


default search action
Marc Joye
Person information
Refine list

refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2025
- [i42]Olivier Bernard, Marc Joye:
Bootstrapping (T)FHE Ciphertexts via Automorphisms: Closing the Gap Between Binary and Gaussian Keys. IACR Cryptol. ePrint Arch. 2025: 163 (2025) - 2024
- [c100]Marc Joye
:
TFHE Public-Key Encryption Revisited. CT-RSA 2024: 277-291 - [e18]Marc Joye
, Gregor Leander
:
Advances in Cryptology - EUROCRYPT 2024 - 43rd Annual International Conference on the Theory and Applications of Cryptographic Techniques, Zurich, Switzerland, May 26-30, 2024, Proceedings, Part I. Lecture Notes in Computer Science 14651, Springer 2024, ISBN 978-3-031-58715-3 [contents] - [e17]Marc Joye
, Gregor Leander
:
Advances in Cryptology - EUROCRYPT 2024 - 43rd Annual International Conference on the Theory and Applications of Cryptographic Techniques, Zurich, Switzerland, May 26-30, 2024, Proceedings, Part II. Lecture Notes in Computer Science 14652, Springer 2024, ISBN 978-3-031-58722-1 [contents] - [e16]Marc Joye
, Gregor Leander
:
Advances in Cryptology - EUROCRYPT 2024 - 43rd Annual International Conference on the Theory and Applications of Cryptographic Techniques, Zurich, Switzerland, May 26-30, 2024, Proceedings, Part III. Lecture Notes in Computer Science 14653, Springer 2024, ISBN 978-3-031-58733-7 [contents] - [e15]Marc Joye
, Gregor Leander
:
Advances in Cryptology - EUROCRYPT 2024 - 43rd Annual International Conference on the Theory and Applications of Cryptographic Techniques, Zurich, Switzerland, May 26-30, 2024, Proceedings, Part IV. Lecture Notes in Computer Science 14654, Springer 2024, ISBN 978-3-031-58736-8 [contents] - [e14]Marc Joye
, Gregor Leander
:
Advances in Cryptology - EUROCRYPT 2024 - 43rd Annual International Conference on the Theory and Applications of Cryptographic Techniques, Zurich, Switzerland, May 26-30, 2024, Proceedings, Part V. Lecture Notes in Computer Science 14655, Springer 2024, ISBN 978-3-031-58739-9 [contents] - [e13]Marc Joye
, Gregor Leander
:
Advances in Cryptology - EUROCRYPT 2024 - 43rd Annual International Conference on the Theory and Applications of Cryptographic Techniques, Zurich, Switzerland, May 26-30, 2024, Proceedings, Part VI. Lecture Notes in Computer Science 14656, Springer 2024, ISBN 978-3-031-58750-4 [contents] - [e12]Marc Joye
, Gregor Leander
:
Advances in Cryptology - EUROCRYPT 2024 - 43rd Annual International Conference on the Theory and Applications of Cryptographic Techniques, Zurich, Switzerland, May 26-30, 2024, Proceedings, Part VII. Lecture Notes in Computer Science 14657, Springer 2024, ISBN 978-3-031-58753-5 [contents] - [i41]Amit Deo, Marc Joye, Benoît Libert, Benjamin R. Curtis, Mayeul de Bellabre:
Homomorphic Evaluation of LWR-based PRFs and Application to Transciphering. IACR Cryptol. ePrint Arch. 2024: 665 (2024) - [i40]Olivier Bernard, Marc Joye:
Approximate CRT-Based Gadget Decomposition and Application to TFHE Blind Rotation. IACR Cryptol. ePrint Arch. 2024: 909 (2024) - [i39]Olivier Bernard, Marc Joye, Nigel P. Smart, Michael Walter:
Drifting Towards Better Error Probabilities in Fully Homomorphic Encryption Schemes. IACR Cryptol. ePrint Arch. 2024: 1718 (2024) - 2023
- [c99]Marc Joye
:
On-Line/Off-Line DCR-Based Homomorphic Encryption and Applications. CT-RSA 2023: 115-131 - [i38]Marc Joye:
On-Line/Off-Line DCR-based Homomorphic Encryption and Applications. IACR Cryptol. ePrint Arch. 2023: 48 (2023) - [i37]Marc Joye:
TFHE Public-Key Encryption Revisited. IACR Cryptol. ePrint Arch. 2023: 603 (2023) - 2022
- [j27]Marc Joye:
SoK: Fully Homomorphic Encryption over the [Discretized] Torus. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2022(4): 661-692 (2022) - [c98]Marc Joye, Michael Walter:
Liberating TFHE: Programmable Bootstrapping with General Quotient Polynomials. WAHC@CCS 2022: 1-11 - [c97]Marc Joye:
FHE: End-to-End Encryption for Everyone (keynote abstract). C&ESAR 2022: 11 - [c96]Marc Joye, Pascal Paillier:
Blind Rotation in Fully Homomorphic Encryption with Extended Keys. CSCML 2022: 1-18 - [i36]Marc Joye:
On NTRU-ν-um Modulo XN â' 1. IACR Cryptol. ePrint Arch. 2022: 1092 (2022) - [i35]Marc Joye, Michael Walter:
Liberating TFHE: Programmable Bootstrapping with General Quotient Polynomials. IACR Cryptol. ePrint Arch. 2022: 1177 (2022) - 2021
- [j26]Marc Joye, Oleksandra Lapiha, Ky Nguyen, David Naccache:
The Eleventh Power Residue Symbol. J. Math. Cryptol. 15(1): 111-122 (2021) - [c95]Marc Joye:
Balanced Non-adjacent Forms. ASIACRYPT (3) 2021: 553-576 - [c94]Ilaria Chillotti, Marc Joye, Pascal Paillier:
Programmable Bootstrapping Enables Efficient Homomorphic Inference of Deep Neural Networks. CSCML 2021: 1-19 - [i34]Ilaria Chillotti, Marc Joye, Pascal Paillier:
Programmable Bootstrapping Enables Efficient Homomorphic Inference of Deep Neural Networks. IACR Cryptol. ePrint Arch. 2021: 91 (2021) - [i33]Eric Brier, Rémi Géraud-Stewart, Marc Joye, David Naccache:
Primary Elements in Cyclotomic Fields with Applications to Power Residue Symbols, and More. IACR Cryptol. ePrint Arch. 2021: 1106 (2021) - [i32]Marc Joye:
Balanced Non-Adjacent Forms. IACR Cryptol. ePrint Arch. 2021: 1161 (2021) - [i31]Marc Joye:
Guide to Fully Homomorphic Encryption over the [Discretized] Torus. IACR Cryptol. ePrint Arch. 2021: 1402 (2021) - 2020
- [j25]Éric Brier, Houda Ferradi, Marc Joye, David Naccache:
New number-theoretic cryptographic primitives. J. Math. Cryptol. 14(1): 224-235 (2020) - [j24]Marc Joye:
Protecting ECC Against Fault Attacks: The Ring Extension Method Revisited. J. Math. Cryptol. 14(1): 254-267 (2020)
2010 – 2019
- 2019
- [c93]Amit Datta, Marc Joye, Nadia Fawaz
:
Private Data Aggregation over Selected Subsets of Users. CANS 2019: 375-391 - [c92]Marc Joye, Fabien A. P. Petitcolas
:
PINFER: Privacy-Preserving Inference - Logistic Regression, Support Vector Machines, and More, over Encrypted Data. DPM/CBT@ESORICS 2019: 3-21 - [i30]Marc Joye, Fabien A. P. Petitcolas:
PINFER: Privacy-Preserving Inference for Machine Learning. CoRR abs/1910.01865 (2019) - [i29]Eric Brier, Houda Ferradi, Marc Joye, David Naccache:
New Number-Theoretic Cryptographic Primitives. IACR Cryptol. ePrint Arch. 2019: 484 (2019) - [i28]Marc Joye:
Protecting ECC Against Fault Attacks: The Ring Extension Method Revisited. IACR Cryptol. ePrint Arch. 2019: 495 (2019) - [i27]Marc Joye, Oleksandra Lapiha, Ky Nguyen, David Naccache:
The Eleventh Power Residue Symbol. IACR Cryptol. ePrint Arch. 2019: 870 (2019) - [i26]Marc Joye:
Evaluating Octic Residue Symbols. IACR Cryptol. ePrint Arch. 2019: 1196 (2019) - 2018
- [c91]Irene Giacomelli, Somesh Jha, Marc Joye, C. David Page, Kyonghwan Yoon:
Privacy-Preserving Ridge Regression with only Linearly-Homomorphic Encryption. ACNS 2018: 243-261 - [c90]Marc Joye, Yan Michalevsky:
RSA Signatures Under Hardware Restrictions. ASHES@CCS 2018: 51-54 - [c89]Christopher Ambrose, Joppe W. Bos, Björn Fay, Marc Joye, Manfred Lochter, Bruce Murray:
Differential Attacks on Deterministic Signatures. CT-RSA 2018: 339-353 - [c88]Marc Joye, Fariborz Salehi:
Private yet Efficient Decision Tree Evaluation. DBSec 2018: 243-259 - [c87]Yan Michalevsky, Marc Joye:
Decentralized Policy-Hiding ABE with Receiver Privacy. ESORICS (2) 2018: 548-567 - [c86]Marc Joye, Alain Passelègue:
Function-Revealing Encryption - Definitions and Constructions. SCN 2018: 527-543 - [i25]Fabrice Benhamouda, Marc Joye:
How to Profile Privacy-Conscious Users in Recommender Systems. CoRR abs/1812.00125 (2018) - [i24]Yan Michalevsky, Marc Joye:
Decentralized Policy-Hiding Attribute-Based Encryption with Receiver Privacy. IACR Cryptol. ePrint Arch. 2018: 753 (2018) - [i23]Marc Joye, Yan Michalevsky:
RSA Signatures Under Hardware Restrictions. IACR Cryptol. ePrint Arch. 2018: 878 (2018) - 2017
- [j23]Fabrice Benhamouda
, Javier Herranz
, Marc Joye, Benoît Libert:
Efficient Cryptosystems From 2k-th Power Residue Symbols. J. Cryptol. 30(2): 519-549 (2017) - [j22]Marc Joye:
Cryptanalysis of a Privacy-Preserving Aggregation Protocol. IEEE Trans. Dependable Secur. Comput. 14(6): 693-694 (2017) - [c85]Marc Joye, Benoît Libert:
Encoding-Free ElGamal-Type Encryption Schemes on Elliptic Curves. CT-RSA 2017: 19-35 - [e11]Marc Joye, Abderrahmane Nitaj:
Progress in Cryptology - AFRICACRYPT 2017 - 9th International Conference on Cryptology in Africa, Dakar, Senegal, May 24-26, 2017, Proceedings. Lecture Notes in Computer Science 10239, 2017, ISBN 978-3-319-57338-0 [contents] - [i22]Marc Joye:
Privacy-Preserving Ridge Regression Without Garbled Circuits. IACR Cryptol. ePrint Arch. 2017: 732 (2017) - [i21]Christopher Ambrose, Joppe W. Bos, Björn Fay, Marc Joye, Manfred Lochter, Bruce Murray:
Differential Attacks on Deterministic Signatures. IACR Cryptol. ePrint Arch. 2017: 975 (2017) - [i20]Irene Giacomelli, Somesh Jha, Marc Joye, C. David Page, Kyonghwan Yoon:
Privacy-Preserving Ridge Regression with only Linearly-Homomorphic Encryption. IACR Cryptol. ePrint Arch. 2017: 979 (2017) - 2016
- [j21]Raveen R. Goundar, Marc Joye:
Inversion-free arithmetic on elliptic curves through isomorphisms. J. Cryptogr. Eng. 6(3): 187-199 (2016) - [j20]Benoît Libert, Marc Joye, Moti Yung:
Born and raised distributively: Fully distributed non-interactive adaptively-secure threshold signatures with short shares. Theor. Comput. Sci. 645: 1-24 (2016) - [j19]Fabrice Benhamouda, Marc Joye, Benoît Libert:
A New Framework for Privacy-Preserving Aggregation of Time-Series Data. ACM Trans. Inf. Syst. Secur. 18(3): 10:1-10:21 (2016) - [c84]Marc Joye:
Secure ElGamal-Type Cryptosystems Without Message Encoding. The New Codebreakers 2016: 470-478 - [c83]Marc Joye:
Identity-Based Cryptosystems and Quadratic Residuosity. Public Key Cryptography (1) 2016: 225-254 - [i19]Marc Joye, Alain Passelègue:
Practical Trade-Offs for Multi-Input Functional Encryption. IACR Cryptol. ePrint Arch. 2016: 622 (2016) - 2015
- [j18]Michael Tunstall
, Marc Joye:
The distributions of individual bits in the output of multiplicative operations. Cryptogr. Commun. 7(1): 71-90 (2015) - [j17]Benoît Libert, Thomas Peters, Marc Joye, Moti Yung:
Linearly homomorphic structure-preserving signatures and their applications. Des. Codes Cryptogr. 77(2-3): 441-477 (2015) - [c82]Benoît Libert, Thomas Peters, Marc Joye, Moti Yung:
Compactly Hiding Linear Spans - Tightly Secure Constant-Size Simulation-Sound QA-NIZK Proofs and Applications. ASIACRYPT (1) 2015: 681-707 - [c81]Benoît Libert, Marc Joye, Moti Yung, Thomas Peters:
Secure Efficient History-Hiding Append-Only Signatures in the Standard Model. Public Key Cryptography 2015: 450-473 - [c80]Marc Joye:
A Key-private Cryptosystem from the Quadratic Residuosity. SECRYPT 2015: 398-404 - [e10]Marc Joye, Amir Moradi
:
Smart Card Research and Advanced Applications - 13th International Conference, CARDIS 2014, Paris, France, November 5-7, 2014. Revised Selected Papers. Lecture Notes in Computer Science 8968, Springer 2015, ISBN 978-3-319-16762-6 [contents] - [i18]Benoît Libert, Thomas Peters, Marc Joye, Moti Yung:
Compactly Hiding Linear Spans: Tightly Secure Constant-Size Simulation-Sound QA-NIZK Proofs and Applications. IACR Cryptol. ePrint Arch. 2015: 242 (2015) - 2014
- [c79]Benoît Libert, Marc Joye, Moti Yung, Thomas Peters:
Concise Multi-challenge CCA-Secure Encryption and Signatures with Almost Tight Security. ASIACRYPT (2) 2014: 1-21 - [c78]Mohamed Karroumi, Benjamin Richard, Marc Joye:
Addition with Blinded Operands. COSADE 2014: 41-55 - [c77]Benoît Libert, Marc Joye:
Group Signatures with Message-Dependent Opening in the Standard Model. CT-RSA 2014: 286-306 - [c76]Benoît Libert, Thomas Peters, Marc Joye, Moti Yung:
Non-malleability from Malleability: Simulation-Sound Quasi-Adaptive NIZK Proofs and CCA2-Secure Encryption from Homomorphic Signatures. EUROCRYPT 2014: 514-532 - [c75]Benoît Libert, Moti Yung, Marc Joye, Thomas Peters:
Traceable Group Encryption. Public Key Cryptography 2014: 592-610 - [c74]Benoît Libert, Marc Joye, Moti Yung:
Born and raised distributively: fully distributed non-interactive adaptively-secure threshold signatures with short shares. PODC 2014: 303-312 - [i17]Benoît Libert, Marc Joye, Moti Yung, Thomas Peters:
Concise Multi-Challenge CCA-Secure Encryption and Signatures with Almost Tight Security. IACR Cryptol. ePrint Arch. 2014: 743 (2014) - 2013
- [c73]Laila El Aimani, Marc Joye:
Toward Practical Group Encryption. ACNS 2013: 237-252 - [c72]Marc Joye:
On Elliptic Curve Paillier Schemes. CAI 2013: 6 - [c71]Valeria Nikolaenko, Stratis Ioannidis
, Udi Weinsberg, Marc Joye, Nina Taft, Dan Boneh:
Privacy-preserving matrix factorization. CCS 2013: 801-812 - [c70]Benoît Libert, Thomas Peters, Marc Joye, Moti Yung:
Linearly Homomorphic Structure-Preserving Signatures and Their Applications. CRYPTO (2) 2013: 289-307 - [c69]Marc Joye, Benoît Libert:
Efficient Cryptosystems from 2 k -th Power Residue Symbols. EUROCRYPT 2013: 76-92 - [c68]Marc Joye, Benoît Libert:
A Scalable Scheme for Privacy-Preserving Aggregation of Time-Series Data. Financial Cryptography 2013: 111-125 - [c67]Marc Joye:
Elliptic Curve Cryptosystems in the Presence of Faults. FDTC 2013: 73 - [c66]Valeria Nikolaenko, Udi Weinsberg, Stratis Ioannidis
, Marc Joye, Dan Boneh, Nina Taft:
Privacy-Preserving Ridge Regression on Hundreds of Millions of Records. IEEE Symposium on Security and Privacy 2013: 334-348 - [i16]Benoît Libert, Thomas Peters, Marc Joye, Moti Yung:
Linearly Homomorphic Structure-Preserving Signatures and Their Applications. IACR Cryptol. ePrint Arch. 2013: 361 (2013) - [i15]Marc Joye, Benoît Libert:
Efficient Cryptosystems From 2k-th Power Residue Symbols. IACR Cryptol. ePrint Arch. 2013: 435 (2013) - [i14]Benoît Libert, Thomas Peters, Marc Joye, Moti Yung:
Non-Malleability from Malleability: Simulation-Sound Quasi-Adaptive NIZK Proofs and CCA2-Secure Encryption from Homomorphic Signatures. IACR Cryptol. ePrint Arch. 2013: 691 (2013) - 2012
- [c65]Marc Joye:
On Quisquater's Multiplication Algorithm. Cryptography and Security 2012: 3-7 - [c64]Marc Joye, Tancrède Lepoint
:
Partial Key Exposure on RSA with Private Exponents Larger Than N. ISPEC 2012: 369-380 - [c63]Marc Joye:
A Method for Preventing "Skipping" Attacks. IEEE Symposium on Security and Privacy Workshops 2012: 12-15 - [e9]Marc Joye, Michael Tunstall
:
Fault Analysis in Cryptography. Information Security and Cryptography, Springer 2012, ISBN 978-3-642-29655-0 [contents] - [i13]Laila El Aimani, Marc Joye:
Toward Practical Group Encryption. IACR Cryptol. ePrint Arch. 2012: 155 (2012) - 2011
- [j16]Marc Joye:
How (Not) to design strong-RSA signatures. Des. Codes Cryptogr. 59(1-3): 169-182 (2011) - [j15]Jongsung Kim, Jaechul Sung
, Ermaliza Razali, Raphael C.-W. Phan
, Marc Joye:
Notions and relations for RKA-secure permutation and function families. Des. Codes Cryptogr. 60(1): 15-35 (2011) - [j14]Raveen R. Goundar, Marc Joye, Atsuko Miyaji
, Matthieu Rivain, Alexandre Venelli:
Scalar multiplication on Weierstraß elliptic curves from Co-Z arithmetic. J. Cryptogr. Eng. 1(2): 161-176 (2011) - [c62]Michael Hutter, Marc Joye, Yannick Sierra:
Memory-Constrained Implementations of Elliptic Curve Cryptography in Co-Z Coordinate Representation. AFRICACRYPT 2011: 170-187 - [c61]Marc Joye, Mohamed Karroumi:
Memory-Efficient Fault Countermeasures. CARDIS 2011: 84-101 - [c60]Julien Devigne, Marc Joye:
Binary Huff Curves. CT-RSA 2011: 340-355 - [c59]Marc Joye, Tancrède Lepoint
:
Traitor tracing schemes for protected software implementations. Digital Rights Management Workshop 2011: 15-22 - [e8]Marc Joye, Debdeep Mukhopadhyay, Michael Tunstall
:
Security Aspects in Information Technology - First International Conference, InfoSecHiComNet 2011, Haldia, India, October 19-22, 2011. Proceedings. Lecture Notes in Computer Science 7011, Springer 2011, ISBN 978-3-642-24585-5 [contents] - [r2]Marc Joye, Francis Olivier:
Side-Channel Analysis. Encyclopedia of Cryptography and Security (2nd Ed.) 2011: 1198-1204 - 2010
- [c58]Marc Joye, Mehdi Tibouchi
, Damien Vergnaud
:
Huff's Model for Elliptic Curves. ANTS 2010: 234-250 - [c57]Marc Joye, David Naccache, Stéphanie Porte:
The Polynomial Composition Problem in (Z/nZ)[X]. CARDIS 2010: 1-12 - [c56]Raveen R. Goundar, Marc Joye, Atsuko Miyaji
:
Co-Z Addition Formulæ and Binary Ladders on Elliptic Curves - (Extended Abstract). CHES 2010: 65-79 - [c55]Michael Tunstall
, Marc Joye:
Coordinate Blinding over Large Prime Fields. CHES 2010: 443-455 - [c54]Reza Rezaeian Farashahi
, Marc Joye:
Efficient Arithmetic on Hessian Curves. Public Key Cryptography 2010: 243-260 - [e7]Ehab Al-Shaer, Hongxia Jin, Marc Joye:
Proceedings of the 10th ACM Workshop on Digital Rights Management, Chicago, Illinois, USA, October 4, 2010. ACM 2010, ISBN 978-1-4503-0091-9 [contents] - [e6]Luca Breveglieri, Marc Joye, Israel Koren, David Naccache, Ingrid Verbauwhede:
2010 Workshop on Fault Diagnosis and Tolerance in Cryptography, FDTC 2010, Santa Barbara, California, USA, 21 August 2010. IEEE Computer Society 2010, ISBN 978-0-7695-4169-3 [contents] - [e5]Marc Joye, Atsuko Miyaji, Akira Otsuka:
Pairing-Based Cryptography - Pairing 2010 - 4th International Conference, Yamanaka Hot Spring, Japan, December 2010. Proceedings. Lecture Notes in Computer Science 6487, Springer 2010, ISBN 978-3-642-17454-4 [contents] - [i12]Raveen R. Goundar, Marc Joye, Atsuko Miyaji:
Co-Z Addition Formulae and Binary Ladders on Elliptic Curves. IACR Cryptol. ePrint Arch. 2010: 309 (2010) - [i11]Marc Joye, Mehdi Tibouchi, Damien Vergnaud:
Huff's Model for Elliptic Curves. IACR Cryptol. ePrint Arch. 2010: 383 (2010)
2000 – 2009
- 2009
- [j13]Giuseppe Ateniese
, Jan Camenisch, Marc Joye, Gene Tsudik:
Remarks on ''Analysis of one popular group signature scheme'' in Asiacrypt 2006. Int. J. Appl. Cryptogr. 1(4): 320-322 (2009) - [c53]Marc Joye, Michael Tunstall
:
Exponent Recoding and Regular Exponentiation Algorithms. AFRICACRYPT 2009: 334-349 - [c52]Marc Joye:
On Cryptographic Schemes Based on Discrete Logarithms and Factoring. CANS 2009: 41-52 - [c51]Davide Alessio, Marc Joye:
A simple construction for public-key encryption with revocable anonymity: the honest-sender case. Digital Rights Management Workshop 2009: 11-16 - [c50]Marc Joye:
Protecting RSA against Fault Attacks: The Embedding Method. FDTC 2009: 41-45 - [c49]Benoît Chevallier-Mames, Marc Joye:
Chosen-Ciphertext Secure RSA-Type Cryptosystems. ProvSec 2009: 32-46 - [c48]Marc Joye:
Highly Regular m-Ary Powering Ladders. Selected Areas in Cryptography 2009: 350-363 - [p1]Marc Joye:
Basics of Side-Channel Analysis. Cryptographic Engineering 2009: 365-380 - [e4]Marc Joye, Gregory Neven:
Identity-Based Cryptography. Cryptology and Information Security Series 2, IOS Press 2009, ISBN 978-1-58603-947-9 [contents] - [i10]Benoît Chevallier-Mames, Marc Joye:
Chosen-Ciphertext Secure RSA-type Cryptosystems. IACR Cryptol. ePrint Arch. 2009: 377 (2009) - 2008
- [c47]Daniel J. Bernstein, Peter Birkner, Marc Joye, Tanja Lange, Christiane Peters:
Twisted Edwards Curves. AFRICACRYPT 2008: 389-405 - [c46]Alain Durand, Marc Joye, Mohamed Karroumi:
Laundering and Repackaging of Multimedia Content in Content Distribution Systems. APSCC 2008: 1344-1351 - [c45]Marc Joye:
An Efficient On-Line/Off-Line Signature Scheme without Random Oracles. CANS 2008: 98-107 - [c44]Marc Joye:
On the Security of a Unified Countermeasure. FDTC 2008: 87-91 - [c43]Marc Joye:
RSA Moduli with a Predetermined Portion: Techniques and Applications. ISPEC 2008: 116-130 - [c42]Marc Joye:
Fast Point Multiplication on Elliptic Curves without Precomputation. WAIFI 2008: 36-46 - [e3]Gregory L. Heileman, Marc Joye:
Proceedings of the 8th ACM Workshop on Digital Rights Management, Alexandria, VA, USA, October 27, 2008. ACM 2008, ISBN 978-1-60558-290-0 [contents] - [i9]Daniel J. Bernstein, Peter Birkner, Marc Joye, Tanja Lange, Christiane Peters:
Twisted Edwards Curves. IACR Cryptol. ePrint Arch. 2008: 13 (2008) - 2007
- [j12]Marc Joye, Pascal Manet, Jean-Baptiste Rigaud
:
Strengthening hardware AES implementations against fault attacks. IET Inf. Secur. 1(3): 106-110 (2007) - [c41]Marc Joye:
Highly Regular Right-to-Left Algorithms for Scalar Multiplication. CHES 2007: 135-147 - [c40]Benoît Chevallier-Mames, Marc Joye:
A Practical and Tightly Secure Signature Scheme Without Hash Function. CT-RSA 2007: 339-356 - [c39]Ayoub Massoudi, Frédéric Lefèbvre, Marc Joye:
Cryptanalysis of a Video Scrambling Based on Space Filling Curves. ICME 2007: 1683-1686 - [c38]Ermaliza Razali, Raphael C.-W. Phan, Marc Joye:
On the Notions of PRP - RKA , KR and KR - RKA for Block Ciphers. ProvSec 2007: 188-197 - [c37]Marc Joye, Michael Tunstall:
Securing OpenSSL against Micro-Architectural Attacks. SECRYPT 2007: 189-196 - 2006
- [j11]Mathieu Ciet, Marc Joye, Kristin E. Lauter, Peter L. Montgomery:
Trading Inversions for Multiplications in Elliptic Curve Cryptography. Des. Codes Cryptogr. 39(2): 189-206 (2006) - [c36]Marc Joye, Pascal Paillier:
Fast Generation of Prime Numbers on Portable Devices: An Update. CHES 2006: 160-173 - [c35]Marc Joye, Hung-Mei Lin:
On the TYS Signature Scheme. ICCSA (3) 2006: 338-344 - [i8]Giuseppe Ateniese, Jan Camenisch, Marc Joye, Gene Tsudik:
Remarks on "Analysis of One Popular Group Signature Scheme" in Asiacrypt 2006. IACR Cryptol. ePrint Arch. 2006: 464 (2006) - 2005
- [j10]Mathieu Ciet, Marc Joye:
Elliptic Curve Cryptosystems in the Presence of Permanent and Transient Faults. Des. Codes Cryptogr. 36(1): 33-43 (2005) - [c34]Marc Joye, Pascal Paillier, Berry Schoenmakers:
On Second-Order Differential Power Analysis. CHES 2005: 293-308 - [r1]Marc Joye, Francis Olivier:
Side-Channel Analysis. Encyclopedia of Cryptography and Security 2005 - 2004
- [j9]Benoît Chevallier-Mames, Mathieu Ciet, Marc Joye:
Low-Cost Solutions for Preventing Simple Side-Channel Analysis: Side-Channel Atomicity. IEEE Trans. Computers 53(6): 760-768 (2004) - [c33]Marc Joye:
Smart-Card Implementation of Elliptic Curve Cryptography and DPA-type Attacks. CARDIS 2004: 115-125 - [e2]Marc Joye, Jean-Jacques Quisquater:
Cryptographic Hardware and Embedded Systems - CHES 2004: 6th International Workshop Cambridge, MA, USA, August 11-13, 2004. Proceedings. Lecture Notes in Computer Science 3156, Springer 2004, ISBN 3-540-22666-4 [contents] - [i7]Marc Joye, David Naccache, Stéphanie Porte:
The Polynomial Composition Problem in (Z/nZ)[X]. IACR Cryptol. ePrint Arch. 2004: 224 (2004) - 2003
- [j8]Marc Joye:
Cryptanalysis of a pay-as-you-watch system. Inf. Process. Lett. 88(3): 119-120 (2003) - [c32]Olivier Billet
, Marc Joye:
The Jacobi Model of an Elliptic Curve and Side-Channel Analysis. AAECC 2003: 34-42 - [c31]Eric Brier, Marc Joye:
Fast Point Multiplication on Elliptic Curves through Isogenies. AAECC 2003: 43-50 - [c30]Benoît Chevallier-Mames, Marc Joye, Pascal Paillier:
Faster Double-Size Modular Multiplication from Euclidean Multipliers. CHES 2003: 214-227 - [c29]Marc Joye, Pascal Paillier:
GCD-Free Algorithms for Computing Modular Inverses. CHES 2003: 243-253 - [c28]Mathieu Ciet, Marc Joye:
(Virtually) Free Randomization Techniques for Elliptic Curve Cryptography. ICICS 2003: 348-359 - [e1]Marc Joye:
Topics in Cryptology - CT-RSA 2003, The Cryptographers' Track at the RSA Conference 2003, San Francisco, CA, USA, April 13-17, 2003, Proceedings. Lecture Notes in Computer Science 2612, Springer 2003, ISBN 3-540-00847-0 [contents] - [i6]Mathieu Ciet, Marc Joye:
Elliptic Curve Cryptosystems in the Presence of Permanent and Transient Faults. IACR Cryptol. ePrint Arch. 2003: 28 (2003) - [i5]Benoît Chevallier-Mames, Mathieu Ciet, Marc Joye:
Low-Cost Solutions for Preventing Simple Side-Channel Analysis: Side-Channel Atomicity. IACR Cryptol. ePrint Arch. 2003: 237 (2003) - [i4]Mathieu Ciet, Marc Joye, Kristin E. Lauter, Peter L. Montgomery:
Trading Inversions for Multiplications in Elliptic Curve Cryptography. IACR Cryptol. ePrint Arch. 2003: 257 (2003) - 2002
- [c27]Marc Joye, Karine Villegas:
A Protected Division Algorithm. CARDIS 2002 - [c26]Marc Joye, Sung-Ming Yen:
The Montgomery Powering Ladder. CHES 2002: 291-302 - [c25]Jean-Sébastien Coron, Marc Joye, David Naccache, Pascal Paillier:
Universal Padding Schemes for RSA. CRYPTO 2002: 226-241 - [c24]Marc Joye, Jean-Jacques Quisquater, Sung-Ming Yen, Moti Yung:
Observability Analysis - Detecting When Improved Cryptosystems Fail. CT-RSA 2002: 17-29 - [c23]Jean-Sébastien Coron, Helena Handschuh, Marc Joye, Pascal Paillier, David Pointcheval
, Christophe Tymen:
GEM: A Generic Chosen-Ciphertext Secure Encryption Method. CT-RSA 2002: 263-276 - [c22]Jean-Sébastien Coron, Helena Handschuh, Marc Joye, Pascal Paillier, David Pointcheval
, Christophe Tymen:
Optimal Chosen-Ciphertext Secure Encryption of Arbitrary-Length Messages. Public Key Cryptography 2002: 17-33 - [c21]Eric Brier, Marc Joye:
Weierstraß Elliptic Curves and Side-Channel Attacks. Public Key Cryptography 2002: 335-345 - [c20]Marc Joye, Sung-Ming Yen:
One-Way Cross-Trees and Their Applications. Public Key Cryptography 2002: 346-356 - [c19]Marc Joye, Sung-Ming Yen:
New Minimal Modified Radix-r Representation with Applications to Smart Cards. Public Key Cryptography 2002: 375-384 - [i3]Jean-Sébastien Coron, Helena Handschuh, Marc Joye, Pascal Paillier, David Pointcheval, Christophe Tymen:
Optimal Chosen-Ciphertext Secure Encryption of Arbitrary-Length Messages. IACR Cryptol. ePrint Arch. 2002: 11 (2002) - [i2]Jean-Sébastien Coron, Marc Joye, David Naccache, Pascal Paillier:
Universal Padding Schemes for RSA. IACR Cryptol. ePrint Arch. 2002: 115 (2002) - [i1]Olivier Billet, Marc Joye:
The Jacobi Model of an Elliptic Curve and Side-Channel Analysis. IACR Cryptol. ePrint Arch. 2002: 125 (2002) - 2001
- [j7]Marc Joye, Jean-Jacques Quisquater, Tsuyoshi Takagi:
How to Choose Secret Parameters for RSA-Type Cryptosystems over Elliptic Curves. Des. Codes Cryptogr. 23(3): 297-316 (2001) - [c18]Christophe Clavier, Marc Joye:
Universal Exponentiation Algorithm. CHES 2001: 300-308 - [c17]Marc Joye, Christophe Tymen:
Protections against Differential Analysis for Elliptic Curve Cryptography. CHES 2001: 377-390 - [c16]Marc Joye, Jean-Jacques Quisquater:
Hessian Elliptic Curves and Side-Channel Attacks. CHES 2001: 402-410 - [c15]Marc Joye, Jean-Jacques Quisquater, Moti Yung:
On the Power of Misbehaving Adversaries and Security Analysis of the Original EPOC. CT-RSA 2001: 208-222 - [c14]Marc Joye, Jean-Jacques Quisquater:
On Rabin-Type Signatures. IMACC 2001: 99-113 - [c13]Seungjoo Kim
, Jung Hee Cheon, Marc Joye, Seongan Lim, Masahiro Mambo, Dongho Won, Yuliang Zheng
:
Strong Adaptive Chosen-Ciphertext Attacks with Memory Dump (or: The Importance of the Order of Decryption and Validation). IMACC 2001: 114-127 - [c12]Marc Joye, Christophe Tymen:
Compact Encoding of Non-adjacent Forms with Applications to Elliptic Curve Cryptography. Public Key Cryptography 2001: 353-364 - 2000
- [j6]Marc Joye, Sung-Ming Yen:
Optimal Left-to-Right Binary Signed-Digit Recoding. IEEE Trans. Computers 49(7): 740-748 (2000) - [j5]Sung-Ming Yen, Marc Joye:
Checking Before Output May Not Be Enough Against Fault-Based Cryptanalysis. IEEE Trans. Computers 49(9): 967-970 (2000) - [c11]Marc Joye, Pascal Paillier, Serge Vaudenay:
Efficient Generation of Prime Numbers. CHES 2000: 340-354 - [c10]Giuseppe Ateniese, Jan Camenisch, Marc Joye, Gene Tsudik:
A Practical and Provably Secure Coalition-Resistant Group Signature Scheme. CRYPTO 2000: 255-270 - [c9]Jean-Sébastien Coron, Marc Joye, David Naccache, Pascal Paillier:
New Attacks on PKCS#1 v1.5 Encryption. EUROCRYPT 2000: 369-381
1990 – 1999
- 1999
- [j4]Marc Joye, Arjen K. Lenstra, Jean-Jacques Quisquater:
Chinese Remaindering Based Cryptosystems in the Presence of Faults. J. Cryptol. 12(4): 241-245 (1999) - [c8]Marc Joye, Narn-Yih Lee, Tzonelih Hwang:
On the Security of the Lee-Chang Group Signature Scheme and Its Derivatives. ISW 1999: 47-51 - [c7]Marc Joye, Seungjoo Kim
, Narn-Yih Lee:
Cryptanalysis of Two Group Signature Schemes. ISW 1999: 271-275 - 1998
- [j3]Marc Joye, Jean-Jacques Quisquater:
Reducing the Elliptic Curve Cryptosystem of Meyer-Müuller to the Cryptosystem of Rabin-Williams. Des. Codes Cryptogr. 14(1): 53-56 (1998) - [j2]Marc Joye, Sung-Ming Yen:
ID-based Secret-Key Cryptography. ACM SIGOPS Oper. Syst. Rev. 32(4): 33-39 (1998) - 1997
- [j1]Jean-Jacques Quisquater, Marc Joye:
Authentication of Sequences with the SL2 Hash Function: Application to Video Sequences. J. Comput. Secur. 5(3): 213-224 (1997) - [c6]Marc Joye, Jean-Jacques Quisquater:
On the Importance of Securing Your Bins: The Garbage-man-in-the-middle Attack. CCS 1997: 135-141 - [c5]Daniel Bleichenbacher, Marc Joye, Jean-Jacques Quisquater:
A new and optimal chosen-message attack on RSA-type cryptosystems. ICICS 1997: 302-313 - [c4]Marc Joye, Jean-Jacques Quisquater, Feng Bao, Robert H. Deng
:
RSA-type Signatures in the Presence of Transient Faults. IMACC 1997: 155-160 - [c3]Jean-Jacques Quisquater, Benoît Macq, Marc Joye, N. Degand, A. Bernard:
Practical Solution to Authentication of Images with a Secure Camera. Storage and Retrieval for Image and Video Databases (SPIE) 1997: 290-297 - 1996
- [c2]Marc Joye, Jean-Jacques Quisquater:
Cryptanalysis of RSA-type cryptosystems: A visit. Network Threats 1996: 21-31 - [c1]Marc Joye, Jean-Jacques Quisquater:
Protocol Failures for RSA-Like Functions Using Lucas Sequences and Elliptic Curves. Security Protocols Workshop 1996: 93-100
Coauthor Index

manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from ,
, and
to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and
to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2025-03-04 21:20 CET by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint