2008 |
40 | EE | Jacques Patarin:
A Proof of Security in O(2n) for the Benes Scheme.
AFRICACRYPT 2008: 209-220 |
39 | EE | Jean-Sébastien Coron,
Jacques Patarin,
Yannick Seurin:
The Random Oracle Model and the Ideal Cipher Model Are Equivalent.
CRYPTO 2008: 1-20 |
38 | EE | Jacques Patarin:
A Proof of Security in O(2n) for the Xor of Two Random Permutations.
ICITS 2008: 232-248 |
37 | EE | Paul Camion,
Jacques Patarin:
t-resilient functions and the partial exposure problem.
Appl. Algebra Eng. Commun. Comput. 19(2): 99-133 (2008) |
2007 |
36 | EE | Jacques Patarin,
Valérie Nachef,
Côme Berbain:
Generic Attacks on Unbalanced Feistel Schemes with Expanding Functions.
ASIACRYPT 2007: 325-341 |
35 | EE | David Arditti,
Côme Berbain,
Olivier Billet,
Henri Gilbert,
Jacques Patarin:
QUAD: Overview and Recent Developments.
Symmetric Cryptography 2007 |
2006 |
34 | EE | Jacques Patarin,
Valérie Nachef,
Côme Berbain:
Generic Attacks on Unbalanced Feistel Schemes with Contracting Functions.
ASIACRYPT 2006: 396-411 |
33 | EE | Côme Berbain,
Henri Gilbert,
Jacques Patarin:
QUAD: A Practical Stream Cipher with Provable Security.
EUROCRYPT 2006: 109-128 |
32 | EE | Aline Gouget,
Jacques Patarin:
Probabilistic Multivariate Cryptography.
VIETCRYPT 2006: 1-18 |
2005 |
31 | EE | Jacques Patarin:
On Linear Systems of Equations with Distinct Variables and Small Block Size.
ICISC 2005: 299-321 |
30 | EE | Jacques Patarin,
Audrey Montreuil:
Benes and Butterfly Schemes Revisited.
ICISC 2005: 92-116 |
2004 |
29 | EE | Jacques Patarin:
Security of Random Feistel Schemes with 5 or More Rounds.
CRYPTO 2004: 106-122 |
28 | EE | Audrey Montreuil,
Jacques Patarin:
The Marriage Proposals Problem: Fair and Efficient Solution for Two-Party Computations.
INDOCRYPT 2004: 33-47 |
2003 |
27 | EE | Jacques Patarin:
Luby-Rackoff: 7 Rounds Are Enough for 2n(1-epsilon)Security.
CRYPTO 2003: 513-529 |
26 | EE | Nicolas Courtois,
Jacques Patarin:
About the XL Algorithm over GF(2).
CT-RSA 2003: 141-157 |
2001 |
25 | EE | Jacques Patarin:
Generic Attacks on Feistel Schemes.
ASIACRYPT 2001: 222-238 |
24 | EE | Jacques Patarin,
Nicolas Courtois,
Louis Goubin:
QUARTZ, 128-Bit Long Digital Signatures.
CT-RSA 2001: 282-297 |
23 | EE | Jacques Patarin,
Nicolas Courtois,
Louis Goubin:
FLASH, a Fast Multivariate Signature Algorithm.
CT-RSA 2001: 298-307 |
2000 |
22 | EE | Nicolas Courtois,
Alexander Klimov,
Jacques Patarin,
Adi Shamir:
Efficient Algorithms for Solving Overdefined Systems of Multivariate Polynomial Equations.
EUROCRYPT 2000: 392-407 |
21 | | Jacques Patarin:
Cryptanalysis of the Matsumoto and Imai Public Key Scheme of Eurocrypt'98.
Des. Codes Cryptography 20(2): 175-209 (2000) |
1999 |
20 | EE | Louis Goubin,
Jacques Patarin:
DES and Differential Power Analysis (The "Duplication" Method).
CHES 1999: 158-172 |
19 | EE | Aviad Kipnis,
Jacques Patarin,
Louis Goubin:
Unbalanced Oil and Vinegar Signature Schemes.
EUROCRYPT 1999: 206-222 |
1998 |
18 | EE | Jacques Patarin,
Louis Goubin,
Nicolas Courtois:
C*-+ and HM: Variations Around Two Schemes of T. Matsumoto and H. Imai.
ASIACRYPT 1998: 35-49 |
17 | EE | Jacques Patarin,
Louis Goubin,
Nicolas Courtois:
Improved Algorithms for Isomorphisms of Polynomials.
EUROCRYPT 1998: 184-200 |
16 | EE | Jacques Patarin:
About Feistel Schemes with Six (or More) Rounds.
FSE 1998: 103-121 |
1997 |
15 | EE | Jacques Patarin:
Improved Security Bounds for Pseudorandom Permutations.
ACM Conference on Computer and Communications Security 1997: 142-150 |
14 | | Jacques Patarin,
Louis Goubin:
Trapdoor one-way permutations and multivariate polynominals.
ICICS 1997: 356-368 |
13 | | Jacques Patarin,
Louis Goubin:
Asymmetric cryptography with S-Boxes.
ICICS 1997: 369-380 |
1996 |
12 | EE | Jacques Patarin:
Asymmetric Cryptography with a Hidden Monomial.
CRYPTO 1996: 45-60 |
11 | EE | Don Coppersmith,
Matthew K. Franklin,
Jacques Patarin,
Michael K. Reiter:
Low-Exponent RSA with Related Messages.
EUROCRYPT 1996: 1-9 |
10 | EE | Jacques Patarin:
Hidden Fields Equations (HFE) and Isomorphisms of Polynomials (IP): Two New Families of Asymmetric Algorithms.
EUROCRYPT 1996: 33-48 |
1995 |
9 | EE | Jacques Patarin:
Cryptoanalysis of the Matsumoto and Imai Public Key Scheme of Eurocrypt'88.
CRYPTO 1995: 248-261 |
1994 |
8 | | Jacques Patarin:
Collisions and Inversions for Damgård's Whole Hash Function.
ASIACRYPT 1994: 307-321 |
1993 |
7 | EE | Jacques Patarin,
Pascal Chauvaud:
Improved Algorithms for the Permuted Kernel Problem.
CRYPTO 1993: 391-402 |
6 | EE | Jacques Patarin:
How to Find and Avoid Collisions for the Knapsack Hash Function.
EUROCRYPT 1993: 305-317 |
1992 |
5 | EE | Jacques Patarin:
How to Construct Pseudorandom and Super Pseudorandom Permutations from one Single Pseudorandom Function.
EUROCRYPT 1992: 256-266 |
1991 |
4 | EE | Jacques Patarin:
New Results on Pseudorandom Permutation Generators Based on the DES Scheme.
CRYPTO 1991: 301-312 |
3 | EE | Paul Camion,
Jacques Patarin:
The Knapsack Hash Function proposed at Crypto'89 can be broken.
EUROCRYPT 1991: 39-53 |
1990 |
2 | | Jacques Patarin:
Pseudorandom Permutations Based on the D.E.S. Scheme.
ESORICS 1990: 185-187 |
1 | | Jacques Patarin:
Pseudorandom permutations based on the DES scheme.
EUROCODE 1990: 193-204 |