default search action
David Naccache
Person information
- affiliation: ENS Paris, France
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2023
- [c132]David Naccache, Ofer Yifrach-Stav:
On Catalan Constant Continued Fractions. C2SI 2023: 43-54 - [c131]Fatima-Ezzahra El Orche, Marcel Hollenstein, Sarah Houdaigoui, David Naccache, Daria Pchelina, Peter B. Rønne, Peter Y. A. Ryan, Julien Weibel, Robert Weil:
Taphonomical Security: DNA Information with a Foreseeable Lifespan. FICC (2) 2023: 674-694 - [c130]Aymene Mohammed Bouayed, Adrian Iaccovelli, David Naccache:
Sampling From Autoencoders' Latent Space via Quantization And Probability Mass Function Concepts. IJCB 2023: 1-10 - [c129]Vincent Giraud, David Naccache:
Power Analysis Pushed too Far: Breaking Android-Based Isolation with Fuel Gauges. IWSEC 2023: 3-15 - [c128]Hadrien Barral, Georges-Axel Jaloyan, David Naccache:
Emoji shellcoding in RISC-V. SP (Workshops) 2023: 255-263 - [i134]David Naccache, Ofer Yifrach-Stav:
Pattern Recognition Experiments on Mathematical Expressions. CoRR abs/2301.01624 (2023) - [i133]Aymene Mohammed Bouayed, David Naccache:
Simplex Autoencoders. CoRR abs/2301.06489 (2023) - [i132]Aymene Mohammed Bouayed, Adrian Iaccovelli, David Naccache:
Sampling From Autoencoders' Latent Space via Quantization And Probability Mass Function Concepts. CoRR abs/2308.10704 (2023) - [i131]Vincent Giraud, David Naccache:
Bypassing Android isolation with fuel gauges: new risks with advanced power ICs. IACR Cryptol. ePrint Arch. 2023: 1078 (2023) - [i130]Houda Ferradi, Antoine Houssais, David Naccache:
How to Physically Hold Your Bitcoins ? IACR Cryptol. ePrint Arch. 2023: 1485 (2023) - [i129]Rémi Géraud-Stewart, David Naccache:
New Public-Key Cryptosystem Blueprints Using Matrix Products in 픽p. IACR Cryptol. ePrint Arch. 2023: 1745 (2023) - [i128]Julien S. Jainsky, David Naccache, Bassem Ouni, Ofer Yifrach-Stav:
Authenticating Medications with QR-Codes and Compact Digital Signatures. IACR Cryptol. ePrint Arch. 2023: 1817 (2023) - [i127]Rémi Géraud-Stewart, David Naccache, Ofer Yifrach-Stav:
Fiat-Shamir Goes Tropical. IACR Cryptol. ePrint Arch. 2023: 1954 (2023) - [i126]David Naccache, Ofer Yifrach-Stav:
On The Practical Advantage of Committing Challenges in Zero-Knowledge Protocols. IACR Cryptol. ePrint Arch. 2023: 1961 (2023) - 2022
- [j46]Hadrien Barral, Georges-Axel Jaloyan, Fabien Thomas-Brans, Matthieu Regnery, Rémi Géraud-Stewart, Thibaut Heckmann, Thomas R. Souvignet, David Naccache:
A forensic analysis of the Google Home: repairing compressed data without error correction. Digit. Investig. 42-43: 301437 (2022) - [j45]Jean-Max Dutertre, Amir-Pasha Mirbaha, David Naccache, Assia Tria:
Photonic power firewalls. J. Cryptogr. Eng. 12(3): 245-254 (2022) - [c127]Fatima-Ezzahra El Orche, Rémi Géraud-Stewart, Peter B. Rønne, Gergei Bana, David Naccache, Peter Y. A. Ryan, Marco Biroli, Megi Dervishi, Hugo Waltsburger:
Time, Privacy, Robustness, Accuracy: Trade-Offs for the Open Vote Network Protocol. E-Vote-ID 2022: 19-35 - [c126]Adnan Ben Mansour, Gaia Carenini, Alexandre Duplessis, David Naccache:
Federated Learning Aggregation: New Robust Algorithms with Guarantees. ICMLA 2022: 721-726 - [i125]Adnan Ben Mansour, Gaia Carenini, Alexandre Duplessis, David Naccache:
Federated Learning Aggregation: New Robust Algorithms with Guarantees. CoRR abs/2205.10864 (2022) - [i124]Adnan Ben Mansour, Gaia Carenini, Alexandre Duplessis, David Naccache:
FedControl: When Control Theory Meets Federated Learning. CoRR abs/2205.14236 (2022) - [i123]Hadrien Barral, Georges-Axel Jaloyan, Fabien Thomas-Brans, Matthieu Regnery, Rémi Géraud-Stewart, Thibaut Heckmann, Thomas R. Souvignet, David Naccache:
A forensic analysis of the Google Home: repairing compressed data without error correction. CoRR abs/2210.00856 (2022) - [i122]David Naccache, Ofer Yifrach-Stav:
On Catalan Constant Continued Fractions. CoRR abs/2210.15669 (2022) - [i121]Eric Brier, David Naccache, Ofer Yifrach-Stav:
A Note on the Ramanujan Machine. CoRR abs/2211.01058 (2022) - [i120]Leon Mächler, David Naccache:
A Conjecture on Hermite Constants. IACR Cryptol. ePrint Arch. 2022: 677 (2022) - [i119]David Naccache, Ofer Yifrach-Stav:
Invisible Formula Attacks. IACR Cryptol. ePrint Arch. 2022: 1110 (2022) - [i118]David Naccache, Ofer Yifrach-Stav:
On Squaring Modulo Mersenne Numbers. IACR Cryptol. ePrint Arch. 2022: 1197 (2022) - [i117]David Naccache, Ofer Yifrach-Stav:
A Conjecture From a Failed Cryptanalysis. IACR Cryptol. ePrint Arch. 2022: 1273 (2022) - 2021
- [j44]Carlton Shepherd, Konstantinos Markantonakis, Nico van Heijningen, Driss Aboulkassimi, Clément Gaine, Thibaut Heckmann, David Naccache:
Physical fault injection and side-channel attacks on mobile devices: A comprehensive analysis. Comput. Secur. 111: 102471 (2021) - [j43]Rémi Géraud-Stewart, David Naccache:
A French cipher from the late 19th century. Cryptologia 45(4): 342-370 (2021) - [j42]Thibaut Heckmann, Thomas R. Souvignet, Damien Sauveron, David Naccache:
Medical Equipment Used for Forensic Data Extraction: A low-cost solution for forensic laboratories not provided with expensive diagnostic or advanced repair equipment. Digit. Investig. 36(Supplement): 301092 (2021) - [j41]Marc Joye, Oleksandra Lapiha, Ky Nguyen, David Naccache:
The Eleventh Power Residue Symbol. J. Math. Cryptol. 15(1): 111-122 (2021) - [c125]Leon Mächler, David Naccache:
Explaining the Entombed Algorithm. CoG 2021: 1-4 - [i116]Gergei Bana, Wojciech Jamroga, David Naccache, Peter Y. A. Ryan:
Convergence Voting: From Pairwise Comparisons to Consensus. CoRR abs/2102.01995 (2021) - [i115]Georges-Axel Jaloyan, Konstantinos Markantonakis, Raja Naeem Akram, David Robin, Keith Mayes, David Naccache:
Return-Oriented Programming on RISC-V. CoRR abs/2103.08229 (2021) - [i114]Leon Mächler, David Naccache:
Explaining the Entombed Algorithm. CoRR abs/2104.09982 (2021) - [i113]Carlton Shepherd, Konstantinos Markantonakis, Nico van Heijningen, Driss Aboulkassimi, Clément Gaine, Thibaut Heckmann, David Naccache:
Physical Fault Injection and Side-Channel Attacks on Mobile Devices: A Comprehensive Survey. CoRR abs/2105.04454 (2021) - [i112]Éric Brier, Megi Dervishi, Rémi Géraud-Stewart, David Naccache, Ofer Yifrach-Stav:
Near-Optimal Pool Testing under Urgency Constraints. CoRR abs/2106.10971 (2021) - [i111]Gaëlle Candel, David Naccache:
Co-Embedding: Discovering Communities on Bipartite Graphs through Projection. CoRR abs/2109.07135 (2021) - [i110]Gaëlle Candel, David Naccache:
Generating Local Maps of Science using Deep Bibliographic Coupling. CoRR abs/2109.10007 (2021) - [i109]Gaëlle Candel, David Naccache:
Index t-SNE: Tracking Dynamics of High-Dimensional Datasets with Coherent Embeddings. CoRR abs/2109.10538 (2021) - [i108]Antoine Scardigli, Paul Fournier, Matteo Vilucchio, David Naccache:
Genealogical Population-Based Training for Hyperparameter Optimization. CoRR abs/2109.14925 (2021) - [i107]Gaëlle Candel, David Naccache:
Noise-Resilient Ensemble Learning using Evidence Accumulation Clustering. CoRR abs/2110.09212 (2021) - [i106]Gaëlle Candel, David Naccache:
Tagged Documents Co-Clustering. CoRR abs/2110.11079 (2021) - [i105]Rémi Géraud-Stewart, David Naccache:
Elementary Attestation of Cryptographically Useful Composite Moduli. IACR Cryptol. ePrint Arch. 2021: 52 (2021) - [i104]Rémi Géraud-Stewart, David Naccache:
Magnetic RSA. IACR Cryptol. ePrint Arch. 2021: 77 (2021) - [i103]Hadrien Barral, Éric Brier, Rémi Géraud-Stewart, Arthur Léonard, David Naccache, Quentin Vermande, Samuel Vivien:
Discovering New L-Function Relations Using Algebraic Sieving. IACR Cryptol. ePrint Arch. 2021: 1060 (2021) - [i102]Gergei Bana, Marco Biroli, Megi Dervishi, Fatima-Ezzahra El Orche, Rémi Géraud-Stewart, David Naccache, Peter B. Rønne, Peter Y. A. Ryan, Hugo Waltsburger:
Time, Privacy, Robustness, Accuracy: Trade Offs for the Open Vote Network Protocol. IACR Cryptol. ePrint Arch. 2021: 1065 (2021) - [i101]Fatima-Ezzahra El Orche, Marcel Hollenstein, Sarah Houdaigoui, David Naccache, Daria Pchelina, Peter B. Rønne, Peter Y. A. Ryan, Julien Weibel, Robert Weil:
Taphonomical Security: (DNA) Information with Foreseeable Lifespan. IACR Cryptol. ePrint Arch. 2021: 1066 (2021) - [i100]Eric Brier, Rémi Géraud-Stewart, Marc Joye, David Naccache:
Primary Elements in Cyclotomic Fields with Applications to Power Residue Symbols, and More. IACR Cryptol. ePrint Arch. 2021: 1106 (2021) - [i99]Marcel Hollenstein, David Naccache, Peter B. Rønne, Peter Y. A. Ryan, Robert Weil, Ofer Yifrach-Stav:
Preservation of DNA Privacy During the Large Scale Detection of COVID. IACR Cryptol. ePrint Arch. 2021: 1108 (2021) - [i98]Théodore Conrad-Frenkiel, Rémi Géraud-Stewart, David Naccache:
On Unpadded NTRU Quantum (In)Security. IACR Cryptol. ePrint Arch. 2021: 1426 (2021) - [i97]Clémence Chevignard, Rémi Géraud-Stewart, Antoine Houssais, David Naccache, Edmond de Roffignac:
How to Claim a Computational Feat. IACR Cryptol. ePrint Arch. 2021: 1554 (2021) - 2020
- [j40]Houda Ferradi, Rémi Géraud, Sylvain Guilley, David Naccache, Mehdi Tibouchi:
Recovering Secrets From Prefix-Dependent Leakage. J. Math. Cryptol. 14(1): 15-24 (2020) - [j39]Éric Brier, Houda Ferradi, Marc Joye, David Naccache:
New number-theoretic cryptographic primitives. J. Math. Cryptol. 14(1): 224-235 (2020) - [c124]Georges-Axel Jaloyan, Konstantinos Markantonakis, Raja Naeem Akram, David Robin, Keith Mayes, David Naccache:
Return-Oriented Programming on RISC-V. AsiaCCS 2020: 471-480 - [c123]Rémi Géraud-Stewart, Marius Lombard-Platet, David Naccache:
Approaching Optimal Duplicate Detection in a Sliding Window. COCOON 2020: 64-84 - [c122]Rémi Géraud-Stewart, David Naccache:
Elementary Attestation of Cryptographically Useful Composite Moduli. SECITC 2020: 1-12 - [i96]Marc Beunardeau, Éric Brier, Noémie Cartier, Aisling Connolly, Nathanaël Courant, Rémi Géraud-Stewart, David Naccache, Ofer Yifrach-Stav:
Optimal Covid-19 Pool Testing with a priori Information. CoRR abs/2005.02940 (2020) - [i95]Rémi Géraud-Stewart, Marius Lombard-Platet, David Naccache:
Approaching Optimal Duplicate Detection in a Sliding Window. CoRR abs/2005.04740 (2020) - [i94]Yao Cheng, Cheng-Kang Chu, Hsiao-Ying Lin, Marius Lombard-Platet, David Naccache:
Keyed Non-Parametric Hypothesis Tests. CoRR abs/2005.12227 (2020) - [i93]Guillaume Bertholon, Rémi Géraud-Stewart, Axel Kugelmann, Théo Lenoir, David Naccache:
At Most 43 Moves, At Least 29: Optimal Strategies and Bounds for Ultimate Tic-Tac-Toe. CoRR abs/2006.02353 (2020) - [i92]Éric Brier, Rémi Géraud-Stewart, David Naccache, Alessandro Pacco, Emanuele Troiani:
Stuttering Conway Sequences Are Still Conway Sequences. CoRR abs/2006.06837 (2020) - [i91]Éric Brier, Rémi Géraud-Stewart, David Naccache, Alessandro Pacco, Emanuele Troiani:
The Look-and-Say The Biggest Sequence Eventually Cycles. CoRR abs/2006.07246 (2020) - [i90]Éric Brier, Rémi Géraud-Stewart, David Naccache:
A Fractional 3n+1 Conjecture. CoRR abs/2006.11634 (2020) - [i89]Marcel Hollenstein, David Naccache, Peter B. Rønne, Peter Y. A. Ryan, Robert Weil, Ofer Yifrach-Stav:
Preservation of DNA Privacy During the Large Scale Detection of COVID-19. CoRR abs/2007.09085 (2020) - [i88]Rémi Géraud-Stewart, David Naccache:
A French cipher from the late 19th century. IACR Cryptol. ePrint Arch. 2020: 390 (2020) - [i87]Jean-Claude Caraco, Rémi Géraud-Stewart, David Naccache:
Kerckhoffs' Legacy. IACR Cryptol. ePrint Arch. 2020: 556 (2020)
2010 – 2019
- 2019
- [j38]Thibaut Heckmann, James P. McEvoy, Konstantinos Markantonakis, Raja Naeem Akram, David Naccache:
Removing epoxy underfill between neighbouring components using acid for component chip-off. Digit. Investig. 29: 198-209 (2019) - [j37]Thibaut Heckmann, Thomas R. Souvignet, David Naccache:
Decrease of energy deposited during laser decapsulation attacks by dyeing and pigmenting the ECA: Application to the forensic micro-repair of wire bonding. Digit. Investig. 29: 210-218 (2019) - [j36]Rémi Géraud, David Naccache:
Mixed-radix Naccache-Stern encryption. J. Cryptogr. Eng. 9(3): 277-282 (2019) - [c121]Houda Ferradi, David Naccache:
Integer Reconstruction Public-Key Encryption. CANS 2019: 412-433 - [c120]Rémi Géraud, David Naccache, Razvan Rosie:
Robust Encryption, Extended. CT-RSA 2019: 149-168 - [c119]Yao Cheng, Cheng-Kang Chu, Hsiao-Ying Lin, Marius Lombard-Platet, David Naccache:
Keyed Non-parametric Hypothesis Tests. NSS 2019: 632-645 - [c118]Rémi Géraud, Marius Lombard-Platet, David Naccache:
Quotient hash tables: efficiently detecting duplicates in streaming data. SAC 2019: 582-589 - [c117]Marc Beunardeau, Fatima-Ezzahra El Orche, Diana Maimut, David Naccache, Peter B. Rønne, Peter Y. A. Ryan:
Authenticated Key Distribution: When the Coupon Collector is Your Enemy. SECITC 2019: 1-20 - [c116]Gaëlle Candel, Rémi Géraud-Stewart, David Naccache:
How to Compartment Secrets. WISTP 2019: 3-11 - [c115]Hadrien Barral, Rémi Géraud-Stewart, Georges-Axel Jaloyan, David Naccache:
RISC-V: #AlphanumericShellcoding. WOOT @ USENIX Security Symposium 2019 - [i86]Rémi Géraud, Marius Lombard-Platet, David Naccache:
Quotient Hash Tables - Efficiently Detecting Duplicates in Streaming Data. CoRR abs/1901.04358 (2019) - [i85]Hadrien Barral, Rémi Géraud-Stewart, Georges-Axel Jaloyan, David Naccache:
RISC-V: #AlphanumericShellcoding. CoRR abs/1908.03819 (2019) - [i84]Rémi Géraud, David Naccache, Razvan Rosie:
Robust Encryption, Extended. IACR Cryptol. ePrint Arch. 2019: 238 (2019) - [i83]Eric Brier, Houda Ferradi, Marc Joye, David Naccache:
New Number-Theoretic Cryptographic Primitives. IACR Cryptol. ePrint Arch. 2019: 484 (2019) - [i82]Marc Joye, Oleksandra Lapiha, Ky Nguyen, David Naccache:
The Eleventh Power Residue Symbol. IACR Cryptol. ePrint Arch. 2019: 870 (2019) - [i81]Eric Brier, David Naccache:
The Thirteenth Power Residue Symbol. IACR Cryptol. ePrint Arch. 2019: 1176 (2019) - [i80]Gaëlle Candel, Rémi Géraud-Stewart, David Naccache:
How to compartment secrets. IACR Cryptol. ePrint Arch. 2019: 1397 (2019) - [i79]Marc Beunardeau, Fatima-Ezzahra El Orche, Diana Maimut, David Naccache, Peter B. Rønne, Peter Y. A. Ryan:
Authenticated Key Distribution: When the Coupon Collector is Your Enemy. IACR Cryptol. ePrint Arch. 2019: 1499 (2019) - 2018
- [j35]Houda Ferradi, Rémi Géraud, Diana Maimut, David Naccache, Hang Zhou:
Backtracking-assisted multiplication. Cryptogr. Commun. 10(1): 17-26 (2018) - [j34]Thibaut Heckmann, Konstantinos Markantonakis, David Naccache, Thomas R. Souvignet:
Forensic smartphone analysis using adhesives: Transplantation of Package on Package components. Digit. Investig. 26: 29-39 (2018) - [j33]Houda Ferradi, Rémi Géraud, Diana Maimut, David Naccache, Amaury de Wargny:
Regulating the pace of von Neumann correctors. J. Cryptogr. Eng. 8(1): 85-91 (2018) - [j32]Weiran Liu, Jianwei Liu, Qianhong Wu, Bo Qin, David Naccache, Houda Ferradi:
Efficient subtree-based encryption for fuzzy-entity data sharing. Soft Comput. 22(23): 7961-7976 (2018) - [c114]David Naccache, Rémi Géraud:
Invited Talk: A French Code from the Late 19th Century. HistoCrypt 2018: 149:003 - [p4]Simon Cogliani, Feng Bao, Houda Ferradi, Rémi Géraud, Diana Maimut, David Naccache, Rodrigo Portella do Canto, Guilin Wang:
Public Key-Based Lightweight Swarm Authentication. Cyber-Physical Systems Security 2018: 255-267 - [e16]David Naccache, Shouhuai Xu, Sihan Qing, Pierangela Samarati, Gregory Blanc, Rongxing Lu, Zonghua Zhang, Ahmed Meddahi:
Information and Communications Security - 20th International Conference, ICICS 2018, Lille, France, October 29-31, 2018, Proceedings. Lecture Notes in Computer Science 11149, Springer 2018, ISBN 978-3-030-01949-5 [contents] - [i78]Marc Beunardeau, Aisling Connolly, Houda Ferradi, Rémi Géraud, David Naccache, Damien Vergnaud:
Reusing Nonces in Schnorr Signatures. IACR Cryptol. ePrint Arch. 2018: 69 (2018) - [i77]Rémi Géraud, David Naccache:
Mixed-radix Naccache-Stern encryption. IACR Cryptol. ePrint Arch. 2018: 278 (2018) - [i76]Houda Ferradi, Rémi Géraud, Sylvain Guilley, David Naccache, Mehdi Tibouchi:
Recovering Secrets From Prefix-Dependent Leakage. IACR Cryptol. ePrint Arch. 2018: 798 (2018) - 2017
- [j31]Thibaut Heckmann, Thomas R. Souvignet, David Naccache:
Electrically conductive adhesives, thermally conductive adhesives and UV adhesives in data extraction forensics. Digit. Investig. 21: 53-64 (2017) - [c113]Marc Beunardeau, Aisling Connolly, Rémi Géraud, David Naccache:
The Case for System Command Encryption. AsiaCCS 2017: 6 - [c112]Fabrice Benhamouda, Houda Ferradi, Rémi Géraud, David Naccache:
Non-interactive Provably Secure Attestations for Arbitrary RSA Prime Generation Algorithms. ESORICS (1) 2017: 206-223 - [c111]Marc Beunardeau, Aisling Connolly, Houda Ferradi, Rémi Géraud, David Naccache, Damien Vergnaud:
Reusing Nonces in Schnorr Signatures - (and Keeping It Secure...). ESORICS (1) 2017: 224-241 - [c110]Marc Beunardeau, Aisling Connolly, Rémi Géraud, David Naccache:
On the Hardness of the Mersenne Low Hamming Ratio Assumption. LATINCRYPT 2017: 166-174 - [c109]Rémi Géraud, Mirko Koscina, Paul Lenczner, David Naccache, David Saulpic:
Generating Functionally Equivalent Programs Having Non-isomorphic Control-Flow Graphs. NordSec 2017: 265-279 - [c108]Éric Brier, Rémi Géraud, David Naccache:
Exploring Naccache-Stern Knapsack Encryption. SECITC 2017: 67-82 - [c107]Rémi Géraud, David Naccache, Razvan Rosie:
Twisting Lattice and Graph Techniques to Compress Transactional Ledgers. SecureComm 2017: 108-127 - [i75]Rémi Géraud, Mirko Koscina, Paul Lenczner, David Naccache, David Saulpic:
Generating Functionally Equivalent Programs Having Non-Isomorphic Control-Flow Graphs. CoRR abs/1709.08357 (2017) - [i74]Marc Beunardeau, Houda Ferradi, Rémi Géraud, David Naccache:
Honey Encryption for Language. IACR Cryptol. ePrint Arch. 2017: 31 (2017) - [i73]Eric Brier, Rémi Géraud, David Naccache:
Exploring Naccache-Stern Knapsack Encryption. IACR Cryptol. ePrint Arch. 2017: 421 (2017) - [i72]Marc Beunardeau, Aisling Connolly, Rémi Géraud, David Naccache:
On the Hardness of the Mersenne Low Hamming Ratio Assumption. IACR Cryptol. ePrint Arch. 2017: 522 (2017) - [i71]Fabrice Benhamouda, Houda Ferradi, Rémi Géraud, David Naccache:
Non-Interactive Provably Secure Attestations for Arbitrary RSA Prime Generation Algorithms. IACR Cryptol. ePrint Arch. 2017: 640 (2017) - [i70]Rémi Géraud, David Naccache, Razvan Rosie:
Twisting Lattice and Graph Techniques to Compress Transactional Ledgers. IACR Cryptol. ePrint Arch. 2017: 751 (2017) - [i69]Houda Ferradi, David Naccache:
Integer Reconstruction Public-Key Encryption. IACR Cryptol. ePrint Arch. 2017: 1231 (2017) - 2016
- [j30]Thibaut Heckmann, Thomas R. Souvignet, S. Lepeer, David Naccache:
Low-temperature low-cost 58 Bismuth - 42 Tin alloy forensic chip re-balling and re-soldering. Digit. Investig. 19: 60-68 (2016) - [j29]Marc Beunardeau, Aisling Connolly, Rémi Géraud, David Naccache:
Fully Homomorphic Encryption: Computations with a Blindfold. IEEE Secur. Priv. 14(1): 63-67 (2016) - [j28]Marc Beunardeau, Aisling Connolly, Rémi Géraud, David Naccache:
Cdoe Obofsucaitn: Securing Software from Within. IEEE Secur. Priv. 14(3): 78-81 (2016) - [j27]Marc Beunardeau, Aisling Connolly, Rémi Géraud, David Naccache:
White-Box Cryptography: Security in an Insecure Environment. IEEE Secur. Priv. 14(5): 88-92 (2016) - [j26]Houda Ferradi, Rémi Géraud, David Naccache, Assia Tria:
When organized crime applies academic results: a forensic analysis of an in-card listening device. J. Cryptogr. Eng. 6(1): 49-59 (2016) - [j25]Jean-Sébastien Coron, David Naccache, Mehdi Tibouchi, Ralf-Philipp Weinmann:
Practical Cryptanalysis of ISO 9796-2 and EMV Signatures. J. Cryptol. 29(3): 632-656 (2016) - [c106]Houda Ferradi, Rémi Géraud, Diana Maimut, David Naccache, David Pointcheval:
Legally Fair Contract Signing Without Keystones. ACNS 2016: 175-190 - [c105]Rodrigo Portella do Canto, Roman Korkikian, David Naccache:
Buying AES Design Resistance with Speed and Energy. The New Codebreakers 2016: 134-147 - [c104]Rémi Géraud, Diana Maimut, David Naccache:
Double-Speed Barrett Moduli. The New Codebreakers 2016: 148-158 - [c103]Antoine Amarilli, Marc Beunardeau, Rémi Géraud, David Naccache:
Failure is Also an Option. The New Codebreakers 2016: 161-165 - [c102]Céline Chevalier, Damien Gaumont, David Naccache, Rodrigo Portella do Canto:
How to (Carefully) Breach a Service Contract? The New Codebreakers 2016: 166-173 - [c101]Jean-Max Dutertre, Amir-Pasha Mirbaha, David Naccache, Assia Tria:
Photonic Power Firewalls. The New Codebreakers 2016: 342-354 - [c100]Jean-Luc Danger, Sylvain Guilley, Philippe Hoogvorst, Cédric Murdica, David Naccache:
Improving the Big Mac Attack on Elliptic Curve Cryptography. The New Codebreakers 2016: 374-386 - [c99]Pierre-Alain Fouque, Sylvain Guilley, Cédric Murdica, David Naccache:
Safe-Errors on SPA Protected Implementations with the Atomicity Technique. The New Codebreakers 2016: 479-493 - [c98]Ehsan Aerabi, A. Elhadi Amirouche, Houda Ferradi, Rémi Géraud, David Naccache, Jean Vuillemin:
The Conjoined Microprocessor. HOST 2016: 67-70 - [c97]Simon Cogliani, Houda Ferradi, Rémi Géraud, David Naccache:
Thrifty Zero-Knowledge - When Linear Programming Meets Cryptography. ISPEC 2016: 344-353 - [c96]Hadrien Barral, Houda Ferradi, Rémi Géraud, Georges-Axel Jaloyan, David Naccache:
ARMv8 Shellcodes from 'A' to 'Z'. ISPEC 2016: 354-377 - [c95]Marc Beunardeau, Houda Ferradi, Rémi Géraud, David Naccache:
Honey Encryption for Language - Robbing Shannon to Pay Turing? Mycrypt 2016: 127-144 - [c94]Houda Ferradi, Rémi Géraud, David Naccache:
Human Public-Key Encryption. Mycrypt 2016: 494-505 - [e15]Peter Y. A. Ryan, David Naccache, Jean-Jacques Quisquater:
The New Codebreakers - Essays Dedicated to David Kahn on the Occasion of His 85th Birthday. Lecture Notes in Computer Science 9100, Springer 2016, ISBN 978-3-662-49300-7 [contents] - [i68]Hadrien Barral, Houda Ferradi, Rémi Géraud, Georges-Axel Jaloyan, David Naccache:
ARMv8 Shellcodes from 'A' to 'Z'. CoRR abs/1608.03415 (2016) - [i67]Jean-Michel Cioranesco, Houda Ferradi, Rémi Géraud, David Naccache:
Process Table Covert Channels: Exploitation and Countermeasures. IACR Cryptol. ePrint Arch. 2016: 227 (2016) - [i66]Houda Ferradi, Rémi Géraud, Diana Maimut, David Naccache, David Pointcheval:
Legally Fair Contract Signing Without Keystones. IACR Cryptol. ePrint Arch. 2016: 363 (2016) - [i65]Houda Ferradi, Rémi Géraud, David Naccache:
Slow Motion Zero Knowledge Identifying With Colliding Commitments. IACR Cryptol. ePrint Arch. 2016: 399 (2016) - [i64]Simon Cogliani, Houda Ferradi, Rémi Géraud, David Naccache:
Thrifty Zero-Knowledge - When Linear Programming Meets Cryptography. IACR Cryptol. ePrint Arch. 2016: 443 (2016) - [i63]Weiran Liu, Jianwei Liu, Qianhong Wu, Bo Qin, David Naccache, Houda Ferradi:
Compact CCA2-secure Hierarchical Identity-Based Broadcast Encryption for Fuzzy-entity Data Sharing. IACR Cryptol. ePrint Arch. 2016: 634 (2016) - [i62]Simon Cogliani, Feng Bao, Houda Ferradi, Rémi Géraud, Diana Maimut, David Naccache, Rodrigo Portella do Canto, Guilin Wang:
Public-Key Based Lightweight Swarm Authentication. IACR Cryptol. ePrint Arch. 2016: 750 (2016) - [i61]Houda Ferradi, Rémi Géraud, David Naccache:
Human Public-Key Encryption. IACR Cryptol. ePrint Arch. 2016: 763 (2016) - [i60]Simon Cogliani, Rémi Géraud, David Naccache:
A Fiat-Shamir Implementation Note. IACR Cryptol. ePrint Arch. 2016: 1039 (2016) - 2015
- [j24]Bo Qin, Hua Deng, Qianhong Wu, Josep Domingo-Ferrer, David Naccache, Yunya Zhou:
Flexible attribute-based encryption applicable to secure e-healthcare records. Int. J. Inf. Sec. 14(6): 499-511 (2015) - [c93]Houda Ferradi, Rémi Géraud, David Naccache:
Slow Motion Zero Knowledge Identifying with Colliding Commitments. Inscrypt 2015: 381-396 - [c92]Jérémie Clément, Bruno Mussard, David Naccache, Lionel Torres:
Implementation of AES Using NVM Memories Based on Comparison Function. ISVLSI 2015: 356-361 - [c91]Eric Brier, Jean-Sébastien Coron, Rémi Géraud, Diana Maimut, David Naccache:
A Number-Theoretic Error-Correcting Code. SECITC 2015: 25-35 - [c90]Rémi Géraud, Diana-Stefania Maimut, David Naccache, Rodrigo Portella do Canto, Emil Simion:
Applying Cryptographic Acceleration Techniques to Error Correction. SECITC 2015: 150-168 - [e14]Michael K. Reiter, David Naccache:
Cryptology and Network Security - 14th International Conference, CANS 2015, Marrakesh, Morocco, December 10-12, 2015, Proceedings. Lecture Notes in Computer Science 9476, Springer 2015, ISBN 978-3-319-26822-4 [contents] - [e13]Ion Bica, David Naccache, Emil Simion:
Innovative Security Solutions for Information Technology and Communications - 8th International Conference, SECITC 2015, Bucharest, Romania, June 11-12, 2015. Revised Selected Papers. Lecture Notes in Computer Science 9522, Springer 2015, ISBN 978-3-319-27178-1 [contents] - [i59]Eric Brier, Jean-Sébastien Coron, Rémi Géraud, Diana Maimut, David Naccache:
A Number-Theoretic Error-Correcting Code. CoRR abs/1509.00378 (2015) - [i58]Bo Qin, Hua Deng, Qianhong Wu, Josep Domingo-Ferrer, David Naccache, Yunya Zhou:
Flexible Attribute-Based Encryption Applicable to Secure E-Healthcare Records. CoRR abs/1512.06578 (2015) - [i57]Rémi Géraud, Diana Maimut, David Naccache:
Double-Speed Barrett Moduli. IACR Cryptol. ePrint Arch. 2015: 785 (2015) - [i56]Jean-Michel Cioranesco, Roman Korkikian, David Naccache, Rodrigo Portella do Canto:
Buying AES Design Resistance with Speed and Energy. IACR Cryptol. ePrint Arch. 2015: 786 (2015) - [i55]Houda Ferradi, Rémi Géraud, Diana Maimut, David Naccache, Hang Zhou:
Backtracking-Assisted Multiplication. IACR Cryptol. ePrint Arch. 2015: 787 (2015) - [i54]Pierre-Alain Fouque, Sylvain Guilley, Cédric Murdica, David Naccache:
Safe-Errors on SPA Protected implementations with the Atomicity Technique. IACR Cryptol. ePrint Arch. 2015: 794 (2015) - [i53]Jean-Luc Danger, Sylvain Guilley, Philippe Hoogvorst, Cédric Murdica, David Naccache:
Improving the Big Mac Attack on Elliptic Curve Cryptography. IACR Cryptol. ePrint Arch. 2015: 819 (2015) - [i52]Houda Ferradi, Rémi Géraud, Diana Maimut, David Naccache, Amaury de Wargny:
Regulating the Pace of von Neumann Correctors. IACR Cryptol. ePrint Arch. 2015: 849 (2015) - [i51]Rémi Géraud, Diana-Stefania Maimut, David Naccache, Rodrigo Portella do Canto, Emil Simion:
Applying Cryptographic Acceleration Techniques to Error Correction. IACR Cryptol. ePrint Arch. 2015: 886 (2015) - [i50]Houda Ferradi, Rémi Géraud, David Naccache, Assia Tria:
When Organized Crime Applies Academic Results - A Forensic Analysis of an In-Card Listening Device. IACR Cryptol. ePrint Arch. 2015: 963 (2015) - [i49]Ehsan Aerabi, A. Elhadi Amirouche, Houda Ferradi, Rémi Géraud, David Naccache, Jean Vuillemin:
The Conjoined Microprocessor. IACR Cryptol. ePrint Arch. 2015: 974 (2015) - 2014
- [c89]Mehari Msgna, Konstantinos Markantonakis, David Naccache, Keith Mayes:
Verifying Software Integrity in Embedded Systems: A Side Channel Approach. COSADE 2014: 261-280 - [c88]Roman Korkikian, Sylvain Pelissier, David Naccache:
Blind Fault Attack against SPN Ciphers. FDTC 2014: 94-103 - [c87]Jean-Michel Cioranesco, Jean-Luc Danger, Tarik Graba, Sylvain Guilley, Yves Mathieu, David Naccache, Xuan Thuy Ngo:
Cryptographically secure shields. HOST 2014: 25-31 - [c86]Michel Abdalla, Hervé Chabanne, Houda Ferradi, Julien Jainski, David Naccache:
Improving Thomlinson-Walker's Software Patching Scheme Using Standard Cryptographic and Statistical Tools. ISPEC 2014: 8-14 - [c85]Simon Cogliani, Diana-Stefania Maimut, David Naccache, Rodrigo Portella do Canto, Reza Reyhanitabar, Serge Vaudenay, Damian Vizár:
OMD: A Compression Function Mode of Operation for Authenticated Encryption. Selected Areas in Cryptography 2014: 112-128 - [c84]David Naccache, Rainer Steinwandt, Adriana Suárez Corona, Moti Yung:
Narrow Bandwidth Is Not Inherent in Reverse Public-Key Encryption. SCN 2014: 598-607 - [c83]Thomas Bourgeat, Julien Bringer, Hervé Chabanne, Robin Champenois, Jérémie Clément, Houda Ferradi, Marc Heinrich, Paul Melotti, David Naccache, Antoine Voizard:
New Algorithmic Approaches to Point Constellation Recognition. SEC 2014: 80-90 - [p3]Eric Brier, David Naccache, Li-yao Xia:
How to Sign Paper Contracts? Conjectures and Evidence Related to Equitable and Efficient Collaborative Task Scheduling. Open Problems in Mathematics and Computational Science 2014: 317-340 - [e12]David Naccache, Damien Sauveron:
Information Security Theory and Practice. Securing the Internet of Things - 8th IFIP WG 11.2 International Workshop, WISTP 2014, Heraklion, Crete, Greece, June 30 - July 2, 2014. Proceedings. Lecture Notes in Computer Science 8501, Springer 2014, ISBN 978-3-662-43825-1 [contents] - [i48]Thomas Bourgeat, Julien Bringer, Hervé Chabanne, Robin Champenois, Jérémie Clément, Houda Ferradi, Marc Heinrich, Paul Melotti, David Naccache, Antoine Voizard:
New Algorithmic Approaches to Point Constellation Recognition. CoRR abs/1405.1402 (2014) - 2013
- [j23]Jean-Michel Cioranesco, Houda Ferradi, David Naccache:
Communicating Covertly through CPU Monitoring. IEEE Secur. Priv. 11(6): 71-73 (2013) - [j22]Jean-Luc Danger, Sylvain Guilley, Philippe Hoogvorst, Cédric Murdica, David Naccache:
A synthesis of side-channel attacks on elliptic curve cryptography in smart-cards. J. Cryptogr. Eng. 3(4): 241-265 (2013) - [c82]Diana Maimut, Cédric Murdica, David Naccache, Mehdi Tibouchi:
Fault Attacks on Projective-to-Affine Coordinates Conversion. COSADE 2013: 46-61 - [c81]Roman Korkikian, David Naccache, Guilherme Ozari de Almeida, Rodrigo Portella do Canto:
Practical Instantaneous Frequency Analysis Experiments. ICETE (Selected Papers) 2013: 17-34 - [c80]David Naccache:
Instantaneous Frequency Analysis. DCNET/ICE-B/OPTICS 2013: IS-11 - [c79]Jean-Luc Danger, Sylvain Guilley, Philippe Hoogvorst, Cédric Murdica, David Naccache:
Dynamic countermeasure against the Zero Power Analysis. ISSPIT 2013: 140-147 - [i47]Roman Korkikian, David Naccache, Guilherme Ozari de Almeida:
Instantaneous Frequency Analysis. IACR Cryptol. ePrint Arch. 2013: 320 (2013) - [i46]Eric Brier, David Naccache, Li-yao Xia:
How to Sign Paper Contracts? Conjectures & Evidence Related to Equitable & Efficient Collaborative Task Scheduling. IACR Cryptol. ePrint Arch. 2013: 432 (2013) - [i45]Hervé Chabanne, Jean-Michel Cioranesco, Vincent Despiegel, Jean-Christophe Fondeur, David Naccache:
Using Hamiltonian Totems as Passwords. IACR Cryptol. ePrint Arch. 2013: 751 (2013) - [i44]Jean-Luc Danger, Sylvain Guilley, Philippe Hoogvorst, Cédric Murdica, David Naccache:
Dynamic Countermeasure Against the Zero Power Analysis. IACR Cryptol. ePrint Arch. 2013: 764 (2013) - 2012
- [j21]Eric Brier, Wenjie Fang, David Naccache:
How to Scatter a Secret? Cryptologia 36(1): 46-54 (2012) - [j20]Alessandro Barenghi, Luca Breveglieri, Israel Koren, David Naccache:
Fault Injection Attacks on Cryptographic Devices: Theory, Practice, and Countermeasures. Proc. IEEE 100(11): 3056-3076 (2012) - [c78]David Naccache, David Pointcheval:
Autotomic Signatures. Cryptography and Security 2012: 143-155 - [c77]Byungchun Chung, Sandra Marcello, Amir-Pasha Mirbaha, David Naccache, Karim Sabeg:
Operand Folding Hardware Multipliers. Cryptography and Security 2012: 319-328 - [c76]Vanessa Gratzer, David Naccache:
How to Read a Signature? Cryptography and Security 2012: 480-483 - [c75]Guillaume Claret, Michaël Mathieu, David Naccache, Guillaume Seguin:
Physical Simulation of Inarticulate Robots. Cryptography and Security 2012: 491-499 - [c74]Jean-Luc Danger, Sylvain Guilley, Philippe Hoogvorst, Cédric Murdica, David Naccache:
Low-Cost Countermeasure against RPA. CARDIS 2012: 106-122 - [c73]Eric Brier, Quentin Fortier, Roman Korkikian, Khalid W. Magld, David Naccache, Guilherme Ozari de Almeida, Adrien Pommellet, A. H. Ragab, Jean Vuillemin:
Defensive Leakage Camouflage. CARDIS 2012: 277-295 - [c72]Sébastien Briais, Stéphane Caron, Jean-Michel Cioranesco, Jean-Luc Danger, Sylvain Guilley, Jacques-Henri Jourdan, Arthur Milchior, David Naccache, Thibault Porteboeuf:
3D Hardware Canaries. CHES 2012: 1-22 - [c71]Cédric Murdica, Sylvain Guilley, Jean-Luc Danger, Philippe Hoogvorst, David Naccache:
Same Values Power Analysis Using Special Points on Elliptic Curves. COSADE 2012: 183-198 - [c70]Jean-Sébastien Coron, David Naccache, Mehdi Tibouchi:
Public Key Compression and Modulus Switching for Fully Homomorphic Encryption over the Integers. EUROCRYPT 2012: 446-464 - [c69]Sébastien Briais, Jean-Michel Cioranesco, Jean-Luc Danger, Sylvain Guilley, David Naccache, Thibault Porteboeuf:
Random Active Shield. FDTC 2012: 103-113 - [c68]Jean-Max Dutertre, Amir-Pasha Mirbaha, David Naccache, Anne-Lise Ribotta, Assia Tria, Thierry Vaschalde:
Fault Round Modification Analysis of the advanced encryption standard. HOST 2012: 140-145 - [c67]Jean-Sébastien Coron, David Naccache, Mehdi Tibouchi:
Another Look at Affine-Padding RSA Signatures. ICISC 2012: 22-32 - [c66]Antoine Amarilli, Fabrice Ben Hamouda, Florian Bourse, Robin Morisset, David Naccache, Pablo Rauzy:
From Rational Number Reconstruction to Set Reconciliation and File Synchronization. TGC 2012: 1-18 - [e11]David Naccache:
Cryptography and Security: From Theory to Applications - Essays Dedicated to Jean-Jacques Quisquater on the Occasion of His 65th Birthday. Lecture Notes in Computer Science 6805, Springer 2012, ISBN 978-3-642-28367-3 [contents] - [i43]Sébastien Briais, Stéphane Caron, Jean-Michel Cioranesco, Jean-Luc Danger, Sylvain Guilley, Jacques-Henri Jourdan, Arthur Milchior, David Naccache, Thibault Porteboeuf:
3D Hardware Canaries. IACR Cryptol. ePrint Arch. 2012: 324 (2012) - [i42]Eric Brier, Quentin Fortier, Roman Korkikian, Khalid W. Magld, David Naccache, Guilherme Ozari de Almeida, Adrien Pommellet, A. H. Ragab, Jean Vuillemin:
Defensive Leakage Camouflage. IACR Cryptol. ePrint Arch. 2012: 728 (2012) - 2011
- [j19]Eric Brier, David Naccache, Phong Q. Nguyen, Mehdi Tibouchi:
Modulus fault attacks against RSA-CRT signatures. J. Cryptogr. Eng. 1(3): 243-253 (2011) - [c65]Eric Brier, David Naccache, Phong Q. Nguyen, Mehdi Tibouchi:
Modulus Fault Attacks against RSA-CRT Signatures. CHES 2011: 192-206 - [c64]Jean-Sébastien Coron, Avradip Mandal, David Naccache, Mehdi Tibouchi:
Fully Homomorphic Encryption over the Integers with Shorter Public Keys. CRYPTO 2011: 487-504 - [c63]Antoine Amarilli, David Naccache, Pablo Rauzy, Emil Simion:
Can a Program Reverse-Engineer Itself? IMACC 2011: 1-9 - [c62]Jean-Sébastien Coron, Antoine Joux, Avradip Mandal, David Naccache, Mehdi Tibouchi:
Cryptanalysis of the RSA Subgroup Assumption from TCC 2005. Public Key Cryptography 2011: 147-155 - [c61]Antoine Amarilli, Sascha Müller, David Naccache, Dan Page, Pablo Rauzy, Michael Tunstall:
Can Code Polymorphism Limit Information Leakage? WISTP 2011: 1-21 - [e10]Luca Breveglieri, Sylvain Guilley, Israel Koren, David Naccache, Junko Takahashi:
2011 Workshop on Fault Diagnosis and Tolerance in Cryptography, FDTC 2011, Tokyo, Japan, September 29, 2011. IEEE Computer Society 2011, ISBN 978-1-4577-1463-4 [contents] - [r16]David Naccache:
Autotomic Signatures. Encyclopedia of Cryptography and Security (2nd Ed.) 2011: 68 - [r15]David Naccache:
Barrett's Algorithm. Encyclopedia of Cryptography and Security (2nd Ed.) 2011: 71 - [r14]David Naccache:
Blackmailing Attacks. Encyclopedia of Cryptography and Security (2nd Ed.) 2011: 148 - [r13]David Naccache:
Chemical Combinatorial Attack. Encyclopedia of Cryptography and Security (2nd Ed.) 2011: 200-201 - [r12]David Naccache:
Cryptophthora. Encyclopedia of Cryptography and Security (2nd Ed.) 2011: 284 - [r11]David Naccache:
Generic Model. Encyclopedia of Cryptography and Security (2nd Ed.) 2011: 512-513 - [r10]David Naccache:
Gröbner Basis. Encyclopedia of Cryptography and Security (2nd Ed.) 2011: 519 - [r9]David Naccache:
Monotone Signatures. Encyclopedia of Cryptography and Security (2nd Ed.) 2011: 799 - [r8]David Naccache:
Multiplicative Knapsack Cryptosystem. Encyclopedia of Cryptography and Security (2nd Ed.) 2011: 818 - [r7]David Naccache:
Naccache-Stern Higher Residues Cryptosystem. Encyclopedia of Cryptography and Security (2nd Ed.) 2011: 829 - [r6]David Naccache:
Phenotyping. Encyclopedia of Cryptography and Security (2nd Ed.) 2011: 927 - [r5]David Naccache:
Reverse Public Key Encryption. Encyclopedia of Cryptography and Security (2nd Ed.) 2011: 1044 - [r4]David Naccache:
Standard Model. Encyclopedia of Cryptography and Security (2nd Ed.) 2011: 1253 - [r3]David Naccache:
Temperature Attack. Encyclopedia of Cryptography and Security (2nd Ed.) 2011: 1283 - [r2]David Naccache:
Twin Signatures. Encyclopedia of Cryptography and Security (2nd Ed.) 2011: 1338 - [r1]David Naccache:
von Neumann Correction. Encyclopedia of Cryptography and Security (2nd Ed.) 2011: 1364 - [i41]Byungchun Chung, Sandra Marcello, Amir-Pasha Mirbaha, David Naccache, Karim Sabeg:
Operand Folding Hardware Multipliers. CoRR abs/1104.1533 (2011) - [i40]Guillaume Claret, Michaël Mathieu, David Naccache, Guillaume Seguin:
Physical Simulation of Inarticulate Robots. CoRR abs/1104.1546 (2011) - [i39]Jean-Sébastien Coron, David Naccache, Mehdi Tibouchi:
Another Look at RSA Signatures With Affine Padding. IACR Cryptol. ePrint Arch. 2011: 57 (2011) - [i38]Antoine Amarilli, Sascha Müller, David Naccache, Daniel Page, Pablo Rauzy, Michael Tunstall:
Can Code Polymorphism Limit Information Leakage? IACR Cryptol. ePrint Arch. 2011: 99 (2011) - [i37]Eric Brier, David Naccache, Phong Q. Nguyen, Mehdi Tibouchi:
Modulus Fault Attacks Against RSA-CRT Signatures. IACR Cryptol. ePrint Arch. 2011: 388 (2011) - [i36]Jean-Sébastien Coron, David Naccache, Mehdi Tibouchi:
Optimization of Fully Homomorphic Encryption. IACR Cryptol. ePrint Arch. 2011: 440 (2011) - [i35]Jean-Sébastien Coron, Avradip Mandal, David Naccache, Mehdi Tibouchi:
Fully Homomorphic Encryption over the Integers with Shorter Public Keys. IACR Cryptol. ePrint Arch. 2011: 441 (2011) - [i34]Antoine Amarilli, David Naccache, Pablo Rauzy, Emil Simion:
Can a Program Reverse-Engineer Itself? IACR Cryptol. ePrint Arch. 2011: 497 (2011) - [i33]David M'Raïhi, Johan Rydell, Siddharth Bajaj, Salah Machani, David Naccache:
OCRA: OATH Challenge-Response Algorithm. RFC 6287: 1-38 (2011) - 2010
- [c60]Aurélie Bauer, Jean-Sébastien Coron, David Naccache, Mehdi Tibouchi, Damien Vergnaud:
On the Broadcast and Validity-Checking Security of pkcs#1 v1.5 Encryption. ACNS 2010: 1-18 - [c59]Marc Joye, David Naccache, Stéphanie Porte:
The Polynomial Composition Problem in (Z/nZ)[X]. CARDIS 2010: 1-12 - [c58]Benoît Chevallier-Mames, Jean-Sébastien Coron, Noel McCullagh, David Naccache, Michael Scott:
Secure Delegation of Elliptic-Curve Pairing. CARDIS 2010: 24-35 - [c57]Michel Agoyan, Jean-Max Dutertre, David Naccache, Bruno Robisson, Assia Tria:
When Clocks Fail: On Critical Paths and Clock Faults. CARDIS 2010: 182-193 - [c56]Jean-Sébastien Coron, David Naccache, Mehdi Tibouchi:
Fault Attacks Against emv Signatures. CT-RSA 2010: 208-220 - [c55]Michel Agoyan, Jean-Max Dutertre, Amir-Pasha Mirbaha, David Naccache, Anne-Lise Ribotta, Assia Tria:
How to flip a bit? IOLTS 2010: 235-239 - [c54]Georg Fuchsbauer, Jonathan Katz, David Naccache:
Efficient Rational Secret Sharing in Standard Communication Networks. TCC 2010: 419-436 - [p2]Yoo-Jin Baek, Vanessa Gratzer, Sung-Hyun Kim, David Naccache:
Extracting Unknown Keys from Unknown Algorithms Encrypting Unknown Fixed Messages and Returning No Results. Towards Hardware-Intrinsic Security 2010: 189-197 - [e9]Luca Breveglieri, Marc Joye, Israel Koren, David Naccache, Ingrid Verbauwhede:
2010 Workshop on Fault Diagnosis and Tolerance in Cryptography, FDTC 2010, Santa Barbara, California, USA, 21 August 2010. IEEE Computer Society 2010, ISBN 978-0-7695-4169-3 [contents] - [e8]Ahmad-Reza Sadeghi, David Naccache:
Towards Hardware-Intrinsic Security - Foundations and Practice. Information Security and Cryptography, Springer 2010, ISBN 978-3-642-14451-6 [contents] - [i32]Aurélie Bauer, Jean-Sébastien Coron, David Naccache, Mehdi Tibouchi, Damien Vergnaud:
On The Broadcast and Validity-Checking Security of PKCS \#1 v1.5 Encryption. IACR Cryptol. ePrint Arch. 2010: 135 (2010) - [i31]Vanessa Gratzer, David Naccache:
How to Read a Signature? IACR Cryptol. ePrint Arch. 2010: 530 (2010) - [i30]Jean-Sébastien Coron, Antoine Joux, Avradip Mandal, David Naccache, Mehdi Tibouchi:
Cryptanalysis of the RSA Subgroup Assumption from TCC 2005. IACR Cryptol. ePrint Arch. 2010: 650 (2010)
2000 – 2009
- 2009
- [j18]Julien Brouchier, Tom Kean, Carol Marsh, David Naccache:
Temperature Attacks. IEEE Secur. Priv. 7(2): 79-82 (2009) - [c53]Mohaned Kafi, Sylvain Guilley, Sandra Marcello, David Naccache:
Deconvolving Protected Signals. ARES 2009: 687-694 - [c52]David Naccache, Rainer Steinwandt, Moti Yung:
Reverse Public Key Encryption. BIOSIG 2009: 155-169 - [c51]Jean-Sébastien Coron, Antoine Joux, Ilya Kizhvatov, David Naccache, Pascal Paillier:
Fault Attacks on RSA Signatures with Partially Unknown Messages. CHES 2009: 444-456 - [c50]Jean-Sébastien Coron, David Naccache, Mehdi Tibouchi, Ralf-Philipp Weinmann:
Practical Cryptanalysis of iso/iec 9796-2 and emv Signatures. CRYPTO 2009: 428-444 - [c49]Eric Brier, David Naccache, Mehdi Tibouchi:
Factoring Unbalanced Moduli with Known Bits. ICISC 2009: 65-72 - [c48]Julien Cathalo, David Naccache, Jean-Jacques Quisquater:
Comparing with RSA. IMACC 2009: 326-335 - [c47]Antoine Joux, Reynald Lercier, David Naccache, Emmanuel Thomé:
Oracle-Assisted Static Diffie-Hellman Is Easier Than Discrete Logarithms. IMACC 2009: 351-367 - [p1]David Naccache, Igor E. Shparlinski:
Divisibility, Smoothness and Cryptographic Applications. Algebraic Aspects of Digital Communications 2009: 115-173 - [e7]Luca Breveglieri, Israel Koren, David Naccache, Elisabeth Oswald, Jean-Pierre Seifert:
Sixth International Workshop on Fault Diagnosis and Tolerance in Cryptography, FDTC 2009, Lausanne, Switzerland, 6 September 2009. IEEE Computer Society 2009, ISBN 978-0-7695-3824-2 [contents] - [i29]Julien Brouchier, Nora Dabbous, Tom Kean, Carol Marsh, David Naccache:
Thermocommunication. IACR Cryptol. ePrint Arch. 2009: 2 (2009) - [i28]Julien Cathalo, David Naccache, Jean-Jacques Quisquater:
Comparing With RSA. IACR Cryptol. ePrint Arch. 2009: 21 (2009) - [i27]Jean-Sébastien Coron, David Naccache, Mehdi Tibouchi, Ralf-Philipp Weinmann:
Practical Cryptanalysis of ISO/IEC 9796-2 and EMV Signatures. IACR Cryptol. ePrint Arch. 2009: 203 (2009) - [i26]Jean-Sébastien Coron, Antoine Joux, Ilya Kizhvatov, David Naccache, Pascal Paillier:
Fault Attacks on RSA Signatures with Partially Unknown Messages. IACR Cryptol. ePrint Arch. 2009: 309 (2009) - [i25]Eric Brier, David Naccache, Mehdi Tibouchi:
Factoring Unbalanced Moduli with Known Bits. IACR Cryptol. ePrint Arch. 2009: 323 (2009) - [i24]Jean-Sébastien Coron, David Naccache, Mehdi Tibouchi:
Fault Attacks Against EMV Signatures. IACR Cryptol. ePrint Arch. 2009: 503 (2009) - 2008
- [j17]Éric Levieil, David Naccache:
Cryptographic Test Correction. IEEE Secur. Priv. 6(2): 69-71 (2008) - [j16]Don Coppersmith, Jean-Sébastien Coron, François Grieu, Shai Halevi, Charanjit S. Jutla, David Naccache, Julien P. Stern:
Cryptanalysis of ISO/IEC 9796-1. J. Cryptol. 21(1): 27-51 (2008) - [c46]Éric Levieil, David Naccache:
Cryptographic Test Correction. Public Key Cryptography 2008: 85-100 - [c45]Benoît Chevallier-Mames, David Naccache, Jacques Stern:
Linear Bandwidth Naccache-Stern Encryption. SCN 2008: 327-339 - [e6]Luca Breveglieri, Shay Gueron, Israel Koren, David Naccache, Jean-Pierre Seifert:
Fifth International Workshop on Fault Diagnosis and Tolerance in Cryptography, 2008, FDTC 2008, Washington, DC, USA, 10 August 2008. IEEE Computer Society 2008, ISBN 978-0-7695-3314-8 [contents] - [i23]David Naccache, Igor E. Shparlinski:
Divisibility, Smoothness and Cryptographic Applications. CoRR abs/0810.2067 (2008) - [i22]Benoît Chevallier-Mames, David Naccache, Jacques Stern:
Linear Bandwidth Naccache-Stern Encryption. IACR Cryptol. ePrint Arch. 2008: 119 (2008) - [i21]Antoine Joux, Reynald Lercier, David Naccache, Emmanuel Thomé:
Oracle-Assisted Static Diffie-Hellman Is Easier Than Discrete Logarithms. IACR Cryptol. ePrint Arch. 2008: 217 (2008) - [i20]David Naccache, Igor E. Shparlinski:
Divisibility, Smoothness and Cryptographic Applications. IACR Cryptol. ePrint Arch. 2008: 437 (2008) - [i19]Georg Fuchsbauer, Jonathan Katz, David Naccache:
Efficient Rational Secret Sharing in Standard Communication Networks. IACR Cryptol. ePrint Arch. 2008: 488 (2008) - 2007
- [j15]Vanessa Gratzer, David Naccache:
Alien vs. Quine. IEEE Secur. Priv. 5(2): 26-31 (2007) - [j14]Vanessa Gratzer, David Naccache:
Trust on a Nationwide Scale. IEEE Secur. Priv. 5(5): 69-71 (2007) - [j13]David Naccache:
Secure and practical identity-based encryption. IET Inf. Secur. 1(2): 59-64 (2007) - [c44]Antoine Joux, David Naccache, Emmanuel Thomé:
When e-th Roots Become Easier Than Factoring. ASIACRYPT 2007: 13-28 - [e5]Luca Breveglieri, Shay Gueron, Israel Koren, David Naccache, Jean-Pierre Seifert:
Fourth International Workshop on Fault Diagnosis and Tolerance in Cryptography, 2007, FDTC 2007: Vienna, Austria, 10 September 2007. IEEE Computer Society 2007, ISBN 0-7695-2982-8 [contents] - [i18]Antoine Joux, David Naccache, Emmanuel Thomé:
When e-th Roots Become Easier Than Factoring. IACR Cryptol. ePrint Arch. 2007: 424 (2007) - 2006
- [j12]Jean-Sébastien Coron, David Naccache, Yvo Desmedt, Andrew M. Odlyzko, Julien P. Stern:
Index Calculation Attacks on RSA Signature and Encryption. Des. Codes Cryptogr. 38(1): 41-53 (2006) - [j11]Vanessa Gratzer, David Naccache:
Cryptography, Law Enforcement, and Mobile Communications. IEEE Secur. Priv. 4(6): 67-70 (2006) - [j10]Hagai Bar-El, Hamid Choukri, David Naccache, Michael Tunstall, Claire Whelan:
The Sorcerer's Apprentice Guide to Fault Attacks. Proc. IEEE 94(2): 370-382 (2006) - [c43]Vanessa Gratzer, David Naccache:
Alien vs. Quine, the Vanishing Circuit and Other Tales from the Industry's Crypt. EUROCRYPT 2006: 48-58 - [c42]Vanessa Gratzer, David Naccache, David Znaty:
Law Enforcement, Forensics and Mobile Communications. PerCom Workshops 2006: 256-260 - [e4]Luca Breveglieri, Israel Koren, David Naccache, Jean-Pierre Seifert:
Fault Diagnosis and Tolerance in Cryptography, Third International Workshop, FDTC 2006, Yokohama, Japan, October 10, 2006, Proceedings. Lecture Notes in Computer Science 4236, Springer 2006, ISBN 3-540-46250-3 [contents] - 2005
- [j9]Peter Gutmann, David Naccache, Charles C. Palmer:
When Hashes Collide. IEEE Secur. Priv. 3(3): 68-71 (2005) - [j8]David Naccache:
Finding Faults. IEEE Secur. Priv. 3(5): 61-65 (2005) - [c41]David Naccache:
National Security, Forensics and Mobile Communications. ICISC 2005: 1 - [c40]David Naccache, Phong Q. Nguyen, Michael Tunstall, Claire Whelan:
Experimenting with Faults, Lattices and the DSA. Public Key Cryptography 2005: 16-28 - [c39]Julien Cathalo, Jean-Sébastien Coron, David Naccache:
From Fixed-Length to Arbitrary-Length RSA Encoding Schemes Revisited. Public Key Cryptography 2005: 234-243 - [i17]David Naccache:
Secure and {\sl Practical} Identity-Based Encryption. CoRR abs/cs/0510042 (2005) - [i16]Benoît Chevallier-Mames, Jean-Sébastien Coron, Noel McCullagh, David Naccache, Michael Scott:
Secure Delegation of Elliptic-Curve Pairing. IACR Cryptol. ePrint Arch. 2005: 150 (2005) - [i15]David Naccache:
Secure and Practical Identity-Based Encryption. IACR Cryptol. ePrint Arch. 2005: 369 (2005) - [i14]Vanessa Gratzer, David Naccache:
Blind Attacks on Engineering Samples. IACR Cryptol. ePrint Arch. 2005: 468 (2005) - [i13]David M'Raïhi, Mihir Bellare, Frank Hoornaert, David Naccache, Ohad Ranen:
HOTP: An HMAC-Based One-Time Password Algorithm. RFC 4226: 1-37 (2005) - 2004
- [b1]David Naccache:
Security, Cryptography: Theory and Practice. (Sécurité, Cryptographie : Théorie et Pratique). Paris Diderot University, France, 2004 - [j7]Jean-Sébastien Coron, David Naccache, Paul C. Kocher:
Statistics and secret leakage. ACM Trans. Embed. Comput. Syst. 3(3): 492-508 (2004) - [c38]Benoît Chevallier-Mames, David Naccache, Pascal Paillier, David Pointcheval:
How to Disembed a Program? CHES 2004: 441-454 - [c37]Jean-Sébastien Coron, David Naccache:
Cryptanalysis of a Zero-Knowledge Identification Protocol of Eurocrypt '95. CT-RSA 2004: 157-162 - [c36]David Naccache, Nigel P. Smart, Jacques Stern:
Projective Coordinates Leak. EUROCRYPT 2004: 257-267 - [c35]Claude Barral, Jean-Sébastien Coron, David Naccache:
Externalized Fingerprint Matching. ICBA 2004: 309-315 - [i12]Claude Barral, Jean-Sébastien Coron, David Naccache:
Externalized Fingerprint Matching. IACR Cryptol. ePrint Arch. 2004: 21 (2004) - [i11]Hagai Bar-El, Hamid Choukri, David Naccache, Michael Tunstall, Claire Whelan:
The Sorcerer's Apprentice Guide to Fault Attacks. IACR Cryptol. ePrint Arch. 2004: 100 (2004) - [i10]Benoît Chevallier-Mames, David Naccache, Pascal Paillier, David Pointcheval:
How to Disembed a Program? IACR Cryptol. ePrint Arch. 2004: 138 (2004) - [i9]Olivier Benoît, Nora Dabbous, Laurent Gauteron, Pierre Girard, Helena Handschuh, David Naccache, Stéphane Socié, Claire Whelan:
Mobile Terminal Security. IACR Cryptol. ePrint Arch. 2004: 158 (2004) - [i8]Marc Joye, David Naccache, Stéphanie Porte:
The Polynomial Composition Problem in (Z/nZ)[X]. IACR Cryptol. ePrint Arch. 2004: 224 (2004) - [i7]David Naccache, Phong Q. Nguyen, Michael Tunstall, Claire Whelan:
Experimenting with Faults, Lattices and the DSA. IACR Cryptol. ePrint Arch. 2004: 277 (2004) - 2003
- [c34]Jean-Sébastien Coron, David Naccache:
Boneh et al.'s k-Element Aggregate Extraction Assumption Is Equivalent to the Diffie-Hellman Assumption. ASIACRYPT 2003: 392-397 - [c33]Konstantin Hyppönen, David Naccache, Elena Trichina, Alexei Tchoulkine:
Trading-Off Type-Inference Memory Complexity against Communication. ICICS 2003: 60-71 - [i6]Konstantin Hyppönen, David Naccache, Elena Trichina, Alexei Tchoulkine:
Trading-Off Type-Inference Memory Complexity Against Communication. IACR Cryptol. ePrint Arch. 2003: 140 (2003) - [i5]David Naccache:
Double-Speed Safe Prime Generation. IACR Cryptol. ePrint Arch. 2003: 175 (2003) - [i4]David Naccache, Nigel P. Smart, Jacques Stern:
Projective Coordinates Leak. IACR Cryptol. ePrint Arch. 2003: 191 (2003) - [i3]Eric Brier, David Naccache, Pascal Paillier:
Chemical Combinatorial Attacks on Keyboards. IACR Cryptol. ePrint Arch. 2003: 217 (2003) - 2002
- [c32]Helena Handschuh, David Naccache, Pascal Paillier, Christophe Tymen:
Provably Secure Chipcard Personalization, or, How to Fool Malicious Insiders. CARDIS 2002 - [c31]Jean-Sébastien Coron, Marc Joye, David Naccache, Pascal Paillier:
Universal Padding Schemes for RSA. CRYPTO 2002: 226-241 - [c30]David Naccache, Alexei Tchoulkine, Christophe Tymen, Elena Trichina:
Reducing the Memory Complexity of Type-Inference Algorithms. ICICS 2002: 109-121 - [c29]Serge Lefranc, David Naccache:
Cut-&-Paste Attacks with JAVA. ICISC 2002: 1-15 - [c28]Nils Maltesson, David Naccache, Elena Trichina, Christophe Tymen:
Applet Verification Strategiesfor RAM-Constrained Devices. ICISC 2002: 118-137 - [e3]David Naccache, Pascal Paillier:
Public Key Cryptography, 5th International Workshop on Practice and Theory in Public Key Cryptosystems, PKC 2002, Paris, France, February 12-14, 2002, Proceedings. Lecture Notes in Computer Science 2274, Springer 2002, ISBN 3-540-43168-3 [contents] - [i2]Serge Lefranc, David Naccache:
Cut and Paste Attacks with Java. IACR Cryptol. ePrint Arch. 2002: 10 (2002) - [i1]Jean-Sébastien Coron, Marc Joye, David Naccache, Pascal Paillier:
Universal Padding Schemes for RSA. IACR Cryptol. ePrint Arch. 2002: 115 (2002) - 2001
- [c27]David Naccache, David Pointcheval, Jacques Stern:
Twin signatures: an alternative to the hash-and-sign paradigm. CCS 2001: 20-27 - [c26]Eric Brier, Christophe Clavier, Jean-Sébastien Coron, David Naccache:
Cryptanalysis of RSA Signatures with Fixed-Pattern Padding. CRYPTO 2001: 433-439 - [c25]David Naccache, David Pointcheval, Christophe Tymen:
Monotone Signatures. Financial Cryptography 2001: 295-308 - [e2]Çetin Kaya Koç, David Naccache, Christof Paar:
Cryptographic Hardware and Embedded Systems - CHES 2001, Third International Workshop, Paris, France, May 14-16, 2001, Proceedings. Lecture Notes in Computer Science 2162, Springer 2001, ISBN 3-540-42521-7 [contents] - [e1]David Naccache:
Topics in Cryptology - CT-RSA 2001, The Cryptographer's Track at RSA Conference 2001, San Francisco, CA, USA, April 8-12, 2001, Proceedings. Lecture Notes in Computer Science 2020, Springer 2001, ISBN 3-540-41898-9 [contents] - 2000
- [c24]Jean-Sébastien Coron, François Koeune, David Naccache:
From Fixed-Length to Arbitrary-Length RSA Padding Schemes. ASIACRYPT 2000: 90-96 - [c23]David Naccache, Michael Tunstall:
How to Explain Side-Channel Leakage to Your Kids. CHES 2000: 229-230 - [c22]Jean-Sébastien Coron, David Naccache:
Security Analysis of the Gennaro-Halevi-Rabin Signature Scheme. EUROCRYPT 2000: 91-101 - [c21]Jean-Sébastien Coron, Marc Joye, David Naccache, Pascal Paillier:
New Attacks on PKCS#1 v1.5 Encryption. EUROCRYPT 2000: 369-381 - [c20]David Naccache, Jacques Stern:
Signing on a Postcard. Financial Cryptography 2000: 121-135 - [c19]Jean-Sébastien Coron, Paul C. Kocher, David Naccache:
Statistics and Secret Leakage. Financial Cryptography 2000: 157-173 - [c18]David M'Raïhi, David Naccache, Michael Tunstall:
Asymmetric Currency Rounding. Financial Cryptography 2000: 192-201
1990 – 1999
- 1999
- [j6]David Naccache:
Padding attacks on RSA. Inf. Secur. Tech. Rep. 4(4): 28-33 (1999) - [c17]Jean-Sébastien Coron, Helena Handschuh, David Naccache:
ECC: Do We Need to Count? ASIACRYPT 1999: 122-134 - [c16]Jean-Sébastien Coron, David Naccache, Julien P. Stern:
On the Security of RSA Padding. CRYPTO 1999: 1-18 - [c15]David Naccache, Adi Shamir, Julien P. Stern:
How to Copyright a Function? Public Key Cryptography 1999: 188-196 - [c14]Jean-Sébastien Coron, David Naccache:
On the Security of RSA Screening. Public Key Cryptography 1999: 197-203 - 1998
- [c13]David Naccache, Jacques Stern:
A New Public Key Cryptosystem Based on Higher Residues. CCS 1998: 59-66 - [c12]Gérard D. Cohen, Antoine Lobstein, David Naccache, Gilles Zémor:
How to Improve an Exponentiation Black-Box. EUROCRYPT 1998: 211-220 - [c11]Jean-Sébastien Coron, David Naccache:
An Accurate Evaluation of Maurer's Universal Test. Selected Areas in Cryptography 1998: 57-71 - [c10]David M'Raïhi, David Naccache, David Pointcheval, Serge Vaudenay:
Computational Alternatives to Random Number Generators. Selected Areas in Cryptography 1998: 72-80 - 1997
- [c9]David Naccache, Jacques Stern:
A New Public-Key Cryptosystem. EUROCRYPT 1997: 27-36 - [c8]David M'Raïhi, David Naccache, Jacques Stern, Serge Vaudenay:
XMX: A Firmware-Oriented Block Cipher Based on Modular Multiplications. FSE 1997: 166-171 - 1996
- [j5]Markus Michels, David Naccache, Holger Petersen:
GOST 34.10 - A brief overview of Russia's DSA. Comput. Secur. 15(8): 725-732 (1996) - [j4]David Naccache, David M'Raïhi:
Cryptographic smart cards. IEEE Micro 16(3): 14-24 (1996) - [c7]David Naccache, David M'Raïhi:
Arithmetic co-processors for public-key cryptography: The state of the art. CARDIS 1996 - [c6]David M'Raïhi, David Naccache:
Batch Exponentiation: A Fast DLP-Based Signature Generation Strategy. CCS 1996: 58-61 - 1995
- [j3]David Naccache, David M'Raïhi, Dan Raphaeli:
Can Montgomery Parasites Be Avoided? A Design Methodology Based on Key and Cryptosystem Modifications. Des. Codes Cryptogr. 5(1): 73-80 (1995) - [c5]David Naccache, David M'Raïhi, William Wolfowicz, Adina di Porto:
Are Crypto-Accelerators Really Inevitable? 20Bit Zero-Knowledge in Less than a Second on Simple 8-bit Microcontrollers. EUROCRYPT 1995: 404-409 - 1994
- [j2]Boo Barkee, Deh Cac Can, Julia Ecks, Theo Moriarty, R. F. Ree:
Why You Cannot Even Hope to use Gröbner Bases in Public Key Cryptography: An Open Letter to a Scientist Who Failed and a Challenge to Those Who Have Not Yet Failed. J. Symb. Comput. 18(6): 497-501 (1994) - [c4]David Naccache, David M'Raïhi, Serge Vaudenay, Dan Raphaeli:
Can D.S.A. be Improved? Complexity Trade-Offs with the Digital Signature Standard. EUROCRYPT 1994: 77-85 - 1993
- [c3]David Naccache:
Can O.S.S. be Repaired? Proposal for a New Practical Signature Scheme. EUROCRYPT 1993: 233-239 - [c2]David Naccache, David M'Raïhi:
Montgomery-Suitable Cryptosystems. Algebraic Coding 1993: 75-81 - 1992
- [j1]Sebastiaan H. von Solms, David Naccache:
On blind signatures and perfect crimes. Comput. Secur. 11(6): 581-583 (1992) - [c1]David Naccache:
A Montgomery-Suitable Fiat-Shamir-like Authenication Scheme. EUROCRYPT 1992: 488-491
Coauthor Index
aka: Éric Brier
aka: Rémi Géraud-Stewart
aka: Diana-Stefania Maimut
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-08-05 20:24 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint