default search action
Jean-François Biasse
Person information
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2025
- [i19]Huck Bennett, Drisana Bhatia, Jean-François Biasse, Medha Durisheti, Lucas LaBuff, Vincenzo Pallozzi Lavorante, Phillip Waitkevich:
Asymptotic improvements to provable algorithms for the code equivalence problem. IACR Cryptol. ePrint Arch. 2025: 187 (2025) - 2024
- [j16]Jean-François Biasse
, Claus Fieker, Tommy Hofmann, William Youmans:
An algorithm for solving the principal ideal problem with subfields. Adv. Math. Commun. 18(6): 1785-1809 (2024) - [i18]Bill Allombert, Jean-François Biasse, Jonathan Komada Eriksen, Péter Kutas, Chris Leonardi, Aurel Page, Renate Scheidler, Márton Tot Bagi:
PEARL-SCALLOP: Parameter Extension Applicable in Real-Life SCALLOP. IACR Cryptol. ePrint Arch. 2024: 1744 (2024) - 2023
- [j15]Alessandro Barenghi
, Jean-François Biasse, Edoardo Persichetti
, Paolo Santini:
On the computational hardness of the code equivalence problem in cryptography. Adv. Math. Commun. 17(1): 23-55 (2023) - [j14]Jean-François Biasse
, Muhammed Rashad Erukulangara
:
A proof of the conjectured run time of the Hafner-McCurley class group algorithm. Adv. Math. Commun. 17(6): 1388-1405 (2023) - [j13]Jean-François Biasse
, Xavier Bonnetain, Elena Kirshanova
, André Schrottenloher, Fang Song
:
Quantum algorithms for attacking hardness assumptions in classical and post-quantum cryptography. IET Inf. Secur. 17(2): 171-209 (2023) - [c15]Jean-François Biasse
, Giacomo Micheli:
A Search-to-Decision Reduction for the Permutation Code Equivalence Problem. ISIT 2023: 602-607 - 2022
- [j12]Alessandro Barenghi
, Jean-François Biasse
, Tran Ngo, Edoardo Persichetti
, Paolo Santini
:
Advanced signature functionalities from the code equivalence problem. Int. J. Comput. Math. Comput. Syst. Theory 7(2): 112-128 (2022) - [i17]Alessandro Barenghi, Jean-François Biasse, Tran Ngo, Edoardo Persichetti, Paolo Santini:
Advanced Signature Functionalities from the Code Equivalence Problem. IACR Cryptol. ePrint Arch. 2022: 710 (2022) - [i16]Alessandro Barenghi, Jean-François Biasse, Edoardo Persichetti, Paolo Santini:
On the Computational Hardness of the Code Equivalence Problem in Cryptography. IACR Cryptol. ePrint Arch. 2022: 967 (2022) - 2021
- [j11]Reza Azarderakhsh
, Jean-François Biasse
, Rami El Khatib
, Brandon Langenberg
, Benjamin Pring
:
Parallelism strategies for the tuneable golden-claw finding problem. Int. J. Comput. Math. Comput. Syst. Theory 6(4): 337-363 (2021) - [j10]Jean-François Biasse
, Xavier Bonnetain, Benjamin Pring, André Schrottenloher, William Youmans
:
A trade-off between classical and quantum circuit size for an attack against CSIDH. J. Math. Cryptol. 15(1): 4-17 (2021) - [j9]Jean-François Biasse
, Benjamin Pring:
A framework for reducing the overhead of the quantum oracle for use with Grover's algorithm with applications to cryptanalysis of SIKE. J. Math. Cryptol. 15(1): 143-156 (2021) - [c14]Alessandro Barenghi
, Jean-François Biasse, Edoardo Persichetti
, Paolo Santini
:
LESS-FM: Fine-Tuning Signatures from the Code Equivalence Problem. PQCrypto 2021: 23-43 - [i15]Alessandro Barenghi, Jean-François Biasse, Edoardo Persichetti, Paolo Santini:
LESS-FM: Fine-tuning Signatures from a Code-based Cryptographic Group Action. IACR Cryptol. ePrint Arch. 2021: 396 (2021) - 2020
- [c13]Jean-François Biasse
, Giacomo Micheli
, Edoardo Persichetti
, Paolo Santini
:
LESS is More: Code-Based Signatures Without Syndromes. AFRICACRYPT 2020: 45-65 - [i14]Jean-François Biasse, Giacomo Micheli, Edoardo Persichetti, Paolo Santini:
LESS is More: Code-Based Signatures without Syndromes. IACR Cryptol. ePrint Arch. 2020: 594 (2020) - [i13]Jean-François Biasse, Sriram Chellappan, Sherzod Kariev, Noyem Khan, Lynette Menezes, Efe Seyitoglu, Charurut Somboonwit, Attila A. Yavuz:
Trace-Σ: a privacy-preserving contact tracing app. IACR Cryptol. ePrint Arch. 2020: 792 (2020)
2010 – 2019
- 2019
- [j8]Jean-François Biasse
, Fang Song:
On the quantum attacks against schemes relying on the hardness of finding a short generator of an ideal in. J. Math. Cryptol. 13(3-4): 151-168 (2019) - 2018
- [c12]Jean-François Biasse
, Annamaria Iezzi, Michael J. Jacobson Jr.
:
A Note on the Security of CSIDH. INDOCRYPT 2018: 153-168 - [i12]Jean-François Biasse, Annamaria Iezzi, Michael J. Jacobson Jr.:
A note on the security of CSIDH. CoRR abs/1806.03656 (2018) - 2017
- [j7]Jean-François Biasse
, Claus Fieker, Tommy Hofmann:
On the computation of the HNF of a module over the ring of integers of a number field. J. Symb. Comput. 80: 581-615 (2017) - [c11]Jean-François Biasse
, Thomas Espitau, Pierre-Alain Fouque
, Alexandre Gélin, Paul Kirchner
:
Computing Generator in Cyclotomic Integer Rings - A Subfield Algorithm for the Principal Ideal Problem in L|Δ𝕂|(½) and Application to the Cryptanalysis of a FHE Scheme. EUROCRYPT (1) 2017: 60-88 - [c10]Daniel J. Bernstein, Jean-François Biasse
, Michele Mosca:
A Low-Resource Quantum Factoring Algorithm. PQCrypto 2017: 330-346 - [c9]Jean-François Biasse
:
Approximate Short Vectors in Ideal Lattices of Q(ζpe) with Precomputation of Cl(OK). SAC 2017: 374-393 - [i11]Jean-François Biasse, Thomas Espitau, Pierre-Alain Fouque, Alexandre Gélin, Paul Kirchner:
Computing generator in cyclotomic integer rings, A subfield algorithm for the Principal Ideal Problem in L(1/2) and application to cryptanalysis of a FHE scheme. IACR Cryptol. ePrint Arch. 2017: 142 (2017) - [i10]Daniel J. Bernstein, Jean-François Biasse, Michele Mosca:
A low-resource quantum factoring algorithm. IACR Cryptol. ePrint Arch. 2017: 352 (2017) - 2016
- [j6]Jean-François Biasse
, Claus Fieker, Michael J. Jacobson Jr.:
Fast heuristic algorithms for computing relations in the class group of a quadratic order, with applications to isogeny evaluation. LMS J. Comput. Math. 19(A): 371-390 (2016) - [c8]Jean-François Biasse, Fang Song:
Efficient quantum algorithms for computing class groups and solving the principal ideal problem in arbitrary degree number fields. SODA 2016: 893-902 - [i9]Jean-François Biasse, Claus Fieker, Tommy Hofmann:
On the computation of the HNF of a module over the ring of integers of a number field. CoRR abs/1612.09428 (2016) - 2015
- [c7]Jean-François Biasse
, Luis Ruiz
:
FHEW with Efficient Multibit Bootstrapping. LATINCRYPT 2015: 119-135 - [i8]Jean-François Biasse:
A fast algorithm for finding a short generator of a principal ideal of ℚ(ζ2n). CoRR abs/1503.03107 (2015) - 2014
- [j5]Jean-François Biasse
:
Subexponential time relations in the class group of large degree number fields. Adv. Math. Commun. 8(4): 407-425 (2014) - [j4]Jean-François Biasse
, Michael J. Jacobson Jr.
:
Smoothness testing of polynomials over finite fields. Adv. Math. Commun. 8(4): 459-477 (2014) - [j3]Jean-François Biasse
, Claus Fieker:
Subexponential class group and unit group computation in large degree number fields. LMS J. Comput. Math. 17(Theory): 385-403 (2014) - [j2]Jean-François Biasse
:
An L(1/3) algorithm for ideal class group and regulator computation in certain number fields. Math. Comput. 83(288): 2005-2031 (2014) - [c6]Jean-François Biasse
, David Jao
, Anirudh Sankar:
A Quantum Algorithm for Computing Isogenies between Supersingular Elliptic Curves. INDOCRYPT 2014: 428-442 - 2012
- [c5]Jean-François Biasse
, Guillaume Quintin:
An algorithm for list decoding number field codes. ISIT 2012: 91-95 - [c4]Jean-François Biasse
, Claus Fieker:
A polynomial time algorithm for computing the HNF of a module over the integers of a number field. ISSAC 2012: 75-82 - [i7]Jean-François Biasse:
An L(1/3) algorithm for discrete logarithm computation and principality testing in certain number fields. CoRR abs/1204.1292 (2012) - [i6]Jean-François Biasse, Claus Fieker:
New techniques for computing the ideal class group and a system of fundamental units in number fields. CoRR abs/1204.1294 (2012) - [i5]Jean-François Biasse, Claus Fieker:
A polynomial time algorithm for computing the HNF of a module over the integers of a number field. CoRR abs/1204.1298 (2012) - [i4]Jean-François Biasse:
Improvements in the computation of ideal class groups of imaginary quadratic number fields. CoRR abs/1204.1300 (2012) - 2011
- [i3]Jean-François Biasse, Guillaume Quintin:
An algorithm for list decoding number field codes. CoRR abs/1107.2321 (2011) - 2010
- [j1]Jean-François Biasse
:
Improvements in the computation of ideal class groups of imaginary quadratic number fields. Adv. Math. Commun. 4(2): 141-154 (2010) - [c3]Jean-François Biasse
, Michael J. Jacobson Jr., Alan K. Silvester:
Security Estimates for Quadratic Field Based Cryptosystems. ACISP 2010: 233-247 - [c2]Jean-François Biasse
, Michael J. Jacobson Jr.:
Practical Improvements to Class Group and Regulator Computation of Real Quadratic Fields. ANTS 2010: 50-65 - [i2]Jean-François Biasse, Michael J. Jacobson Jr., Alan K. Silvester:
Security Estimates for Quadratic Field Based Cryptosystems. CoRR abs/1004.5512 (2010)
2000 – 2009
- 2009
- [i1]Jean-François Biasse:
An L(1/3) algorithm for ideal class group and regulator computation in certain number fields. CoRR abs/0912.1927 (2009) - 2006
- [c1]Simon Fischer, Willi Meier, Côme Berbain, Jean-François Biasse
, Matthew J. B. Robshaw:
Non-randomness in eSTREAM Candidates Salsa20 and TSC-4. INDOCRYPT 2006: 2-16
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from ,
, and
to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and
to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2025-04-03 00:23 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint