- 49
- 4
- 3
- 2
- 2
- 1
PC
Pierre-Louis Cayrel
61
Documents
Researcher identifiers
- pierre-louis-cayrel
- IdRef : 130602396
- 0000-0002-6708-868X
Presentation
Publications
- 4
- 4
- 3
- 3
- 2
- 2
- 2
- 2
- 2
- 2
- 2
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 11
- 9
- 8
- 7
- 6
- 6
- 6
- 6
- 6
- 6
- 5
- 5
- 5
- 5
- 5
- 4
- 4
- 4
- 3
- 3
- 3
- 3
- 3
- 3
- 3
- 2
- 2
- 2
- 2
- 2
- 2
- 2
- 2
- 2
- 2
- 2
- 2
- 2
- 2
- 2
- 2
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 2
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 3
- 7
- 1
- 2
- 4
- 1
- 4
- 2
- 10
- 2
- 4
- 5
- 7
- 4
- 1
- 2
- 1
- 4
- 2
- 1
|
Punctured Syndrome Decoding ProblemCOSADE 2023 - Constructive side-channel analysis and secure design, Apr 2023, Munich (Allemagne), Germany. pp.170-192, ⟨10.1007/978-3-031-29497-6_9⟩
Conference papers
hal-04059995v1
|
|
A Side-Channel Attack against Classic McEliece when loading the Goppa Polynomial.Progress in Cryptology - AFRICACRYPT, Jul 2023, Sousse, Tunisia, Tunisia. pp.105-125, ⟨10.1007/978-3-031-37679-5_5⟩
Conference papers
hal-04138792v1
|
Software Implementation of a Code-Based Key Encapsulation Mechanism from Binary QD Generalized Srivastava CodesCBCrypto 2022, May 2022, Trondheim, Norway. pp.77-89, ⟨10.1007/978-3-031-29689-5_5⟩
Conference papers
hal-04055803v1
|
|
|
Key-Recovery by Side-Channel Information on the Matrix-Vector Product in Code-Based Cryptosystems25th International Conference on Information Security and Cryptology (ICISC 2022), Nov 2022, Séoul, South Korea. pp.219-234, ⟨10.1007/978-3-031-29371-9_11⟩
Conference papers
hal-04059124v1
|
Cryptanalysis of a code-based identification scheme presented in CANS 2018International Conference on Cognitive Computing and Cyber Physical Systems, Nov 2022, Andhra Pradesh, France
Conference papers
hal-04138663v1
|
|
|
Integer Syndrome Decoding in the Presence of NoiseIEEE Information Theory Workshop (ITW 2022), IEEE, Nov 2022, Mumbai, India. pp.482-487, ⟨10.1109/ITW54588.2022.9965806⟩
Conference papers
hal-04002499v1
|
|
Message-Recovery Laser Fault Injection Attack on the Classic McEliece CryptosystemAdvances in Cryptology - EUROCRYPT, Oct 2021, Zagreb, Croatia. pp.438-467, ⟨10.1007/978-3-030-77886-6_15⟩
Conference papers
hal-03270234v1
|
Improvement of Binary and Non Binary Statistical Decoding AlgorithmInformation Security and Cryptology, Dec 2019, Séoul, South Korea. pp.194-207, ⟨10.1007/978-3-030-40921-0_12⟩
Conference papers
hal-02485391v1
|
|
Efficient Implementation of Hybrid Encryption from Coding TheoryInternational Conference on Codes, Cryptology, and Information Security, Mar 2017, Rabat, Morocco
Conference papers
hal-01560070v1
|
|
|
Differential Power Analysis Attack on the Secure Bit Permutation in the McEliece CryptosystemConference Radioelektronika 2016, Apr 2016, Kosice, Slovakia
Conference papers
ujm-01298097v1
|
NP-completeness of the coset weight problem for quasi-dyadic codes International Conference on Coding theory and Cryptography ICCC2015, Nov 2015, Alger, Algeria
Conference papers
hal-01388120v1
|
|
A pseudorandom number generator based on worst-case lattice problems International Conference on Coding theory and Cryptography ICCC2015, Nov 2015, Alger, Algeria
Conference papers
hal-01388126v1
|
|
New GPT cryptosystem based on the (u,u + v)-construction codes International Conference on Coding theory and Cryptography ICCC2015, Nov 2015, Alger, Algeria
Conference papers
hal-01388116v1
|
|
|
Countermeasure against the SPA attack on an embedded McEliece cryptosystemMicrowave and Radio Electronics Week 2015, Apr 2015, Pardubice, Czech Republic. pp. 462-466, ⟨10.1109/RADIOELEK.2015.7129055⟩
Conference papers
ujm-01186632v1
|
SBS : A Fast and Provably Secure Code-Based Stream Cipher International Conference on Coding theory and Cryptography ICCC2015, Nov 2015, Alger, Algeria
Conference papers
hal-01388122v1
|
|
Weaknesses in Two RFID Authentication ProtocolsInternational Conference in "Codes, Cryptology and Information Security", May 2015, Rabat, Morocco
Conference papers
hal-01146037v1
|
|
Efficient Software Implementations of Code-based Hash Functions and Stream-CiphersWAIFI 2014, Sep 2014, Gebze, Turkey. pp.187-203
Conference papers
hal-01075968v1
|
|
|
Polynomial structures in code-based cryptographyIndocrypt 2013, Dec 2013, India. pp.286-296
Conference papers
hal-00865355v1
|
Towards a Secure Implementation of a Goppa DecoderCryptographic architectures embedded in reconfigurable devices - Cryptarchi 2013, Jun 2013, Fréjus, France. p 124-132
Conference papers
ujm-00840627v1
|
|
|
Towards a Secure Goppa Decoder in Hardware ImplementationInformation Hiding and interactions with Codes and Cryptography Days (JC2S2013), Nov 2013, paris, France. p4-9
Conference papers
ujm-00933421v1
|
|
Code-Based Identification and Signature Schemes in Software1st Cross-Domain Conference and Workshop on Availability, Reliability, and Security in Information Systems (CD-ARES), Sep 2013, Regensburg, Germany. pp.122-136
Conference papers
hal-00864936v1
|
|
Extended Security Arguments for Signature SchemesAfricacrypt 2012, Jul 2012, Ifrane, Morocco. pp.19-34, ⟨10.1007/978-3-642-31410-0_2⟩
Conference papers
hal-00684486v1
|
|
An improved threshold ring signature scheme based on error correcting codesInternational Workshop on the Arithmetic of Finite Fields, Jul 2012, Bochum, Germany. pp.45-63, ⟨10.1007/978-3-642-31662-3_4⟩
Conference papers
hal-00686645v1
|
Recent progress in code-based cryptographyCryptographic architectures embedded in reconfigurable devices - Cryptarchi 2012, Jun 2012, Saint-Etienne, France. pp.123-136
Conference papers
ujm-00712600v1
|
|
|
Improving the Performance of the SYND Stream CipherAfricacrypt 2012, Jun 2012, Morocco. pp.99-116
Conference papers
ujm-00865533v1
|
|
Efficient implementation of a CCA2-secure variant of McEliece using generalized Srivastava codesThe 15th IACR International Conference on Practice and Theory of Public-Key Cryptography - PKC 2012, May 2012, Darmstadt, Germany. pp.138-155
Conference papers
ujm-00712875v1
|
|
A Lattice-Based Batch Identification SchemeIEEE Information Theory Workshop (ITW 2011), Oct 2011, paraty, Brazil. pp.215 - 219
Conference papers
ujm-00664911v1
|
Lattice-based Zero-knowledge Identification with Low Communication CostXI Simposio Brasileiro de Seguranca da Informacao e de Sistemas Computacionais - SBSEG 2011, 2011, Brazil. pp.95-107
Conference papers
ujm-00664924v1
|
|
|
Efficient implementation of code-based identification/signatures schemesWestern European Workshop on Research in Cryptology, WEWoRC 2011, Jul 2011, Weimar, Germany. pp.1-17
Conference papers
ujm-00664895v1
|
|
Improving the efficiency of Generalized Birthday Attacks against certain structured cryptosystemsWCC 2011 - Workshop on coding and cryptography, Apr 2011, Paris, France. pp.163-172
Conference papers
inria-00607767v1
|
Broadcast attacks against code-based schemesWestern European Workshop on Research in Cryptology, WEWoRC, Jul 2011, Weimar, Germany. pp.1-17
Conference papers
ujm-00664879v1
|
|
McEliece/Niederreiter PKC: Sensitivity to Fault Injection5th International Workshop on Future Engineering, 2010, May 2010, Busan, South Korea. pp.1-6, ⟨10.1109/FUTURETECH.2010.5482663⟩
Conference papers
hal-00602197v1
|
|
|
A zero knowledge identification scheme based on the q-ary SD problemSelected Areas in Cryptography, Aug 2010, Waterloo, Canada. pp.171-186, ⟨10.1007/978-3-642-19574-7_12⟩
Conference papers
hal-00674249v1
|
|
Quasi-dyadic CFS signatures6th International Conference Information Security and Cryptology, Oct 2010, Shangai, China
Conference papers
hal-00870939v1
|
|
Reducing Key Length of the McEliece CryptosystemProceedings of Second International Conference on Cryptology - AFRICACRYPT 2009, Jun 2009, Gammarth, Tunisia. pp.77 - 97, ⟨10.1007/978-3-642-02384-2_6⟩
Conference papers
hal-01081727v1
|
Secure Implementation of the Stern Authentication and Signature Schemes for Low-Resource Devices.CARDIS 2008, Aug 2008, Londres, United Kingdom. pp.191-205
Conference papers
hal-00335228v1
|
|
A New Efficient Threshold Ring Signature Scheme Based on Coding TheoryPQCrypto'08, Oct 2008, Cincinnati, United States. pp.1-16
Conference papers
hal-00335230v1
|
Reducing the Goppa polynomial search complexity using a Template Attack on Classic McElieceAfricacrypt, Jul 2022, Fes, Morocco, France
Conference poster
hal-04138718v1
|
|
|
Countermeasure against the SPA attack on an embedded mceliece cryptosystemMicrowave and Radio Electronics Week (MAREW) 2015, Apr 2015, Pardubice, Czech Republic
Conference poster
hal-02019991v1
|
|
Code-based cryptography: A way to secure communicationswomENcourage 2015, Sep 2015, Uppsala, Sweden
Conference poster
hal-02018870v1
|
Optimized and Secure Implementation of ROLLO-ICode-Based Cryptography Workshop, pp.117-137, 2020, ⟨10.1007/978-3-030-54074-6_7⟩
Book sections
hal-02929835v1
|
|
DAGS: Reloaded Revisiting Dyadic Key EncapsulationCode-based cryptography, pp.69-85, 2019, ⟨10.1007/978-3-030-25922-8_4⟩
Book sections
hal-02311562v1
|
|
Cryptography Based on Error Correcting Codes : A SurveySattar B. Sadkhan Al Maliky (University of Babylon, Iraq) and Nidaa A. Abbas (University of Babylon, Iraq). Multidisciplinary Perspectives in Cryptology and Information Security, IGI Global, chapter 5: 133-155, 2014, ⟨10.4018/978-1-4666-5808-0.ch005⟩
Book sections
ujm-01015189v1
|