default search action
Charles Bouillaguet
Person information
- affiliation: Sorbonne Université, Paris, France
- affiliation (former): Université de Lille 1, France
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [j9]Charles Bouillaguet, Julia Sauvage:
Preliminary Cryptanalysis of the Biscuit Signature Scheme. IACR Commun. Cryptol. 1(1): 30 (2024) - [j8]Charles Bouillaguet:
Algorithm 1052: Evaluating a Boolean Polynomial on All Possible Inputs. ACM Trans. Math. Softw. 50(4): 28:1-28:37 (2024) - [i20]Charles Bouillaguet, Julia Sauvage:
Preliminary Cryptanalysis of the Biscuit Signature Scheme. IACR Cryptol. ePrint Arch. 2024: 148 (2024) - 2023
- [c22]Charles Bouillaguet, Ambroise Fleury, Pierre-Alain Fouque, Paul Kirchner:
We are on the Same Side. Alternative Sieving Strategies for the Number Field Sieve. ASIACRYPT (4) 2023: 138-166 - [c21]Charles Bouillaguet, Florette Martinez, Damien Vergnaud:
Cryptanalysis of a Generalized Subset-Sum Pseudorandom Generator. MFCS 2023: 23:1-23:15 - [i19]Charles Bouillaguet, Ambroise Fleury, Pierre-Alain Fouque, Paul Kirchner:
We Are on the Same Side. Alternative Sieving Strategies for the Number Field Sieve. IACR Cryptol. ePrint Arch. 2023: 801 (2023) - 2022
- [b2]Charles Bouillaguet:
Les attaques cryptographiques sont-elles toujours meilleures que la force brute ? Sorbonne Université, France, 2022 - [j7]Charles Bouillaguet, Florette Martinez, Damien Vergnaud:
Cryptanalysis of Modular Exponentiation Outsourcing Protocols. Comput. J. 65(9): 2299-2314 (2022) - [c20]Charles Bouillaguet, Claire Delaplace, Monika Trimoska:
A Simple Deterministic Algorithm for Systems of Quadratic Polynomials over F2. SOSA 2022: 285-296 - [i18]Charles Bouillaguet:
Nice Attacks - but What is the Cost? Computational Models for Cryptanalysis. IACR Cryptol. ePrint Arch. 2022: 197 (2022) - [i17]Charles Bouillaguet:
Boolean Polynomial Evaluation for the Masses. IACR Cryptol. ePrint Arch. 2022: 1412 (2022) - 2021
- [j6]Mellila Bouam, Charles Bouillaguet, Claire Delaplace, Camille Noûs:
Computational records with aging hardware: Controlling half the output of SHA-256. Parallel Comput. 106: 102804 (2021) - [i16]Mellila Bouam, Charles Bouillaguet, Claire Delaplace, Camille Noûs:
Computational Records with Aging Hardware: Controlling Half the Output of SHA-256. IACR Cryptol. ePrint Arch. 2021: 886 (2021) - [i15]Charles Bouillaguet, Claire Delaplace, Monika Trimoska:
A Simple Deterministic Algorithm for Systems of Quadratic Polynomials over 픽2. IACR Cryptol. ePrint Arch. 2021: 1639 (2021) - 2020
- [j5]Charles Bouillaguet, Florette Martinez, Julia Sauvage:
Practical seed-recovery for the PCG Pseudo-Random Number Generator. IACR Trans. Symmetric Cryptol. 2020(3): 175-196 (2020)
2010 – 2019
- 2018
- [j4]Charles Bouillaguet, Claire Delaplace, Pierre-Alain Fouque:
Revisiting and Improving Algorithms for the 3XOR Problem. IACR Trans. Symmetric Cryptol. 2018(1): 254-276 (2018) - 2017
- [c19]Charles Bouillaguet, Claire Delaplace, Marie-Emilie Voge:
Parallel Sparse PLUQ Factorization modulo p. PASCO@ISSAC 2017: 8:1-8:10 - [c18]Charles Bouillaguet, Claire Delaplace, Pierre-Alain Fouque, Paul Kirchner:
Fast Lattice-Based Encryption: Stretching Spring. PQCrypto 2017: 125-142 - 2016
- [j3]Elena Andreeva, Charles Bouillaguet, Orr Dunkelman, Pierre-Alain Fouque, Jonathan J. Hoch, John Kelsey, Adi Shamir, Sébastien Zimmer:
New Second-Preimage Attacks on Hash Functions. J. Cryptol. 29(4): 657-696 (2016) - [c17]Charles Bouillaguet, Claire Delaplace:
Sparse Gaussian Elimination Modulo p: An Update. CASC 2016: 101-116 - 2014
- [c16]Alex Biryukov, Charles Bouillaguet, Dmitry Khovratovich:
Cryptographic Schemes Based on the ASASA Structure: Black-Box, White-Box, and Public-Key (Extended Abstract). ASIACRYPT (1) 2014: 63-84 - [i14]Alex Biryukov, Charles Bouillaguet, Dmitry Khovratovich:
Cryptographic Schemes Based on the ASASA Structure: Black-box, White-box, and Public-key. IACR Cryptol. ePrint Arch. 2014: 474 (2014) - 2013
- [c15]Charles Bouillaguet, Pierre-Alain Fouque, Amandine Véber:
Graph-Theoretic Algorithms for the "Isomorphism of Polynomials" Problem. EUROCRYPT 2013: 211-227 - [c14]Charles Bouillaguet, Chen-Mou Cheng, Tung Chou, Ruben Niederhagen, Bo-Yin Yang:
Fast Exhaustive Search for Quadratic Systems in $$\mathbb {F}_{2}$$ on FPGAs. Selected Areas in Cryptography 2013: 205-222 - [c13]Charles Bouillaguet, Bastien Vayssière:
Provable Second Preimage Resistance Revisited. Selected Areas in Cryptography 2013: 513-532 - [i13]Charles Bouillaguet, Chen-Mou Cheng, Tung Chou, Ruben Niederhagen, Bo-Yin Yang:
Fast Exhaustive Search for Quadratic Systems in 𝔽2 on FPGAs - Extended Version. IACR Cryptol. ePrint Arch. 2013: 436 (2013) - 2012
- [j2]Charles Bouillaguet, Pierre-Alain Fouque, Antoine Joux, Joana Treger:
A family of weak keys in HFE and the corresponding practical key-recovery. J. Math. Cryptol. 5(3-4): 247-275 (2012) - [j1]Charles Bouillaguet, Patrick Derbez, Orr Dunkelman, Pierre-Alain Fouque, Nathan Keller, Vincent Rijmen:
Low-Data Complexity Attacks on AES. IEEE Trans. Inf. Theory 58(11): 7002-7017 (2012) - [i12]Charles Bouillaguet, Patrick Derbez, Pierre-Alain Fouque:
Automatic Search of Attacks on round-reduced AES and Applications. IACR Cryptol. ePrint Arch. 2012: 69 (2012) - [i11]Charles Bouillaguet, Pierre-Alain Fouque, Amandine Véber:
Graph-Theoretic Algorithms for the "Isomorphism of Polynomials" Problem. IACR Cryptol. ePrint Arch. 2012: 607 (2012) - 2011
- [b1]Charles Bouillaguet:
Algorithms for some hard problems and cryptographic attacks against specific cryptographic primitives. (Études d'hypothèses algorithmiques et attaques de primitives cryptographiques). Paris Diderot University, France, 2011 - [c12]Charles Bouillaguet, Pierre-Alain Fouque, Gilles Macario-Rat:
Practical Key-Recovery for All Possible Parameters of SFLASH. ASIACRYPT 2011: 667-685 - [c11]Charles Bouillaguet, Patrick Derbez, Pierre-Alain Fouque:
Automatic Search of Attacks on Round-Reduced AES and Applications. CRYPTO 2011: 169-187 - [c10]Charles Bouillaguet, Jean-Charles Faugère, Pierre-Alain Fouque, Ludovic Perret:
Practical Cryptanalysis of the Identification Scheme Based on the Isomorphism of Polynomial with One Secret Problem. Public Key Cryptography 2011: 473-493 - [c9]Charles Bouillaguet, Orr Dunkelman, Pierre-Alain Fouque, Gaëtan Leurent:
New Insights on Impossible Differential Cryptanalysis. Selected Areas in Cryptography 2011: 243-259 - [i10]Charles Bouillaguet, Pierre-Alain Fouque, Gilles Macario-Rat:
Practical Key-recovery For All Possible Parameters of SFLASH. IACR Cryptol. ePrint Arch. 2011: 271 (2011) - 2010
- [c8]Charles Bouillaguet, Hsieh-Chung Chen, Chen-Mou Cheng, Tung Chou, Ruben Niederhagen, Adi Shamir, Bo-Yin Yang:
Fast Exhaustive Search for Polynomial Systems in F2. CHES 2010: 203-218 - [c7]Charles Bouillaguet, Orr Dunkelman, Gaëtan Leurent, Pierre-Alain Fouque:
Another Look at Complementation Properties. FSE 2010: 347-364 - [c6]Charles Bouillaguet, Orr Dunkelman, Gaëtan Leurent, Pierre-Alain Fouque:
Attacks on Hash Functions Based on Generalized Feistel: Application to Reduced-Round Lesamnta and SHAvite-3512. Selected Areas in Cryptography 2010: 18-35 - [c5]Charles Bouillaguet, Pierre-Alain Fouque, Gaëtan Leurent:
Security Analysis of SIMD. Selected Areas in Cryptography 2010: 351-368 - [i9]Charles Bouillaguet, Chen-Mou Cheng, Tung Chou, Ruben Niederhagen, Adi Shamir, Bo-Yin Yang:
Fast Exhaustive Search for Polynomial Systems in F2. IACR Cryptol. ePrint Arch. 2010: 313 (2010) - [i8]Charles Bouillaguet, Pierre-Alain Fouque, Gaëtan Leurent:
Security Analysis of SIMD. IACR Cryptol. ePrint Arch. 2010: 323 (2010) - [i7]Charles Bouillaguet, Jean-Charles Faugère, Pierre-Alain Fouque, Ludovic Perret:
Practical Cryptanalysis of the Identification Scheme Based on the Isomorphism of Polynomial with One Secret Problem. IACR Cryptol. ePrint Arch. 2010: 504 (2010) - [i6]Charles Bouillaguet, Patrick Derbez, Orr Dunkelman, Nathan Keller, Vincent Rijmen, Pierre-Alain Fouque:
Low Data Complexity Attacks on AES. IACR Cryptol. ePrint Arch. 2010: 633 (2010)
2000 – 2009
- 2009
- [c4]Elena Andreeva, Charles Bouillaguet, Orr Dunkelman, John Kelsey:
Herding, Second Preimage and Trojan Message Attacks beyond Merkle-Damgård. Selected Areas in Cryptography 2009: 393-414 - [i5]Charles Bouillaguet, Orr Dunkelman, Pierre-Alain Fouque, Antoine Joux:
On the Security of Iterated Hashing based on Forgery-resistant Compression Functions. IACR Cryptol. ePrint Arch. 2009: 77 (2009) - [i4]Charles Bouillaguet, Jean-Charles Faugère, Pierre-Alain Fouque, Ludovic Perret:
Differential-Algebraic Algorithms for the Isomorphism of Polynomials Problem. IACR Cryptol. ePrint Arch. 2009: 583 (2009) - [i3]Charles Bouillaguet, Pierre-Alain Fouque, Antoine Joux, Joana Treger:
A Family of Weak Keys in HFE (and the Corresponding Practical Key-Recovery). IACR Cryptol. ePrint Arch. 2009: 619 (2009) - [i2]Charles Bouillaguet, Orr Dunkelman, Gaëtan Leurent, Pierre-Alain Fouque:
Attacks on Hash Functions based on Generalized Feistel - Application to Reduced-Round Lesamnta and SHAvite-3512. IACR Cryptol. ePrint Arch. 2009: 634 (2009) - 2008
- [c3]Elena Andreeva, Charles Bouillaguet, Pierre-Alain Fouque, Jonathan J. Hoch, John Kelsey, Adi Shamir, Sébastien Zimmer:
Second Preimage Attacks on Dithered Hash Functions. EUROCRYPT 2008: 270-288 - [c2]Charles Bouillaguet, Pierre-Alain Fouque:
Analysis of the Collision Resistance of RadioGatúnUsing Algebraic Techniques. Selected Areas in Cryptography 2008: 245-261 - 2007
- [c1]Charles Bouillaguet, Viktor Kuncak, Thomas Wies, Karen Zee, Martin C. Rinard:
Using First-Order Theorem Provers in the Jahob Data Structure Verification System. VMCAI 2007: 74-88 - [i1]Charles Bouillaguet, Pierre-Alain Fouque, Adi Shamir, Sébastien Zimmer:
Second Preimage Attacks on Dithered Hash Functions. IACR Cryptol. ePrint Arch. 2007: 395 (2007)
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2025-01-16 23:09 CET by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint