default search action
Eric Brier
Person information
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2022
- [i21]Eric Brier, David Naccache, Ofer Yifrach-Stav:
A Note on the Ramanujan Machine. CoRR abs/2211.01058 (2022) - 2021
- [i20]Éric Brier, Megi Dervishi, Rémi Géraud-Stewart, David Naccache, Ofer Yifrach-Stav:
Near-Optimal Pool Testing under Urgency Constraints. CoRR abs/2106.10971 (2021) - [i19]Hadrien Barral, Éric Brier, Rémi Géraud-Stewart, Arthur Léonard, David Naccache, Quentin Vermande, Samuel Vivien:
Discovering New L-Function Relations Using Algebraic Sieving. IACR Cryptol. ePrint Arch. 2021: 1060 (2021) - [i18]Eric Brier, Rémi Géraud-Stewart, Marc Joye, David Naccache:
Primary Elements in Cyclotomic Fields with Applications to Power Residue Symbols, and More. IACR Cryptol. ePrint Arch. 2021: 1106 (2021) - 2020
- [j3]Éric Brier, Houda Ferradi, Marc Joye, David Naccache:
New number-theoretic cryptographic primitives. J. Math. Cryptol. 14(1): 224-235 (2020) - [i17]Marc Beunardeau, Éric Brier, Noémie Cartier, Aisling Connolly, Nathanaël Courant, Rémi Géraud-Stewart, David Naccache, Ofer Yifrach-Stav:
Optimal Covid-19 Pool Testing with a priori Information. CoRR abs/2005.02940 (2020) - [i16]Éric Brier, Rémi Géraud-Stewart, David Naccache, Alessandro Pacco, Emanuele Troiani:
Stuttering Conway Sequences Are Still Conway Sequences. CoRR abs/2006.06837 (2020) - [i15]Éric Brier, Rémi Géraud-Stewart, David Naccache, Alessandro Pacco, Emanuele Troiani:
The Look-and-Say The Biggest Sequence Eventually Cycles. CoRR abs/2006.07246 (2020) - [i14]Éric Brier, Rémi Géraud-Stewart, David Naccache:
A Fractional 3n+1 Conjecture. CoRR abs/2006.11634 (2020)
2010 – 2019
- 2019
- [i13]Eric Brier, Houda Ferradi, Marc Joye, David Naccache:
New Number-Theoretic Cryptographic Primitives. IACR Cryptol. ePrint Arch. 2019: 484 (2019) - [i12]Eric Brier, David Naccache:
The Thirteenth Power Residue Symbol. IACR Cryptol. ePrint Arch. 2019: 1176 (2019) - 2017
- [c18]Éric Brier, Rémi Géraud, David Naccache:
Exploring Naccache-Stern Knapsack Encryption. SECITC 2017: 67-82 - [i11]Eric Brier, Rémi Géraud, David Naccache:
Exploring Naccache-Stern Knapsack Encryption. IACR Cryptol. ePrint Arch. 2017: 421 (2017) - 2015
- [c17]Eric Brier, Jean-Sébastien Coron, Rémi Géraud, Diana Maimut, David Naccache:
A Number-Theoretic Error-Correcting Code. SECITC 2015: 25-35 - [i10]Eric Brier, Jean-Sébastien Coron, Rémi Géraud, Diana Maimut, David Naccache:
A Number-Theoretic Error-Correcting Code. CoRR abs/1509.00378 (2015) - 2014
- [p1]Eric Brier, David Naccache, Li-yao Xia:
How to Sign Paper Contracts? Conjectures and Evidence Related to Equitable and Efficient Collaborative Task Scheduling. Open Problems in Mathematics and Computational Science 2014: 317-340 - 2013
- [i9]Eric Brier, David Naccache, Li-yao Xia:
How to Sign Paper Contracts? Conjectures & Evidence Related to Equitable & Efficient Collaborative Task Scheduling. IACR Cryptol. ePrint Arch. 2013: 432 (2013) - 2012
- [j2]Eric Brier, Wenjie Fang, David Naccache:
How to Scatter a Secret? Cryptologia 36(1): 46-54 (2012) - [c16]Eric Brier, Quentin Fortier, Roman Korkikian, Khalid W. Magld, David Naccache, Guilherme Ozari de Almeida, Adrien Pommellet, A. H. Ragab, Jean Vuillemin:
Defensive Leakage Camouflage. CARDIS 2012: 277-295 - [i8]Eric Brier, Quentin Fortier, Roman Korkikian, Khalid W. Magld, David Naccache, Guilherme Ozari de Almeida, Adrien Pommellet, A. H. Ragab, Jean Vuillemin:
Defensive Leakage Camouflage. IACR Cryptol. ePrint Arch. 2012: 728 (2012) - 2011
- [j1]Eric Brier, David Naccache, Phong Q. Nguyen, Mehdi Tibouchi:
Modulus fault attacks against RSA-CRT signatures. J. Cryptogr. Eng. 1(3): 243-253 (2011) - [c15]Eric Brier, David Naccache, Phong Q. Nguyen, Mehdi Tibouchi:
Modulus Fault Attacks against RSA-CRT Signatures. CHES 2011: 192-206 - [i7]Eric Brier, David Naccache, Phong Q. Nguyen, Mehdi Tibouchi:
Modulus Fault Attacks Against RSA-CRT Signatures. IACR Cryptol. ePrint Arch. 2011: 388 (2011) - 2010
- [c14]Eric Brier, Christophe Clavier:
New Families of ECM Curves for Cunningham Numbers. ANTS 2010: 96-109 - [c13]Eric Brier, Thomas Peyrin:
A Forward-Secure Symmetric-Key Derivation Protocol - How to Improve Classical DUKPT. ASIACRYPT 2010: 250-267 - [c12]Eric Brier, Jean-Sébastien Coron, Thomas Icart, David Madore, Hugues Randriam, Mehdi Tibouchi:
Efficient Indifferentiable Hashing into Ordinary Elliptic Curves. CRYPTO 2010: 237-254
2000 – 2009
- 2009
- [c11]Jean-Philippe Aumasson, Eric Brier, Willi Meier, María Naya-Plasencia, Thomas Peyrin:
Inside the Hypercube. ACISP 2009: 202-213 - [c10]Eric Brier, Thomas Peyrin:
Cryptanalysis of CubeHash. ACNS 2009: 354-368 - [c9]Eric Brier, Shahram Khazaei, Willi Meier, Thomas Peyrin:
Linearization Framework for Collision Attacks: Application to CubeHash and MD6. ASIACRYPT 2009: 560-577 - [c8]Eric Brier, David Naccache, Mehdi Tibouchi:
Factoring Unbalanced Moduli with Known Bits. ICISC 2009: 65-72 - [i6]Eric Brier, David Naccache, Mehdi Tibouchi:
Factoring Unbalanced Moduli with Known Bits. IACR Cryptol. ePrint Arch. 2009: 323 (2009) - [i5]Eric Brier, Jean-Sébastien Coron, Thomas Icart, David Madore, Hugues Randriam, Mehdi Tibouchi:
Efficient Indifferentiable Hashing into Ordinary Elliptic Curves. IACR Cryptol. ePrint Arch. 2009: 340 (2009) - [i4]Eric Brier, Shahram Khazaei, Willi Meier, Thomas Peyrin:
Linearization Framework for Collision Attacks: Application to CubeHash and MD6. IACR Cryptol. ePrint Arch. 2009: 382 (2009) - 2008
- [i3]Jean-Philippe Aumasson, Eric Brier, Willi Meier, María Naya-Plasencia, Thomas Peyrin:
Inside the Hypercube. IACR Cryptol. ePrint Arch. 2008: 486 (2008) - 2006
- [c7]Eric Brier, Benoît Chevallier-Mames, Mathieu Ciet, Christophe Clavier:
Why One Should Also Secure RSA Public Key Elements. CHES 2006: 324-338 - 2004
- [c6]Eric Brier, Christophe Clavier, Francis Olivier:
Correlation Power Analysis with a Leakage Model. CHES 2004: 16-29 - 2003
- [c5]Eric Brier, Marc Joye:
Fast Point Multiplication on Elliptic Curves through Isogenies. AAECC 2003: 43-50 - [c4]Eric Brier, Philippe Langevin:
Classification of Boolean cubic forms of nine variables. ITW 2003: 179-182 - [i2]Eric Brier, Christophe Clavier, Francis Olivier:
Optimal Statistical Power Analysis. IACR Cryptol. ePrint Arch. 2003: 152 (2003) - [i1]Eric Brier, David Naccache, Pascal Paillier:
Chemical Combinatorial Attacks on Keyboards. IACR Cryptol. ePrint Arch. 2003: 217 (2003) - 2002
- [c3]Eric Brier, Marc Joye:
Weierstraß Elliptic Curves and Side-Channel Attacks. Public Key Cryptography 2002: 335-345 - 2001
- [c2]Eric Brier, Helena Handschuh, Christophe Tymen:
Fast Primitives for Internal Data Scrambling in Tamper Resistant Hardware. CHES 2001: 16-27 - [c1]Eric Brier, Christophe Clavier, Jean-Sébastien Coron, David Naccache:
Cryptanalysis of RSA Signatures with Fixed-Pattern Padding. CRYPTO 2001: 433-439
Coauthor Index
aka: Rémi Géraud-Stewart
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-04-24 22:53 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint