|
||
---|---|---|
inria-00145049v2
Conference papers
Improved Analysis of Kannan's Shortest Lattice Vector Algorithm Advances in Cryptology - Crypto'07, Aug 2007, Santa Barbara, United States. pp.170-186, ⟨10.1007/978-3-540-74143-5_10⟩ |
||
tel-00011927v1
Theses
Critères de sécurité des algorithmes de chiffrement à clé secrète Autre [cs.OH]. Université Pierre et Marie Curie - Paris VI, 2005. Français |
||
hal-00863370v1
Conference papers
Ballot secrecy and ballot independence coincide ESORICS'13: 18th European Symposium on Research in Computer Security, 2013, Egham, United Kingdom. pp.463-480 |
||
hal-00863377v1
Conference papers
Proving More Observational Equivalences with ProVerif POST 2013 - 2nd Conference on Principles of Security and Trust, Mar 2013, Rome, Italy. pp.226-246, ⟨10.1007/978-3-642-36830-1_12⟩ ![]() |
||
hal-00863382v1
Conference papers
From Computationally-proved Protocol Specifications to Implementations 7th International Conference on Availability, Reliability and Security (AReS 2012), 2012, Prague, Czech Republic. pp.65--74 |
||
hal-00863388v1
Conference papers
Security Protocol Verification: Symbolic and Computational Models First Conference on Principles of Security and Trust (POST'12), 2012, Tallinn, Estonia. pp.3--29 |
||
hal-00863391v1
Journal articles
Formally-Based Semi-Automatic Implementation of an Open Security Protocol Journal of Systems and Software, Elsevier, 2012, 85 (4), pp.835-849. ⟨10.1016/j.jss.2011.10.052⟩ ![]() |
||
hal-00861078v1
Conference papers
IPv6 address obfuscation by intermediate middlebox in coordination with connected devices EUNICE 2013 : 19th EUNICE/IFIP WG 6.6 International Workshop, Aug 2013, Chemnitz, Germany. pp.148 - 160 |
||
hal-00863598v1
Conference papers
The Hardness of Code Equivalence over $\mathbf{F}_q$ and its Application to Code-based Cryptography Post-Quantum Cryptography - PQCrypto 2013, Jun 2013, Limoges, France. pp.203-216, ⟨10.1007/978-3-642-38616-9⟩ |
||
inria-00001262v1
Conference papers
Event Systems and Access Control Sixth International IFIP WG 1.7 Workshop on Issues in the Theory of Security, Mar 2006, Vienna/Austria, pp.40-54 |
||
hal-00870943v1
Conference papers
Monoidic Codes in Cryptography Post-Quantum Cryptography - PQCrypto 2011, Nov 2011, Taipei, Taiwan. pp.179-199 |
||
hal-00870932v1
Conference papers
Compact McEliece Keys from Goppa Codes 16th Annual International Workshop Selected Areas in Cryptography SAC2009, Aug 2009, Calgary, Canada |
||
hal-00864298v1
Conference papers
Lattice signatures and bimodal Gaussians CRYPTO 2013 - 33rd Annual Cryptology Conference, Aug 2013, Santa Barbara, United States. pp.40-56, ⟨10.1007/978-3-642-40041-4_3⟩ ![]() |
||
hal-00864284v1
Conference papers
A toolkit for Ring-LWE cryptography EUROCRYPT - 32nd Annual International Conference on the Theory and Applications of Cryptographic Techniques - 2013, May 2013, Athens, Greece. pp.35-54, ⟨10.1007/978-3-642-38348-9_3⟩ ![]() |
||
inria-00001247v1
Journal articles
An algebraic state estimation approach for the recovery of chaotically encrypted messages International journal of bifurcation and chaos in applied sciences and engineering , World Scientific Publishing, 2006, 16 (2), pp.295-309. ⟨10.1142/S0218127406014812⟩ |
||
hal-00864837v1
Conference papers
Classical algorithm techniques for decoding generic linear codes Dagstuhl Seminar 13371, Quantum Cryptanalysis, Sep 2013, Dagstuhl, Germany |
||
inria-00001221v2
Reports
Automaton-based Non-interference Monitoring [Technical Report] KSU Report 2006-1, 2006, pp.49 |
||
hal-00627007v1
Preprints, Working Papers, ...
On the Triple-Error-Correcting Cyclic Codes with Zero Set {1, 2^i + 1, 2^j + 1} 2011 |
||
hal-00870452v1
Conference papers
Multiple Limited-Birthday Distinguishers and Applications Selected Areas in Cryptography - SAC 2013, Aug 2013, Vancouver, Canada. pp.533--550 |
||
hal-00870453v1
Conference papers
Structural Evaluation of AES and Chosen-Key Distinguisher of 9-round AES-128 CRYPTO 2013, Aug 2013, Santa Barbara, United States |
||
hal-00864359v1
Conference papers
Learning a Zonotope and More: Cryptanalysis of NTRUSign Countermeasures ASIACRYPT 2012 - 18th International Conference on the Theory and Application of Cryptology and Information Security, IACR, Dec 2012, Beijing, China. pp.433-450, ⟨10.1007/978-3-642-34961-4_27⟩ |
||
hal-00675339v1
Conference papers
On some properties of symmetric Boolean functions ISIT 2004 - IEEE International Symposium on Information Theory, Jun 2004, Chicago, IL, United States. pp.500, ⟨10.1109/ISIT.2004.1365536⟩ |
||
hal-00675349v1
Conference papers
Symmetric Boolean functions with high nonlinearity WEWoRC 2005 - Western European Workshop on Research in Cryptplogy, Jul 2005, Leuven, Belgium. pp.87-88 |
||
inria-00000407v1
Other publications
Un outil d'aide à la conception de protocoles cryptographiques 2005 |
||
hal-00933429v1
Journal articles
Limits of a conjecture on a leakage-resilient cryptosystem Information Processing Letters, Elsevier, 2014, 114 (4), pp.192-196. ⟨10.1016/j.ipl.2013.11.014⟩ ![]() |
||
inria-00537877v1
Journal articles
Distortion maps for supersingular genus two curves Journal of Mathematical Cryptology, De Gruyter, 2009, 3 (1), pp.1-18. ⟨10.1515/JMC.2009.001⟩ ![]() |
||
hal-00675316v1
Conference papers
Degree of composition of highly nonlinear functions and applications to higher order cryptanalysis EUROCRYPT 2002 : International Conference on the Theory and Applications of Cryptographic Techniques, Apr 2002, Amsterdam, Netherlands. pp.518-533, ⟨10.1007/3-540-46035-7_34⟩ |
||
hal-00934054v1
Conference papers
Hardware Implementation and Side-Channel Analysis of Lapin Topics in Cryptology - CT-RSA 2014, Feb 2014, San Francisco, United States. pp.206-226, ⟨10.1007/978-3-319-04852-9_11⟩ |
||
hal-00936032v1
Conference papers
Improved Single-Key Attacks on 9-Round AES-192/256 FSE 2014 (21st International Workshop on Fast Software Encryption), IACR, Mar 2014, Londres, United Kingdom |
||
hal-00934336v1
Reports
Dynamic Countermeasure Against the Zero Power Analysis [Research Report] IACR Cryptology ePrint Archive 2013: 764 (2013), 2013 |
||
|