Séta: Supersingular Encryption from Torsion Attacks. ASIACRYPT (4) 2021: 249-278 - [c35]Tako Boris Fouotsa, Christophe Petit:
SHealS and HealS: Isogeny-Based PKEs from a Key Validation Method for SIDH. ASIACRYPT (4) 2021: 279-307 - [c34]Victoria de Quehen, Péter Kutas, Chris Leonardi, Chloe Martindale, Lorenz Panny, Christophe Petit, Katherine E. Stange:
Improved Torsion-Point Attacks on SIDH Variants. CRYPTO (3) 2021: 432-470 - [c33]Péter Kutas, Simon-Philipp Merz, Christophe Petit, Charlotte Weitkämper:
One-Way Functions and Malleability Oracles: Hidden Shift Attacks on Isogeny-Based Protocols. EUROCRYPT (1) 2021: 242-271 - [c32]Tako Boris Fouotsa, Christophe Petit:
SimS: A Simplification of SiGamal. PQCrypto 2021: 277-295 - [i34]Tako Boris Fouotsa, Christophe Petit:
InSIDH: a Simplification of SiGamal. IACR Cryptol. ePrint Arch. 2021: 218 (2021) - [i33]Péter Kutas, Simon-Philipp Merz, Christophe Petit, Charlotte Weitkämper:
One-way functions and malleability oracles: Hidden shift attacks on isogeny-based protocols. IACR Cryptol. ePrint Arch. 2021: 282 (2021) - [i32]Andrea Basso, Péter Kutas, Simon-Philipp Merz, Christophe Petit, Antonio Sanso:
Cryptanalysis of an oblivious PRF from supersingular isogenies. IACR Cryptol. ePrint Arch. 2021: 706 (2021) - [i31]Tako Boris Fouotsa, Christophe Petit:
A New Adaptive Attack on SIDH. IACR Cryptol. ePrint Arch. 2021: 1322 (2021) - [i30]Tako Boris Fouotsa, Christophe Petit:
SHealS and HealS: isogeny-based PKEs from akey validation method for SIDH. IACR Cryptol. ePrint Arch. 2021: 1596 (2021) - 2020
- [j9]Ming-Deh A. Huang, Michiel Kosters, Christophe Petit, Sze Ling Yeo, Yang Yun:
Quasi-subfield Polynomials and the Elliptic Curve Discrete Logarithm Problem. J. Math. Cryptol. 14(1): 25-38 (2020) - [j8]Steven D. Galbraith, Christophe Petit, Javier Silva:
Identification Protocols and Signature Schemes Based on Supersingular Isogeny Problems. J. Cryptol. 33(1): 130-175 (2020) - [c31]Andrea Basso, Péter Kutas, Simon-Philipp Merz, Christophe Petit, Charlotte Weitkämper:
On Adaptive Attacks Against Jao-Urbanik's Isogeny-Based Protocol. AFRICACRYPT 2020: 195-213 - [c30]Luca De Feo, David Kohel, Antonin Leroux, Christophe Petit, Benjamin Wesolowski:
SQISign: Compact Post-quantum Signatures from Quaternions and Isogenies. ASIACRYPT (1) 2020: 64-93 - [c29]Cyprien Delpech de Saint Guilhem, Emmanuela Orsini, Christophe Petit, Nigel P. Smart:
Semi-commutative Masking: A Framework for Isogeny-Based Protocols, with an Application to Fully Secure Two-Round Isogeny-Based OT. CANS 2020: 235-258 - [c28]Simon-Philipp Merz, Romy M. Minko, Christophe Petit:
Another Look at Some Isogeny Hardness Assumptions. CT-RSA 2020: 496-511 - [c27]Steven D. Galbraith, Robert Granger, Simon-Philipp Merz, Christophe Petit:
On Index Calculus Algorithms for Subfield Curves. SAC 2020: 115-138 - [c26]Péter Kutas, Christophe Petit, Javier Silva:
Trapdoor DDH Groups from Pairings and Isogenies. SAC 2020: 431-450 - [i29]Péter Kutas, Chloe Martindale, Lorenz Panny, Christophe Petit, Katherine E. Stange:
Weak instances of SIDH variants under improved torsion-point attacks. CoRR abs/2005.14681 (2020) - [i28]Elisa Gorla, Daniela Müller, Christophe Petit:
Stronger bounds on the cost of computing Groebner bases for HFE systems. CoRR abs/2011.01050 (2020) - [i27]Andrea Basso, Péter Kutas, Simon-Philipp Merz, Christophe Petit, Charlotte Weitkämper:
On Adaptive Attacks against Jao-Urbanik's Isogeny-Based Protocol. IACR Cryptol. ePrint Arch. 2020: 244 (2020) - [i26]Péter Kutas, Chloe Martindale, Lorenz Panny, Christophe Petit, Katherine E. Stange:
Weak instances of SIDH variants under improved torsion-point attacks. IACR Cryptol. ePrint Arch. 2020: 633 (2020) - [i25]Luca De Feo, David Kohel, Antonin Leroux, Christophe Petit, Benjamin Wesolowski:
SQISign: compact post-quantum signatures from quaternions and isogenies. IACR Cryptol. ePrint Arch. 2020: 1240 (2020) - [i24]Steven D. Galbraith, Robert Granger, Simon-Philipp Merz, Christophe Petit:
On Index Calculus Algorithms for Subfield Curves. IACR Cryptol. ePrint Arch. 2020: 1315 (2020) - [i23]Elisa Gorla, Daniela Müller, Christophe Petit:
Stronger bounds on the cost of computing Groebner bases for HFE systems. IACR Cryptol. ePrint Arch. 2020: 1376 (2020)
2010 – 2019
- 2019
- [c25]Luca De Feo, Simon Masson, Christophe Petit, Antonio Sanso:
Verifiable Delay Functions from Supersingular Isogenies and Pairings. ASIACRYPT (1) 2019: 248-277 - [c24]Kristin E. Lauter, Christophe Petit:
Supersingular isogeny graphs in cryptography. BCC 2019: 143-166 - [c23]Simon-Philipp Merz, Christophe Petit:
Factoring Products of Braids via Garside Normal Form. Public Key Cryptography (2) 2019: 646-678 - [i22]Marie Euler, Christophe Petit:
Expanding the use of quasi-subfield polynomials. CoRR abs/1909.11326 (2019) - [i21]Luca De Feo, Simon Masson, Christophe Petit, Antonio Sanso:
Verifiable Delay Functions from Supersingular Isogenies and Pairings. IACR Cryptol. ePrint Arch. 2019: 166 (2019) - [i20]Simon-Philipp Merz, Romy M. Minko, Christophe Petit:
Another look at some isogeny hardness assumptions. IACR Cryptol. ePrint Arch. 2019: 950 (2019) - [i19]Péter Kutas, Christophe Petit, Javier Silva:
Trapdoor DDH groups from pairings and isogenies. IACR Cryptol. ePrint Arch. 2019: 1290 (2019) - [i18]Cyprien Delpech de Saint Guilhem, Péter Kutas, Christophe Petit, Javier Silva:
SÉTA: Supersingular Encryption from Torsion Attacks. IACR Cryptol. ePrint Arch. 2019: 1291 (2019) - 2018
- [j7]Eduardo Carvalho Pinto, Christophe Petit:
Better path-finding algorithms in LPS Ramanujan graphs. J. Math. Cryptol. 12(4): 191-202 (2018) - [c22]Kirsten Eisenträger, Sean Hallgren, Kristin E. Lauter, Travis Morrison, Christophe Petit:
Supersingular Isogeny Graphs and Endomorphism Rings: Reductions and Solutions. EUROCRYPT (3) 2018: 329-368 - [c21]Daniel Hart, DoHoon Kim, Giacomo Micheli, Guillermo Pascual-Perez, Christophe Petit, Yuxuan Quek:
A Practical Cryptanalysis of WalnutDSA TM. Public Key Cryptography (1) 2018: 381-406 - [i17]Kirsten Eisenträger, Sean Hallgren, Kristin E. Lauter, Travis Morrison, Christophe Petit:
Supersingular isogeny graphs and endomorphism rings: reductions and solutions. IACR Cryptol. ePrint Arch. 2018: 371 (2018) - [i16]Cyprien Delpech de Saint Guilhem, Emmanuela Orsini, Christophe Petit, Nigel P. Smart:
Secure Oblivious Transfer from Semi-Commutative Masking. IACR Cryptol. ePrint Arch. 2018: 648 (2018) - [i15]Simon-Philipp Merz, Christophe Petit:
On the (non) obfuscating power of Garside Normal Forms. IACR Cryptol. ePrint Arch. 2018: 1142 (2018) - 2017
- [j6]Hyungrok Jo, Christophe Petit, Tsuyoshi Takagi:
Full Cryptanalysis of Hash Functions Based on Cubic Ramanujan Graphs. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 100-A(9): 1891-1899 (2017) - [c20]Steven D. Galbraith, Christophe Petit, Javier Silva:
Identification Protocols and Signature Schemes Based on Supersingular Isogeny Problems. ASIACRYPT (1) 2017: 3-33 - [c19]Christophe Petit:
Faster Algorithms for Isogeny Problems Using Torsion Point Images. ASIACRYPT (2) 2017: 330-353 - [i14]Christophe Petit, Kristin E. Lauter:
Hard and Easy Problems for Supersingular Isogeny Graphs. IACR Cryptol. ePrint Arch. 2017: 962 (2017) - [i13]Daniel Hart, DoHoon Kim, Giacomo Micheli, Guillermo Pascual-Perez, Christophe Petit, Yuxuan Quek:
A Practical Cryptanalysis of WalnutDSA. IACR Cryptol. ePrint Arch. 2017: 1160 (2017) - 2016
- [c18]Steven D. Galbraith, Christophe Petit, Barak Shani, Yan Bo Ti:
On the Security of Supersingular Isogeny Cryptosystems. ASIACRYPT (1) 2016: 63-91 - [c17]Christophe Petit, Jean-Jacques Quisquater:
Cryptographic Hash Functions and Expander Graphs: The End of the Story? The New Codebreakers 2016: 304-311 - [c16]Jonathan Bootle, Andrea Cerulli, Pyrros Chaidos, Jens Groth, Christophe Petit:
Efficient Zero-Knowledge Arguments for Arithmetic Circuits in the Discrete Log Setting. EUROCRYPT (2) 2016: 327-357 - [c15]Christophe Petit, Michiel Kosters, Ange Messeng:
Algebraic Approaches for the Elliptic Curve Discrete Logarithm Problem over Prime Fields. Public Key Cryptography (2) 2016: 3-18 - [c14]James H. Davenport, Christophe Petit, Benjamin Pring:
A Generalised Successive Resultants Algorithm. WAIFI 2016: 105-124 - [i12]Jonathan Bootle, Andrea Cerulli, Pyrros Chaidos, Jens Groth, Christophe Petit:
Efficient Zero-Knowledge Arguments for Arithmetic Circuits in the Discrete Log Setting. IACR Cryptol. ePrint Arch. 2016: 263 (2016) - [i11]Steven D. Galbraith, Christophe Petit, Barak Shani, Yan Bo Ti:
On the Security of Supersingular Isogeny Cryptosystems. IACR Cryptol. ePrint Arch. 2016: 859 (2016) - [i10]Steven D. Galbraith, Christophe Petit, Javier Silva:
Signature Schemes Based On Supersingular Isogeny Problems. IACR Cryptol. ePrint Arch. 2016: 1154 (2016) - 2015
- [j5]Luca De Feo, Christophe Petit, Michaël Quisquater:
Deterministic root finding in finite fields. ACM Commun. Comput. Algebra 49(3): 87-89 (2015) - [c13]Jonathan Bootle, Andrea Cerulli, Pyrros Chaidos, Essam Ghadafi, Jens Groth, Christophe Petit:
Short Accountable Ring Signatures Based on DDH. ESORICS (1) 2015: 243-265 - [i9]Yun-Ju Huang, Christophe Petit, Naoyuki Shinohara, Tsuyoshi Takagi:
On Generalized First Fall Degree Assumptions. IACR Cryptol. ePrint Arch. 2015: 358 (2015) - [i8]Jonathan Bootle, Andrea Cerulli, Pyrros Chaidos, Essam Ghadafi, Jens Groth, Christophe Petit:
Short Accountable Ring Signatures Based on DDH. IACR Cryptol. ePrint Arch. 2015: 643 (2015) - 2014
- [j4]Christophe Petit:
Towards factoring in $${SL(2, \, \mathbb{F}_{2^n})}$$. Des. Codes Cryptogr. 71(3): 409-431 (2014) - [j3]Timothy J. Hodges, Christophe Petit, Jacob Schlather:
First fall degree and Weil descent. Finite Fields Their Appl. 30: 155-177 (2014) - [j2]Christophe Petit:
Finding roots in with the successive resultants algorithm. LMS J. Comput. Math. 17(Theory): 203-217 (2014) - [j1]David Kohel, Kristin E. Lauter, Christophe Petit, Jean-Pierre Tignol:
On the quaternion -isogeny path problem. LMS J. Comput. Math. 17(Theory): 418-432 (2014) - [i7]David Kohel, Kristin E. Lauter, Christophe Petit, Jean-Pierre Tignol:
On the quaternion ℓ-isogeny path problem. IACR Cryptol. ePrint Arch. 2014: 505 (2014) - 2013
- [c12]Yun-Ju Huang, Christophe Petit, Naoyuki Shinohara, Tsuyoshi Takagi:
Improvement of Faugère et al.'s Method to Solve ECDLP. IWSEC 2013: 115-132 - 2012
- [c11]Christophe Petit, Jean-Jacques Quisquater:
On Polynomial Systems Arising from a Weil Descent. ASIACRYPT 2012: 451-466 - [c10]François-Xavier Standaert, Christophe Petit, Nicolas Veyrat-Charvillon:
Masking with Randomized Look Up Tables - Towards Preventing Side-Channel Attacks of All Orders. Cryptography and Security 2012: 283-299 - [c9]Jean-Charles Faugère, Ludovic Perret, Christophe Petit, Guénaël Renault:
Improving the Complexity of Index Calculus Algorithms in Elliptic Curves over Binary Fields. EUROCRYPT 2012: 27-44 - [i6]Christophe Petit, Jean-Jacques Quisquater:
On Polynomial Systems Arising from a Weil Descent. IACR Cryptol. ePrint Arch. 2012: 146 (2012) - 2011
- [c8]Marcel Medwed, Christophe Petit, Francesco Regazzoni, Mathieu Renauld, François-Xavier Standaert:
Fresh Re-keying II: Securing Multiple Parties against Side-Channel and Fault Attacks. CARDIS 2011: 115-132 - [r1]Christophe Petit, Jean-Jacques Quisquater:
Cayley Hash Functions. Encyclopedia of Cryptography and Security (2nd Ed.) 2011: 183-184 - [i5]Jean-Charles Faugère, Ludovic Perret, Christophe Petit, Guénaël Renault:
New Subexponential Algorithms for Factoring in SL(2, fq). IACR Cryptol. ePrint Arch. 2011: 598 (2011) - [i4]Christophe Petit, Jean-Jacques Quisquater:
Rubik's for cryptographers. IACR Cryptol. ePrint Arch. 2011: 638 (2011) - 2010
- [c7]Julien Cathalo, Christophe Petit:
One-Time Trapdoor One-Way Functions. ISC 2010: 283-298 - [c6]Christophe Petit, Jean-Jacques Quisquater:
Preimages for the Tillich-Zémor Hash Function. Selected Areas in Cryptography 2010: 282-301
2000 – 2009
- 2009
- [c5]Christophe Petit, Jean-Jacques Quisquater, Jean-Pierre Tillich, Gilles Zémor:
Hard and Easy Components of Collision Search in the Zémor-Tillich Hash Function: New Attacks and Reduced Variants with Equivalent Security. CT-RSA 2009: 182-194 - [i3]Giacomo de Meulenaer, Christophe Petit, Jean-Jacques Quisquater:
Hardware Implementations of a Variant of the Zémor-Tillich Hash Function: Can a Provably Secure Hash Function be very efficient ? IACR Cryptol. ePrint Arch. 2009: 229 (2009) - 2008
- [c4]Christophe Petit, François-Xavier Standaert, Olivier Pereira, Tal Malkin, Moti Yung:
A block cipher based pseudo random number generator secure against side-channel key recovery. AsiaCCS 2008: 56-65 - [c3]Chong Hee Kim, Philippe Bulens, Christophe Petit, Jean-Jacques Quisquater:
Fault Attacks on Public Key Elements: Application to DLP-Based Schemes. EuroPKI 2008: 182-195 - [c2]Christophe Petit, Nicolas Veyrat-Charvillon, Jean-Jacques Quisquater:
Efficiency and pseudo-randomness of a variant of Zémor-Tillich hash function. ICECS 2008: 906-909 - [c1]Christophe Petit, Kristin E. Lauter, Jean-Jacques Quisquater:
Full Cryptanalysis of LPS and Morgenstern Hash Functions. SCN 2008: 263-277 - [i2]Christophe Petit, Kristin E. Lauter, Jean-Jacques Quisquater:
Full Cryptanalysis of LPS and Morgenstern Hash Function. IACR Cryptol. ePrint Arch. 2008: 173 (2008) - 2007
- [i1]Christophe Petit, François-Xavier Standaert, Olivier Pereira, Tal Malkin, Moti Yung:
A Block Cipher based PRNG Secure Against Side-Channel Key Recovery. IACR Cryptol. ePrint Arch. 2007: 356 (2007)
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-11-11 22:24 CET by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint