Initialisation, Étape, vol.1, p.100 ,
108 5.6.1 Extension d'HElib et contraintes sur les paramètres, p.109 ,
Searchable encryption revisited: Consistency properties, relation to anonymous IBE, and extensions, LNCS Cité Section, vol.36214, issue.41, pp.205-222, 2005. ,
DOI : 10.1007/s00145-007-9006-6
URL : https://hal.archives-ouvertes.fr/hal-00918362
A code-based group signature scheme, The 9th International Workshop on Coding and Cryptography 2015 ,
DOI : 10.1007/s10623-016-0276-6
A Practical Group Signature Scheme Based on Rank Metric, Waifi 2016 Cité Section 7, 2016. ,
DOI : 10.1007/978-3-319-29360-8_2
Sealing the leak on classical ntru signatures, PQCrypto'14, pp.1-21, 2014. ,
URL : https://hal.archives-ouvertes.fr/hal-01316689
NFLlib: NTT-based fast lattice library, LNCS, vol.9610, pp.2016-341 ,
Recent advances in homomorphic encryption: A possible future for signal processing in the encrypted domain, Signal Processing Magazine IEEE Cité Section, vol.301, issue.52, pp.108-117, 2013. ,
Cryptography with constant input locality, Menezes [Men07], pp.92-110 ,
DOI : 10.1007/s00145-009-9039-0
Generating hard instances of lattice problems (extended abstract), Proceedings of the twenty-eighth annual ACM symposium on Theory of computing , STOC '96 ,
DOI : 10.1145/237814.237838
A sieve algorithm for the shortest lattice vector problem, Proceedings of the thirty-third annual ACM symposium on Theory of computing , STOC '01, pp.601-610, 2001. ,
DOI : 10.1145/380752.380857
PRIMES is in P, Annals of Mathematics, vol.160, issue.2, pp.781-793, 2004. ,
DOI : 10.4007/annals.2004.160.781
Cité [Bab85] László Babai. On lovász' lattice reduction and the nearest lattice point problem (shortened version), 44th FOCS Proceedings of the 2nd Symposium of Theoretical Aspects of Computer Science STACS '85, pp.298-307, 1985. ,
Optimal iris fuzzy sketches, Biometrics: Theory, Applications, and Systems BTAS 2007. First IEEE International Conference on, pp.1-6, 2007. ,
Reducing key length of the McEliece cryptosystem, AFRICACRYPT 09, pp.77-97, 2009. ,
Grover vs. mceliece, Post-Quantum Cryptography, pp.73-80, 2010. ,
Linearly Homomorphic Signatures over Binary Fields and New Tools for Lattice-Based Signatures, Public Key Cryptography -PKC 2011 -14th International Conference on Practice and Theory in Public Key Cryptography Proceedings, pp.1-16, 2011. ,
DOI : 10.1007/978-3-642-19379-8_1
Private Database Queries Using Somewhat Homomorphic Encryption ,
DOI : 10.1007/978-3-642-38980-1_7
URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.310.9238
Fast exponentiation with precomputation (extended abstract), LNCS Cité Section, vol.6581, issue.52, pp.200-207, 1993. ,
DOI : 10.1007/3-540-47555-9_18
(Leveled) fully homomorphic encryption without bootstrapping, ITCS 2012, pp.309-325, 2012. ,
DOI : 10.1145/2633600
URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.456.1531
A full rns implementation of rsa. Computers, IEEE Transactions on, vol.53, issue.6, pp.769-774, 2004. ,
URL : https://hal.archives-ouvertes.fr/lirmm-00108553
Decoding random binary linear codes in 2 n How 1 + 1 = 0 improves information set decoding Improved security proofs in lattice-based cryptography: Using the Rényi divergence rather than the statistical distance, Pointcheval and Johansson [PJ12] ASIACRYPT 2015, pp.520-536 ,
Improved security for a ring-based fully homomorphic encryption scheme. Cryptology ePrint Archive, 2013. ,
Private predictive analysis on encrypted medical data, Journal of biomedical informatics, vol.50, issue.2, pp.234-243, 2014. ,
Attacking and defending the mceliece cryptosystem, Post-Quantum Cryptography, pp.31-46 ,
Classical hardness of learning with errors, Proceedings of the 45th annual ACM symposium on Symposium on theory of computing, STOC '13, pp.575-584, 2013. ,
DOI : 10.1145/2488608.2488680
URL : https://hal.archives-ouvertes.fr/hal-00922194
On the inherent intractability of certain coding problems, IEEE Transactions on Information Theory, vol.24, issue.32, pp.384-386, 1978. ,
Foundations of Group Signatures: Formal Definitions, Simplified Requirements, and a Construction Based on General Assumptions, LNCS, vol.2656, pp.614-629, 2003. ,
DOI : 10.1007/3-540-39200-9_38
Multi-signatures in the plain public-Key model and a general forking lemma, Proceedings of the 13th ACM conference on Computer and communications security , CCS '06, pp.390-399, 2006. ,
DOI : 10.1145/1180405.1180453
Traceable signature with stepping capabilities Full version available from the web page of the authors, Quisquater Festschrift, Lecture Notes in Computer Science Cité Section, vol.4, issue.1, 2012. ,
Speeding up discrete log and factoring based schemes via precomputations, EUROCRYPT'98, volume 1403 of LNCS, pp.221-235, 1998. ,
DOI : 10.1007/BFb0054129
URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.36.688
Foundations of Group Signatures: The Case of Dynamic Groups, CT-RSA 2005, pp.136-153, 2005. ,
DOI : 10.1007/978-3-540-30574-3_11
Lattice-based FHE as secure as PKE, ITCS 2014, pp.1-12, 2014. ,
A new algorithm for finding minimum-weight words in a linear code: application to McEliece's cryptosystem and to BCH codes of length 511, Proceedings of IEEE International Symposium on Information Theory, pp.367-378, 1998. ,
DOI : 10.1109/ISIT.1997.613255
Batch fully homomorphic encryption over the integers, EUROCRYPT 2013, pp.315-335, 2013. ,
Search-and-Compute on Encrypted Data, pp.142-159 ,
DOI : 10.1007/978-3-662-48051-9_11
Homomorphic Computation of Edit Distance, Brenner et al. [BCJR15], pp.194-212 ,
DOI : 10.1007/978-3-662-48051-9_15
BKZ 2.0: Better Lattice Security Estimates, ASIACRYPT 2011, pp.1-20, 2011. ,
DOI : 10.1007/978-3-642-25385-0_1
URL : https://hal.archives-ouvertes.fr/hal-01109961
Group Signatures, Davies [Dav91], pp.257-265 ,
DOI : 10.1007/3-540-46416-6_22
Cité Section 7, EUROCRYPT'91, 1991. ,
Lattice Signatures and Bimodal Gaussians, CRYPTO 2013, pp.40-56, 2013. ,
DOI : 10.1007/978-3-642-40041-4_3
URL : https://hal.archives-ouvertes.fr/hal-00864298
Efficient exponentiation using procomputation and vector addition chains, LNCS Cité Section, vol.9501, issue.52, pp.389-399, 1995. ,
Cryptographie homomorphe. Master's thesis, 2012. ,
New directions in cryptography Information Theory, IEEE Transactions on, vol.22, issue.6, pp.644-654, 1976. ,
Efficient Identity-Based Encryption over NTRU Lattices, ASIACRYPT 2014, Part II, pp.22-41, 2014. ,
DOI : 10.1007/978-3-662-45608-8_2
URL : https://hal.archives-ouvertes.fr/hal-01094814
Learning a Zonotope and More: Cryptanalysis of NTRUSign Countermeasures, ASIACRYPT 2012, pp.433-450, 2012. ,
DOI : 10.1007/978-3-642-34961-4_27
URL : https://hal.archives-ouvertes.fr/hal-00864359
Is public-key encryption based on lpn practical ? IACR Cryptology ePrint Archive ,
HELEN: A Public-Key Cryptosystem Based on the LPN and the Decisional Minimal Distance Problems, International Conference on Cryptology in Africa, pp.107-126, 2013. ,
DOI : 10.1007/978-3-642-38553-7_6
Encrypting Problem Instances, LNCS, vol.85, issue.218, pp.477-488, 1986. ,
DOI : 10.1007/3-540-39799-X_38
An introduction to probability theory and its applications, 2008. ,
Efficiently Verifiable Computation on Encrypted Data, Proceedings of the 2014 ACM SIGSAC Conference on Computer and Communications Security, CCS '14, pp.844-855, 2014. ,
DOI : 10.1145/2660267.2660366
URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.455.2271
Françoise Levy-Dit-Vehel, and Ludovic Perret Cryptanalysis of minrank, Annual International Cryptology Conference, pp.280-296, 2008. ,
Algebraic Cryptanalysis of McEliece Variants with Compact Keys, Cité Section, vol.61, issue.1, pp.279-298 ,
DOI : 10.1007/978-3-642-13190-5_14
How To Prove Yourself: Practical Solutions to Identification and Signature Problems, Proceedings, pp.186-194, 1986. ,
DOI : 10.1007/3-540-47721-7_12
URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.13.8796
Security Bounds for the Design of Code-Based Cryptosystems, LNCS, vol.5912, pp.88-105, 2009. ,
DOI : 10.1007/978-3-642-10366-7_6
Theory of codes with maximum rank distance, Problemy Peredachi Informatsii, vol.21, issue.1, pp.3-16, 1985. ,
Shorter keys for code based cryptography, Proceedings of the 2005 International Workshop on Coding and Cryptography (WCC 2005), pp.81-91, 2005. ,
URL : https://hal.archives-ouvertes.fr/hal-00078726
A brief survey of metrics in coding theory, Mathematics of Distances and Applications, vol.66, 2012. ,
A Fully Homomorphic Encryption Scheme, AAI3382729. Cité Section 2.1.4, 2009. ,
Fully homomorphic encryption using ideal lattices, Proceedings of the 41st annual ACM symposium on Symposium on theory of computing, STOC '09, pp.169-178, 2009. ,
DOI : 10.1145/1536414.1536440
URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.362.7592
Lightweight code-based identification and signature, 2007 IEEE International Symposium on Information Theory, pp.191-195, 2007. ,
DOI : 10.1109/ISIT.2007.4557225
URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.131.3620
Public-key cryptosystems from lattice reduction problems, Proceedings of the 17th Annual International Cryptology Conference on Advances in Cryptology, CRYPTO '97, pp.112-131, 1997. ,
DOI : 10.1007/BFb0052231
URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.18.2377
Homomorphic Evaluation of the AES Circuit, CRYPTO 2012, pp.850-867, 2012. ,
DOI : 10.1007/978-3-642-32009-5_49
RankSynd a PRNG Based on Rank Metric, Cité Section, vol.6, issue.3, pp.18-28, 2016. ,
DOI : 10.1007/978-3-319-29360-8_2
URL : https://hal.archives-ouvertes.fr/hal-01289338
A comparison of signalling alphabets, Bell System Technical Journal Cité Section, vol.31, issue.3, pp.504-52232, 1952. ,
A Key Recovery Attack on MDPC with CCA Security Using Decoding Errors, 22nd Annual International Conference on the Theory and Applications of Cryptology and Information Security (ASIACRYPT), 2016, 2016. ,
DOI : 10.1007/978-3-642-25405-5_4
A Group Signature Scheme from Lattice Assumptions, Advances in Cryptology-ASIACRYPT 2010, pp.395-412, 2010. ,
DOI : 10.1007/978-3-642-17373-8_23
ML Confidential: Machine Learning on Encrypted Data, LNCS Cité Section, vol.121, issue.52, pp.1-21, 2013. ,
DOI : 10.1007/978-3-642-37682-5_1
Probabilistic encryption, Journal of Computer and System Sciences, vol.28, issue.2, pp.270-299, 1984. ,
DOI : 10.1016/0022-0000(84)90070-9
URL : http://doi.org/10.1016/0022-0000(84)90070-9
A Digital Signature Scheme Secure Against Adaptive Chosen-Message Attacks, SIAM Journal on Computing, vol.17, issue.2, pp.281-308, 1988. ,
DOI : 10.1137/0217017
Low rank parity check codes and their application to cryptography Available on www.selmer.uib, Proceedings of the Workshop on Coding and Cryptography WCC'2013, 2013. ,
Approximating shortest lattice vectors is not harder than approximating closest lattice vectors, Information Processing Letters, vol.71, issue.2, pp.55-61, 1999. ,
DOI : 10.1016/S0020-0190(99)00083-6
URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.22.4802
Predicting Lattice Reduction, LNCS, vol.4965, pp.31-51, 2008. ,
DOI : 10.1007/978-3-540-78967-3_3
Ideals over a non-commutative ring and thier applications in cryptology, Davies [Dav91], pp.482-489 ,
Trapdoors for hard lattices and new cryptographic constructions, Proceedings of the fourtieth annual ACM symposium on Theory of computing, STOC 08, pp.197-206, 2008. ,
DOI : 10.1145/1374376.1374407
URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.63.7052
A fast quantum mechanical algorithm for database search, Proceedings of the Twenty-Eighth Annual ACM Symposium on the Theory of Computing, pp.212-219, 1996. ,
Fully Anonymous Group Signatures Without Random Oracles, LNCS Cité Section, vol.4833, issue.41, pp.164-180, 2007. ,
DOI : 10.1007/978-3-540-76900-2_10
URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.304.6315
On the Complexity of the Rank Syndrome Decoding Problem, IEEE Transactions on Information Theory, vol.62, issue.2, pp.1006-1019, 2016. ,
DOI : 10.1109/TIT.2015.2511786
URL : https://hal.archives-ouvertes.fr/hal-01280904
New Results for Rank-Based Cryptography, Pointcheval and Vergnaud [PV14], pp.1-12 ,
DOI : 10.1007/978-3-319-06734-6_1
URL : https://hal.archives-ouvertes.fr/hal-01261421
On the Hardness of the Decoding and the Minimum Distance Problems for Rank Codes, IEEE Transactions on Information Theory, vol.62, issue.12 ,
DOI : 10.1109/TIT.2016.2616127
URL : https://hal.archives-ouvertes.fr/hal-01443111
A Hybrid Lattice-Reduction and Meet-in-the-Middle Attack Against NTRU, Menezes [Men07], pp.150-169 ,
DOI : 10.1007/978-3-540-74143-5_9
Performance Improvements and a Baseline Parameter Generation Algorithm for NTRUSign, Proc. of Workshop on Mathematical Problems and Techniques in Cryptology, pp.99-126, 2005. ,
Practical Lattice-Based Cryptography: NTRUEncrypt and NTRUSign, The LLL Algorithm, pp.349-390, 2009. ,
DOI : 10.1007/978-3-642-02295-1_11
A Pseudorandom Generator from any One-way Function, SIAM Journal on Computing, vol.28, issue.4, pp.1364-1396, 1999. ,
DOI : 10.1137/S0097539793244708
Lapin: An efficient authentication protocol based on ring-lpn, Fast Software Encryption, pp.346-365, 2012. ,
How to Securely Outsource Cryptographic Computations, LNCS Cité Section, vol.33781, issue.52, pp.264-282, 2005. ,
DOI : 10.1007/978-3-540-30576-7_15
URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.120.2617
Guide to Elliptic Curve Cryptography, 2003. ,
NTRU: A ring-based public key cryptosystem, ANTS-III, volume 1423 of LNCS, pp.267-288, 1998. ,
DOI : 10.1007/BFb0054868
URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.25.8422
NSS: An NTRU Lattice-Based Signature Scheme, LNCS, vol.2045, pp.211-228, 2001. ,
DOI : 10.1007/3-540-44987-6_14
URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.104.3526
Algorithms in HElib, pp.554-571 ,
DOI : 10.1007/978-3-662-44371-2_31
Bootstrapping for HElib, EUROCRYPT 2015, Part I, pp.641-670, 2015. ,
DOI : 10.1007/978-3-662-46800-5_25
URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.690.5362
New algorithms for decoding in the rank metric and an attack on the LRPC cryptosystem, 2015 IEEE International Symposium on Information Theory (ISIT), pp.2747-2751, 2015. ,
DOI : 10.1109/ISIT.2015.7282956
URL : https://hal.archives-ouvertes.fr/hal-01244619
NTRUSign With a New Perturbation, IEEE Transactions on Information Theory, vol.54, issue.7, pp.3216-3221, 2008. ,
DOI : 10.1109/TIT.2008.924662
A review of hardware security modules fall 2010 Avai- lable at http://www.opendnssec.org/wp-content/uploads, Certezza, 2010. ,
Homomorphic Signature Schemes, CT-RSA 2002, pp.244-262, 2002. ,
DOI : 10.1007/3-540-45760-7_17
Simple Chosen-Ciphertext Security from Low-Noise LPN, Krawczyk [Kra14], pp.1-18 ,
DOI : 10.1007/978-3-642-54631-0_1
The art of computer programming: Semi-numerical algorithms Cité Section 5, 1997. ,
The art of computer programming: sorting and searching Cité Section I, 1998. ,
Traceable Signatures, LNCS, vol.3027, pp.571-589, 2004. ,
DOI : 10.1007/978-3-540-24676-3_34
Secure scalable group signature with dynamic joins and separable authorities, International Journal of Security and Networks, vol.1, issue.1/2, pp.24-45, 2006. ,
DOI : 10.1504/IJSN.2006.010821
Search problems in cryptography, 2015. ,
Algebraic decoding of rank metric codes, Proceedings of YACC, 2006. ,
Fast cut-and-choose based protocols for malicious and covert adversaries, CRYPTO 2013, Part II, pp.1-17, 2013. ,
DOI : 10.1007/978-3-642-40084-1_1
URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.301.6477
More flexible exponentiation with precomputation, LNCS Cité Section, vol.8391, issue.52, pp.95-107, 1994. ,
Factoring polynomials with rational coefficients, Mathematische Annalen, vol.261, pp.515-534, 1982. ,
Lattice-Based Group Signatures with Logarithmic Signature Size, ASIACRYPT 2013, Part II, pp.41-61, 2013. ,
DOI : 10.1007/978-3-642-42045-0_3
URL : https://hal.archives-ouvertes.fr/hal-00920420
Signature Schemes with Efficient Protocols and Dynamic Group Signatures from Lattice Assumptions, Report Cité Section, vol.42, issue.6, p.2016 ,
DOI : 10.1007/978-3-319-02937-5_4
URL : https://hal.archives-ouvertes.fr/hal-01267123
Private Computation on Encrypted Genomic Data, LATINCRYPT 2014, pp.3-27, 2015. ,
DOI : 10.1007/978-3-319-16295-9_1
Lattice-Based Group Signature Scheme with Verifier-Local Revocation, Krawczyk [Kra14], pp.345-361 ,
DOI : 10.1007/978-3-642-54631-0_20
URL : https://hal.archives-ouvertes.fr/hal-00983084
Zero-Knowledge Arguments for Lattice-Based Accumulators: Logarithmic-Size Ring Signatures and Group Signatures Without Trapdoors, Eurocrypt 2016, 2016. ,
DOI : 10.1007/978-3-662-49896-5_1
URL : https://hal.archives-ouvertes.fr/hal-01314642
How Risky Is the Random-Oracle Model?, LNCS, vol.5677, pp.445-464, 2009. ,
DOI : 10.1007/978-3-642-03356-8_26
A Comparison of the Homomorphic Encryption Schemes FV and YASHE, Pointcheval and Vergnaud [PV14], pp.318-335 ,
DOI : 10.1007/978-3-319-06734-6_20
URL : https://hal.archives-ouvertes.fr/hal-01006484
Improved Zero-Knowledge Proofs of Knowledge for the ISIS Problem, and Applications, Lecture Notes in Computer Science, vol.7778, pp.107-124, 2013. ,
DOI : 10.1007/978-3-642-36362-7_8
URL : https://hal.archives-ouvertes.fr/hal-00767548
Group Signatures from Lattices: Simpler, Tighter, Shorter, Ring-Based, Katz [Kat15], pp.427-449 ,
DOI : 10.1007/978-3-662-46447-2_19
URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.691.2753
Properties of codes in rank metric. arXiv preprint cs/0610057, 2006. ,
URL : https://hal.archives-ouvertes.fr/hal-00459620
Better Key Sizes (and Attacks) for LWEbased Encryption, Proceedings of the 11th international conference on Topics in cryptology: CT-RSA 2011, CT-RSA'11, pp.319-339, 2011. ,
DOI : 10.1007/978-3-642-19074-2_21
URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.352.8558
On ideal lattices and learning with errors over rings, Annual International Conference on the Theory and Applications of Cryptographic Techniques Cité Section 2.2.2, pp.1-23, 2010. ,
DOI : 10.1007/978-3-642-13190-5_1
URL : https://hal.archives-ouvertes.fr/hal-00921792
On ideal lattices and learning with errors over rings, Gilbert [Gil10], pp.1-23 ,
DOI : 10.1007/978-3-642-13190-5_1
URL : https://hal.archives-ouvertes.fr/hal-00921792
Hardness of k-LWE and applications in traitor tracing, Cité Sections, pp.315-334 ,
URL : https://hal.archives-ouvertes.fr/hal-01091300
Efficient traceable signatures in the standard model, LNCS Cité Sections, vol.5671, pp.187-205, 2009. ,
Lattice Signatures without Trapdoors, Pointcheval and Johansson, pp.738-755 ,
DOI : 10.1007/978-3-642-29011-4_43
URL : https://hal.archives-ouvertes.fr/hal-00864308
Compact McEliece Keys from Goppa Codes, SAC 2009, pp.376-392, 2009. ,
DOI : 10.1007/978-3-642-05445-7_24
URL : https://hal.archives-ouvertes.fr/hal-00870932
A public-key cryptosystem based on algebraic coding theory. Deep Space Network Progress Report, pp.114-116, 1978. ,
Speeding Up Secret Computations with Insecure Auxiliary Devices, LNCS Cité Section, vol.4031, issue.52, pp.497-506, 1990. ,
DOI : 10.1007/0-387-34799-2_35
Trapdoors for Lattices: Simpler, Tighter, Faster, Smaller, Advances in Cryptology?EUROCRYPT 2012, pp.700-718 ,
DOI : 10.1007/978-3-642-29011-4_41
URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.352.8950
Worst???Case to Average???Case Reductions Based on Gaussian Measures, SIAM Journal on Computing, vol.37, issue.1, pp.267-302, 2007. ,
DOI : 10.1137/S0097539705447360
URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.102.7073
Lattice-based Cryptography, Post-Quantum Cryptography, pp.147-191, 2009. ,
Dimension Reduction Methods for Convolution Modular Lattices, Cryptography and Lattices, International Conference, pp.110-125, 2001. ,
DOI : 10.1007/3-540-44670-2_10
URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.147.2945
MDPC-McEliece: New McEliece variants from Moderate Density Parity-Check codes, 2013 IEEE International Symposium on Information Theory, pp.2069-2073, 2013. ,
DOI : 10.1109/ISIT.2013.6620590
URL : https://hal.archives-ouvertes.fr/hal-00870929
Proxy signatures for delegating signing operation, Proceedings of the 3rd ACM conference on Computer and communications security , CCS '96, pp.48-57, 1996. ,
DOI : 10.1145/238168.238185
Sécurité informatique: Ethical hacking: Apprendre l'attaque pour mieux se défendre, Cité Section I, 2009. ,
Handbook of applied cryptography Cité Section I, 1996. ,
Knapsack-type cryptosystems and algebraic coding theory. Problems of Control and Information Theory -Problemy Upravleniya I Teorii Informatsii, pp.159-166, 1986. ,
Can homomorphic encryption be practical?, Proceedings of the 3rd ACM workshop on Cloud computing security workshop, CCSW '11, pp.113-124, 2011. ,
DOI : 10.1145/2046660.2046682
URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.225.8007
Learning a parallelepiped: Cryptanalysis of ggh and ntru signatures, Advances in Cryptology -EUROCRYPT 2006, 25th Annual International Conference on the Theory and Applications of Cryptographic Techniques, pp.271-288, 2006. ,
On the insecurity of a server-aided RSA protocol, LNCS Cité Section, vol.22481, issue.52, pp.21-35, 2001. ,
Universal one-way hash functions and their cryptographic applications, Proceedings of the twenty-first annual ACM symposium on Theory of computing , STOC '89, pp.33-43, 1989. ,
DOI : 10.1145/73007.73011
URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.26.5189
Simpler efficient group signatures from lattices, pp.401-426 ,
Public key cryptography based on coding theory, Cité Section, vol.2, issue.3, 2007. ,
Alice and bob can go on a holiday, 2013. ,
Hidden Fields Equations (HFE) and Isomorphisms of Polynomials (IP): Two New Families of Asymmetric Algorithms, International Conference on the Theory and Applications of Cryptographic Techniques, pp.33-48 ,
DOI : 10.1007/3-540-68339-9_4
Cité Section 7, EUROCRYPT 2012, 2012. ,
Factoring with cubic integers In The development of the number field sieve, pp.4-10, 1993. ,
Error-correcting codes, Cité Section, vol.6, issue.1, 1972. ,
On data banks and privacy homomorphisms. Foundations of secure computation, pp.169-180, 1978. ,
Complete addition formulas for prime order elliptic curves. Cryptology ePrint Archive, 1060. ,
DOI : 10.1007/978-3-662-49890-3_16
New lattice based cryptographic constructions, 35th ACM STOC, pp.407-416, 2003. ,
DOI : 10.1145/780601.780603
URL : http://arxiv.org/abs/cs/0309051
On lattices, learning with errors, random linear codes, and cryptography, 37th ACM STOC. Cité Section 2.2.2, pp.84-93, 2005. ,
DOI : 10.1145/1568318.1568324
URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.106.5202
Fast and regular algorithms for scalar multiplication over elliptic curves. Cryptology ePrint Archive, 2011. ,
Polynomial codes over certain finite fields, Journal of the society for industrial and applied mathematics, vol.8, issue.21, pp.300-304, 1960. ,
A method for obtaining digital signatures and public-key cryptosystems, Communications of the ACM, vol.21, issue.2, pp.120-126, 1978. ,
Efficient signature generation by smart cards, Journal of Cryptology, vol.4, issue.3, pp.161-174, 1991. ,
DOI : 10.1007/BF00196725
URL : http://publikationen.ub.uni-frankfurt.de/files/4280/schnorr.pdf
Decoding One Out of Many, International Workshop on Post-Quantum Cryptography, pp.51-67, 2011. ,
DOI : 10.1007/3-540-45708-9_19
Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer, SIAM J. Comput, vol.26, issue.5, pp.1484-1509, 1997. ,
NTL: A library for doing number theory, 2015. Version 9.4.0 ,
Maximum distance<tex>q</tex>-nary codes, IEEE Transactions on Information Theory, vol.10, issue.2, pp.116-11831, 1964. ,
DOI : 10.1109/TIT.1964.1053661
Histoire des codes secrets, Cité Sections I, 1999. ,
Communication Over Finite-Field Matrix Channels, IEEE Transactions on Information Theory, vol.56, issue.3, pp.1296-1305, 2010. ,
DOI : 10.1109/TIT.2009.2039167
URL : http://arxiv.org/abs/0807.1372
Making NTRU as Secure as Worst-Case Problems over Ideal Lattices, Proceedings of the 30th Annual international conference on Theory and applications of cryptographic techniques: advances in cryptology, pp.27-47, 2011. ,
DOI : 10.1007/978-3-642-20465-4_4
Making ntruencrypt and ntrusign as secure as standard worst-case problems over ideal lattices, Cryptology ePrint Archive, 2013. ,
A new identification scheme based on syndrome decoding, CRYPTO'93, pp.13-21 ,
DOI : 10.1007/3-540-48329-2_2
Fully homomorphic encryption with relatively small key and ciphertext sizes, PKC 2010, pp.420-443, 2010. ,
Fully homomorphic SIMD operations, Des. Codes Cryptography, vol.71, issue.1, pp.57-81, 2014. ,
Information Security Management Handbook, Cité Section I, 2003. ,
DOI : 10.1201/9780203325438.ch030503
Analysis of information set decoding for a sub-linear error weight, International Workshop on Post-Quantum Cryptography, pp.144-161, 2016. ,
URL : https://hal.archives-ouvertes.fr/hal-01244886
Estimate of the number of signals in error correcting codes, In Dokl. Akad. Nauk SSSR Cité Section, vol.117, issue.3, pp.739-74132, 1957. ,
The Security of DSA and ECDSA, LNCS, vol.2567, pp.309-323, 2003. ,
DOI : 10.1007/3-540-36288-6_23
Speeding up exponentiation using an untrusted computational resource. Designs, Codes and Cryptography, pp.253-273, 2006. ,
Algorithms for the closest and shortest vector problems on general lattices, Cité Section, vol.4, 2011. ,
Mathématiques L3-Mathématiques appliquées: Cours complet avec 500 tests et exercices corrigés, Cité Sections I et 2, 2009. ,