Articles scientifiques de la DCSSI

Les membres des laboratoires de la DCSSI ont publié un certain nombre d'articles dans des revues scientifiques, dans le cadre de leur activité de recherche. Ils sont regroupés ici pour faciliter leur accès en ligne.

Publié le 09 Juillet 2009 Mis à jour le 09 Juillet 2009

Les publications scientifiques ci-dessous ont été rédigées par des membres des laboratoires de la DCSSI dans le cadre de leur activité de recherche.

|CPU bugs, CPU backdoors and consequences on security|L. Duflot|Journal of Computer Virology, Volume 5, Issue 2, page 91, May|2009|
|Contributory Group Key Exchange in the Presence of Malicious Participants|E. Bresson and M. Manulis|IET Proc. Information Security (IET-IFS), 2(3):85–93, September 2008. © IET|2008|
|Securing Group Key Exchange against Strong Corruptions and Key Registration Attacks|E. Bresson and M. Manulis|Int. Journal of Applied Cryptography (IJACT), 1(2):91–107, 2008. © Inderscience|2008|
|Minimal polynomial of Cayley graph adjacency matrix for Boolean functions|Michel Mitton|Journal of Discrete Math. Sciences & Cryptography 11(2): 201-207, 24/11/2007|2008|
|Boolean functions of n variables and permutations on (F2)**n|Michel Mitton|Journal of Discrete Math. Sciences & Cryptography 11(2): 191-200, 16/12/2006|2008|
|Strong Password-Based Authentication in TLS using the Three-Party Group Diffie-Hellman Protocol|M. F. Abdalla, E. Bresson, O. Chevassut, B. Möller and D. Pointcheval|International J. of Security and Networks (IJSN), 2(3/4):284–296, 2007. © Inderscience|2007|
|A Security Solution for IEEE 802.11’s Ad-hoc Mode: Password-Authentication and Group Diffie-Hellman Key Exchange|E. Bresson, O. Chevassut and D. Pointcheval|International Journal of Wireless and Mobile Computing (IJWMC), 2(1):4–13, 2007. © Inderscience.
_ Special issue: “Security of Computer Network and Mobile Systems”|2007|
|Provably Secure Authenticated Group Diffie-Hellman Key Exchange|Emmanuel Bresson, Olivier Chevassut, David Pointcheval|ACM Transactions on Information and System Security 10(3):10, 01/07/2007|2007|
|Sécurité logicielle et fonctionnalités matérielles : quelle cohérence ?|L.Duflot D. Etiemble O. Grumelard|MISC n° 26 pp. 18-24, Juillet/août|2006|
|On the Walsh-Fourier analysis of Boolean functions|Michel Mitton|Journal of Discrete Math. Sciences & Cryptography 9(3): 429-439 (2006), 16/12/2006|2006|
|On the Fly Authentication and Signature Schemes Based on Groups of Unknown Order|Marc Girault, Guillaume Poupard, Jacques Stern|Journal of Cryptology 19: 463-487 (2006), |2006|
|An analysis and an improvement of iterative fast correlation attacks|Michel Mitton|Journal of Discrete Math. Sciences & Cryptography 8(3): 315-342(2005), 01/12/2005|2005|
|Asynchronous AES Crypto-Processor Including Secured and Optimized Blocks|F. Bouesse M. Renaudin F. Germain|Journal of Integrated Circuits and Systems ISSN: 1807-1953 Volume 1 Number 1, March|2004|
|Theoretical upper bounds on the covering radii of Boolean functions|Michel Mitton|Journal of Discrete Math. Sciences & Cryptography 7(2): 237-248 (2004), 01/08/2004|2004|
|Improvements to the general number field sieve for discrete logarithmes in prime fields: a comparison with the Gaussian integer method|Antoine Joux et Reynald Lercier|Mathematics of computation vol. 72, april 2003 953-957, 01/04/2003|2003|
|Separating Decision Diffie-Hellman from Computational Diffie-Hellman in Cryptographic Groups|Antoine Joux, Kim Nguyen|Journal of Cryptology 16(4): 239-247 (2003), 01/09/2003|2003|
|A New NP-Complete Problem and Public-Key Identification|David Pointcheval, Guillaume Poupard|Design, Codes Cryptography 28(1): 5-31 (2003), 01/01/2003|2003|
|On maximally nonlinear and extremal balanced Boolean functions|Michel Mitton|Journal of Discrete Math. Sciences & Cryptography 5(3): 231-253 (2002), 01/12/2002|2002|
|"Chinese and match, an alternative to Atkin's ""match and sort"" method used in the sea algorithm"|Antoine Joux et Reynald Lercier|Mathematics of computation vol. 70, april 2001 827-836, 01/04/2001|2001|