The following pages link to Serge Vaudenay (Q181986):
Displaying 50 items.
- On solving LPN using BKW and variants, Implementation and analysis (Q276557) (← links)
- Short undeniable signatures based on group homomorphisms (Q451120) (← links)
- Revisiting iterated attacks in the context of decorrelation theory (Q458736) (← links)
- Cryptanalysis of a homomorphic encryption scheme (Q680918) (← links)
- On the effectiveness of time travel to inject COVID-19 alerts (Q826274) (← links)
- Generating anomalous elliptic curves (Q835037) (← links)
- How to safely close a discussion (Q845988) (← links)
- Cryptanalysis of an E0-like combiner with memory (Q1021238) (← links)
- The black-box model for cryptographic primitives (Q1126893) (← links)
- The security of the birational permutation signature schemes (Q1364903) (← links)
- Decorrelation over infinite domains: The encrypted CBC-MAC case (Q1429285) (← links)
- Generic round-function-recovery attacks for Feistel networks over small domains (Q1656064) (← links)
- Can CAESAR beat Galois? Robustness of CAESAR candidates against nonce reusing and high data complexity attacks (Q1656066) (← links)
- Formal analysis of distance bounding with secure hardware (Q1656075) (← links)
- Breaking the FF3 format-preserving encryption standard over small domains (Q1680236) (← links)
- Secure contactless payment (Q1784494) (← links)
- Side-channel attacks on threshold implementations using a glitch algebra (Q1801192) (← links)
- Decorrelation: a theory for block cipher security (Q1879420) (← links)
- Sublinear bounds on the distinguishing advantage for multiple samples (Q1995509) (← links)
- Symmetric asynchronous ratcheted communication with associated data (Q1995510) (← links)
- Beyond security and efficiency: on-demand ratcheting with security awareness (Q2061979) (← links)
- Towards witness encryption without multilinear maps (Q2104410) (← links)
- Towards efficient LPN-based symmetric encryption (Q2117050) (← links)
- FO-like combiners and hybrid post-quantum cryptography (Q2149826) (← links)
- On IND-qCCA security in the ROM and its applications. CPA security is sufficient for TLS 1.3 (Q2170104) (← links)
- Classical misuse attacks on NIST round 2 PQC. The power of rank-based schemes (Q2229273) (← links)
- \(\mathsf{BioLocker}\): a practical biometric authentication mechanism based on 3D fingervein (Q2229384) (← links)
- Misuse attacks on post-quantum cryptosystems (Q2292893) (← links)
- Synthetic linear analysis with applications to CubeHash and Rabbit (Q2376663) (← links)
- Determining the core primitive for optimally secure ratcheting (Q2691600) (← links)
- (Q2707426) (← links)
- (Q2762741) (← links)
- (Q2762754) (← links)
- Optimal Proximity Proofs Revisited (Q2794513) (← links)
- How to Sequentialize Independent Parallel Attacks? (Q2795996) (← links)
- OMD: A Compression Function Mode of Operation for Authenticated Encryption (Q2798609) (← links)
- Clever Arbiters Versus Malicious Adversaries (Q2803661) (← links)
- Cryptanalysis of chosen symmetric homomorphic schemes (Q2834172) (← links)
- Secure and Lightweight Distance-Bounding (Q2851356) (← links)
- On Modeling Terrorist Frauds (Q2856151) (← links)
- Input-Aware Equivocable Commitments and UC-secure Commitments with Atomic Exchanges (Q2856160) (← links)
- Primeless Factoring-Based Cryptography (Q2873658) (← links)
- Resistance against Adaptive Plaintext-Ciphertext Iterated Distinguishers (Q2876958) (← links)
- Short 2-Move Undeniable Signatures (Q2876962) (← links)
- Deniable RSA Signature (Q2889759) (← links)
- Resistance against Iterated Attacks by Decorrelation Revisited (Q2914298) (← links)
- On the Pseudorandom Function Assumption in (Secure) Distance-Bounding Protocols (Q2915117) (← links)
- Compact and Efficient UC Commitments Under Atomic-Exchanges (Q2942848) (← links)
- On the Key Schedule of Lightweight Block Ciphers (Q2945378) (← links)
- Towards Secure Distance Bounding (Q2946871) (← links)