
Gaëtan Leurent
69
Documents
Publications
Publications
|
Partial Sums Meet FFT: Improved Attack on 6-Round AESEurocrypt 2024 - 43rd Annual International Conference on the Theory and Applications of Cryptographic Techniques, May 2024, Zurich, Switzerland. pp.128-157, ⟨10.1007/978-3-031-58716-0_5⟩
Communication dans un congrès
hal-04925753
v1
|
|
Cryptanalysis of Algebraic Verifiable Delay FunctionsCRYPTO 2024 - 44th Annual International Cryptology Conference, Aug 2024, Santa Barbara (CA), United States. pp.457-490, ⟨10.1007/978-3-031-68382-4_14⟩
Communication dans un congrès
hal-04782206
v1
|
Improving Generic Attacks Using Exceptional FunctionsCRYPTO 2024 - 44th Annual International Cryptology Conference, Aug 2024, Santa Barbara, United States. pp.105-138, ⟨10.1007/978-3-031-68385-5_4⟩
Communication dans un congrès
hal-04724605
v1
|
|
|
Truncated Boomerang Attacks and Application to AES-Based CiphersEUROCRYPT 2023 - 42nd Annual International Conference on the Theory and Applications of Cryptographic Technique, Apr 2023, Lyon, France. pp.3-35, ⟨10.1007/978-3-031-30634-1_1⟩
Communication dans un congrès
hal-04277583
v1
|
|
Clustering Effect in Simon and SimeckASIACRYPT 2021 - 27th International Conference on the Theory and Application of Cryptology and Information Security, Dec 2021, Virtual, Singapore. pp.272-302, ⟨10.1007/978-3-030-92062-3_10⟩
Communication dans un congrès
hal-03529507
v1
|
|
Cryptanalysis of the GPRS Encryption Algorithms GEA-1 and GEA-2EUROCRYPT 2021 - 40th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Oct 2021, Zagreb, Croatia. pp.155-183, ⟨10.1007/978-3-030-77886-6_6⟩
Communication dans un congrès
hal-03529373
v1
|
|
On the Cost of ASIC Hardware Crackers: A SHA-1 Case StudyCT-RSA 2021 - The Cryptographer’s Track at the RSA Conference, May 2021, Virtual, United States. pp.657-681, ⟨10.1007/978-3-030-75539-3_27⟩
Communication dans un congrès
hal-03529193
v1
|
|
New Representations of the AES Key ScheduleEUROCRYPT 2021 - 40th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Oct 2021, Zagreb, Croatia. pp.54-84, ⟨10.1007/978-3-030-77870-5_3⟩
Communication dans un congrès
hal-03529224
v1
|
The First Chosen-Prefix Collision on SHA-1Real World Crypto 2020 - Real World Crypto Symposium, Jan 2020, New York, United States
Communication dans un congrès
hal-03136460
v1
|
|
|
Universal Forgery Attack against GCM-RUPCT-RSA 2020 - The Cryptographers' Track at the RSA Conference 2020, Feb 2020, San Francisco, United States. pp.15--34, ⟨10.1007/978-3-030-40186-3_2⟩
Communication dans un congrès
hal-02424899
v1
|
|
SHA-1 is a ShamblesUSENIX 2020 - 29th USENIX Security Symposium, Aug 2020, Boston / Virtual, United States. pp.1839--1856
Communication dans un congrès
hal-03136301
v1
|
The First Chosen-Prefix Collision on SHA-1Dagstuhl Seminar 20041 - Symmetric Cryptography, Jan 2020, Dagstuhl, Germany
Communication dans un congrès
hal-03146187
v1
|
|
|
Low-Memory Attacks against Two-Round Even-Mansour using the 3-XOR ProblemCRYPTO 2019 - 39th Annual International Cryptology Conference, Aug 2019, Santa Barbara, United States. pp.210-235, ⟨10.1007/978-3-030-26951-7_8⟩
Communication dans un congrès
hal-02424902
v1
|
|
Lightweight MACs from Universal Hash FunctionsCARDIS 2019 - 18th Smart Card Research and Advanced Application Conference, Nov 2019, Prague, Czech Republic. pp.195-215, ⟨10.1007/978-3-030-42068-0_12⟩
Communication dans un congrès
hal-02424904
v1
|
|
From Collisions to Chosen-Prefix CollisionsEurocrypt 2019 - 38th Annual International Conference on the Theory and Applications of Cryptographic Techniques, May 2019, Darmstadt, Germany. pp.527-555, ⟨10.1007/978-3-030-17659-4_18⟩
Communication dans un congrès
hal-02424900
v1
|
Security Issues with Small Block SizesLightweight Crypto Day 2018, Apr 2018, Tel Aviv, Israel
Communication dans un congrès
hal-01966550
v1
|
|
The Missing Difference ProblemFlexible Symmetric Cryptography, Mar 2018, Leiden, Netherlands
Communication dans un congrès
hal-01953390
v1
|
|
MDS Matrices with Lightweight CircuitsThe Challenges of Lightweight Cryptanalysis, Apr 2018, Tel Aviv, Israel
Communication dans un congrès
hal-01953383
v1
|
|
Quantum differential and linear cryptanalysisFSE 2017 - Fast Software Encryption, Mar 2017, Tokyo, Japan
Communication dans un congrès
hal-01652807
v1
|
|
Bad Symmetric Crypto in the Real WorldJournées Nationales 2017 Pré-GDR Sécurité Informatique, May 2017, Paris, France
Communication dans un congrès
hal-01652853
v1
|
|
Breaking Symmetric Cryptosystems Using Quantum AlgorithmsFOQUS - Frontiers of Quantum Safe Cryptography, Apr 2017, Paris, France
Communication dans un congrès
hal-01652852
v1
|
|
|
Key Recovery Attack Against 2.5-Round Pi-CipherFSE 2016 - 23rd International Conference Fast Software Encryption, Mar 2016, Bochum, Germany. pp.535 - 553, ⟨10.1007/978-3-662-52993-5_27⟩
Communication dans un congrès
hal-01404164
v1
|
|
On the Practical (In-)Security of 64-bit Block CiphersACM CCS 2016 - 23rd ACM Conference on Computer and Communications Security, Oct 2016, Vienna, Austria. pp.456-467, ⟨10.1145/2976749.2978423⟩
Communication dans un congrès
hal-01404208
v2
|
Breaking Symmetric Cryptosystems Using Quantum Period FindingTCCM-CACR 2016, Aug 2016, Yinchuan, China
Communication dans un congrès
hal-01407929
v1
|
|
Transcript Collision AttacksSymmetric Cryptography (Dagstuhl Seminar 16021), Jan 2016, Dagstuhl, Germany
Communication dans un congrès
hal-01407921
v1
|
|
Generic Attacks against MAC AlgorithmsAsian Workshop on Symmetric Key Cryptography - ASK 2015, Sep 2015, Singapore, Singapore
Communication dans un congrès
hal-01243175
v1
|
|
Construction de S-Boxes à Bas Coût par des Réseaux de Feistel et des réseaux MISTYJournées Codage et Cryptographie 2015, Oct 2015, La Londe-les-Maures, France
Communication dans un congrès
hal-01240845
v1
|
|
|
The Sum Can Be Weaker Than Each PartAdvances in Cryptology - Eurocrypt 2015 (Part I) - 34th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Apr 2015, Sofia, Bulgaria. pp.345-367, ⟨10.1007/978-3-662-46800-5_14⟩
Communication dans un congrès
hal-01105129
v1
|
|
Cryptanalysis of Feistel Networks with Secret Round FunctionsSelected Areas in Cryptography - SAC 2015, Aug 2015, Sackville, Canada
Communication dans un congrès
hal-01243130
v1
|
Construction of Lightweight S-Boxes using Feistel and MISTY structuresSelected Areas in Cryptography - SAC 2015, Aug 2015, Sackville, Canada
Communication dans un congrès
hal-01205187
v1
|
|
|
Differential Forgery Attack against LAC Selected Areas in Cryptography - SAC 2015, Aug 2015, Sackville, Canada
Communication dans un congrès
hal-01017048
v2
|
SCREAM v3.0Directions in Authenticated Ciphers - DIAC 2015, Sep 2015, Singapore, Singapore
Communication dans un congrès
hal-01243177
v1
|
|
|
Generic Attacks against MAC Algorithms Selected Areas in Cryptography - SAC 2015, Aug 2015, Sackville, Canada
Communication dans un congrès
hal-01243151
v1
|
|
The Usage of Counter Revisited: Second-Preimage Attack on New Russian Standardized Hash FunctionSelected Areas in Cryptography - SAC 2014, Aug 2014, Montreal, Canada. pp.195-211, ⟨10.1007/978-3-319-13051-4_12⟩
Communication dans un congrès
hal-01093450
v1
|
|
Improved Generic Attacks Against Hash-based MACs and HAIFAAdvances in Cryptology - CRYPTO 2014, Aug 2014, Santa Barbara, CA, United States. ⟨10.1007/978-3-662-44371-2_9⟩
Communication dans un congrès
hal-01086177
v1
|
New Generic Attacks on Hash-based MACsDagstuhl Seminar 14021 Symmetric Cryptography, Jan 2014, Dagstuhl, Germany
Communication dans un congrès
hal-01093543
v1
|
|
Differential Forgery Attack against LACDIAC 2014, Aug 2014, Santa Barbara, United States
Communication dans un congrès
hal-01094140
v1
|
|
Cryptanalysis of WheeshtDIAC 2014, Aug 2014, Santa Barbara, United States
Communication dans un congrès
hal-01093428
v1
|
|
|
Hardware Implementation and Side-Channel Analysis of LapinTopics in Cryptology - CT-RSA 2014, Feb 2014, San Francisco, United States. pp.206-226, ⟨10.1007/978-3-319-04852-9_11⟩
Communication dans un congrès
hal-00934054
v1
|
|
Symmetric Cryptanalysis Beyond PrimitivesCryptography and Security [cs.CR]. Sorbonne Université, 2024
HDR
tel-04406617
v1
|
|
Analysis of MinRootEthereum Foundation. 2023
Rapport
hal-04320126
v1
|
MDS MatricesChristina Boura; María Naya-Plasencia. Symmetric Cryptography 1: Design and Security Proofs, John Wiley & Sons, Ltd, pp.99--109, 2023, 978-1-78945-147-4. ⟨10.1002/9781394256358.ch7⟩
Chapitre d'ouvrage
hal-04333233
v1
|
|
Modes of OperationChristina Boura; María Naya-Plasencia. Symmetric Cryptography 1: Design and Security Proofs, John Wiley & Sons, Ltd, pp.73--85, 2023, 9781394256358. ⟨10.1002/9781394256358.ch5⟩
Chapitre d'ouvrage
hal-04333230
v1
|
|
|
Le traçage anonyme, dangereux oxymoreLe droit face au coronavirus, LexisNexis, pp.468--480, 2021, 9782711036394
Chapitre d'ouvrage
hal-02997228
v1
|
IACR Transactions on Symmetric CryptologyIACR Transactions on Symmetric Cryptology, 2021 (1), 2021
N°spécial de revue/special issue
hal-04333264
v1
|
|
IACR Transactions on Symmetric CryptologyIACR Transactions on Symmetric Cryptology, 2020 (2), 2020
N°spécial de revue/special issue
hal-03141015
v1
|
|
IACR Transactions on Symmetric CryptologyFrance. IACR Transactions on Symmetric Cryptology, 2020 (4), 2020
N°spécial de revue/special issue
hal-03141017
v1
|
|
IACR Transactions on Symmetric CryptologyIACR Transactions on Symmetric Cryptology, 2020 (1), 2020
N°spécial de revue/special issue
hal-03141014
v1
|
|
IACR Transactions on Symmetric CryptologyIACR Transactions on Symmetric Cryptology, 2020 (3), 2020
N°spécial de revue/special issue
hal-03141016
v1
|
|
IACR Transactions on Symmetric CryptologyIACR Transactions on Symmetric Cryptology, 2019 (4), 2020
N°spécial de revue/special issue
hal-03141012
v1
|
|
IACR Transactions on Symmetric CryptologyIACR Transactions on Symmetric Cryptology, 2020 (S1), 2020
N°spécial de revue/special issue
hal-03141018
v1
|
|
IACR Transactions on Symmetric CryptologyIACR Transactions on Symmetric Cryptology, 2019 (3), 2019
N°spécial de revue/special issue
hal-03141011
v1
|
|
IACR Transactions on Symmetric CryptologyIACR Transactions on Symmetric Cryptology, 2019 (2), 2019
N°spécial de revue/special issue
hal-03141010
v1
|
|
Report on the Security of STARK-friendly Hash Functions (Version 2.0)2020
Pré-publication, Document de travail
hal-02883253
v1
|
|
Distinguishing and Key-recovery Attacks against Wheesht2014
Pré-publication, Document de travail
hal-00966346
v2
|
|
Tag Second-preimage Attack against π-cipher2014
Pré-publication, Document de travail
hal-00966794
v2
|
|
Saturnin: a suite of lightweight symmetric algorithms for post-quantum security2019
Autre publication scientifique
hal-02436763
v1
|
How Not to Use a Blockcipher2018
Autre publication scientifique
hal-01953398
v1
|
|
SCREAM & iSCREAM2014
Autre publication scientifique
hal-01093512
v1
|
Chargement...
Chargement...