default search action
Ferdinand Sibleyras
Person information
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2023
- [j5]Yu Long Chen, Antonio Flórez-Gutiérrez, Akiko Inoue, Ryoma Ito, Tetsu Iwata, Kazuhiko Minematsu, Nicky Mouha, Yusuke Naito, Ferdinand Sibleyras, Yosuke Todo:
Key Committing Security of AEZ and More. IACR Trans. Symmetric Cryptol. 2023(4): 452-488 (2023) - [c9]Ferdinand Sibleyras, Yosuke Todo:
Keyed Sum of Permutations: A Simpler RP-Based PRF. CT-RSA 2023: 573-593 - [i12]Ferdinand Sibleyras, Yosuke Todo:
Keyed Sum of Permutations: a simpler RP-based PRF. IACR Cryptol. ePrint Arch. 2023: 1083 (2023) - 2022
- [j4]Akinori Hosoyamada, Akiko Inoue, Ryoma Ito, Tetsu Iwata, Kazuhiko Minematsu, Ferdinand Sibleyras, Yosuke Todo:
Cryptanalysis of Rocca and Feasibility of Its Security Claim. IACR Trans. Symmetric Cryptol. 2022(3): 123-151 (2022) - [c8]Yaobin Shen, Ferdinand Sibleyras:
Key-Reduced Variants of 3kf9 with Beyond-Birthday-Bound Security. ASIACRYPT (2) 2022: 525-554 - [c7]Xavier Bonnetain, André Schrottenloher, Ferdinand Sibleyras:
Beyond Quadratic Speedups in Quantum Attacks on Symmetric Schemes. EUROCRYPT (3) 2022: 315-344 - [c6]Ferdinand Sibleyras, Yu Sasaki, Yosuke Todo, Akinori Hosoyamada, Kan Yasuda:
Birthday-Bound Slide Attacks on TinyJAMBU's Keyed-Permutations for All Key Sizes. IWSEC 2022: 107-127 - [i11]Katarzyna Kapusta, Matthieu Rambaud, Ferdinand Sibleyras:
Constant Size Secret Sharing: with General Thresholds, Towards Standard Assumptions, and Applications. IACR Cryptol. ePrint Arch. 2022: 427 (2022) - [i10]Yaobin Shen, Ferdinand Sibleyras:
Key-Reduced Variants of 3kf9 with Beyond-Birthday-Bound Security. IACR Cryptol. ePrint Arch. 2022: 668 (2022) - 2021
- [j3]Antonio Flórez-Gutiérrez, Gaëtan Leurent, María Naya-Plasencia, Léo Perrin, André Schrottenloher, Ferdinand Sibleyras:
Internal Symmetries and Linear Properties: Full-permutation Distinguishers and Improved Collisions on Gimli. J. Cryptol. 34(4): 45 (2021) - [i9]Xavier Bonnetain, André Schrottenloher, Ferdinand Sibleyras:
Beyond quadratic speedups in quantum attacks on symmetric schemes. CoRR abs/2110.02836 (2021) - [i8]Xavier Bonnetain, André Schrottenloher, Ferdinand Sibleyras:
Beyond quadratic speedups in quantum attacks on symmetric schemes. IACR Cryptol. ePrint Arch. 2021: 1348 (2021) - 2020
- [b1]Ferdinand Sibleyras:
Security of Modes of Operation and other provably secure cryptographic schemes. (Sécurité des modes d'opération). Sorbonne University, France, 2020 - [j2]Dhiman Saha, Yu Sasaki, Danping Shi, Ferdinand Sibleyras, Siwei Sun, Yingjie Zhang:
On the Security Margin of TinyJAMBU with Refined Differential and Linear Cryptanalysis. IACR Trans. Symmetric Cryptol. 2020(3): 152-174 (2020) - [c5]Antonio Flórez-Gutiérrez, Gaëtan Leurent, María Naya-Plasencia, Léo Perrin, André Schrottenloher, Ferdinand Sibleyras:
New Results on Gimli: Full-Permutation Distinguishers and Improved Collisions. ASIACRYPT (1) 2020: 33-63 - [c4]Ferdinand Sibleyras:
Generic Attack on Iterated Tweakable FX Constructions. CT-RSA 2020: 1-14 - [i7]Antonio Flórez-Gutiérrez, Gaëtan Leurent, María Naya-Plasencia, Léo Perrin, André Schrottenloher, Ferdinand Sibleyras:
New results on Gimli: full-permutation distinguishers and improved collisions. IACR Cryptol. ePrint Arch. 2020: 744 (2020) - [i6]Dhiman Saha, Yu Sasaki, Danping Shi, Ferdinand Sibleyras, Siwei Sun, Yingjie Zhang:
On the Security Margin of TinyJAMBU with Refined Differential and Linear Cryptanalysis. IACR Cryptol. ePrint Arch. 2020: 1045 (2020)
2010 – 2019
- 2019
- [j1]Donghoon Chang, Nilanjan Datta, Avijit Dutta, Bart Mennink, Mridul Nandi, Somitra Sanadhya, Ferdinand Sibleyras:
Release of Unverified Plaintext: Tight Unified Model and Application to ANYDAE. IACR Trans. Symmetric Cryptol. 2019(4): 119-146 (2019) - [c3]Gaëtan Leurent, Ferdinand Sibleyras:
Low-Memory Attacks Against Two-Round Even-Mansour Using the 3-XOR Problem. CRYPTO (2) 2019: 210-235 - [i5]Gaëtan Leurent, Ferdinand Sibleyras:
Low-Memory Attacks against Two-Round Even-Mansour using the 3-XOR Problem. IACR Cryptol. ePrint Arch. 2019: 938 (2019) - [i4]Donghoon Chang, Nilanjan Datta, Avijit Dutta, Bart Mennink, Mridul Nandi, Somitra Sanadhya, Ferdinand Sibleyras:
Release of Unverified Plaintext: Tight Unified Model and Application to ANYDAE. IACR Cryptol. ePrint Arch. 2019: 1326 (2019) - [i3]Ferdinand Sibleyras:
Generic Attack on Iterated Tweakable FX Constructions. IACR Cryptol. ePrint Arch. 2019: 1389 (2019) - 2018
- [c2]Gaëtan Leurent, Mridul Nandi, Ferdinand Sibleyras:
Generic Attacks Against Beyond-Birthday-Bound MACs. CRYPTO (1) 2018: 306-336 - [c1]Gaëtan Leurent, Ferdinand Sibleyras:
The Missing Difference Problem, and Its Applications to Counter Mode Encryption. EUROCRYPT (2) 2018: 745-770 - [i2]Gaëtan Leurent, Ferdinand Sibleyras:
The Missing Difference Problem, and its Applications to Counter Mode Encryption. IACR Cryptol. ePrint Arch. 2018: 159 (2018) - [i1]Gaëtan Leurent, Mridul Nandi, Ferdinand Sibleyras:
Generic Attacks against Beyond-Birthday-Bound MACs. IACR Cryptol. ePrint Arch. 2018: 541 (2018)
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-10-07 22:17 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint