Les publications scientifiques ci-dessous ont été rédigées par des membres des laboratoires de la DCSSI dans le cadre de leur activité de recherche.
|ACPI et routine de traitement de la SMI : des limites à l’informatique de confiance ?|L. Duflot, O. Levillain|SSTIC 2009, 03/06/2009|2009|
|ACPI, design principles and concerns
|L.Duflot, O. Levillain, B. Morin|Trust 2009, April|2009|
|Getting into the SMRAM : SMM Reloaded|L.Duflot, O. Grumelard, O. Levillain, B. Morin|CanSecWest, March|2009|
|SHABAL, a SHA-3 Submission|E. Bresson, A. Canteaut, B. Chevallier-Mames, C. Clavier, T. Fuhr, A. Gouget, T. Icart, J.-F. Misarsky, M. Naya-Plasencia, P. Paillier, T. Pornin, J.-R. Reinhard, C. Thuillet and M. Videau|The First SHA-3 Candidate Conference, Leuven, BE. February 25th–28th 2009|2009|
|A Few Remarks About Formal Development of Secure Systems|E. Jaeger and T. Hardin|HASE (High assurance system engineering). December 2008|2008|
|How to use Merkle-Damgard — On the Security Relations between Signature Schemes and their Inner Hash Functions|E. Bresson, B. Chevallier-Mames, C. Clavier, A. Gouget, P. Paillier and T. Peyrin|In Proc. of ProvSec ’08, vol. 5324 of LNCS, pp. 241–253, Berlin, 2008|2008|
|Bogues et piégeages des processeurs, quelle conséquence sur la sécurité?|Loïc Duflot|SSTIC 2008, 04/06/2008|2008|
|« Separation Results on the « »One-More » » Computational Problems »|Emmanuel Bresson, Jean Monnerat, Damien Vergnaud|RSA 2008 LNCS 4964, 71–87, 08/04/2008|2008|
|CPU bugs, CPU backdoors and consequences on security|Loïc Duflot|ESORICS’08 A paraître, 06/10/2008|2008|
|Group Key Exchange Secure Against Strong Corruptions|Emmanuel Bresson, Mark Manulis|ASIA CCS 2008 ACM Press, 249–260, 17/03/2008|2008|
|Programmed I/O, a threat to virtual machine monitors?|L.Duflot L. Absil|PacSec , Novembre|2007|
|Decryptable Searchable Encryption|Thomas Fuhr, Pascal Paillier|PROVSEC 2007 LNCS 4784, 228-236, 01/11/2007|2007|
|Improved On-Line/Off-Line Threshold Signatures|Emmanuel Bresson, Dario Catalano, Rosario Gennaro|PKC 2007 LNCS 4450, 217-232, 16/04/2007|2007|
|Why Would You Trust B?|Eric Jaeger, Catherine Dubois|LPAR 2007 LNAI 4790 pp. 288-302, Novembre|2007|
|On Security Models and Compilers for Group Key Exchange Protocols|Emmanuel Bresson, Mark Manulis, Jörg Schwenk|IWSEC 2007 LNCS 4752, 292-307, 29/10/2007|2007|
|Overtaking VEST|Antoine Joux, Jean-René Reinhard|FSE 2007 LNCS 4593, 58-72, 26/03/2007|2007|
|A Generalization of DDH with Applications to Protocol Analysis and Computational Soundness|Emmanuel Bresson, Yassine Lakhnech, Laurent Mazaré, Bogdan Warinschi|CRYPTO 2007 LNCS 4622, 482-499, 19/08/2007|2007|
|Malicious Participants in Group Key Exchange: Key Control and Contributiveness in the Shadow of Trust|Emmanuel Bresson, Mark Manulis|ATC 2007 LNCS 4610, 395-409, 11/07/2007|2007|
| Utiliser les fonctionnalités des cartes mères ou des processeurs pour contourner les mécanismes de sécurité des systèmes d’exploitation|L.Duflot D. Etiemble O. Grumelard|SSTIC , Mai|2006|
|About the Security of MTI/C0 and MQV|Sébastien Kunz-Jacques, David Pointcheval|SCN 2006 LNCS 4116, 156-172, 06/09/2006|2006|
|A New Key Exchange Protocol Based on MQV Assuming Public Computations|Sébastien Kunz-Jacques, David Pointcheval|SCN 2006 LNCS 4116, 186-200, 06/09/2006|2006|
|Cryptanalysis of an efficient proof of knowledge of discrete logarithm|Sébastien Kunz-Jacques, Gwenaëlle Martinet, Guillaume Poupard, Jacques Stern|PKC 2006 LNCS 3958, 27-43, 24/04/2006|2006|
|High order attacks against the Exponent Splitting Protection |Frédéric Muller, Frédéric Valette|PKC 2006 LNCS 3958, 315-329, 24/04/2006|2006|
|Cryptanalysis of Achterbahn|Thomas Johansson, Willi Meier, Frédéric Muller|FSE 2006 LNCS 4047, 1-14, 15/03/2006|2006|
|Chosen-Ciphertext Attacks against MOSQUITO|Antoine Joux, Frédéric Muller|FSE 2006 LNCS 4047, 390-404, 15/03/2006|2006|
|Cryptanalysis of a partially blind signature scheme or ‘How to make 100$ bills with 1$ and 2$ ones’|Gwenaëlle Martinet, Guillaume Poupard, Philippe Sola|FC 2006 LNCS 4107, 171-176, 27/02/2006|2006|
|Power Attack on Small RSA Public Exponent|Pierre-Alain Fouque, Sébastien Kunz-Jacques, Gwenaëlle Martinet, Frédéric Muller et Frédéric Valette|CHES 2006 LNCS 4249, 339-353, 10/10/2006|2006|
| Security Issues Related to Pentium System Management Mode|L.Duflot O. Grumelard D. Etiemble| »CanSecWest invited presentation » , April|2006|
|Phelix: Fast Encryption and Authentication in a Single Cryptographic Primitive|Doug Whiting, Bruce Schneier, Stefan Lucks, Frederic Muller|SKEW 2005 , 26/05/2005|2005|
|Cryptanalysis of the F-FCSR Stream Cipher Family|Eliane Jaulmes, Frédéric Muller|SAC 2005 LNCS 3897, 20-35, 11/08/2005|2005|
|Cryptanalysis of the Tractable Map Cryptosystem|Antoine Joux, Sébastien Kunz-Jacques, Frédéric Muller, Pierre-Michel Ricordel|PKC 2005 LNCS 3386, 258-274, 23/01/2005|2005|
|Two Attacks Against the HBB Stream Cipher|Antoine Joux, Frédéric Muller|FSE 2005 LNCS 3557, 330-341, 21/02/2005|2005|
|A Clock-less low-voltage AES crypto-processor|F. Bouesse M. Renaudin A. Witon F. Germain|European Solid-State Circuits Conference , September|2005|
|Formalizing and Improving DPA resistance of Quasi Delay Insensitive Asynchronous circuits|F. Bouesse M. Renaudin F. Germain S. Dumont|Design Automation and Test in Europe DATE 2005, 424-429, March|2005|
|Resistance of Randomized Projective Coordinates Against Power Analysis|William Dupuy, Sébastien Kunz-Jacques|CHES 2005 LNCS 3659, 29/08/2005|2005|
|A New Baby-Step Giant-Step Algorithm and Some Applications to Cryptanalysis|Jean-Sébastien Coron, David Lefranc, Guillaume Poupard|CHES 2005 LNCS 3659, 47-60, 29/08/2005|2005|
|New Improvements of Davies-Murphy Cryptanalysis|Sébastien Kunz-Jacques, Frédéric Muller|ASIACRYPT 2005 LNCS 3788, 425-442, 04/12/2005|2005|
|Some Attacks Against a Double Length Hash Proposal|Lars Knudsen, Frédéric Muller|ASIACRYPT 2005 LNCS 3788, 462-473, 04/12/2005|2005|
|Linear Cryptanalysis of the TSC Family of Stream Ciphers|Frédéric Muller, Thomas Peyrin|ASIACRYPT 2005 LNCS 3788, 373-394, 04/12/2005|2005|
|SCARE of the DES (Side Channel Analysis for Reverse Engineering of the Data Encryption Standard)|Rémy Daudigny, Hervé Ledig, Frédéric Muller, Frédéric Valette|ACNS 2005 LNCS 3531, 393-408, 06/06/2005|2005|
|Differential Attacks and Stream Ciphers|Frédéric Muller|SASC 133-146, 14/10/2004|2004|
|Blockwise Adversarial Model for On-line Ciphers and Symmetric Encryption Schemes|Pierre-Alain Fouque, Antoine Joux, G. Poupard|SAC 2004 LNCS 3357, 212-231, 09/08/2004|2004|
|Differential Attacks against the Helix Stream Cipher|Frédéric Muller|FSE 2004 LNCS 3017, 94-108, 05/02/2004|2004|
|High Security Smartcards|M. Renaudin F. Bouesse Ph. Proust J.P. Tual L. Sourgen F. Germain|Design Automation and Test in Europe DATE 2004, 228-233, February|2004|
|Multicollisions in Iterated Hash Functions|Antoine Joux|CRYPTO 2004 LNCS 3152, 306-316, 15/08/2004|2004|
|Defeating Countermeasures Based on Randomized BSD Representations|Pierre-Alain Fouque, Frédéric Muller, Guillaume Poupard, Frédéric Valette|CHES 2004 LNCS 3156, 312-327, 11/08/2004|2004|
|Enhancing Collision Attacks|Hervé Ledig, Frédéric Muller, Frédéric Valette|CHES 2004 LNCS 3156, 176-190, 11/08/2004|2004|
|The Davies-Murphy Power Attack|Sébastien Kunz-Jacques, Frédéric Muller, Frédéric Valette|ASIACRYPT 2004 LNCS 3329, 451-467, 05/12/2004|2004|
|The MD2 Hash Function is Not One-Way|Frédéric Muller|ASIACRYPT 2004 LNCS 3329, 214-229, 05/12/2004|2004|
|Authenticated On-Line Encryption|Pierre-Alain Fouque, Antoine Joux, Gwenaëlle Martinet, Frédéric Valette|SAC 2003 LNCS 3006, 145-159, 14/08/2003|2003|
|A Chosen IV Attack Against Turing|Antoine Joux, Frédéric Muller|SAC 2003 LNCS 3006, 194-207, 14/08/2003|2003|
|Practical Symmetric On-Line Encryption|Pierre-Alain Fouque, Gwenaëlle Martinet, Guillaume Poupard|FSE 2003 LNCS 2887, 362-375, 24/02/2003|2003|
|New Attacks against Standardized MACs|Antoine Joux, Guillaume Poupard, Jacques Stern|FSE 2003 LNCS 2887, 170-181, 24/02/2003|2003|
|Loosening the KNOT|Antoine Joux, Frédéric Muller|FSE 2003 LNCS 2887, 87-99, 24/02/2003|2003|
|On the Security of RDSA|Pierre-Alain Fouque, Guillaume Poupard|EUROCRYPT 2003 LNCS 2656, 462-476, 04/05/2003|2003|
|Cryptanalysis of the EMD Mode of Operation|Antoine Joux|EUROCRYPT 2003 LNCS 2565, 1-16, 04/05/2003|2003|
|Algebraic Cryptanalysis of Hidden Field Equation (HFE) Cryptosystems Using Gröbner Bases|Jean-Charles Faugère, Antoine Joux|CRYPTO 2003 LNCS 2729, 44-60, 17/08/2003|2003|
|Attacking Unbalanced RSA-CRT Using SPA|Pierre-Alain Fouque, Gwenaëlle Martinet, Guillaume Poupard|CHES 2003 LNCS 2779, 254-268, 07/09/2003|2003|
|The Doubling Attack – Why Upwards Is Better than Downwards|Pierre-Alain Fouque, Frédéric Valette|CHES 2003 LNCS 2779, 269-280, 07/09/2003|2003|
|The Insecurity of Esign in Practical Implementations|Pierre-Alain Fouque, Nick Howgrave-Graham, Gwenaëlle Martinet, Guillaume Poupard|ASIACRYPT 2003 LNCS 2894, 492-506, 30/11/2003|2003|
|A New Attack against Khazad|Frédéric Muller|ASIACRYPT 2003 LNCS 2894, 347-358, 30/11/2003|2003|
|On Using Conditional Definitions in Formal Theories|Jean-Raymond Abrial Louis Mussat|ZB 2002 LNCS 2272 pp. 242-269, January 23-25 2002|2002|
|Some modes of use of the GPS identification scheme|Marc Girault, Guillaume Poupard, Jacques Stern|Third NESSIE Workshop , 07/11/2002|2002|
|Contrôle d’intégrité de la séquence de démarrage d’un ordinateur|Florent Chabaud Noël Cuillandre|SECI’02 pp. 105-114 Centre de Calcul El Khawarizmi ed., Septembre|2002|
|On the Security of Randomized CBC-MAC Beyond the Birthday Paradox Limit: A New Construction|Éliane Jaulmes, Antoine Joux, Frédéric Valette|FSE 2002 LNCS 2364, 237-251, 04/02/2002|2002|
|Fast Correlation Attacks: An Algorithmic Point of View|Philippe Chose, Antoine Joux, Michel Mitton|EUROCRYPT 2002 LNCS 2332, 209-221, 28/04/2002|2002|
|Blockwise-Adaptive Attackers: Revisiting the (In)Security of Some Provably Secure Encryption Models: CBC, GEM, IACBC|Antoine Joux, Gwenaëlle Martinet, Frédéric Valette|CRYPTO 2002 LNCS 2242, 17-30, 18/08/2002|2002|
|The Weil and Tate Pairings as Building Blocks for Public Key Cryptosystems|Antoine Joux|ANTS 2002 20-32, 07/07/2002|2002|
|The Function Field Sieve Is Quite Special|Antoine Joux, Reynald Lercier|ANTS 2002 431-445, 07/07/2002|2002|
|Practical multi-candidate election system|Olivier Baudron, Pierre-Alain Fouque, David Pointcheval, Guillaume Poupard, Jacques Stern|PODC 2001 ACM, 274-283, 26/08/2001|2001|
|Cryptanalysis of PKP: A New Approach|Éliane Jaulmes, Antoine Joux|PKC 2001 LNCS 1992, 165-172, 13/02/2001|2001|
|On the Security of Homage Group Authentication Protocol|Éliane Jaulmes, Guillaume Poupard|Financial Cryptography 2001 LNCS 2339, 106-116, 19/02/2001|2001|
|A Statistical Attack on RC6|Henri Gilbert, Helena Handschuh, Antoine Joux, Serge Vaudenay|FSE 2000 LNCS 1978, 64-74, 10/04/2000|2000|
|A NICE Cryptanalysis|Éliane Jaulmes, Antoine Joux|EUROCRYPT 2000 LNCS 1807, 382-391, 14/05/2000|2000|
|A Chosen-Ciphertext Attack against NTRU|Éliane Jaulmes, Antoine Joux|CRYPTO 2000 LNCS 1880, 20-35, 20/08/2000|2000|
|Why Textbook ElGamal and RSA Encryption Are Insecure|Dan Boneh, Antoine Joux, Phong Q. Nguyen|ASIACRYPT 2000 LNCS 1976, 30-43, 03/12/2000|2000|
|A One Round Protocol for Tripartite Diffie-Hellman|Antoine Joux|ANTS 2000 385-394, 02/07/2000|2000|
Les articles publiés dans Lecture Notes in Computer Science (LNCS) sont © Springer-Verlag.