default search action
André Chailloux
Person information
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [j8]Ritam Bhaumik, André Chailloux, Paul Frixons, Bart Mennink, María Naya-Plasencia:
Block Cipher Doubling for a Post-Quantum World. IACR Commun. Cryptol. 1(3): 4 (2024) - [j7]André Chailloux, Simona Etinski:
On the (in)security of optimized Stern-like signature schemes. Des. Codes Cryptogr. 92(3): 803-832 (2024) - [c22]André Chailloux, Jean-Pierre Tillich:
The Quantum Decoding Problem. TQC 2024: 6:1-6:14 - [i27]André Chailloux, Thomas Debris-Alazard:
New Solutions to Delsarte's Dual Linear Programs. CoRR abs/2405.07666 (2024) - [i26]André Chailloux, Simona Etinski:
On the (In)security of optimized Stern-like signature schemes. CoRR abs/2408.15843 (2024) - [i25]André Chailloux, Thomas Debris-Alazard:
New Solutions to Delsarte's Dual Linear Programs. IACR Cryptol. ePrint Arch. 2024: 730 (2024) - 2023
- [c21]Xavier Bonnetain, André Chailloux, André Schrottenloher, Yixin Shen:
Finding Many Collisions via Reusable Quantum Walks - Application to Lattice Sieving. EUROCRYPT (5) 2023: 221-251 - [c20]André Chailloux, Johanna Loyer:
Classical and Quantum 3 and 4-Sieves to Solve SVP with Low Memory. PQCrypto 2023: 225-255 - [i24]Johanna Loyer, André Chailloux:
Classical and quantum 3 and 4-sieves to solve SVP with low memory. IACR Cryptol. ePrint Arch. 2023: 200 (2023) - [i23]André Chailloux, Jean-Pierre Tillich:
The Quantum Decoding Problem. IACR Cryptol. ePrint Arch. 2023: 1686 (2023) - 2022
- [i22]Yann Barsamian, André Chailloux:
Compressing integer lists with Contextual Arithmetic Trits. CoRR abs/2209.02089 (2022) - [i21]Xavier Bonnetain, André Chailloux, André Schrottenloher, Yixin Shen:
Finding many Collisions via Reusable Quantum Walks. IACR Cryptol. ePrint Arch. 2022: 676 (2022) - [i20]Ritam Bhaumik, André Chailloux, Paul Frixons, María Naya-Plasencia:
Safely Doubling your Block Ciphers for a Post-Quantum World. IACR Cryptol. ePrint Arch. 2022: 1342 (2022) - 2021
- [c19]André Chailloux, Johanna Loyer:
Lattice Sieving via Quantum Random Walks. ASIACRYPT (4) 2021: 63-91 - [c18]Ritam Bhaumik, Xavier Bonnetain, André Chailloux, Gaëtan Leurent, María Naya-Plasencia, André Schrottenloher, Yannick Seurin:
QCB: Efficient Quantum-Secure Authenticated Encryption. ASIACRYPT (1) 2021: 668-698 - [c17]André Chailloux, Thomas Debris-Alazard, Simona Etinski:
Classical and Quantum Algorithms for Generic Syndrome Decoding Problems and Applications to the Lee Metric. PQCrypto 2021: 44-62 - [i19]André Chailloux, Thomas Debris-Alazard, Simona Etinski:
Classical and Quantum algorithms for generic Syndrome Decoding problems and applications to the Lee metric. CoRR abs/2104.12810 (2021) - [i18]André Chailloux, Johanna Loyer:
Lattice sieving via quantum random walks. CoRR abs/2105.05608 (2021) - [i17]André Chailloux, Yann Barsamian:
Relativistic zero-knowledge protocol for NP over the internet unconditionally secure against quantum adversaries. CoRR abs/2112.01386 (2021) - [i16]André Chailloux, Thomas Debris-Alazard, Simona Etinski:
Classical and Quantum algorithms for generic Syndrome Decoding problems and applications to the Lee metric. IACR Cryptol. ePrint Arch. 2021: 552 (2021) - [i15]André Chailloux, Johanna Loyer:
Lattice sieving via quantum random walks. IACR Cryptol. ePrint Arch. 2021: 570 (2021) - 2020
- [c16]André Chailloux, Thomas Debris-Alazard:
Tight and Optimal Reductions for Signatures Based on Average Trapdoor Preimage Sampleable Functions and Applications to Code-Based Signatures. Public Key Cryptography (2) 2020: 453-479 - [i14]André Chailloux, Thomas Debris-Alazard:
Tight and Optimal Reductions for Signatures based on Average Trapdoor Preimage Sampleable Functions and Applications to Code-Based Signatures. IACR Cryptol. ePrint Arch. 2020: 6 (2020) - [i13]Ritam Bhaumik, Xavier Bonnetain, André Chailloux, Gaëtan Leurent, María Naya-Plasencia, André Schrottenloher, Yannick Seurin:
QCB: Efficient Quantum-secure Authenticated Encryption. IACR Cryptol. ePrint Arch. 2020: 1304 (2020)
2010 – 2019
- 2019
- [c15]André Chailloux:
A Note on the Quantum Query Complexity of Permutation Symmetric Functions. ITCS 2019: 19:1-19:7 - [c14]Rémi Bricout, André Chailloux, Thomas Debris-Alazard, Matthieu Lequesne:
Ternary Syndrome Decoding with Large Weight. SAC 2019: 437-466 - [i12]Rémi Bricout, André Chailloux, Thomas Debris-Alazard, Matthieu Lequesne:
Ternary Syndrome Decoding with Large Weight. CoRR abs/1903.07464 (2019) - [i11]Rémi Bricout, André Chailloux, Thomas Debris-Alazard, Matthieu Lequesne:
Ternary Syndrome Decoding with Large Weight. IACR Cryptol. ePrint Arch. 2019: 304 (2019) - [i10]André Chailloux:
Quantum security of the Fiat-Shamir transform of commit and open protocols. IACR Cryptol. ePrint Arch. 2019: 699 (2019) - 2017
- [j6]Rémi Bricout, André Chailloux:
Recursive Cheating Strategies for the Relativistic FQ Bit Commitment Protocol. Cryptogr. 1(2): 14 (2017) - [j5]André Chailloux, Iordanis Kerenidis:
Physical Limitations of Quantum Cryptographic Primitives or Optimal Bounds for Quantum Coin Flipping and Bit Commitment. SIAM J. Comput. 46(5): 1647-1677 (2017) - [c13]André Chailloux, María Naya-Plasencia, André Schrottenloher:
An Efficient Quantum Collision Search Algorithm and Implications on Symmetric Cryptography. ASIACRYPT (2) 2017: 211-240 - [c12]André Chailloux, Anthony Leverrier:
Relativistic (or 2-Prover 1-Round) Zero-Knowledge Protocol for \mathsf NP Secure Against Quantum Adversaries. EUROCRYPT (3) 2017: 369-396 - [i9]André Chailloux, Thomas Debris-Alazard:
A tight security reduction in the quantum random oracle model for code-based signature schemes. CoRR abs/1709.06870 (2017) - [i8]André Chailloux, María Naya-Plasencia, André Schrottenloher:
An Efficient Quantum Collision Search Algorithm and Implications on Symmetric Cryptography. IACR Cryptol. ePrint Arch. 2017: 847 (2017) - [i7]André Chailloux, Thomas Debris-Alazard:
A tight security reduction in the quantum random oracle model for code-based signature schemes. IACR Cryptol. ePrint Arch. 2017: 936 (2017) - 2016
- [j4]André Chailloux, Iordanis Kerenidis, Bill Rosgen:
Quantum commitments from complexity assumptions. Comput. Complex. 25(1): 103-151 (2016) - [j3]André Chailloux, Gus Gutoski, Jamie Sikora:
Optimal bounds for semi-honest quantum oblivious transfer. Chic. J. Theor. Comput. Sci. 2016 (2016) - [j2]Dorit Aharonov, André Chailloux, Maor Ganz, Iordanis Kerenidis, Loïck Magnin:
A Simpler Proof of the Existence of Quantum Weak Coin Flipping with Arbitrarily Small Bias. SIAM J. Comput. 45(3): 633-679 (2016) - [i6]Kaushik Chakraborty, André Chailloux, Anthony Leverrier:
Robust Relativistic Bit Commitment. CoRR abs/1608.03398 (2016) - 2015
- [i5]Kaushik Chakraborty, André Chailloux, Anthony Leverrier:
Arbitrarily long relativistic bit commitment. CoRR abs/1507.00239 (2015) - 2014
- [c11]André Chailloux, Giannicola Scarpa:
Parallel Repetition of Entangled Games with Exponential Decay via the Superposed Information Cost. ICALP (1) 2014: 296-307 - [c10]André Chailloux, Laura Mancinska, Giannicola Scarpa, Simone Severini:
Graph-theoretical Bounds on the Entangled Value of Non-local Games. TQC 2014: 67-75 - [c9]André Chailloux, Iordanis Kerenidis, Srijita Kundu, Jamie Sikora:
Optimal Bounds for Parity-Oblivious Random Access Codes with Applications. TQC 2014: 76-87 - 2013
- [j1]André Chailloux, Iordanis Kerenidis, Jamie Sikora:
Lower bounds for quantum oblivious transfer. Quantum Inf. Comput. 13(1-2): 158-177 (2013) - [i4]André Chailloux, Gus Gutoski, Jamie Sikora:
Optimal bounds for quantum weak oblivious transfer. CoRR abs/1310.3262 (2013) - 2012
- [c8]André Chailloux, Or Sattath:
The Complexity of the Separable Hamiltonian Problem. CCC 2012: 32-41 - 2011
- [b1]André Chailloux:
Quantum coin flipping and bit commitment : optimal bounds, pratical constructions and computational security. (Pile-ou-face et mise-en-gage de bit quantique : bornes optimales, constructions pratiques et sécurité calculatoire). University of Paris-Sud, Orsay, France, 2011 - [c7]André Chailloux, Iordanis Kerenidis:
Optimal Bounds for Quantum Bit Commitment. FOCS 2011: 354-362 - [c6]André Chailloux, Iordanis Kerenidis, Bill Rosgen:
Quantum Commitments from Complexity Assumptions. ICALP (1) 2011: 73-85 - [c5]Nati Aharon, André Chailloux, Iordanis Kerenidis, Serge Massar, Stefano Pironio, Jonathan Silman:
Weak Coin Flipping in a Device-Independent Setting. TQC 2011: 1-12 - [i3]André Chailloux, Or Sattath:
The Complexity of the Separable Hamiltonian Problem. CoRR abs/1111.5247 (2011) - 2010
- [c4]André Chailloux, Iordanis Kerenidis, Jamie Sikora:
Lower bounds for Quantum Oblivious Transfer. FSTTCS 2010: 157-168
2000 – 2009
- 2009
- [c3]André Chailloux, Iordanis Kerenidis:
Optimal Quantum Strong Coin Flipping. FOCS 2009: 527-533 - 2008
- [c2]André Chailloux, Iordanis Kerenidis:
Increasing the power of the verifier in Quantum Zero Knowledge. FSTTCS 2008: 95-106 - [c1]André Chailloux, Dragos Florin Ciocan, Iordanis Kerenidis, Salil P. Vadhan:
Interactive and Noninteractive Zero Knowledge are Equivalent in the Help Model. TCC 2008: 501-534 - 2007
- [i2]André Chailloux, Iordanis Kerenidis:
The role of help in Classical and Quantum Zero-Knowledge. IACR Cryptol. ePrint Arch. 2007: 421 (2007) - [i1]André Chailloux, Dragos Florin Ciocan, Iordanis Kerenidis, Salil P. Vadhan:
Interactive and Noninteractive Zero Knowledge are Equivalent in the Help Model. IACR Cryptol. ePrint Arch. 2007: 467 (2007)
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-11-07 20:29 CET by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint