The following pages link to Pierre-Alain Fouque (Q315552):
Displaying 50 items.
- Tightly secure signatures from lossy identification schemes (Q315555) (← links)
- New second-preimage attacks on hash functions (Q321303) (← links)
- Pattern matching on encrypted streams (Q1633445) (← links)
- LWE without modular reduction and improved side-channel attacks against BLISS (Q1633471) (← links)
- Practical implementation of Ring-SIS/LWE based signature and IBE (Q1644773) (← links)
- Masking the GLP lattice-based signature scheme at any order (Q1648842) (← links)
- Fast lattice-based encryption: stretching SPRING (Q1673595) (← links)
- Improved side-channel analysis of finite-field multiplication (Q1695890) (← links)
- Loop-abort faults on lattice-based Fiat-Shamir and hash-and-sign signatures (Q1698622) (← links)
- Variants of the AES key schedule for better truncated differential bounds (Q1726661) (← links)
- Linearly equivalent s-boxes and the division property (Q2004975) (← links)
- Key recovery from Gram-Schmidt norm leakage in hash-and-sign signatures over NTRU lattices (Q2055645) (← links)
- Fast reduction of algebraic lattices over cyclotomic fields (Q2096520) (← links)
- Faster enumeration-based lattice reduction: root Hermite factor \(k^{1/(2k)}\) time \(k^{k/8+o(k)}\) (Q2096521) (← links)
- Towards faster polynomial-time lattice reduction (Q2128584) (← links)
- SSE and SSD: page-efficient searchable symmetric encryption (Q2128993) (← links)
- \textsc{Mitaka}: a simpler, parallelizable, maskable variant of \textsc{Falcon} (Q2170090) (← links)
- Multi-device for Signal (Q2229396) (← links)
- Masking Dilithium. Efficient implementation and side-channel evaluation (Q2291397) (← links)
- Key-recovery attacks on \(\mathsf{ASASA}\) (Q2413617) (← links)
- (Q2724603) (← links)
- Practical multi-candidate election system (Q2787692) (← links)
- Key-Recovery Attacks on ASASA (Q2795964) (← links)
- Binary Elligator Squared (Q2798602) (← links)
- Diffusion Matrices from Algebraic-Geometry Codes with Efficient SIMD Implementation (Q2798617) (← links)
- Side-Channel Analysis of Weierstrass and Koblitz Curve ECDSA on Android Smartphones (Q2799017) (← links)
- Safe-Errors on SPA Protected Implementations with the Atomicity Technique (Q2803660) (← links)
- Homomorphic Evaluation of Lattice-Based Symmetric Encryption Schemes (Q2817869) (← links)
- Cryptanalysis of the New CLT Multilinear Map over the Integers (Q2820495) (← links)
- Assisted Identification of Mode of Operation in Binary Code with Dynamic Data Flow Slicing (Q2822697) (← links)
- Automatic Search of Meet-in-the-Middle and Impossible Differential Attacks (Q2829214) (← links)
- Structural Evaluation of AES and Chosen-Key Distinguisher of 9-Round AES-128 (Q2845672) (← links)
- Leakage-Resilient Symmetric Encryption via Re-keying (Q2851428) (← links)
- Recovering Private Keys Generated with Weak PRNGs (Q2870092) (← links)
- Security Amplification against Meet-in-the-Middle Attacks Using Whitening (Q2870098) (← links)
- Faster Chosen-Key Distinguishers on Reduced-Round AES (Q2876935) (← links)
- New Insights on Impossible Differential Cryptanalysis (Q2889875) (← links)
- Tightly-Secure Signatures from Lossy Identification Schemes (Q2894432) (← links)
- Indifferentiable Hashing to Barreto–Naehrig Curves (Q2915112) (← links)
- Statistical Properties of Short RSA Distribution and Their Cryptographic Applications (Q2920487) (← links)
- Side-Channel Analysis of Multiplications in GF(2128) (Q2936615) (← links)
- GLV/GLS Decomposition, Power Analysis, and Attacks on ECDSA Signatures with Single-Bit Nonce Bias (Q2938849) (← links)
- Multi-user Collisions: Applications to Discrete Logarithm, Even-Mansour and PRINCE (Q2938857) (← links)
- Improving Key Recovery to 784 and 799 Rounds of Trivium Using Optimized Cube Attacks (Q2946893) (← links)
- Exhausting Demirci-Selçuk Meet-in-the-Middle Attacks Against Reduced-Round AES (Q2946895) (← links)
- Verified Proofs of Higher-Order Masking (Q2948340) (← links)
- Efficient and Provable White-Box Primitives (Q2958118) (← links)
- Low-Data Complexity Attacks on AES (Q2989725) (← links)
- CryptoComputing with Rationals (Q2995368) (← links)
- Practical Near-Collisions and Collisions on Round-Reduced ECHO-256 Compression Function (Q3013080) (← links)