default search action
Gaëtan Leurent
Person information
- affiliation: Inria, Paris, France
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [b1]Gaëtan Leurent:
Symmetric Cryptanalysis Beyond Primitives. Sorbonne University, Paris, France, 2024 - [j15]Gaëtan Leurent, Clara Pernot:
Design of a Linear Layer Optimised for Bitsliced 32-bit Implementation. IACR Trans. Symmetric Cryptol. 2024(1): 441-458 (2024) - [j14]Augustin Bariant, Jules Baudrin, Gaëtan Leurent, Clara Pernot, Léo Perrin, Thomas Peyrin:
Fast AES-Based Universal Hash Functions and MACs Featuring LeMac and PetitMac. IACR Trans. Symmetric Cryptol. 2024(2): 35-67 (2024) - [c59]Xavier Bonnetain, Rachelle Heim Boissier, Gaëtan Leurent, André Schrottenloher:
Improving Generic Attacks Using Exceptional Functions. CRYPTO (4) 2024: 105-138 - [c58]Alex Biryukov, Ben Fisch, Gottfried Herold, Dmitry Khovratovich, Gaëtan Leurent, María Naya-Plasencia, Benjamin Wesolowski:
Cryptanalysis of Algebraic Verifiable Delay Functions. CRYPTO (3) 2024: 457-490 - [c57]Orr Dunkelman, Shibam Ghosh, Nathan Keller, Gaëtan Leurent, Avichai Marmor, Victor Mollimard:
Partial Sums Meet FFT: Improved Attack on 6-Round AES. EUROCRYPT (1) 2024: 128-157 - [i45]Xavier Bonnetain, Rachelle Heim Boissier, Gaëtan Leurent, André Schrottenloher:
Improving Generic Attacks Using Exceptional Functions. IACR Cryptol. ePrint Arch. 2024: 488 (2024) - [i44]Alex Biryukov, Ben Fisch, Gottfried Herold, Dmitry Khovratovich, Gaëtan Leurent, María Naya-Plasencia, Benjamin Wesolowski:
Cryptanalysis of Algebraic Verifiable Delay Functions. IACR Cryptol. ePrint Arch. 2024: 873 (2024) - [i43]Augustin Bariant, Orr Dunkelman, Nathan Keller, Gaëtan Leurent, Victor Mollimard:
Improved Boomerang Attacks on 6-Round AES. IACR Cryptol. ePrint Arch. 2024: 977 (2024) - 2023
- [c56]Augustin Bariant, Gaëtan Leurent:
Truncated Boomerang Attacks and Application to AES-Based Ciphers. EUROCRYPT (4) 2023: 3-35 - [i42]Orr Dunkelman, Shibam Ghosh, Nathan Keller, Gaëtan Leurent, Avichai Marmor, Victor Mollimard:
Partial Sums Meet FFT: Improved Attack on 6-Round AES. IACR Cryptol. ePrint Arch. 2023: 1659 (2023) - [i41]Gaëtan Leurent, Clara Pernot:
Design of a Linear Layer Optimised for Bitsliced 32-bit Implementation. IACR Cryptol. ePrint Arch. 2023: 1803 (2023) - 2022
- [j13]Orr Dunkelman, Maria Eichlseder, Daniel Kales, Nathan Keller, Gaëtan Leurent, Markus Schofnegger:
Practical key recovery attacks on FlexAEAD. Des. Codes Cryptogr. 90(4): 983-1007 (2022) - [j12]Augustin Bariant, Clémence Bouvier, Gaëtan Leurent, Léo Perrin:
Algebraic Attacks against Some Arithmetization-Oriented Primitives. IACR Trans. Symmetric Cryptol. 2022(3): 73-101 (2022) - [i40]Augustin Bariant, Gaëtan Leurent:
Truncated Boomerang Attacks and Application to AES-based Ciphers. IACR Cryptol. ePrint Arch. 2022: 701 (2022) - 2021
- [j11]Antonio Flórez-Gutiérrez, Gaëtan Leurent, María Naya-Plasencia, Léo Perrin, André Schrottenloher, Ferdinand Sibleyras:
Internal Symmetries and Linear Properties: Full-permutation Distinguishers and Improved Collisions on Gimli. J. Cryptol. 34(4): 45 (2021) - [c55]Gaëtan Leurent, Clara Pernot, André Schrottenloher:
Clustering Effect in Simon and Simeck. ASIACRYPT (1) 2021: 272-302 - [c54]Xavier Bonnetain, Gaëtan Leurent, María Naya-Plasencia, André Schrottenloher:
Quantum Linearization Attacks. ASIACRYPT (1) 2021: 422-452 - [c53]Ritam Bhaumik, Xavier Bonnetain, André Chailloux, Gaëtan Leurent, María Naya-Plasencia, André Schrottenloher, Yannick Seurin:
QCB: Efficient Quantum-Secure Authenticated Encryption. ASIACRYPT (1) 2021: 668-698 - [c52]Anupam Chattopadhyay, Mustafa Khairallah, Gaëtan Leurent, Zakaria Najm, Thomas Peyrin, Vesselin Velichkov:
On the Cost of ASIC Hardware Crackers: A SHA-1 Case Study. CT-RSA 2021: 657-681 - [c51]Gaëtan Leurent, Clara Pernot:
New Representations of the AES Key Schedule. EUROCRYPT (1) 2021: 54-84 - [c50]Christof Beierle, Patrick Derbez, Gregor Leander, Gaëtan Leurent, Håvard Raddum, Yann Rotella, David Rupprecht, Lukas Stennes:
Cryptanalysis of the GPRS Encryption Algorithms GEA-1 and GEA-2. EUROCRYPT (2) 2021: 155-183 - [i39]Christof Beierle, Patrick Derbez, Gregor Leander, Gaëtan Leurent, Håvard Raddum, Yann Rotella, David Rupprecht, Lukas Stennes:
Cryptanalysis of the GPRS Encryption Algorithms GEA-1 and GEA-2. IACR Cryptol. ePrint Arch. 2021: 819 (2021) - [i38]Orr Dunkelman, Maria Eichlseder, Daniel Kales, Nathan Keller, Gaëtan Leurent, Markus Schofnegger:
Practical Key Recovery Attacks on FlexAEAD. IACR Cryptol. ePrint Arch. 2021: 931 (2021) - [i37]Gaëtan Leurent, Clara Pernot, André Schrottenloher:
Clustering Effect in Simon and Simeck. IACR Cryptol. ePrint Arch. 2021: 1198 (2021) - [i36]Xavier Bonnetain, Gaëtan Leurent, María Naya-Plasencia, André Schrottenloher:
Quantum Linearization Attacks. IACR Cryptol. ePrint Arch. 2021: 1239 (2021) - 2020
- [j10]Zhenzhen Bao, Itai Dinur, Jian Guo, Gaëtan Leurent, Lei Wang:
Generic Attacks on Hash Combiners. J. Cryptol. 33(3): 742-823 (2020) - [j9]Gaëtan Leurent, Yu Sasaki:
Preface to Volume 2020, Issue 1. IACR Trans. Symmetric Cryptol. 2020(1): 1-5 (2020) - [j8]Augustin Bariant, Nicolas David, Gaëtan Leurent:
Cryptanalysis of Forkciphers. IACR Trans. Symmetric Cryptol. 2020(1): 233-265 (2020) - [j7]Itai Dinur, Gaëtan Leurent:
Preface to Volume 2020, Special Issue on Designs for the NIST Lightweight Standardisation Process. IACR Trans. Symmetric Cryptol. 2020(S1): 1-4 (2020) - [j6]Anne Canteaut, Sébastien Duval, Gaëtan Leurent, María Naya-Plasencia, Léo Perrin, Thomas Pornin, André Schrottenloher:
Saturnin: a suite of lightweight symmetric algorithms for post-quantum security. IACR Trans. Symmetric Cryptol. 2020(S1): 160-207 (2020) - [j5]Davide Bellizia, Francesco Berti, Olivier Bronchain, Gaëtan Cassiers, Sébastien Duval, Chun Guo, Gregor Leander, Gaëtan Leurent, Itamar Levi, Charles Momin, Olivier Pereira, Thomas Peters, François-Xavier Standaert, Balazs Udvarhelyi, Friedrich Wiemer:
Spook: Sponge-Based Leakage-Resistant Authenticated Encryption with a Masked Tweakable Block Cipher. IACR Trans. Symmetric Cryptol. 2020(S1): 295-349 (2020) - [c49]Antonio Flórez-Gutiérrez, Gaëtan Leurent, María Naya-Plasencia, Léo Perrin, André Schrottenloher, Ferdinand Sibleyras:
New Results on Gimli: Full-Permutation Distinguishers and Improved Collisions. ASIACRYPT (1) 2020: 33-63 - [c48]Tim Beyne, Anne Canteaut, Itai Dinur, Maria Eichlseder, Gregor Leander, Gaëtan Leurent, María Naya-Plasencia, Léo Perrin, Yu Sasaki, Yosuke Todo, Friedrich Wiemer:
Out of Oddity - New Cryptanalytic Techniques Against Symmetric Primitives Optimized for Integrity Proof Systems. CRYPTO (3) 2020: 299-328 - [c47]Yanbin Li, Gaëtan Leurent, Meiqin Wang, Wei Wang, Guoyan Zhang, Yu Liu:
Universal Forgery Attack Against GCM-RUP. CT-RSA 2020: 15-34 - [c46]Gaëtan Leurent, Thomas Peyrin:
SHA-1 is a Shambles: First Chosen-Prefix Collision on SHA-1 and Application to the PGP Web of Trust. USENIX Security Symposium 2020: 1839-1856 - [i35]Gaëtan Leurent, Thomas Peyrin:
SHA-1 is a Shambles - First Chosen-Prefix Collision on SHA-1 and Application to the PGP Web of Trust. IACR Cryptol. ePrint Arch. 2020: 14 (2020) - [i34]Tim Beyne, Anne Canteaut, Itai Dinur, Maria Eichlseder, Gregor Leander, Gaëtan Leurent, María Naya-Plasencia, Léo Perrin, Yu Sasaki, Yosuke Todo, Friedrich Wiemer:
Out of Oddity - New Cryptanalytic Techniques against Symmetric Primitives Optimized for Integrity Proof Systems. IACR Cryptol. ePrint Arch. 2020: 188 (2020) - [i33]Antonio Flórez-Gutiérrez, Gaëtan Leurent, María Naya-Plasencia, Léo Perrin, André Schrottenloher, Ferdinand Sibleyras:
New results on Gimli: full-permutation distinguishers and improved collisions. IACR Cryptol. ePrint Arch. 2020: 744 (2020) - [i32]Gaëtan Leurent, Clara Pernot:
New Representations of the AES Key Schedule. IACR Cryptol. ePrint Arch. 2020: 1253 (2020) - [i31]Ritam Bhaumik, Xavier Bonnetain, André Chailloux, Gaëtan Leurent, María Naya-Plasencia, André Schrottenloher, Yannick Seurin:
QCB: Efficient Quantum-secure Authenticated Encryption. IACR Cryptol. ePrint Arch. 2020: 1304 (2020)
2010 – 2019
- 2019
- [c45]Sébastien Duval, Gaëtan Leurent:
Lightweight MACs from Universal Hash Functions. CARDIS 2019: 195-215 - [c44]Gaëtan Leurent, Ferdinand Sibleyras:
Low-Memory Attacks Against Two-Round Even-Mansour Using the 3-XOR Problem. CRYPTO (2) 2019: 210-235 - [c43]Gaëtan Leurent, Thomas Peyrin:
From Collisions to Chosen-Prefix Collisions Application to Full SHA-1. EUROCRYPT (3) 2019: 527-555 - [i30]Gaëtan Leurent, Thomas Peyrin:
From Collisions to Chosen-Prefix Collisions - Application to Full SHA-1. IACR Cryptol. ePrint Arch. 2019: 459 (2019) - [i29]Zhenzhen Bao, Itai Dinur, Jian Guo, Gaëtan Leurent, Lei Wang:
Generic Attacks on Hash Combiners. IACR Cryptol. ePrint Arch. 2019: 755 (2019) - [i28]Gaëtan Leurent, Ferdinand Sibleyras:
Low-Memory Attacks against Two-Round Even-Mansour using the 3-XOR Problem. IACR Cryptol. ePrint Arch. 2019: 938 (2019) - [i27]Yanbin Li, Gaëtan Leurent, Meiqin Wang, Wei Wang, Guoyan Zhang, Yu Liu:
Universal Forgery Attack against GCM-RUP. IACR Cryptol. ePrint Arch. 2019: 1359 (2019) - 2018
- [j4]Sébastien Duval, Gaëtan Leurent:
MDS Matrices with Lightweight Circuits. IACR Trans. Symmetric Cryptol. 2018(2): 48-78 (2018) - [c42]Tomer Ashur, Maria Eichlseder, Martin M. Lauridsen, Gaëtan Leurent, Brice Minaud, Yann Rotella, Yu Sasaki, Benoît Viguier:
Cryptanalysis of MORUS. ASIACRYPT (2) 2018: 35-64 - [c41]Gaëtan Leurent, Mridul Nandi, Ferdinand Sibleyras:
Generic Attacks Against Beyond-Birthday-Bound MACs. CRYPTO (1) 2018: 306-336 - [c40]Gaëtan Leurent, Ferdinand Sibleyras:
The Missing Difference Problem, and Its Applications to Counter Mode Encryption. EUROCRYPT (2) 2018: 745-770 - [i26]Gaëtan Leurent, Ferdinand Sibleyras:
The Missing Difference Problem, and its Applications to Counter Mode Encryption. IACR Cryptol. ePrint Arch. 2018: 159 (2018) - [i25]Sébastien Duval, Gaëtan Leurent:
MDS Matrices with Lightweight Circuits. IACR Cryptol. ePrint Arch. 2018: 260 (2018) - [i24]Tomer Ashur, Maria Eichlseder, Martin M. Lauridsen, Gaëtan Leurent, Brice Minaud, Yann Rotella, Yu Sasaki, Benoît Viguier:
Cryptanalysis of MORUS. IACR Cryptol. ePrint Arch. 2018: 464 (2018) - [i23]Gaëtan Leurent, Mridul Nandi, Ferdinand Sibleyras:
Generic Attacks against Beyond-Birthday-Bound MACs. IACR Cryptol. ePrint Arch. 2018: 541 (2018) - 2017
- [j3]Itai Dinur, Gaëtan Leurent:
Improved Generic Attacks Against Hash-Based MACs and HAIFA. Algorithmica 79(4): 1161-1195 (2017) - 2016
- [j2]Marc Kaplan, Gaëtan Leurent, Anthony Leverrier, María Naya-Plasencia:
Quantum Differential and Linear Cryptanalysis. IACR Trans. Symmetric Cryptol. 2016(1): 71-94 (2016) - [c39]Karthikeyan Bhargavan, Gaëtan Leurent:
On the Practical (In-)Security of 64-bit Block Ciphers: Collision Attacks on HTTP over TLS and OpenVPN. CCS 2016: 456-467 - [c38]Marc Kaplan, Gaëtan Leurent, Anthony Leverrier, María Naya-Plasencia:
Breaking Symmetric Cryptosystems Using Quantum Period Finding. CRYPTO (2) 2016: 207-237 - [c37]Gaëtan Leurent:
Improved Differential-Linear Cryptanalysis of 7-Round Chaskey with Partitioning. EUROCRYPT (1) 2016: 344-371 - [c36]Christina Boura, Avik Chakraborti, Gaëtan Leurent, Goutam Paul, Dhiman Saha, Hadi Soleimany, Valentin Suder:
Key Recovery Attack Against 2.5-Round \pi -Cipher. FSE 2016: 535-553 - [c35]Karthikeyan Bhargavan, Gaëtan Leurent:
Transcript Collision Attacks: Breaking Authentication in TLS, IKE and SSH. NDSS 2016 - [i22]Marc Kaplan, Gaëtan Leurent, Anthony Leverrier, María Naya-Plasencia:
Breaking Symmetric Cryptosystems using Quantum Period Finding. CoRR abs/1602.05973 (2016) - [i21]Christina Boura, Avik Chakraborti, Gaëtan Leurent, Goutam Paul, Dhiman Saha, Hadi Soleimany, Valentin Suder:
Key Recovery Attack against 2.5-round pi-Cipher. IACR Cryptol. ePrint Arch. 2016: 502 (2016) - [i20]Karthikeyan Bhargavan, Gaëtan Leurent:
On the Practical (In-)Security of 64-bit Block Ciphers: Collision Attacks on HTTP over TLS and OpenVPN. IACR Cryptol. ePrint Arch. 2016: 798 (2016) - 2015
- [c34]Thomas Fuhr, Gaëtan Leurent, Valentin Suder:
Collision Attacks Against CAESAR Candidates - Forgery and Key-Recovery Against AEZ and Marble. ASIACRYPT (2) 2015: 510-532 - [c33]Gaëtan Leurent, Lei Wang:
The Sum Can Be Weaker Than Each Part. EUROCRYPT (1) 2015: 345-367 - [c32]Alex Biryukov, Gaëtan Leurent, Léo Perrin:
Cryptanalysis of Feistel Networks with Secret Round Functions. SAC 2015: 102-121 - [c31]Gaëtan Leurent:
Differential Forgery Attack Against LAC. SAC 2015: 217-224 - [c30]Anne Canteaut, Sébastien Duval, Gaëtan Leurent:
Construction of Lightweight S-Boxes Using Feistel and MISTY Structures. SAC 2015: 373-393 - [i19]Marc Kaplan, Gaëtan Leurent, Anthony Leverrier, María Naya-Plasencia:
Quantum Differential and Linear Cryptanalysis. CoRR abs/1510.05836 (2015) - [i18]Gaëtan Leurent, Lei Wang:
The Sum Can Be Weaker Than Each Part. IACR Cryptol. ePrint Arch. 2015: 70 (2015) - [i17]Anne Canteaut, Sébastien Duval, Gaëtan Leurent:
Construction of Lightweight S-Boxes using Feistel and MISTY structures (Full Version). IACR Cryptol. ePrint Arch. 2015: 711 (2015) - [i16]Alex Biryukov, Gaëtan Leurent, Léo Perrin:
Cryptanalysis of Feistel Networks with Secret Round Functions. IACR Cryptol. ePrint Arch. 2015: 723 (2015) - [i15]Gaëtan Leurent:
Differential and Linear Cryptanalysis of ARX with Partitioning - Application to FEAL and Chaskey. IACR Cryptol. ePrint Arch. 2015: 968 (2015) - [i14]Thomas Fuhr, Gaëtan Leurent, Valentin Suder:
Collision Attacks against CAESAR Candidates - Forgery and Key-Recovery against AEZ and Marble. IACR Cryptol. ePrint Arch. 2015: 1193 (2015) - 2014
- [c29]Hai Brenner, Lubos Gaspar, Gaëtan Leurent, Alon Rosen, François-Xavier Standaert:
FPGA Implementations of SPRING - And Their Countermeasures against Side-Channel Attacks. CHES 2014: 414-432 - [c28]Itai Dinur, Gaëtan Leurent:
Improved Generic Attacks against Hash-Based MACs and HAIFA. CRYPTO (1) 2014: 149-168 - [c27]Lubos Gaspar, Gaëtan Leurent, François-Xavier Standaert:
Hardware Implementation and Side-Channel Analysis of Lapin. CT-RSA 2014: 206-226 - [c26]Vincent Grosso, Gaëtan Leurent, François-Xavier Standaert, Kerem Varici:
LS-Designs: Bitslice Encryption for Efficient Masked Software Implementations. FSE 2014: 18-37 - [c25]Abhishek Banerjee, Hai Brenner, Gaëtan Leurent, Chris Peikert, Alon Rosen:
SPRING: Fast Pseudorandom Functions from Rounded Ring Products. FSE 2014: 38-57 - [c24]Jian Guo, Jérémy Jean, Gaëtan Leurent, Thomas Peyrin, Lei Wang:
The Usage of Counter Revisited: Second-Preimage Attack on New Russian Standardized Hash Function. Selected Areas in Cryptography 2014: 195-211 - [i13]Gaëtan Leurent, Thomas Peyrin, Lei Wang:
New Generic Attacks Against Hash-based MACs. IACR Cryptol. ePrint Arch. 2014: 406 (2014) - [i12]Itai Dinur, Gaëtan Leurent:
Improved Generic Attacks Against Hash-based MACs and HAIFA. IACR Cryptol. ePrint Arch. 2014: 441 (2014) - [i11]Jian Guo, Jérémy Jean, Gaëtan Leurent, Thomas Peyrin, Lei Wang:
The Usage of Counter Revisited: Second-Preimage Attack on New Russian Standardized Hash Function. IACR Cryptol. ePrint Arch. 2014: 675 (2014) - 2013
- [c23]Gaëtan Leurent, Thomas Peyrin, Lei Wang:
New Generic Attacks against Hash-Based MACs. ASIACRYPT (2) 2013: 1-20 - [c22]Gaëtan Leurent:
Construction of Differential Characteristics in ARX Designs Application to Skein. CRYPTO (1) 2013: 241-258 - [c21]Gaëtan Leurent:
Cryptanalysis of WIDEA. FSE 2013: 39-51 - [c20]Gaëtan Leurent:
Time-Memory Trade-Offs for Near-Collisions. FSE 2013: 205-218 - 2012
- [c19]Gaëtan Leurent:
Analysis of Differential Attacks in ARX Constructions. ASIACRYPT 2012: 226-243 - [c18]Gaëtan Leurent, Arnab Roy:
Boomerang Attacks on Hash Function Using Auxiliary Differentials. CT-RSA 2012: 215-230 - [c17]Dmitry Khovratovich, Gaëtan Leurent, Christian Rechberger:
Narrow-Bicliques: Cryptanalysis of Full IDEA. EUROCRYPT 2012: 392-410 - [c16]Alex Biryukov, Gaëtan Leurent, Arnab Roy:
Cryptanalysis of the "Kindle" Cipher. Selected Areas in Cryptography 2012: 86-103 - [i10]Gaëtan Leurent:
Construction of Differential Characteristics in ARX Designs - Application to Skein. IACR Cryptol. ePrint Arch. 2012: 668 (2012) - [i9]Gaëtan Leurent:
Cryptanalysis of WIDEA. IACR Cryptol. ePrint Arch. 2012: 707 (2012) - [i8]Gaëtan Leurent:
Time-memory Trade-offs for Near-collisions. IACR Cryptol. ePrint Arch. 2012: 731 (2012) - 2011
- [c15]Gaëtan Leurent, Søren S. Thomsen:
Practical Near-Collisions on the Compression Function of BMW. FSE 2011: 238-251 - [c14]Charles Bouillaguet, Orr Dunkelman, Pierre-Alain Fouque, Gaëtan Leurent:
New Insights on Impossible Differential Cryptanalysis. Selected Areas in Cryptography 2011: 243-259 - 2010
- [c13]Praveen Gauravaram, Gaëtan Leurent, Florian Mendel, María Naya-Plasencia, Thomas Peyrin, Christian Rechberger, Martin Schläffer:
Cryptanalysis of the 10-Round Hash and Full Compression Function of SHAvite-3-512. AFRICACRYPT 2010: 419-436 - [c12]Gaëtan Leurent:
Practical Key Recovery Attack against Secret-IV Edon-. CT-RSA 2010: 334-349 - [c11]María Naya-Plasencia, Andrea Röck, Jean-Philippe Aumasson, Yann Laigle-Chapuy, Gaëtan Leurent, Willi Meier, Thomas Peyrin:
Cryptanalysis of ESSENCE. FSE 2010: 134-152 - [c10]Charles Bouillaguet, Orr Dunkelman, Gaëtan Leurent, Pierre-Alain Fouque:
Another Look at Complementation Properties. FSE 2010: 347-364 - [c9]Charles Bouillaguet, Orr Dunkelman, Gaëtan Leurent, Pierre-Alain Fouque:
Attacks on Hash Functions Based on Generalized Feistel: Application to Reduced-Round Lesamnta and SHAvite-3512. Selected Areas in Cryptography 2010: 18-35 - [c8]Charles Bouillaguet, Pierre-Alain Fouque, Gaëtan Leurent:
Security Analysis of SIMD. Selected Areas in Cryptography 2010: 351-368 - [i7]Charles Bouillaguet, Pierre-Alain Fouque, Gaëtan Leurent:
Security Analysis of SIMD. IACR Cryptol. ePrint Arch. 2010: 323 (2010) - [i6]Gaëtan Leurent:
Quantum Preimage and Collision Attacks on CubeHash. IACR Cryptol. ePrint Arch. 2010: 506 (2010)
2000 – 2009
- 2009
- [c7]Pierre-Alain Fouque, Gaëtan Leurent, Denis Réal, Frédéric Valette:
Practical Electromagnetic Template Attack on HMAC. CHES 2009: 66-80 - [c6]Gaëtan Leurent, Phong Q. Nguyen:
How Risky Is the Random-Oracle Model? CRYPTO 2009: 445-464 - [i5]Gaëtan Leurent:
Practical Key Recovery Attack against Secret-prefix Edon-R. IACR Cryptol. ePrint Arch. 2009: 135 (2009) - [i4]María Naya-Plasencia, Andrea Röck, Jean-Philippe Aumasson, Yann Laigle-Chapuy, Gaëtan Leurent, Willi Meier, Thomas Peyrin:
Cryptanalysis of ESSENCE. IACR Cryptol. ePrint Arch. 2009: 302 (2009) - [i3]Charles Bouillaguet, Orr Dunkelman, Gaëtan Leurent, Pierre-Alain Fouque:
Attacks on Hash Functions based on Generalized Feistel - Application to Reduced-Round Lesamnta and SHAvite-3512. IACR Cryptol. ePrint Arch. 2009: 634 (2009) - 2008
- [j1]Gaëtan Leurent:
Practical key-recovery attack against APOP, an MD5-based challenge-response authentication. Int. J. Appl. Cryptogr. 1(1): 32-46 (2008) - [c5]Pierre-Alain Fouque, Gaëtan Leurent:
Cryptanalysis of a Hash Function Based on Quasi-cyclic Codes. CT-RSA 2008: 19-35 - [c4]Gaëtan Leurent:
MD4 is Not One-Way. FSE 2008: 412-428 - [i2]Gaëtan Leurent, Phong Q. Nguyen:
How Risky is the Random-Oracle Model? IACR Cryptol. ePrint Arch. 2008: 441 (2008) - 2007
- [c3]Pierre-Alain Fouque, Gaëtan Leurent, Phong Q. Nguyen:
Full Key-Recovery Attacks on HMAC/NMAC-MD4 and NMAC-MD5. CRYPTO 2007: 13-30 - [c2]Gaëtan Leurent:
Message Freedom in MD4 and MD5 Collisions: Application to APOP. FSE 2007: 309-328 - [i1]Pierre-Alain Fouque, Gaëtan Leurent, Phong Q. Nguyen:
Automatic Search of Differential Path in MD4. IACR Cryptol. ePrint Arch. 2007: 206 (2007) - 2005
- [c1]Carlos Cid, Gaëtan Leurent:
An Analysis of the XSL Algorithm. ASIACRYPT 2005: 333-352
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-10-07 22:08 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint