Gaëtan Leurent

From MaRDI portal
Person:784992

Available identifiers

zbMath Open leurent.gaetanWikidataQ27996438 ScholiaQ27996438MaRDI QIDQ784992

List of research outcomes





PublicationDate of PublicationType
Cryptanalysis of algebraic verifiable delay functions2024-12-13Paper
Improving generic attacks using exceptional functions2024-12-13Paper
New representations of the AES key schedule2024-11-15Paper
Partial sums meet FFT: improved attack on 6-round AES2024-11-12Paper
Truncated boomerang attacks and application to AES-based ciphers2023-12-08Paper
QCB: efficient quantum-secure authenticated encryption2023-05-12Paper
Clustering effect in \textsc{Simon} and \textsc{Simeck}2023-05-12Paper
Quantum linearization attacks2023-05-12Paper
New results on \(\mathsf{Gimli}\): full-permutation distinguishers and improved collisions2023-03-21Paper
Out of oddity -- new cryptanalytic techniques against symmetric primitives optimized for integrity proof systems2022-12-07Paper
Practical key recovery attacks on FlexAEAD2022-03-31Paper
On the cost of ASIC hardware crackers: a SHA-1 case study2021-12-20Paper
New representations of the AES key schedule2021-12-08Paper
Cryptanalysis of the GPRS encryption algorithms GEA-1 and GEA-22021-12-08Paper
Internal symmetries and linear properties: full-permutation distinguishers and improved collisions on \textsf{Gimli}2021-11-24Paper
Universal forgery attack against GCM-RUP2020-08-05Paper
Generic attacks on hash combiners2020-06-15Paper
Low-memory attacks against two-round Even-Mansour using the 3-XOR problem2020-03-09Paper
From collisions to chosen-prefix collisions application to full SHA-12020-02-04Paper
Cryptanalysis of MORUS2019-01-23Paper
Generic attacks against beyond-birthday-bound MACs2018-09-12Paper
The Missing Difference problem, and its applications to counter mode encryption2018-07-09Paper
Key Recovery Attack Against 2.5-Round $$\pi $$ -Cipher2018-05-09Paper
Improved generic attacks against hash-based MACs and HAIFA2018-01-05Paper
Breaking Symmetric Cryptosystems Using Quantum Period Finding2016-10-27Paper
Improved Differential-Linear Cryptanalysis of 7-Round Chaskey with Partitioning2016-09-09Paper
Construction of Lightweight S-Boxes Using Feistel and MISTY Structures2016-05-19Paper
Cryptanalysis of Feistel Networks with Secret Round Functions2016-05-19Paper
Differential Forgery Attack Against LAC2016-05-19Paper
The Usage of Counter Revisited: Second-Preimage Attack on New Russian Standardized Hash Function2016-04-13Paper
Collision Attacks Against CAESAR Candidates2016-03-23Paper
Cryptanalysis of the “Kindle” Cipher2015-12-04Paper
The Sum Can Be Weaker Than Each Part2015-09-30Paper
Cryptanalysis of WIDEA2015-09-18Paper
LS-Designs: Bitslice Encryption for Efficient Masked Software Implementations2015-09-18Paper
SPRING: Fast Pseudorandom Functions from Rounded Ring Products2015-09-18Paper
Time-Memory Trade-Offs for Near-Collisions2015-09-18Paper
FPGA Implementations of SPRING2015-07-21Paper
Improved Generic Attacks against Hash-Based MACs and HAIFA2014-08-07Paper
Hardware Implementation and Side-Channel Analysis of Lapin2014-03-28Paper
New Generic Attacks against Hash-Based MACs2013-12-10Paper
Construction of Differential Characteristics in ARX Designs Application to Skein2013-09-02Paper
Analysis of Differential Attacks in ARX Constructions2013-03-19Paper
Narrow-Bicliques: Cryptanalysis of Full IDEA2012-06-29Paper
Boomerang Attacks on Hash Function Using Auxiliary Differentials2012-06-08Paper
New Insights on Impossible Differential Cryptanalysis2012-06-08Paper
Practical Near-Collisions on the Compression Function of BMW2011-07-07Paper
Attacks on Hash Functions Based on Generalized Feistel: Application to Reduced-Round Lesamnta and SHAvite-3 5122011-03-15Paper
Security Analysis of SIMD2011-03-15Paper
Another Look at Complementation Properties2010-07-13Paper
Cryptanalysis of ESSENCE2010-07-13Paper
Cryptanalysis of the 10-Round Hash and Full Compression Function of SHAvite-3-5122010-05-04Paper
Practical Key Recovery Attack against Secret-IV Edon- $\mathcal R$2010-03-16Paper
How Risky Is the Random-Oracle Model?2009-10-20Paper
Full Key-Recovery Attacks on HMAC/NMAC-MD4 and NMAC-MD52009-03-10Paper
Practical key-recovery attack against APOP, an MD5-based challenge-response authentication2009-01-15Paper
MD4 is Not One-Way2008-09-18Paper
Message Freedom in MD4 and MD5 Collisions: Application to APOP2008-09-16Paper
Cryptanalysis of a Hash Function Based on Quasi-cyclic Codes2008-04-24Paper
An Analysis of the XSL Algorithm2008-03-18Paper

Research outcomes over time

This page was built for person: Gaëtan Leurent