Name
Affiliation
Papers
JEAN-SÉBASTIEN CORON
Université du Luxembourg, Luxembourg, Luxembourg 1359
86
Collaborators
Citations 
PageRank 
78
2655
164.74
Referers 
Referees 
References 
3224
703
867
Search Limit
1001000
Title
Citations
PageRank
Year
High-order masking of NTRU.00.342022
Secure Wire Shuffling In The Probing Model00.342021
High-order Polynomial Comparison and Masking Lattice-based Encryption.00.342021
Side-channel Masking with Pseudo-Random Generator.00.342019
Improved Cryptanalysis Of The Ajps Mersenne Based Cryptosystem00.342019
Formal Verification of Side-channel Countermeasures via Elementary Circuit Transformations.20.362018
High Order Masking of Look-up Tables with Common Shares.10.362018
Improved High-Order Conversion From Boolean to Arithmetic Masking.00.342018
Improved Factorization of N=p^rq^s.00.342018
Zeroizing Attacks On Indistinguishability Obfuscation Over Clt1370.432017
High-Order Conversion From Boolean To Arithmetic Masking20.392017
Cryptanalysis of GGH15 Multilinear Maps.20.362016
Factoring N=p^rq^s for Large r and s.30.392016
Improved Factorization of N=prqs.00.342016
Security Analysis of the Modular Enhanced Symmetric Role Authentication (mERA) Protocol.00.342016
Conversion from Arithmetic to Boolean Masking with Logarithmic Complexity.80.522015
Fast evaluation of polynomials over binary finite fields and application to side-channel countermeasures80.472015
Zeroizing Without Low-Level Zeroes: New MMAP Attacks and their Limitations701.582015
A Number-Theoretic Error-Correcting Code00.342015
Improved Side-Channel Analysis Of Finite-Field Multiplication80.522015
Factoring N=p^r q^s for Large r and s.00.342015
New Multilinear Maps over the Integers.772.162015
Cryptanalysis of Two Candidate Fixes of Multilinear Maps over the Integers.261.072014
Higher Order Masking of Look-up Tables.130.642014
Conversion from Arithmetic to Boolean Masking with Logarithmic Complexity.10.362014
Practical Multilinear Maps over the Integers.1996.392013
Batch Fully Homomorphic Encryption over the Integers.00.342013
A Note on the Bivariate Coppersmith Theorem00.342013
Higher-Order Side Channel Security and Mask Refreshing.441.212013
A Variant of Coppersmith's Algorithm with Improved Complexity and Efficient Exhaustive Search.00.342013
On the use of shamir's secret sharing against side-channel analysis90.612012
Supplemental access control (PACE v2): security analysis of PACE integrated mapping80.552012
Another look at affine-padding RSA signatures00.342012
Conversion of security proofs from one leakage model to another: a new issue160.552012
Public key compression and modulus switching for fully homomorphic encryption over the integers1023.432012
Another Look at RSA Signatures With Affine Padding.00.342011
Improved generic algorithms for hard knapsacks301.532011
Cryptanalysis of the RSA subgroup assumption from TCC 2005110.632011
Small Private Circuits00.342011
Fully homomorphic encryption over the integers with shorter public keys1586.742011
Optimization of Fully Homomorphic Encryption.50.492011
SPAKE: a single-party public-key authenticated key exchange protocol for contact-less applications20.372010
A domain extender for the ideal cipher200.632010
Analysis and improvement of the random delay countermeasure of CHES 2009331.512010
Efficient indifferentiable hashing into ordinary elliptic curves251.012010
Fault attacks against EMV signatures190.922010
On the broadcast and validity-checking security of PKCS#1 v1.5 encryption60.462010
PSS Is Secure against Random Fault Attacks50.402009
Practical Cryptanalysis of iso/iec 9796-2 and emv Signatures90.802009
A variant of Boneh-Franklin IBE with a tight reduction in the random oracle model70.442009
  • 1
  • 2