Follow
Rémi Geraud-Stewart
Title
Cited by
Cited by
Year
Gluons and the quark sea at high energies: Distributions, polarization, tomography
D Boer, M Diehl, R Milner, R Venugopalan, W Vogelsang, A Accardi, ...
arXiv preprint arXiv:1108.1713, 2011
2402011
On the hardness of the Mersenne low Hamming ratio assumption
M Beunardeau, A Connolly, R Géraud, D Naccache
Progress in Cryptology–LATINCRYPT 2017: 5th International Conference on …, 2019
382019
White-box cryptography: Security in an insecure environment
M Beunardeau, A Connolly, R Geraud, D Naccache
IEEE Security & Privacy 14 (5), 88-92, 2016
292016
When organized crime applies academic results: a forensic analysis of an in-card listening device
H Ferradi, R Géraud, D Naccache, A Tria
Journal of Cryptographic Engineering 6 (1), 49-59, 2016
242016
Fully homomorphic encryption: Computations with a blindfold
M Beunardeau, A Connolly, R Geraud, D Naccache
IEEE Security & Privacy 14 (1), 63-67, 2016
192016
Honey Encryption for Language: Robbing Shannon to Pay Turing?
M Beunardeau, H Ferradi, R Géraud, D Naccache
Paradigms in Cryptology–Mycrypt 2016. Malicious and Exploratory Cryptology …, 2017
152017
From Clustering Supersequences to Entropy Minimizing Subsequences for Single and Double Deletions
A Atashpendar, M Beunardeau, A Connolly, R Géraud, D Mestel, ...
arXiv preprint arXiv:1802.00703, 2018
132018
Twisting lattice and graph techniques to compress transactional ledgers
R Géraud, D Naccache, R Roşie
Security and Privacy in Communication Networks: 13th International …, 2018
132018
Non-interactive provably secure attestations for arbitrary RSA prime generation algorithms
F Benhamouda, H Ferradi, R Géraud, D Naccache
Computer Security–ESORICS 2017: 22nd European Symposium on Research in …, 2017
132017
Legally fair contract signing without keystones
H Ferradi, R Géraud, D Maimuț, D Naccache, D Pointcheval
Applied Cryptography and Network Security: 14th International Conference …, 2016
92016
Regulating the pace of von Neumann correctors
H Ferradi, R Géraud, D Maimuţ, D Naccache, A de Wargny
Journal of Cryptographic Engineering 8 (1), 85-91, 2018
72018
Cdoe obofsucaitn: Securing software from within
M Beunardeau, A Connolly, R Geraud, D Naccache
IEEE Security & Privacy 14 (3), 78-81, 2016
72016
Robust encryption, extended
R Géraud, D Naccache, R Roşie
Topics in Cryptology–CT-RSA 2019: The Cryptographers' Track at the RSA …, 2019
62019
ARMv8 Shellcodes from ‘A’to ‘Z’
H Barral, H Ferradi, R Géraud, GA Jaloyan, D Naccache
Information Security Practice and Experience: 12th International Conference …, 2016
62016
The Case for System Command Encryption
M Beunardeau, A Connolly, R Géraud, D Naccache
Proceedings of the 2017 ACM on Asia Conference on Computer and …, 2017
52017
Reusing Nonces in Schnorr Signatures: (and Keeping It Secure...)
M Beunardeau, A Connolly, H Ferradi, R Géraud, D Naccache, ...
Computer Security–ESORICS 2017: 22nd European Symposium on Research in …, 2017
52017
The conjoined microprocessor
E Aerabi, AE Amirouche, H Ferradi, R Géraud, D Naccache, J Vuillemin
2016 IEEE International Symposium on Hardware Oriented Security and Trust …, 2016
52016
Double-speed barrett moduli
R Géraud, D Maimuţ, D Naccache
The New Codebreakers: Essays Dedicated to David Kahn on the Occasion of His …, 2016
52016
Process Table Covert Channels: Exploitation and Countermeasures.
JM Cioranesco, H Ferradi, R Géraud, D Naccache
IACR Cryptology ePrint Archive 2016, 227, 2016
52016
Slow motion zero knowledge identifying with colliding commitments
H Ferradi, R Géraud, D Naccache
Information Security and Cryptology: 11th International Conference, Inscrypt …, 2016
52016
The system can't perform the operation now. Try again later.
Articles 1–20