Antoine Joux
#26,686
Most Influential Person Now
French cryptographer
Antoine Joux's AcademicInfluence.com Rankings
Antoine Jouxcomputer-science Degrees
Computer Science
#1350
World Rank
#1397
Historical Rank
Software Engineering
#289
World Rank
#295
Historical Rank
Database
#2117
World Rank
#2226
Historical Rank
Download Badge
Computer Science
Antoine Joux's Degrees
- PhD Computer Science Paris-Saclay University
Similar Degrees You Can Earn
Why Is Antoine Joux Influential?
(Suggest an Edit or Addition)According to Wikipedia, Antoine Joux is a French cryptographer, one of the three 2013 Gödel Prize laureates., specifically cited for his paper A one round protocol for tripartite Diffie-Hellman. He was at the Université de Versailles Saint-Quentin-en-Yvelines and researcher in the CRYPT team of the laboratory of computer science PRISM of CNRS, currently he is Chair of Cryptology of the Fondation partenariale of UPMC, professeur associé at the Laboratoire d'informatique de Paris 6, and Senior Crypto-Security Expert at CryptoExperts.
Antoine Joux's Published Works
Published Works
- A One Round Protocol for Tripartite Diffie–Hellman (2000) (1501)
- Algebraic Cryptanalysis of Hidden Field Equation (HFE) Cryptosystems Using Gröbner Bases (2003) (445)
- Multicollisions in Iterated Hash Functions. Application to Cascaded Constructions (2004) (437)
- Decoding Random Binary Linear Codes in 2n/20: How 1+1=0 Improves Information Set Decoding (2012) (332)
- Differential Collisions in SHA-0 (1998) (319)
- Collisions of SHA-0 and Reduced SHA-1 (2005) (269)
- A Heuristic Quasi-Polynomial Algorithm for Discrete Logarithm in Finite Fields of Small Characteristic (2014) (267)
- The Weil and Tate Pairings as Building Blocks for Public Key Cryptosystems (2002) (246)
- Separating Decision Diffie–Hellman from Computational Diffie–Hellman in Cryptographic Groups (2003) (243)
- Separating Decision Diffie-Hellman from Diffie-Hellman in cryptographic groups (2001) (213)
- Improved low-density subset sum algorithms (1992) (211)
- A New Index Calculus Algorithm with Complexity $$L(1/4+o(1))$$ in Small Characteristic (2013) (188)
- Lattice Reduction: A Toolbox for the Cryptanalyst (1998) (172)
- Fast Correlation Attacks: An Algorithmic Point of View (2002) (155)
- New Generic Algorithms for Hard Knapsacks (2010) (148)
- The Number Field Sieve in the Medium Prime Case (2006) (140)
- Algorithmic Cryptanalysis (2009) (124)
- The Function Field Sieve in the Medium Prime Case (2006) (114)
- Improvements to the general number field sieve for discrete logarithms in prime fields. A comparison with the gaussian integer method (2003) (110)
- On the Security of Randomized CBC-MAC Beyond the Birthday Paradox Limit: A New Construction (2002) (108)
- Improved Generic Algorithms for Hard Knapsacks (2011) (103)
- Why Textbook ElGamal and RSA Encryption Are Insecure (2000) (98)
- Hash Functions and the (Amplified) Boomerang Attack (2007) (95)
- A Chosen-Ciphertext Attack against NTRU (2000) (92)
- A quasi-polynomial algorithm for discrete logarithm in finite fields of small characteristic (2013) (83)
- Authentication Failures in NIST version of GCM (2006) (81)
- Faster Index Calculus for the Medium Prime Case Application to 1175-bit and 1425-bit Finite Fields (2013) (81)
- Inverting HFE Is Quasipolynomial (2006) (78)
- The Function Field Sieve Is Quite Special (2002) (74)
- Blockwise-Adaptive Attackers: Revisiting the (In)Security of Some Provably Secure Encryption Models: CBC, GEM, IACBC (2002) (66)
- Another Approach to Pairing Computation in Edwards Coordinates (2008) (61)
- Multi-user Collisions: Applications to Discrete Logarithm, Even-Mansour and PRINCE (2014) (57)
- Elliptic Curve Discrete Logarithm Problem over Small Degree Extension Fields (2011) (55)
- Towards Super-Exponential Side-Channel Security with Efficient Leakage-Resilient PRFs (2012) (54)
- Fault Attacks on RSA Signatures with Partially Unknown Messages (2009) (46)
- Authenticated On-Line Encryption (2003) (45)
- Cover and Decomposition Index Calculus on Elliptic Curves Made Practical - Application to a Previously Unreachable Curve over $\mathbb{F}_{p^6}$ (2012) (45)
- Collisions in SHA-0 (2004) (44)
- A Crossbred Algorithm for Solving Boolean Polynomial Systems (2017) (44)
- A Statistical Attack on RC6 (2000) (44)
- The Special Number Field Sieve in 𝔽pn - Application to Pairing-Friendly Constructions (2013) (43)
- A sieve algorithm based on overlattices (2014) (42)
- Injective Encodings to Elliptic Curves (2013) (41)
- The Past, Evolving Present, and Future of the Discrete Logarithm (2014) (40)
- Improving the Polynomial time Precomputation of Frobenius Representation Discrete Logarithm Algorithms - Simplified Setting for Small Characteristic Finite Fields (2014) (38)
- Cryptanalysis of a Provably Secure Cryptographic Hash Function (2004) (37)
- Pairing the volcano (2011) (36)
- Speeding-up lattice sieving without increasing the memory, using sub-quadratic nearest neighbor search (2015) (35)
- A New Public-Key Cryptosystem via Mersenne Numbers (2018) (34)
- When e-th Roots Become Easier Than Factoring (2007) (34)
- Toward a Rigorous Variation of Coppersmith's Algorithm on Three Variables (2007) (30)
- Report on the AES Candidates (1999) (30)
- Cryptanalysis of the RSA Subgroup Assumption from TCC 2005 (2011) (29)
- Advances in Cryptology - EUROCRYPT 2009 (2009) (28)
- A Variant of the F4 Algorithm (2011) (27)
- Galois LFSR, Embedded Devices and Side Channel Weaknesses (2006) (25)
- Algebraic and Correlation Attacks against Linearly Filtered Non Linear Feedback Shift Registers (2009) (25)
- Blockwise Adversarial Model for On-line Ciphers and Symmetric Encryption Schemes (2004) (24)
- Improving the Critical Density of the Lagarias-Odlyzko Attack Against Subset Sum Problems (1991) (23)
- Chosen-Ciphertext Attacks Against MOSQUITO (2006) (23)
- "Chinese & Match", an alternative to Atkin's "Match and Sort" method used in the SEA algorithm (2001) (22)
- Symmetrized Summation Polynomials: Using Small Order Torsion Points to Speed Up Elliptic Curve Index Calculus (2014) (22)
- Cryptanalysis of the Tractable Rational Map Cryptosystem (2005) (21)
- Improved Generic Algorithms for 3-Collisions (2009) (21)
- A Practical Attack against Knapsack based Hash Functions (Extended Abstract) (1994) (21)
- Technical history of discrete logarithms in small characteristic finite fields (2016) (20)
- Oracle-Assisted Static Diffie-Hellman Is Easier Than Discrete Logarithms (2009) (20)
- A family of weak keys in HFE and the corresponding practical key-recovery (2012) (19)
- A Chosen IV Attack Against Turing (2003) (19)
- Cryptanalysis of the EMD Mode of Operation (2003) (18)
- The Special Number Field Sieve in $\mathbb{F}_{p^{n}}$ (2013) (18)
- Solving shortest and closest vector problems: The decomposition approach (2013) (18)
- Factoring pq2 with Quadratic Forms: Nice Cryptanalyses (2009) (18)
- New Attacks against Standardized MACs (2003) (17)
- Loosening the KNOT (2003) (17)
- Optimal quantum-programmable projective measurement with linear optics (2018) (16)
- Fast Software Encryption: 18th International Workshop, FSE 2011, Lyngby, Denmark, February 13-16, 2011, Revised Selected Papers (2011) (15)
- Cryptanalysis of PKP: A New Approach (2001) (15)
- Shared permutation for syndrome decoding: new zero-knowledge protocol and code-based signature (2022) (14)
- The action of a few permutations on r-tuples is quickly transitive (1998) (13)
- Introduction to Identity-Based Cryptography (2009) (13)
- Two Attacks Against the HBB Stream Cipher (2005) (13)
- A NICE Cryptanalysis (2000) (13)
- Cryptanalysis of the Hidden Matrix Cryptosystem (2010) (13)
- The Cryptanalysis of a New Public-Key Cryptosystem Based on Modular Knapsacks (1991) (13)
- Cryptanalysis of Another Knapsack Cryptosystem (1991) (13)
- Syndrome Decoding in the Head: Shorter Signatures from Zero-Knowledge Proofs (2022) (12)
- Nearly Sparse Linear Algebra and application to Discrete Logarithms Computations (2016) (12)
- Counting points on elliptic curves in medium characteristic (2006) (12)
- On a Dual/Hybrid Approach to Small Secret LWE - A Dual/Enumeration Technique for Learning with Errors and Application to Security Estimates of FHE Schemes (2020) (12)
- Cryptanalysis of SHA-0 and Reduced SHA-1 (2014) (11)
- How to Securely Compute with Noisy Leakage in Quasilinear Complexity (2018) (10)
- Advances in cryptology : EUROCRYPT 2009 : 28th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Cologne, Germany, April 26-30, 2009 : proceedings (2009) (9)
- Character Sums Linked To Elliptic-Curves With Complex Multiplication (1995) (9)
- A Tutorial on High Performance Computing Applied to Cryptanalysis - (Invited Talk Abstract) (2012) (9)
- Selected areas in cryptography SAC 2014 : 21st International Conference Montreal, QC, Canada, August 14-15, 2014 : revised selected papers (2014) (8)
- Practical Post-Quantum Signature Schemes from Isomorphism Problems of Trilinear Forms (2022) (8)
- Attacks on stream ciphers (2009) (8)
- Cover and Decomposition Index Calculus on Elliptic Curves made practical. Application to a seemingly secure curve over Fp6 (2011) (8)
- Pairing Computation on Elliptic Curves with Efficiently Computable Endomorphism and Small Embedding Degree (2010) (7)
- The Action of a Few Random Permutations on r-Tuples and an Application to Cryptography (1996) (7)
- Selected Areas in Cryptography -- SAC 2014 (2014) (7)
- Reducing number field defining polynomials: An application to class group computations (2016) (7)
- Multi-user collisions: Applications to Discrete Logs, Even-Mansour and Prince (2013) (6)
- The action of a few permutations on r -tuples is quickly transitive (1998) (6)
- Overtaking VEST (2007) (5)
- Security Ranking Among Assumptions Within the Uber Assumption Framework (2013) (5)
- On the Security of Blockwise Secure Modes of Operation Beyond the Birthday Bound (2010) (5)
- Certified lattice reduction (2019) (4)
- Dfc Update (1999) (4)
- Algorithmic aspects of elliptic bases in finite field discrete logarithm algorithms (2019) (4)
- Fast Software Encryption (2011) (4)
- Fault Attacks on Randomized RSA Signatures (2009) (3)
- Breaking Plain ElGamal and Plain RSA Encryption (2013) (3)
- On the Security of Iterated Hashing based on Forgery-resistant Compression Functions (2009) (3)
- Fully homomorphic encryption modulo Fermat numbers (2019) (3)
- On a hybrid approach to solve binary-LWE (2020) (2)
- A Variant of the F 4 Algorithm (2)
- A Simplified Approach to Rigorous Degree 2 Elimination in Discrete Logarithm Algorithms (2018) (2)
- Progress in Cryptology – AFRICACRYPT 2018 (2018) (2)
- Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics): Preface (2007) (2)
- Adaptive precision LLL and Potential-LLL reductions with Interval arithmetic (2016) (2)
- Number Field Sieve for the DLP (2011) (2)
- Erratum to: Advances in Cryptology – EUROCRYPT 2009 (2009) (1)
- Brute force cryptanalysis (2009) (1)
- A new generic algorithm for hard knapsacks ( preprint ) (2010) (1)
- Fourier and Hadamard-Walsh transforms (2009) (1)
- Preface for the Number-Theoretic Methods in Cryptology conferences (2020) (1)
- Drinfeld modules are not for isogeny based cryptography (2019) (1)
- Recovering a sum of two squares decomposition (2014) (1)
- Nearly Sparse Linear Algebra (2015) (1)
- Discrete Logarithms in Small Characteristic Finite Fields: a Survey of Recent Advances (Invited Talk) (2017) (1)
- Classical and quantum dynamic programming for Subset-Sum and variants (2021) (1)
- Discrete logarithm and Diffie-Hellman problems in identity black-box groups (2019) (1)
- [Diffuse interstitial pneumonitis. Possible responsibility of amiodarone. Apropos of a case and review of the literature]. (1983) (0)
- Short Signatures from Regular Syndrome Decoding in the Head (2023) (0)
- A simplified setting for discrete logarithms in small characteristic finite fields (2015) (0)
- Lattice-based cryptanalysis (2009) (0)
- Report on the Aes Candidates 1 on the Aes Candidates 1.1 on the Aes Evaluation Platform (1999) (0)
- Generation of a digital signature for computer file security (1997) (0)
- On the Hardness of the Finite Field Isomorphism Problem (2022) (0)
- The birthday paradox: Sorting or not? (2009) (0)
- Fiat-Shamir signatures without aborts using Ring-and-Noise assumptions (2022) (0)
- Elliptic Curve Discrete Logarithm Problem over Small Degree Extension Fields (2011) (0)
- Commutative diagram for the algorithm of [ JLSV 06 ] 3 A Short Refresher on Discrete Logarithms in the Medium Prime (2013) (0)
- Antoine Joux - Revisiting discrete logarithms in small/medium characteristic finite fields (2014) (0)
- Birthday-based algorithms for functions (2009) (0)
- Most Regular Graphs are (1994) (0)
- Proceedings of the 28th Annual International Conference on Advances in Cryptology: the Theory and Applications of Cryptographic Techniques (2009) (0)
- Polynomial systems and Gröbner base computations (2009) (0)
- Yet Another Attack on Vest (2008) (0)
- Programmable projective measurements with linear optics (2018) (0)
- Elementary number theory and algebra background (2009) (0)
- Injective Encoding to Elliptic Curves (2013) (0)
- Classical and Quantum Algorithms for Variants of Subset-Sum via Dynamic Programming (2021) (0)
- On Diffie-Hellman - like Security Assumptions (2013) (0)
- Comments on the security of RMAC as proposed in NIST Draft 800-38B (2002) (0)
- Summary of the Book (2003) (0)
- Elliptic curves and pairings (2009) (0)
- A Reaction Attack on the NTRU PKCS — Summary (2000) (0)
- Proceedings of the 18th international conference on Fast software encryption (2011) (0)
- Computing Discrete Logarithms (2021) (0)
- Index calculus algorithms (2009) (0)
- [Changes in the affinity of oxygen for hemoglobin during general anesthesia]. (1977) (0)
- Birthday attacks through quadrisection (2009) (0)
- A Statistical Attack on RC 6 (2001) (0)
- A bird's-eye view of modern cryptography (2009) (0)
- Cryptanalysis of SHA-0 and Reduced SHA-1 (2014) (0)
This paper list is powered by the following services:
Other Resources About Antoine Joux
What Schools Are Affiliated With Antoine Joux?
Antoine Joux is affiliated with the following schools: