Christophe Petit

Dr.

20082024

Research activity per year

Filter
Conference contribution

Search results

  • 2024

    Malleable Commitments from Group Actions and Zero-Knowledge Proofs for Circuits based on Isogenies

    Chen, M., Lai, Y-F., Laval, A., Marco, L. & Petit, C., 29 Mar 2024, Progress in Cryptology – INDOCRYPT 2023: 24th International Conference on Cryptology in India, Goa, India, December 10–13, 2023, Proceedings, Part I. Chattopadhyay, A., Bhasin, S., Picek, S. & Rebeiro, C. (eds.). 1 ed. Springer, p. 221–243 23 p. (Lecture Notes in Computer Science; vol. 14459).

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

    8 Downloads (Pure)
  • 2023

    Hidden Stabilizers, the Isogeny To Endomorphism Ring Problem and the Cryptanalysis of pSIDH

    Chen, M., Imran, M., Ivanyos, G., Kutas, P., Leroux, A. & Petit, C., 18 Dec 2023, Advances in Cryptology – ASIACRYPT 2023: 29th International Conference on the Theory and Application of Cryptology and Information Security, Guangzhou, China, December 4–8, 2023, Proceedings, Part III. Guo, J. & Steinfeld, R. (eds.). 1 ed. Singapore: Springer, Vol. 3. p. 99-130 31 p. (Lecture Notes in Computer Science; vol. 14440).

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

  • M-SIDH and MD-SIDH: countering SIDH attacks by masking information

    Fouotsa, T. B., Moriya, T. & Petit, C., 16 Apr 2023, (E-pub ahead of print) Advances in Cryptology – EUROCRYPT 2023: 42nd Annual International Conference on the Theory and Applications of Cryptographic Techniques, Lyon, France, April 23-27, 2023, Proceedings. Hazay, C. & Stam, M. (eds.). 1 ed. Springer, p. 282-309 (Lecture Notes in Computer Science; vol. 14008).

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

    Open Access
    File
    1 Downloads (Pure)
  • 2022

    A new adaptive attack on SIDH

    Fouotsa, T. B. & Petit, C., 1 Jan 2022, Topics in Cryptology – CT-RSA 2022: Cryptographers’ Track at the RSA Conference 2022, Virtual Event, March 1–2, 2022, Proceedings. Galbraith, S. D. (ed.). 1 ed. Springer, p. 322-344 23 p. (Lecture Notes in Computer Science; vol. 13161).

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

    Open Access
    File
    17 Downloads (Pure)
  • 2021

    Cryptanalysis of an oblivious PRF from supersingular isogenies

    Basso, A., Kutas, P., Merz, S. P., Petit, C. & Sanso, A., 1 Dec 2021, Advances in Cryptology – ASIACRYPT 2021: 27th International Conference on the Theory and Application of Cryptology and Information Security, Proceedings, Part 1. Tibouchi, M. & Wang, H. (eds.). 1 ed. Springer, p. 160-184 25 p. (Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics); vol. 13090 LNCS).

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

    Open Access
    File
    34 Downloads (Pure)
  • Improved torsion-point attacks on SIDH variants

    de Quehen, V., Kutas, P., Leonardi, C., Martindale, C., Panny, L., Petit, C. & Stange, K. E., 11 Aug 2021, Advances in Cryptology – CRYPTO 2021 : 41st Annual International Cryptology Conference, CRYPTO 2021, Proceedings, Part III. Malkin, T. & Peikert, C. (eds.). Springer, p. 432-470 39 p. (Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics); vol. 12827 LNCS).

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

    Open Access
    File
    98 Downloads (Pure)
  • One-way functions and malleability oracles: hidden shift attacks on isogeny-based protocols

    Kutas, P., Merz, S-P., Petit, C. & Weitkaemper, C., 16 Jun 2021, Advances in Cryptology – EUROCRYPT 2021: 40th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Zagreb, Croatia, October 17–21, 2021, Proceedings, Part I. Canteaut, A. & Standaert, F-X. (eds.). Springer, p. 242-271 30 p. (Lecture Notes in Computer Science; vol. 12696).

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

    Open Access
    File
    222 Downloads (Pure)
  • On index calculus algorithms for subfield curves

    Galbraith, S. D., Granger, R., Merz, S-P. & Petit, C., 21 Jul 2021, Selected Areas in Cryptography - 27th International Conference, 2020, Revised Selected Papers. Dunkelman, O., Jacobson, Jr., M. J. & O’Flynn, C. (eds.). Springer, p. 115-138 24 p. (Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics); vol. 12804).

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

    Open Access
    File
    149 Downloads (Pure)
  • Séta: supersingular encryption from torsion attacks

    De Feo, L., Delpech de Saint Guilhem, C., Fouotsa, T. B., Kutas, P., Leroux, A., Petit, C., Silva, J. & Wesolowski, B., 1 Dec 2021, Advances in Cryptology – ASIACRYPT 2021: 27th International Conference on the Theory and Application of Cryptology and Information Security, 2021, Proceedings, Part 4. Tibouchi, M. & Wang, H. (eds.). 1 ed. Springer, p. 249-278 30 p. (Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics); vol. 13093 LNCS).

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

    Open Access
    File
    34 Downloads (Pure)
  • SHealS and HealS: isogeny-based PKEs from a key validation method for SIDH

    Fouotsa, T. B. & Petit, C., 1 Dec 2021, Advances in Cryptology – ASIACRYPT 2021: 27th International Conference on the Theory and Application of Cryptology and Information Security, 2021, Proceedings, Part 4. Tibouchi, M. & Wang, H. (eds.). 1 ed. Springer, p. 279-307 29 p. (Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics); vol. 13093 LNCS).

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

    Open Access
    File
    28 Downloads (Pure)
  • SimS: a simplification of SiGamal

    Fouotsa, T. B. & Petit, C., 15 Jul 2021, Post-Quantum Cryptography: 12th International Workshop, PQCrypto 2021, Daejeon, South Korea, July 20–22, 2021, Proceedings. Cheon, J. H. & Tillich, J-P. (eds.). Springer, p. 277-295 19 p. (Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics); vol. 12841 LNCS).

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

    Open Access
    File
    139 Downloads (Pure)
  • Trapdoor DDH groups from pairings and isogenies

    Kutas, P., Petit, C. & Silva, J., 21 Jul 2021, Selected Areas in Cryptography: 27th International Conference, Halifax, NS, Canada (Virtual Event), October 21-23, 2020, Revised Selected Papers. Dunkelman, O., Jacobson, Jr., M. J. & O’Flynn, C. (eds.). Springer, p. 431-450 (Lecture Notes in Computer Science).

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

    Open Access
    File
    163 Downloads (Pure)
  • 2020

    Another look at some isogeny hardness assumptions

    Merz, S-P., Minko, R. & Petit, C., 14 Feb 2020, (E-pub ahead of print) Topics in Cryptology – CT-RSA 2020: The Cryptographers’ Track at the RSA Conference 2020. Jarecki, S. (ed.). Springer, p. 496-511 16 p. (Lecture Notes in Computer Science; vol. 12006).

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

    Open Access
    File
    1 Citation (Scopus)
    531 Downloads (Pure)
  • On adaptive attacks against Jao-Urbanik's isogeny-based protocol

    Basso, A., Kutas, P., Merz, S-P., Petit, C. & Weitkaemper, C., 5 Jul 2020, Progress in Cryptology - AFRICACRYPT 2020: 12th International Conference on Cryptology in Africa, Cairo, Egypt, July 20 – 22, 2020, Proceedings. Nitaj, A. & Youssef, A. (eds.). 1 ed. Springer, p. 195-213 19 p. (Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics); vol. 12174 LNCS).

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

    Open Access
    File
    29 Downloads (Pure)
  • Semi-commutative masking: A framework for isogeny-based protocols, with an application to fully secure two-round isogeny-based OT

    de Saint Guilhem, C. D., Orsini, E., Petit, C. & Smart, N. P., 2020, Cryptology and Network Security - 19th International Conference, CANS 2020, Vienna, Austria, December 14–16, 2020, Proceedings. Krenn, S., Shulman, H. & Vaudenay, S. (eds.). Springer, p. 235-258 24 p. (Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics); vol. 12579 LNCS).

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

  • SQISign: Compact Post-quantum Signatures from Quaternions and Isogenies

    De Feo, L., Kohel, D., Leroux, A., Petit, C. & Wesolowski, B., 2020, Advances in Cryptology – ASIACRYPT 2020 - 26th International Conference on the Theory and Application of Cryptology and Information Security, 2020, Proceedings. Moriai, S. & Wang, H. (eds.). Springer, p. 64-93 30 p. (Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics); vol. 12491 LNCS).

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

  • SQISign: Compact Post-Quantum Signatures from Quaternions and Isogenies

    De Feo, L., Kohel, D., Leroux, A., Petit, C. & Wesolowski, B., 16 Aug 2020, (Accepted/In press) 26th Annual International Conference on the Theory and Application of Cryptology and Information Security (Asiacrypt 2020). Springer, 30 p.

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

  • 2019

    Factoring Products of Braids via Garside Normal Form

    Merz, S-P. & Petit, C., 6 Apr 2019, (E-pub ahead of print) Public-Key Cryptography – PKC 2019 - 22nd IACR International Conference on Practice and Theory of Public-Key Cryptography, Proceedings: 22nd IACR International Conference on Practice and Theory of Public-Key Cryptography, Beijing, China, April 14-17, 2019, Proceedings, Part II. Sako, K. & Lin, D. (eds.). Springer, p. 646-678 33 p. (Lecture Notes in Computer Science; vol. 11443 LNCS).

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

    Open Access
    File
    3 Citations (Scopus)
    205 Downloads (Pure)
  • Verifiable delay functions from supersingular isogenies and pairings

    de Feo, L., Masson, S., Petit, C. & Sanso, A., 25 Nov 2019, (E-pub ahead of print) Advances in Cryptology – ASIACRYPT 2019: 25th International Conference on the Theory and Application of Cryptology and Information Security Kobe, Japan, December 8–12, 2019 Proceedings, Part I. Galbraith, S. D. & Moriai, S. (eds.). Springer, p. 248-277 30 p. (Lecture Notes in Computer Science; vol. 11921).

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

    Open Access
    File
    5 Citations (Scopus)
    225 Downloads (Pure)
  • 2018

    A Practical Cryptanalysis of WalnutDSA

    Hart, D., Kim, D., Micheli, G., Perez, G. P., Petit, C. & Quek, Y., 2018, Proceedings of the 21st International Conference on Practice and Theory of Public Key Cryptography. Abdalla, M. & Dahab, R. (eds.). Springer, Vol. Vol 1. p. 381-406 27 p. (Lecture Notes in Computer Science; vol. 10769).

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

    Open Access
    File
    155 Downloads (Pure)
  • Supersingular isogeny graphs and endomorphism rings: reductions and solutions

    Eisenträger, K., Hallgren, S., Lauter, K., Morrison, T. & Petit, C., 31 Mar 2018, Advances in Cryptology – EUROCRYPT 2018: 37th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Tel Aviv, Israel, April 29 - May 3, 2018 Proceedings, Part III. Nielsen, J. B. & Rijmen, V. (eds.). Springer, p. 329-368 40 p. (Lecture Notes in Computer Science; vol. 10822).

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

    Open Access
    File
    16 Citations (Scopus)
    535 Downloads (Pure)
  • 2017

    A Generalised Successive Resultants Algorithm

    Davenport, J. H., Petit, C. & Pring, B., 9 Mar 2017, Arithmetic of Finite Fields: 6th International Workshop, WAIFI 2016, Ghent, Belgium, July 13-15, 2016, Revised Selected Papers. Duquesne, S. & Petkova-Nikova, S. (eds.). Springer, p. 105-124 (Lecture Notes in Computer Science; vol. 10064).

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

    Open Access
    1 Citation (Scopus)
  • Faster algorithms for isogeny problems using torsion point images

    Petit, C., 18 Nov 2017, Advances in Cryptology – ASIACRYPT 2017: 23rd International Conference on the Theory and Applications of Cryptology and Information Security, Hong Kong, China, December 3-7, 2017, Proceedings, Part II. Takagi, T. & Peyrin, T. (eds.). Springer, p. 330-353 24 p. (Lecture Notes in Computer Science (LNCS); vol. 10625).

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

    Open Access
    File
    28 Citations (Scopus)
    305 Downloads (Pure)
  • Identification protocols and signature schemes based on supersingular isogeny problems

    Galbraith, S. D., Petit, C. & Silva, J., 30 Nov 2017, Advances in Cryptology – ASIACRYPT 2017: 23rd International Conference on the Theory and Applications of Cryptology and Information Security, Hong Kong, China, December 3-7, 2017, Proceedings, Part I. Takagi, T. & Peyrin, T. (eds.). Springer, p. 3-33 30 p. ( Lecture Notes in Computer Science (LNCS); vol. 10624).

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

    Open Access
    File
    44 Citations (Scopus)
    439 Downloads (Pure)
  • 2016

    Algebraic Approaches for the Elliptic Curve Discrete Logarithm Problem over Prime Fields

    Petit, C., Kosters, M. & Messeng, A., 18 Feb 2016, Public-Key Cryptography – PKC 2016: 19th IACR International Conference on Practice and Theory in Public-Key Cryptography, Taipei, Taiwan, March 6-9, 2016, Proceedings, Part II. Cheng, C-M., Chung, K-M., Persiano, G. & Yang, B-Y. (eds.). Springer, p. 3-18 (Lecture Notes in Computer Science; vol. 9615).

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

    7 Citations (Scopus)
  • Efficient zero-knowledge arguments for arithmetic circuits in the discrete log setting

    Bootle, J., Cerulli, A., Chaidos, P., Groth, J. & Petit, C., 28 Apr 2016, Advances in Cryptology – EUROCRYPT 2016: 35th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Vienna, Austria, May 8-12, 2016, Proceedings, Part II. Fischlin, M. & Coron, J-S. (eds.). Springer, p. 327-357 (Lecture Notes in Computer Science; vol. 9666).

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

    Open Access
    49 Citations (Scopus)
  • On the security of supersingular isogeny cryptosystems

    Galbraith, S. D., Petit, C., Shani, B. & Ti, Y. B., 9 Nov 2016, Advances in Cryptology – ASIACRYPT 2016: 22nd International Conference on the Theory and Application of Cryptology and Information Security, Hanoi, Vietnam, December 4-8, 2016, Proceedings, Part I. Cheon, J. H. & Takagi, T. (eds.). Springer, p. 63-91 (Lecture Notes in Computer Science (LNCS); vol. 10031).

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

    Open Access
    63 Citations (Scopus)
  • Short Accountable Ring Signatures Based on DDH

    Bootle, J., Cerulli, A., Chaidos, P., Ghadafi, E., Groth, J. & Petit, C., 13 Jan 2016, Computer Security - ESORICS 2015 : 20th European Symposium on Research in Computer Security, Vienna, Austria, September 21-25, 2015, Proceedings, Part I. Pernul, G., Ryan, P. Y. A. & Weippl, E. (eds.). Springer, p. 243-265 (Lecture Notes in Computer Science; vol. 9326).

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

    28 Citations (Scopus)
  • 2013

    Improvement of Faugère et al.'s method to solve ECDLP

    Huang, Y. J., Petit, C., Shinohara, N. & Takagi, T., 2013, Advances in Information and Computer Security - 8th International Workshop on Security, IWSEC 2013, Proceedings. p. 115-132 18 p. (Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics); vol. 8231 LNCS).

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

  • 2012

    Improving the complexity of index calculus algorithms in elliptic curves over binary fields

    Faugère, J. C., Perret, L., Petit, C. & Renault, G., 2012, Advances in Cryptology, EUROCRYPT 2012 - 31st Annual International Conference on the Theory and Applications of Cryptographic Techniques, Proceedings. p. 27-44 18 p. (Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics); vol. 7237 LNCS).

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

    Open Access
  • On polynomial systems arising from a Weil descent

    Petit, C. & Quisquater, J. J., 2012, Advances in Cryptology, ASIACRYPT 2012 - 18th International Conference on the Theory and Application of Cryptology and Information Security, Proceedings. p. 451-466 16 p. (Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics); vol. 7658 LNCS).

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

    Open Access
  • 2011

    Fresh re-keying II: Securing multiple parties against side-channel and fault attacks

    Medwed, M., Petit, C., Regazzoni, F., Renauld, M. & Standaert, F. X., 2011, Smart Card Research and Advanced Applications - 10th IFIP WG 8.8/11.2 International Conference, CARDIS 2011, Revised Selected Papers. p. 115-132 18 p. (Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics); vol. 7079 LNCS).

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

    Open Access
  • One-time trapdoor one-way functions

    Cathalo, J. & Petit, C., 2011, Information Security - 13th International Conference, ISC 2010, Revised Selected Papers. Springer Verlag, p. 283-298 16 p. (Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics); vol. 6531 LNCS).

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

  • Preimages for the tillich-zémor hash function

    Petit, C. & Quisquater, J. J., 2011, Selected Areas in Cryptography - 17th International Workshop, SAC 2010, Revised Selected Papers. p. 282-301 20 p. (Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics); vol. 6544 LNCS).

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

    Open Access
  • 2009

    Hard and easy components of collision search in the Źemor-tillich hash function: New attacks and reduced variants with equivalent security

    Petit, C., Quisquater, J. J., Tillich, J. P. & Źemor, G., 2009, Topics in Cryptology - CT-RSA 2009 - The Cryptographers' Track at the RSA Conference 2009, Proceedings. Springer Verlag, p. 182-194 13 p. (Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics); vol. 5473).

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

  • 2008

    A block cipher based pseudo random number generator secure against side-channel key recovery

    Petit, C., Standaert, F. X., Pereira, O., Malkin, T. G. & Yung, M., 2008, Proceedings of the 2008 ACM Symposium on Information, Computer and Communications Security, ASIACCS '08. p. 56-65 10 p. (Proceedings of the 2008 ACM Symposium on Information, Computer and Communications Security, ASIACCS '08).

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

  • Efficiency and pseudo-randomness of a variant of Zémor-Tillich hash function

    Petit, C., Veyrat-Charvillon, N. & Quisquater, J. J., 2008, Proceedings of the 15th IEEE International Conference on Electronics, Circuits and Systems, ICECS 2008. p. 906-909 4 p. 4675001. (Proceedings of the 15th IEEE International Conference on Electronics, Circuits and Systems, ICECS 2008).

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

  • Fault attacks on public key elements: Application to DLP-based schemes

    Kim, C. H., Bulens, P., Petit, C. & Quisquater, J. J., 2008, Public Key Infrastructure - 5th European PKI Workshop: Theory and Practice, EuroPKI 2008, Proceedings. p. 182-195 14 p. (Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics); vol. 5057 LNCS).

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

  • Full cryptanalysis of LPS and Morgenstern hash functions

    Petit, C., Lauter, K. & Quisquater, J. J., 2008, Security and Cryptography for Networks - 6th International Conference, SCN 2008, Proceedings. p. 263-277 15 p. (Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics); vol. 5229 LNCS).

    Research output: Chapter in Book/Report/Conference proceedingConference contribution