1. Aurélie Bauer and Antoine Joux, Toward a rigorous variation of Coppersmith's algorithm on three variables, Advances in cryptology—EUROCRYPT 2007, Lecture Notes in Comput. Sci., vol. 4515, Springer, Berlin, 2007, pp. 361–378.[MR]
  2. Charles Bouillaguet, Pierre-Alain Fouque1, Antoine Joux, and Joana Treger, A family of weak keys in HFE (and the corresponding practical key-recovery), IACR eprint:2009/619, 1–16.[link]
  3. Jean-Charles Faugère and Antoine Joux, Algebraic cryptanalysis of hidden field equation (HFE) cryptosystems using Gröbner bases, Advances in Cryptology—CRYPTO 2003, Lecture Notes in Comput. Sci., vol. 2729, Springer, Berlin, 2003, pp. 44–60.[MR]
  4. Antoine Joux, Sébastien Kunz-Jacques, Frédéric Muller, and Pierre-Michel Ricordel, Cryptanalysis of the tractable rational map cryptosystem, Public Key Cryptography—PKC 2005, Lecture Notes in Comput. Sci., vol. 3386, Springer, Berlin, 2005, pp. 258–274.[MR]
  5. Antoine Joux and Reynald Lercier, Counting points on elliptic curves in medium characteristic, Preprint (2006), 15.[link]
  6. Antoine Joux, Reynald Lercier, David Naccache, and Emmanuel Thomé, Oracle-assisted static Diffie-Hellman is easier than discrete logarithms, IACR (2008).[eprint]
  7. Antoine Joux and Frédéric Muller, A chosen IV attack against Turing, Selected Areas in Cryptography, Lecture Notes in Comput. Sci., vol. 3006, Springer, Berlin, 2004, pp. 194–207.[MR]
  8. Antoine Joux, David Naccache, and Emmanuel Thomé, When e-th roots become easier than factoring, Advances in Cryptology - ASIACRYPT 2007, Lecture Notes in Computer Science, vol. 4833/2007, Springer Berlin / Heidelberg, 2007, pp. 13–28.