Jean-Jacques Quisquater
#57,124
Most Influential Person Now
Belgian crytographer
Jean-Jacques Quisquater's AcademicInfluence.com Rankings
Jean-Jacques Quisquatercomputer-science Degrees
Computer Science
#2364
World Rank
#2469
Historical Rank
Database
#2425
World Rank
#2542
Historical Rank
Download Badge
Computer Science
Jean-Jacques Quisquater's Degrees
- PhD Electrical Engineering Université catholique de Louvain
- Masters Electrical Engineering Université catholique de Louvain
Why Is Jean-Jacques Quisquater Influential?
(Suggest an Edit or Addition)According to Wikipedia, Jean-Jacques Quisquater is a Belgian cryptographer and a professor at University of Louvain . He received, with Claus P. Schnorr, the RSA Award for Excellence in Mathematics in 2013, and the ESORICS Outstanding Research Award 2013.
Jean-Jacques Quisquater's Published Works
Published Works
- ElectroMagnetic Analysis (EMA): Measures and Counter-Measures for Smart Cards (2001) (1157)
- A Differential Fault Attack Technique against SPN Structures, with Application to the AES and KHAZAD (2003) (606)
- A Practical Zero-Knowledge Protocol Fitted to Security Microprocessor Minimizing Both Transmission and Memory (1988) (580)
- Efficient and Provably-Secure Identity-Based Signatures and Signcryption from Bilinear Maps (2005) (577)
- A "Paradoxical" Indentity-Based Signature Scheme Resulting from Zero-Knowledge (1988) (515)
- Cryptographic Hardware and Embedded Systems - CHES 2004 (2004) (495)
- Provably authenticated group Diffie-Hellman key exchange (2001) (432)
- Cryptology for digital TV broadcasting (1995) (415)
- Fast decipherment algorithm for RSA public-key cryptosystem (1982) (408)
- Efficient Remote Data Possession Checking in Critical Information Infrastructures (2008) (383)
- A Practical Implementation of the Timing Attack (1998) (353)
- A new identity based signcryption scheme from pairings (2003) (335)
- Template Attacks in Principal Subspaces (2006) (279)
- Electing a University President Using Open-Audit Voting: Analysis of Real-World Use of Helios (2009) (264)
- SEA: A Scalable Encryption Algorithm for Small Embedded Applications (2006) (256)
- Hessian Elliptic Curves and Side-Channel Attacks (2001) (224)
- Efficient Implementation of Rijndael Encryption in Reconfigurable Hardware: Improvements and Design Tradeoffs (2003) (213)
- Advances in Cryptology — EUROCRYPT ’95 (2001) (209)
- How to Explain Zero-Knowledge Protocols to Your Children (1989) (198)
- Compact and efficient encryption/decryption module for FPGA implementation of the AES Rijndael very well suited for small embedded applications (2004) (195)
- Power and electromagnetic analysis: Improved model, consequences and comparisons (2007) (190)
- Efficient Signcryption with Key Privacy from Gap Diffie-Hellman Groups (2004) (172)
- Overview on Selective Encryption of Image and Video: Challenges and Perspectives (2008) (172)
- Remote Integrity Checking - How to Trust Files Stored on Untrusted Servers (2003) (170)
- Advances in Cryptology — EUROCRYPT ’89 (1991) (170)
- Strategies for Interconnection Networks: Some Methods from Graph Theory (1986) (168)
- On Constructing Certificateless Cryptosystems from Identity Based Encryption (2006) (164)
- On a new way to read data from memory (2002) (159)
- Chinese Remaindering Based Cryptosystems in the Presence of Faults (1999) (157)
- Efficient revocation and threshold pairing based cryptosystems (2003) (152)
- Robust Object Watermarking: Application to Code (1999) (149)
- An Overview of Power Analysis Attacks Against Field Programmable Gate Arrays (2006) (141)
- Montgomery Exponentiation with no Final Subtractions: Improved Results (2000) (138)
- How Easy is Collision Search? Application to DES (Extended Summary) (1990) (130)
- Fault Attacks for CRT Based RSA: New Attacks, New Results, and New Countermeasures (2007) (126)
- High-speed hardware implementations of Elliptic Curve Cryptography: A survey (2007) (124)
- ICEBERG : An Involutional Cipher Efficient for Block Encryption in Reconfigurable Hardware (2004) (122)
- Implementation of the AES-128 on Virtex-5 FPGAs (2008) (119)
- Leakage Resilient Cryptography in Practice (2010) (117)
- Parallel FPGA implementation of RSA with residue number systems - can side-channel threats be avoided? (2003) (112)
- Identity Based Undeniable Signatures (2004) (103)
- Improved Higher-Order Side-Channel Attacks with FPGA Experiments (2005) (103)
- Faults, Injection Methods, and Fault Attacks (2007) (101)
- The Exact Security of an Identity Based Signature and its Applications (2004) (100)
- New Differential Fault Analysis on AES Key Schedule: Two Faults Are Enough (2008) (94)
- How Easy is Collision Search. New Results and Applications to DES (1989) (93)
- A security analysis of the cliques protocols suites (2001) (90)
- Public-Key Systems Based on the Difficulty of Tampering (Is There a Difference Between DES and RSA?) (1986) (90)
- Efficient and Non-interactive Timed-Release Encryption (2005) (89)
- Improving the Time Complexity of Matsui's Linear Cryptanalysis (2007) (82)
- On Polynomial Systems Arising from a Weil Descent (2012) (81)
- Power Analysis Attacks Against FPGA Implementations of the DES (2004) (80)
- FPGA Implementation(s) of a Scalable Encryption Algorithm (2008) (79)
- Secure implementation of identification systems (2004) (78)
- Information Theoretic Evaluation of Side-Channel Resistant Logic Styles (2007) (75)
- Power Analysis of FPGAs: How Practical is the Attack? (2003) (74)
- Computer Security — ESORICS 98 (1998) (67)
- A Dynamic Current Mode Logic to Counteract Power Analysis Attacks (2004) (67)
- A methodology to implement block ciphers in reconfigurable hardware and its application to fast and compact AES RIJNDAEL (2003) (67)
- How can we overcome both side channel analysis and fault attacks on RSA-CRT? (2007) (65)
- Practical Algebraic Attacks on the Hitag2 Stream Cipher (2009) (64)
- Fast Server-Aided RSA Signatures Secure Against Active Attacks (1995) (62)
- Cryptanalysis of the SASI Ultralightweight RFID Authentication Protocol with Modular Rotations (2008) (61)
- A Flexible Hardware JPEG 2000 Decoder for Digital Cinema (2006) (60)
- Authentication protocols for ad hoc networks: taxonomy and research issues (2005) (60)
- Low cost spatial watermarking (1998) (59)
- Precautions Taken Against Various Potential Attacks in ISO/IEC DIS 9796 "Digital Signature Scheme Giving Message Recovery" (1990) (59)
- Biometrics, Access Control, Smart Cards: A not so Simple Combination (2001) (58)
- On the masking countermeasure and higher-order power analysis attacks (2005) (57)
- A Time-Memory Tradeoff Using Distinguished Points: New Analysis & FPGA Results (2002) (57)
- A new tool for non-intrusive analysis of smart cards based on electromagnetic emissions. The SEMA and DEMA methods (2000) (57)
- FPGA implementations of the ICEBERG block cipher (2005) (54)
- Enhancing security in the memory management unit (1999) (52)
- Improved Signcryption from q-Diffie-Hellman Problems (2004) (52)
- Updates on the Security of FPGAs Against Power Analysis Attacks (2006) (51)
- Towards Security Limits in Side-Channel Attacks (2006) (51)
- FPGA Implementations of the DES and Triple-DES Masked Against Power Analysis Attacks (2006) (51)
- RSA-type Signatures in the Presence of Transient Faults (1997) (49)
- Efficient computation of full Lucas sequences (1996) (49)
- Analysis of the Gallant-Lambert-Vanstone Method Based on Efficient Endomorphisms: Elliptic and Hyperelliptic Curves (2002) (48)
- Some Attacks Upon Authenticated Group Key Agreement Protocols (2003) (48)
- A Cryptanalytic Time-Memory Tradeoff: First FPGA Implementation (2002) (47)
- Automatic Code Recognition for Smartcards Using a Kohonen Neural Network (2002) (46)
- ePassport: Securing International Contacts with Contactless Chips (2008) (45)
- Efficient Uses of FPGAs for Implementations of DES and Its Experimental Linear Cryptanalysis (2003) (45)
- 2n-Bit Hash-Functions Using n-Bit Symmetric Block Cipher Algorithms (1990) (44)
- Universal Designated Verifier Signatures Without Random Oracles or Non-black Box Assumptions (2006) (44)
- Forward-secure signatures in untrusted update environments: efficient and generic constructions (2007) (43)
- Design strategies and modified descriptions to optimize cipher FPGA implementations: fast and compact results for DES and triple-DES (2003) (43)
- Securing mobile appliances: new challenges for the system designer (2003) (43)
- ASIC Implementations of the Block Cipher SEA for Constrained Applications (2007) (43)
- Speeding up smart card RSA computations with insecure coprocessors (1991) (42)
- On the Power of Misbehaving Adversaries and Security Analysis of the Original EPOC (2001) (42)
- How to strongly link data and its medium: the paper case (2010) (41)
- Integer Factorization Based on Elliptic Curve Method: Towards Better Exploitation of Reconfigurable Hardware (2007) (40)
- Cryptographic hardware and embedded systems - CHES 2004 : 6th International Workshop, Cambridge, MA, USA, August 11-13, 2004 : proceedings (2005) (40)
- Improved and Multiple Linear Cryptanalysis of Reduced Round Serpent (2007) (40)
- Full Cryptanalysis of LPS and Morgenstern Hash Functions (2008) (40)
- Observability Analysis - Detecting When Improved Cryptosystems Fail (2002) (40)
- Audio and Optical Cryptography (1998) (39)
- Analytical Characteristics of the DES (1983) (39)
- Advances in Cryptology - CRYPTO 1994 (1994) (39)
- Parallel Key-Insulated Public Key Encryption Without Random Oracles (2007) (39)
- Memories: A Survey of Their Secure Uses in Smart Cards (2003) (38)
- Rubik's for cryptographers (2011) (37)
- Experiments on the Multiple Linear Cryptanalysis of Reduced Round Serpent (2008) (36)
- Identity Based Encryption Without Redundancy (2005) (36)
- Improving Divide and Conquer Attacks against Cryptosystems by Better Error Detection / Correction Strategies (2001) (36)
- An improved Montgomery modular inversion targeted for efficient implementation on FPGA (2004) (35)
- Improved Algorithms for Efficient Arithmetic on Elliptic Curves Using Fast Endomorphisms (2003) (35)
- Timestamps: main issues on their use and implementation (1999) (35)
- Tables of Large Graphs with Given Degree and Diameter (1982) (34)
- Cryptanalysis of Block Ciphers: A Survey (2002) (34)
- Low-cost perceptive digital picture watermarking method (1997) (34)
- FPGA Implementations of eSTREAM Phase-2 Focus Candidates with Hardware Profile (2007) (33)
- cAESar results: Implementation of Four AES Candidates on Two Smart Cards (2000) (33)
- A Secure Family of Composite Finite Fields Suitable for Fast Implementation of Elliptic Curve Cryptography (2001) (31)
- Efficient Hardware and Software Implementations for the DES (1985) (30)
- Recent Results on Modular Multiplications for Smart Cards (1998) (30)
- Preimages for the Tillich-Zémor Hash Function (2010) (30)
- A Design Methodology for Secured ICs Using Dynamic Current Mode Logic (2005) (29)
- On the Need of Physical Security for Small Embedded Devices: A Case Study with COMP128-1 Implementations in SIM Cards (2013) (29)
- TIMING ATTACK: WHAT CAN BE ACHIEVED BY A POWERFUL ADVERSARY? (2000) (29)
- Dependence of Output on Input in DES: Small Avalanche Characteristics (1985) (28)
- Architecture of security management unit for safe hosting of multiple agents (1999) (28)
- Efficient FPGA Implementations of Block Ciphers KHAZAD and MISTY1 (2002) (26)
- CORSAIR: A SMART Card for Public Key Cryptosystems (1990) (26)
- Principal and Independent Component Analysis for Crypto-systems with Hardware Unmasked Units (2003) (26)
- A New Type of Timing Attack: Application to GPS (2003) (25)
- On the Salsa20 Core Function (2008) (25)
- Chinese lotto as an exhaustive code-breaking machine (1991) (25)
- Exhaustive Key Search of the DES: Updates and Refinements (2005) (25)
- Computer Security — ESORICS 92 (1992) (25)
- ECRYPT Stream Cipher Project (2011) (24)
- Collision Search for Elliptic Curve Discrete Logarithm over GF(2 m ) with FPGA (2007) (24)
- Generic insecurity of cliques-type authenticated group key agreement protocols (2004) (24)
- Attacks on Shamir's 'RSA for Paranoids' (1998) (24)
- Towards security limits in side-channel attacks (with an application to block ciphers) (2006) (23)
- FPGA Implementation of SQUASH (2008) (22)
- A Signature with Shared Verification Scheme (1989) (22)
- Which directions for asymmetric watermarking? (2002) (21)
- Information Security Management System (2014) (21)
- Comments by the NESSIE Project on the AES Finalists (2000) (21)
- The Importance of "Good" Key Scheduling Schemes (How to Make a Secure DES Scheme with <= 48 Bit Keys) (1986) (21)
- Preventing Differential Analysis in GLV Elliptic Curve Scalar Multiplication (2002) (20)
- Hard and Easy Components of Collision Search in the Zémor-Tillich Hash Function: New Attacks and Reduced Variants with Equivalent Security (2009) (20)
- Towards Hardware-Intrinsic Security (2010) (20)
- Authentication of Sequences with the SL2 Hash Function: Application to Video Sequences (1997) (19)
- The adolescence of smart cards (1997) (19)
- Proceedings of the workshop on the theory and application of cryptographic techniques on Advances in cryptology (1990) (19)
- On the perfect encryption assumption (2000) (19)
- Safe-Error Attack on SPA-FA Resistant Exponentiations Using a HW Modular Multiplier (2007) (19)
- A new and optimal chosen-message attack on RSA-type cryptosystems (1997) (19)
- Cryptographic authentication protocols for smart cards (2001) (19)
- Efficient Implementation of Recent Stream Ciphers on Reconfirgurable Hardware Devices (2005) (18)
- Efficient FPGA implementation of block cipher MISTY1 (2003) (18)
- On the importance of securing your bins: the garbage-man-in-the-middle attack (1997) (17)
- Can GOST Be Made Secure Against Differential Cryptanalysis? (2015) (17)
- Table of Large (Delta, D)-Graphs (1992) (17)
- Authenticated wireless roaming via tunnels: making mobile guests feel at home (2009) (16)
- SCALPS: Smart card for limited payment systems (1996) (16)
- Iso/iec 27001 (2011) (16)
- Low-Cost Elliptic Curve Digital Signature Coprocessor for Smart Cards (2006) (15)
- Smart Card Research and Applications (1998) (15)
- Iterative Modular Division over GF(2m): Novel Algorithm and Implementations on FPGA (2006) (15)
- Group Authentication Protocol for Mobile Networks (2007) (15)
- Practical evaluation of a radial soft hash algorithm (2005) (15)
- Secure Implementations of Identification Systems (1991) (15)
- Practical solution to authentication of images with a secure camera (1997) (15)
- Simulation-Based Analysis of E2E Voting Systems (2007) (14)
- Secure Acceleration of DSS Signatures Using Insecure Server (1994) (14)
- FAME: A 3rd Generation Coprocessor for Optimising Public Key Cryptosystems in Smart Card Applications (1996) (13)
- On the impossibility of building secure Cliques-type authenticated group key agreement protocols (2006) (13)
- Integral Cryptanalysis on reduced-round Safer++ (2003) (13)
- Better Login Protocols for Computer Networks (1991) (13)
- Key Evolution Systems in Untrusted Update Environments (2009) (13)
- Entity Resolution (2011) (12)
- Security of the MISTY Structure in the Luby-Rackoff Model: Improved Results (2004) (12)
- Efficient Digital Public-Key Signature with Shadow (Abstract) (1987) (12)
- Efficient Modular Division Implementation: ECC over GF(p) Affine Coordinates Application (2004) (12)
- Low Cost Watermarking Based on a Human Vision Model (1997) (12)
- Cayley Hashes: A Class of Efficient Graph-based Hash Functions (2012) (12)
- Hardware for Collision Search on Elliptic Curve over GF ( 2 m ) (2006) (11)
- An Identity-Based Signature Scheme with Bounded Life-Span (1994) (11)
- Protocol Failures for RSA-Like Functions Using Lucas Sequences and Elliptic Curves (1996) (11)
- Security Analysis of the Cliques Protocols Suites: First Results (2001) (11)
- Structures d'interconnexion : constructions et applications (1987) (11)
- A Short Note on Irreducible Trinomials in Binary Fields (2002) (11)
- Other Cycling Tests for DES (Abstract) (1987) (11)
- Fault Attacks on Public Key Elements: Application to DLP-Based Schemes (2008) (10)
- Related-Key and Slide Attacks : Analysis , Connections , and Improvements − Extended Abstract − (2002) (10)
- Feasibility of smart cards in silicon-on-insulator (SOI) technology (1999) (10)
- Cerebral Cryptography (1998) (10)
- Efficient Intrusion-Resilient Signatures Without Random Oracles (2006) (10)
- Advances in Cryptology - EUROCRYPT '89, Workshop on the Theory and Application of of Cryptographic Techniques, Houthalen, Belgium, April 10-13, 1989, Proceedings (1990) (10)
- Efficiency and pseudo-randomness of a variant of Zémor-Tillich hash function (2008) (10)
- Proceedings of the 1st IFIP TC6 /WG8.8 /WG11.2 international conference on Information security theory and practices: smart cards, mobile and ubiquitous computing systems (2007) (10)
- Propagation Characteristics of the DES (1985) (9)
- Hardware security for software privacy support (1999) (9)
- On Solving RC5 Challenges with FPGAs (2007) (9)
- What Is Possible with Identity Based Cryptography for PKIs and What Still Must Be Improved (2004) (9)
- Public-Key Techniques: Randomness and Redundancy (1989) (9)
- Attacks on systems using Chinese remaindering (1996) (9)
- Private Exponent Attacks on Fast Variants of RSA Mathieu Ciet (2002) (9)
- Several Exhaustive Key Search Machines and DES (1986) (8)
- Secret Distribution of Keys for Public-Key Systems (1987) (8)
- NESSIE Phase I: Selection of Primitives † (2002) (8)
- Cryptanalysis of a Verifiably Committed Signature Scheme Based on GPS and RSA (2004) (8)
- Normalisation in diminished-radix modulus transformation (1997) (8)
- Compact and Efficient Encryption / Decryption Module for FPGA Implementation of AES (2004) (8)
- Smart Card Research and Advanced Applications VI (2013) (8)
- Electromagnetic Attack (2005) (7)
- WiFi Roaming: Legal Implications and Security Constraints (2007) (7)
- Authentication Procedures (1982) (7)
- Reconfigurable hardware solutions for the digital rights management of digital cinema (2004) (7)
- An FPGA Implementation of the Linear Cryptanalysis (2002) (7)
- Cryptanalysis of RSA-type cryptosystems: A visit (1996) (7)
- Fast Roaming Authentication in Wireless LANs (2006) (6)
- Towards a Practical Secure Framework for Mobile Code Commerce (2000) (6)
- Hardware Implementations of a Variant of the Zémor-Tillich Hash Function: Can a Provably Secure Hash Function be very efficient ? (2009) (6)
- Key-Dependent Approximations in Cryptanalysis. An Application of Multiple Z4 and Non-Linear Approximations (2003) (6)
- The New Codebreakers - Essays Dedicated to David Kahn on the Occasion of His 85th Birthday (2016) (6)
- How to Choose Secret Parameters for RSA and its Extensions to Elliptic Curves (2001) (6)
- On Optimal Size in Truncated Differential Attacks (2015) (6)
- Specification and implementation of a timestamping system (1999) (6)
- Construction of Large Packet Radio Networks (1992) (6)
- Cayley Hash Functions (2011) (5)
- The Importance of Good Key Scheduling Schemes (how To Make a Secure Des Scheme With Less-than-or-equal-to-48 Bit Keys) (1986) (5)
- Area and time trade-offs for iterative modular division over GF(2 m ): novel algorithm and implementations on FPGA (2007) (5)
- Deriving a role-based access control model from the OBBAC model (1999) (5)
- How to Choose Secret Parameters for RSA-Type Cryptosystems over Elliptic Curves (2001) (5)
- Bournas corsair: a chip card with fast rsa capability (1991) (5)
- Information Security Theory and Practice. Smart Devices, Pervasive Systems, and Ubiquitous Networks (2009) (5)
- Reducing the Elliptic Curve Cryptosystem of Meyer-Müller to the Cryptosystem of Rabin-Williams (1998) (5)
- Elliptic Curve Factorization Method : Towards Better Exploitation of Reconfigurable Hardware (2007) (4)
- Radio Frequency Attacks (2011) (4)
- Integrated fingerprinting in secure digital cinema projection (2001) (4)
- Hardware implementation of a fingerprinting algorithm suited for digital cinema (2004) (4)
- The New Codebreakers (2016) (4)
- Advances in cryptology, EUROCRYPT '95 : International Conference on the Theory and Application of Cryptographic Techniques, Saint-Malo, France, May 21-25, 1995 : proceedings (1995) (4)
- A New Parallelism Management Scheme for Multiprocessor Systems (1999) (4)
- On Rabin-Type Signatures (2001) (4)
- Two Formal Views of Authenticated Group Die-Hellman Key Exchange (2002) (4)
- Physically Secure Cryptographic Computations: From Micro to Nano Electronic Devices (2007) (4)
- Computer Security - Esorics 92 - 2nd European Symposium On Research in Computer Security Toulouse, France, November 23-25, 1992 Proceedings - Preface (1992) (4)
- Proceedings of the The International Conference on Smart Card Research and Applications (1998) (3)
- Comparing with RSA (2009) (3)
- Conceptual Modeling (2012) (3)
- Extension du principe superscalaire au traitement de blocs d'instructions (2001) (3)
- TCP SYN Flooding (2004) (3)
- Cautionary note for protocol designers: Security proof is not enough (2002) (3)
- Identity-Based Cryptosystems (2011) (3)
- Cryptographic Hash Functions and Expander Graphs: The End of the Story? (2015) (3)
- Cryptosystem of Chua and Ling (1997) (3)
- Several Optimizations for Elliptic Curves Implementation on Smart Card (2007) (3)
- Faster and smaller hardware implementation of XTR (2006) (3)
- Cellular Network Security (2011) (3)
- Efficient multi-signature schemes for cooperating entities (1993) (3)
- Remote Attestation (2011) (3)
- IMAPS: Imbricated authentication protocol suite for mobile users and groups (2009) (3)
- Method for Detecting Vulnerability to Doubling Attacks (2008) (2)
- On the Security of the DeKaRT Primitive (2004) (2)
- SOFSEM 2015: Theory and Practice of Computer Science (2015) (2)
- Permutation Cascades with Normalized Cells (1973) (2)
- Equitable Conditional Access and Copyright Protection for Image Based on Trusted Third Parties (1995) (2)
- Elliptic Curve Normalization (2001) (2)
- Impossible differential and square attacks: Cryptanalytic link and application to Skipjack (2001) (2)
- Practical Time Capsule Signatures in the Standard Model from Bilinear Maps (2007) (2)
- Future prospects of the cable TV networks: New technologies and new services (1993) (2)
- Time-memory tradeoffs (2005) (2)
- Key-Dependent Approximations in Crypt-analysis (2003) (2)
- Feasibility of the Smart Card in Silicon-On-Insulator (SOI) Technology (1999) (2)
- Smart card circuits in SOI technology (2000) (2)
- SOI Technology for Future High-Performance Smart Cards (2003) (2)
- Visualising the structure of an IC-card security architecture (1996) (2)
- RESET Roadmap for European research on Smartcard rElated Technologies (2003) (2)
- Improvements to Mitchell's Remote User Authentication Protocol (2005) (2)
- AN INTRODUCTION TO FAST GENERATION OF LARGE PRIME NUMBERS (2014) (2)
- Nonbinary Audio Cryptography (1999) (2)
- ZesT: an all-purpose hash function based on Zemor-Tillich (2009) (2)
- Real Electronic Cash Versus Academic Electronic Cash Versus Paper Cash (Panel Report) (2008) (2)
- Signcryption Schemes Based on Bilinear Maps (2010) (2)
- Introduction to the Special Theme Blockchain Engineering (2017) (1)
- Information Integrity (2011) (1)
- Proceedings of the 2010 international conference on Electronic voting technology/workshop on trustworthy elections (2010) (1)
- Information Theoretic Evaluation of Logic Styles to Counteract Side-Channel Attacks (2007) (1)
- Signcryption Schemes Based on the Diffie-Hellman Problem (2010) (1)
- Data Security in Image Communications and Networking LOW COST SPATIAL WATERMARKING (1998) (1)
- A Tribute to David Kahn (2009) (1)
- Rate distortion optimal adaptive quantization and qoefficient thresholding for MPEG coding (2010) (1)
- Smart Card Research and Advanced Applications VI: IFIP 18th World Computer Congress TC8/WG8.8 & TC11/WG11.2 Sixth International Conference on Smart ... in Information and Communication Technology) (2013) (1)
- Proceedings of the Second European Symposium on Research in Computer Security (1992) (1)
- WIRELESS SECURITY DESIGN OVERVIEW (2004) (1)
- Public-Key Authenticated Encryption (2011) (1)
- Pseudorandom number generator. (1989) (1)
- Can a Differential Attack Work for an Arbitrarily Large Number of Rounds? (2020) (1)
- Solving RC5 Challenges with Hardware - a Distributed.net Perspective (2007) (1)
- Efficient and Secure Identity-Based Signatures and Signcryption from Bilinear Maps (2006) (1)
- Computer Security - ESORICS 92, Second European Symposium on Research in Computer Security, Toulouse, France, November 23-25, 1992, Proceedings (1992) (1)
- Practical zero-knowledge protocols (1990) (1)
- Smart Card Research and Advanced Applications VI, IFIP 18th World Computer Congress, TC8/WG8.8 & TC11/WG11.2 Sixth International Conference on Smart Card Research and Advanced Applications (CARDIS), 22-27 August 2004, Toulouse, France (2004) (1)
- Zero-Knowledge Procedures for Confidential Access to Medical Records (Extended Summary) (1990) (1)
- Identity Proof (2011) (0)
- Guest Editorial (2011) (0)
- 2nd Smart Card Research and Advanced Application (CARDIS) (1996) (0)
- Ucl Crypto Group Technical Report Series a Timing Attack against Rijndael a Timing Attack against Rijndael (1999) (0)
- Efficient Compression Algorithms for Smart Cards (1996) (0)
- Hash functions and Cayley graphs: The end of the story ? (2009) (0)
- Lossless compression algorithms for smart cards: A progress report (1997) (0)
- Two Protocol Attacks on Okamoto and Uchiyama's Cryptosystem Two Protocol Attacks on Okamoto and Uchiyama's Cryptosystem (1998) (0)
- A method and system to verify the access rights information and protected messages and marking messages and the status of use of that system, which operates drive, in particular a smart card (1988) (0)
- A Brief Survey of Research Jointly with (0)
- CHES: Past, Present, and Future (2002) (0)
- Emerging challenges in designing secure mobile appliances (2003) (0)
- Ucl Crypto Group Technical Report Series a Practical Implementation of the Timing Attack a Practical Implementation of the Timing Attack a Practical Implementation of the Timing Attack 2 (1998) (0)
- Private Key Cryptosystem (2006) (0)
- 5 Alternative Number Theoretic Assumptions (1996) (0)
- Apparatus and methods for authenticating proxies or objects by means of a zero knowledge test-systems and sign messages. (1988) (0)
- A method of data processing by means of compression and interchanging for microprocessor card. (1990) (0)
- Cryptographic Protocol (2011) (0)
- Automatic human face detection for home surveillance application (2010) (0)
- Introduction to CARDIS 1996 (1996) (0)
- Phase I : Selection of Primitives † (2001) (0)
- A High Performance Third Generation Crypto Card (1995) (0)
- Physical Security (2011) (0)
- 2nd Smart card research and advanced application conference (CARDIS 1996) (1996) (0)
- Ucl Crypto Group Technical Report Series Faulty Rsa Encryption Faulty Rsa Encryption (1997) (0)
- Securing mobile appliances: new challenges for the system designer (2003) (0)
- A method of electronic payment by chip card using numbered tokens and card to perform (1992) (0)
- Smart Card. Research and Applications: Third International Conference, CARDIS'98 Louvain-la-Neuve, Belgium, September 14-16, 1998 Proceedings (2000) (0)
- Algebraic Structures and Cycling Test of Rijndael (2001) (0)
- Procedures and systems authentication credentials or messages with no input of knowledge and message signing. (1988) (0)
- Processes of accreditations authentication or message has zero-knowledge and signed messages (1987) (0)
- Further Results on Chinese Remaindering Further Results on Chinese Remaindering (1997) (0)
- Ucl Crypto Group Technical Report Series Reducing the Elliptic Curve Cryptosystem of Meyer-m Uller to the Cryptosystem of Rabin-williams Reducing the Elliptic Curve Cryptosystem of Meyer-m Uller to the Cryptosystem of Rabin-williams (2007) (0)
- Introduction to the special theme « Cybercrime and Privacy Issues » (2012) (0)
- Panel Session: Watermarking (1998) (0)
- Signal processing for smart cards (2003) (0)
- Compact elliptic curve representations (2011) (0)
- Method, system, device intended to prove the authenticity of an entity and / or the integrity and / or authenticity of a message to the means of first specific factors (1999) (0)
- Apparatus and method for cryptography application. (1988) (0)
- Credential Verification (2011) (0)
- New multilevel parallelism management for multimedia processors (1998) (0)
- Workshop on Dependable and Secure Nanocomputing — Call for Contributions — (2007) (0)
- Authors' Rights and Copyright Protection (1996) (0)
- Microcontroller for fast execution of many decomposable operations in sequence of the same nature of operations. (1989) (0)
- Approach and Will Most Likely Be Used in Our Nal Version (2007) (0)
- A Graph-Oriented Task Manager for Small Multiprocessor Systems (1999) (0)
- Passport Security (2011) (0)
- Recommendations for Secure IC ’ s and ASIC ’ s (2005) (0)
- Ucl Crypto Group Technical Report Series Note on the Preliminary Version of the Meyer-m Uller's Cryptosystem (2008) (0)
- Computer security - ESORICS 98 : 5th European Symposium on Research in Computer Security, Louvain-la-Neuve, Belgium, September 16-18, 1998 : proceedings (1998) (0)
- Time-Memory Trade-offs (2011) (0)
- Cybercrime and Privacy Issues - Introduction to the Special Theme (2012) (0)
- Contemporary evolution in cryptographic techniques (1984) (0)
- 2nd Int. Conf. Smart Card Research and Advanced Application (CARDIS 1996) (1996) (0)
- Blockchains for Everybody: Individuals, Companies, States and Democracy (2017) (0)
- cryptographic method to distribute the load between several entities and devices for implementing such process (2001) (0)
- Runtime Analysis (2011) (0)
- Fault Attacks Against RSA-CRT Implementation (2012) (0)
- The Power of Cryptographic Attacks: Is Your Network Really Secure Against Side Channels Attacks and Malicious Faults? (2007) (0)
- Fair Identification (2006) (0)
- System and method for cryptography application (1987) (0)
- Rubik's for Cryptographers (Chinese version) (2014) (0)
- Proceedings of the 14th annual international conference on Theory and application of cryptographic techniques (1995) (0)
- Microcontroller for the fast execution of a large number of commands that can be dismantled into sequences of commands similar (1990) (0)
- coding method according to said method rsa by a microcontroller and a device using this method. (1990) (0)
- Two-level signature delegation for mobile first responder authentication (2007) (0)
- Proceedings of the 41st International Conference on SOFSEM 2015: Theory and Practice of Computer Science - Volume 8939 (2015) (0)
This paper list is powered by the following services:
Other Resources About Jean-Jacques Quisquater
What Schools Are Affiliated With Jean-Jacques Quisquater?
Jean-Jacques Quisquater is affiliated with the following schools: