default search action
Serge Vaudenay
Person information
- affiliation: Swiss Federal Institute of Technology in Lausanne, Switzerland
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [j31]Loïs Huguenin-Dumittan, Serge Vaudenay:
Impossibility of Post-Quantum Shielding Black-Box Constructions of CCA from CPA. IACR Commun. Cryptol. 1(1): 4 (2024) - [j30]Subhadeep Banik, Andrea Caforio, Serge Vaudenay:
New Attacks on LowMC Using Partial Sets in the Single-Data Setting. IACR Commun. Cryptol. 1(1): 22 (2024) - [c167]F. Betül Durak, Laurane Marco, Abdullah Talayhan, Serge Vaudenay:
Non-Transferable Anonymous Tokens by Secret Binding. CCS 2024: 2460-2474 - [c166]Daniel Collins, Loïs Huguenin-Dumittan, Ngoc Khanh Nguyen, Nicolas Rolin, Serge Vaudenay:
K-Waay: Fast and Deniable Post-Quantum X3DH without Ring Signatures. USENIX Security Symposium 2024 - [e12]Serge Vaudenay, Christophe Petit:
Progress in Cryptology - AFRICACRYPT 2024 - 15th International Conference on Cryptology in Africa, Douala, Cameroon, July 10-12, 2024, Proceedings. Lecture Notes in Computer Science 14861, Springer 2024, ISBN 978-3-031-64380-4 [contents] - [i53]Daniel Collins, Loïs Huguenin-Dumittan, Ngoc Khanh Nguyen, Nicolas Rolin, Serge Vaudenay:
K-Waay: Fast and Deniable Post-Quantum X3DH without Ring Signatures. IACR Cryptol. ePrint Arch. 2024: 120 (2024) - [i52]Max Duparc, Tako Boris Fouotsa, Serge Vaudenay:
SILBE: an Updatable Public Key Encryption Scheme from Lollipop Attacks. IACR Cryptol. ePrint Arch. 2024: 400 (2024) - [i51]F. Betül Durak, Laurane Marco, Abdullah Talayhan, Serge Vaudenay:
Non-Transferable Anonymous Tokens by Secret Binding. IACR Cryptol. ePrint Arch. 2024: 711 (2024) - [i50]F. Betül Durak, Abdullah Talayhan, Serge Vaudenay:
Cryptographically Secure Digital Consent. IACR Cryptol. ePrint Arch. 2024: 1839 (2024) - 2023
- [j29]Hailun Yan, Serge Vaudenay, Daniel Collins, Andrea Caforio:
Optimal Symmetric Ratcheting for Secure Communication. Comput. J. 66(4): 987-1016 (2023) - [c165]Bénédikt Tran, Serge Vaudenay:
A Gapless Post-quantum Hash Proof System in the Hamming Metric. ACNS (1) 2023: 664-694 - [c164]Khashayar Barooti, Daniel Collins, Simone Colombo, Loïs Huguenin-Dumittan, Serge Vaudenay:
On Active Attack Detection in Messaging with Immediate Decryption. CRYPTO (4) 2023: 362-395 - [c163]Melissa Chase, F. Betül Durak, Serge Vaudenay:
Anonymous Tokens with Stronger Metadata Bit Hiding from Algebraic MACs. CRYPTO (2) 2023: 418-449 - [c162]Iraklis Leontiadis, Serge Vaudenay:
Private Message Franking with After Opening Privacy. ICICS 2023: 197-214 - [c161]Bénédikt Tran, Serge Vaudenay:
Extractable Witness Encryption for the Homogeneous Linear Equations Problem. IWSEC 2023: 152-172 - [c160]Laurane Marco, Abdullah Talayhan, Serge Vaudenay:
Making Classical (Threshold) Signatures Post-quantum for Single Use on a Public Ledger. IWSEC 2023: 173-192 - [c159]David Balbás, Daniel Collins, Serge Vaudenay:
Cryptographic Administration for Secure Group Messaging. USENIX Security Symposium 2023: 1253-1270 - [i49]Laurane Marco, Abdullah Talayhan, Serge Vaudenay:
Making Classical (Threshold) Signatures Post-Quantum for Single Use on a Public Ledger. IACR Cryptol. ePrint Arch. 2023: 420 (2023) - [i48]Khashayar Barooti, Daniel Collins, Simone Colombo, Loïs Huguenin-Dumittan, Serge Vaudenay:
On Active Attack Detection in Messaging with Immediate Decryption. IACR Cryptol. ePrint Arch. 2023: 880 (2023) - 2022
- [j28]Serge Vaudenay, Martin Vuagnoux:
SwissCovid in the Perspective of Its Goals. DTRAP 3(3): 29:1-29:17 (2022) - [c158]Bénédikt Tran, Serge Vaudenay:
Solving the Learning Parity with Noise Problem Using Quantum Algorithms. AFRICACRYPT 2022: 295-322 - [c157]Loïs Huguenin-Dumittan, Serge Vaudenay:
On IND-qCCA Security in the ROM and Its Applications - CPA Security Is Sufficient for TLS 1.3. EUROCRYPT (3) 2022: 613-642 - [i47]Subhadeep Banik, Khashayar Barooti, Andrea Caforio, Serge Vaudenay:
Memory-Efficient Single Data-Complexity Attacks on LowMC Using Partial Sets. IACR Cryptol. ePrint Arch. 2022: 688 (2022) - [i46]David Balbás, Daniel Collins, Serge Vaudenay:
Cryptographic Administration for Secure Group Messaging. IACR Cryptol. ePrint Arch. 2022: 1411 (2022) - [i45]F. Betül Durak, Serge Vaudenay, Melissa Chase:
Anonymous Tokens with Hidden Metadata Bit from Algebraic MACs. IACR Cryptol. ePrint Arch. 2022: 1622 (2022) - 2021
- [c156]Sonia Bogos, Dario Korolija, Thomas Locher, Serge Vaudenay:
Towards Efficient LPN-Based Symmetric Encryption. ACNS (2) 2021: 208-230 - [c155]Subhadeep Banik, Khashayar Barooti, Serge Vaudenay, Hailun Yan:
New Attacks on LowMC Instances with a Single Plaintext/Ciphertext Pair. ASIACRYPT (1) 2021: 303-331 - [c154]F. Betül Durak, Henning Horst, Michael Horst, Serge Vaudenay:
FAST: Secure and High Performance Format-Preserving Encryption and Tokenization. ASIACRYPT (3) 2021: 465-489 - [c153]Loïs Huguenin-Dumittan, Serge Vaudenay:
FO-like Combiners and Hybrid Post-Quantum Cryptography. CANS 2021: 225-244 - [c152]Gwangbae Choi, F. Betül Durak, Serge Vaudenay:
Post-Compromise Security in Self-Encryption. ITC 2021: 25:1-25:23 - [c151]Vincenzo Iovino, Serge Vaudenay, Martin Vuagnoux:
On the Effectiveness of Time Travel to Inject COVID-19 Alerts. CT-RSA 2021: 422-443 - [c150]Gwangbae Choi, Serge Vaudenay:
Towards Witness Encryption Without Multilinear Maps - Extractable Witness Encryption for Multi-subset Sum Instances with No Small Solution to the Homogeneous Problem. ICISC 2021: 28-47 - [c149]Andrea Caforio, F. Betül Durak, Serge Vaudenay:
Beyond Security and Efficiency: On-Demand Ratcheting with Security Awareness. Public Key Cryptography (2) 2021: 649-677 - [i44]Loïs Huguenin-Dumittan, Serge Vaudenay:
A note on IND-qCCA security in the ROM and its applications. IACR Cryptol. ePrint Arch. 2021: 844 (2021) - [i43]F. Betül Durak, Henning Horst, Michael Horst, Serge Vaudenay:
FAST: Secure and High Performance Format-Preserving Encryption and Tokenization. IACR Cryptol. ePrint Arch. 2021: 1171 (2021) - [i42]Loïs Huguenin-Dumittan, Serge Vaudenay:
FO-like Combiners and Hybrid Post-Quantum Cryptography. IACR Cryptol. ePrint Arch. 2021: 1288 (2021) - [i41]Subhadeep Banik, Khashayar Barooti, Serge Vaudenay, Hailun Yan:
New Attacks on LowMC instances with a Single Plaintext/Ciphertext pair. IACR Cryptol. ePrint Arch. 2021: 1345 (2021) - 2020
- [j27]Subhadeep Banik, Fatih Balli, Francesco Regazzoni, Serge Vaudenay:
Swap and Rotate: Lightweight Linear Layers for SPN-based Blockciphers. IACR Trans. Symmetric Cryptol. 2020(1): 185-232 (2020) - [j26]Subhadeep Banik, Khashayar Barooti, F. Betül Durak, Serge Vaudenay:
Cryptanalysis of LowMC instances using single plaintext/ciphertext pair. IACR Trans. Symmetric Cryptol. 2020(4): 130-146 (2020) - [c148]F. Betül Durak, Loïs Huguenin-Dumittan, Serge Vaudenay:
\(\mathsf {BioLocker}\): A Practical Biometric Authentication Mechanism Based on 3D Fingervein. ACNS (2) 2020: 62-80 - [c147]Loïs Huguenin-Dumittan, Serge Vaudenay:
Classical Misuse Attacks on NIST Round 2 PQC - The Power of Rank-Based Schemes. ACNS (1) 2020: 208-227 - [c146]Fatih Balli, Paul Rösler, Serge Vaudenay:
Determining the Core Primitive for Optimally Secure Ratcheting. ASIACRYPT (3) 2020: 621-650 - [c145]Serge Fehr, Serge Vaudenay:
Sublinear Bounds on the Distinguishing Advantage for Multiple Samples. IWSEC 2020: 165-183 - [c144]Hailun Yan, Serge Vaudenay:
Symmetric Asynchronous Ratcheted Communication with Associated Data. IWSEC 2020: 184-204 - [e11]Stephan Krenn, Haya Schulmann, Serge Vaudenay:
Cryptology and Network Security - 19th International Conference, CANS 2020, Vienna, Austria, December 14-16, 2020, Proceedings. Lecture Notes in Computer Science 12579, Springer 2020, ISBN 978-3-030-65410-8 [contents] - [i40]Fatih Balli, Paul Rösler, Serge Vaudenay:
Determining the Core Primitive for Optimally Secure Ratcheting. IACR Cryptol. ePrint Arch. 2020: 148 (2020) - [i39]Serge Vaudenay:
Analysis of DP3T. IACR Cryptol. ePrint Arch. 2020: 399 (2020) - [i38]Loïs Huguenin-Dumittan, Serge Vaudenay:
Classical Misuse Attacks on NIST Round 2 PQC: The Power of Rank-Based Schemes. IACR Cryptol. ePrint Arch. 2020: 409 (2020) - [i37]F. Betül Durak, Loïs Huguenin-Dumittan, Serge Vaudenay:
BioLocker: A Practical Biometric Authentication Mechanism based on 3D Fingervein. IACR Cryptol. ePrint Arch. 2020: 453 (2020) - [i36]Serge Vaudenay:
Centralized or Decentralized? The Contact Tracing Dilemma. IACR Cryptol. ePrint Arch. 2020: 531 (2020) - [i35]Vincenzo Iovino, Serge Vaudenay, Martin Vuagnoux:
On the Effectiveness of Time Travel to Inject COVID-19 Alerts. IACR Cryptol. ePrint Arch. 2020: 1393 (2020)
2010 – 2019
- 2019
- [j25]Gildas Avoine, Muhammed Ali Bingöl, Ioana Boureanu, Srdjan Capkun, Gerhard P. Hancke, Süleyman Kardas, Chong Hee Kim, Cédric Lauradoux, Benjamin Martin, Jorge Munilla, Alberto Peinado, Kasper Bonne Rasmussen, Dave Singelée, Aslan Tchamkerten, Rolando Trujillo-Rasua, Serge Vaudenay:
Security of Distance-Bounding: A Survey. ACM Comput. Surv. 51(5): 94:1-94:33 (2019) - [j24]Gwangbae Choi, Serge Vaudenay:
Timed-Release Encryption With Master Time Bound Key (Extended). J. Wirel. Mob. Networks Ubiquitous Comput. Dependable Appl. 10(4): 88-108 (2019) - [c143]Ciprian Baetu, F. Betül Durak, Loïs Huguenin-Dumittan, Abdullah Talayhan, Serge Vaudenay:
Misuse Attacks on Post-quantum Cryptosystems. EUROCRYPT (2) 2019: 747-776 - [c142]F. Betül Durak, Serge Vaudenay:
Bidirectional Asynchronous Ratcheted Key Agreement with Linear Complexity. IWSEC 2019: 343-362 - [c141]Fatih Balli, F. Betül Durak, Serge Vaudenay:
BioID: A Privacy-Friendly Identity Document. STM 2019: 53-70 - [c140]Gwangbae Choi, Serge Vaudenay:
Timed-Release Encryption with Master Time Bound Key. WISA 2019: 167-179 - [i34]Ciprian Baetu, F. Betül Durak, Loïs Huguenin-Dumittan, Abdullah Talayhan, Serge Vaudenay:
Misuse Attacks on Post-Quantum Cryptosystems. IACR Cryptol. ePrint Arch. 2019: 525 (2019) - [i33]Fatih Balli, F. Betül Durak, Serge Vaudenay:
BioID: a Privacy-Friendly Identity Document. IACR Cryptol. ePrint Arch. 2019: 894 (2019) - [i32]Gwangbae Choi, Serge Vaudenay:
Timed-Release Encryption With Master Time Bound Key (Full Version). IACR Cryptol. ePrint Arch. 2019: 904 (2019) - [i31]Andrea Caforio, F. Betül Durak, Serge Vaudenay:
On-Demand Ratcheting with Security Awareness. IACR Cryptol. ePrint Arch. 2019: 965 (2019) - [i30]Divesh Aggarwal, Bogdan Ursu, Serge Vaudenay:
Faster Sieving Algorithm for Approximate SVP with Constant Approximation Factors. IACR Cryptol. ePrint Arch. 2019: 1028 (2019) - [i29]Subhadeep Banik, Fatih Balli, Francesco Regazzoni, Serge Vaudenay:
Swap and Rotate: Lightweight linear layers for SPN-based blockciphers. IACR Cryptol. ePrint Arch. 2019: 1212 (2019) - 2018
- [j23]Sonia Bogos, John Gaspoz, Serge Vaudenay:
Cryptanalysis of a homomorphic encryption scheme. Cryptogr. Commun. 10(1): 27-39 (2018) - [c139]Handan Kilinç, Serge Vaudenay:
Secure Contactless Payment. ACISP 2018: 579-597 - [c138]F. Betül Durak, Serge Vaudenay:
Generic Round-Function-Recovery Attacks for Feistel Networks over Small Domains. ACNS 2018: 440-458 - [c137]Serge Vaudenay, Damian Vizár:
Can Caesar Beat Galois? - Robustness of CAESAR Candidates Against Nonce Reusing and High Data Complexity Attacks. ACNS 2018: 476-494 - [c136]Handan Kilinç, Serge Vaudenay:
Formal Analysis of Distance Bounding with Secure Hardware. ACNS 2018: 579-597 - [i28]F. Betül Durak, Serge Vaudenay:
Generic Round-Function Recovery for Feistel Networks over Small Domains. IACR Cryptol. ePrint Arch. 2018: 108 (2018) - [i27]Handan Kilinç, Serge Vaudenay:
Formal Analysis of Distance Bounding with Secure Hardware. IACR Cryptol. ePrint Arch. 2018: 440 (2018) - [i26]F. Betül Durak, Serge Vaudenay:
Bidirectional Asynchronous Ratcheted Key Agreement without Key-Update Primitives. IACR Cryptol. ePrint Arch. 2018: 889 (2018) - [i25]Iraklis Leontiadis, Serge Vaudenay:
Private Message Franking with After Opening Privacy. IACR Cryptol. ePrint Arch. 2018: 938 (2018) - [i24]Subhadeep Banik, Francesco Regazzoni, Serge Vaudenay:
Lightweight Circuits with Shift and Swap. IACR Cryptol. ePrint Arch. 2018: 1114 (2018) - 2017
- [j22]Lauren De Meyer, Serge Vaudenay:
DES S-box generator. Cryptologia 41(2): 153-171 (2017) - [c135]F. Betül Durak, Serge Vaudenay:
Breaking the FF3 Format-Preserving Encryption Standard over Small Domains. CRYPTO (2) 2017: 679-707 - [c134]Handan Kilinç, Serge Vaudenay:
Contactless Access Control Based on Distance Bounding. ISC 2017: 195-213 - [i23]F. Betül Durak, Serge Vaudenay:
Breaking the FF3 Format-Preserving Encryption Standard Over Small Domains. IACR Cryptol. ePrint Arch. 2017: 521 (2017) - [i22]Serge Vaudenay, Damian Vizár:
Under Pressure: Security of Caesar Candidates beyond their Guarantees. IACR Cryptol. ePrint Arch. 2017: 1147 (2017) - 2016
- [j21]Sonia Bogos, Florian Tramèr, Serge Vaudenay:
On solving L P N using B K W and variants - Implementation and analysis. Cryptogr. Commun. 8(3): 331-369 (2016) - [j20]Serge Vaudenay:
Privacy failure in the public-key distance-bounding protocols. IET Inf. Secur. 10(4): 188-193 (2016) - [j19]Petr Susil, Pouyan Sepehrdad, Serge Vaudenay, Nicolas T. Courtois:
On selection of samples in algebraic attacks and a new technique to find hidden low degree equations. Int. J. Inf. Sec. 15(1): 51-65 (2016) - [c133]Reza Reyhanitabar, Serge Vaudenay, Damian Vizár:
Authenticated Encryption with Variable Stretch. ASIACRYPT (1) 2016: 396-425 - [c132]Sonia Bogos, Serge Vaudenay:
Optimization of \mathsf LPN Solving Algorithms. ASIACRYPT (1) 2016: 703-728 - [c131]Handan Kilinç, Serge Vaudenay:
Efficient Public-Key Distance Bounding Protocol. ASIACRYPT (2) 2016: 873-901 - [c130]Serge Vaudenay:
Clever Arbiters Versus Malicious Adversaries - On the Gap Between Known-Input Security and Chosen-Input Security. The New Codebreakers 2016: 497-517 - [c129]Serge Vaudenay:
Side-Channel Attacks on Threshold Implementations Using a Glitch Algebra. CANS 2016: 55-70 - [c128]Thierry Kaufmann, Hervé Pelletier, Serge Vaudenay, Karine Villegas:
When Constant-Time Source Yields Variable-Time Binary: Exploiting Curve25519-donna Built with MSVC 2015. CANS 2016: 573-582 - [c127]Mathilde Igier, Serge Vaudenay:
Distance Bounding Based on PUF. CANS 2016: 701-710 - [c126]F. Betül Durak, Serge Vaudenay:
Circular Security Reconsidered. SECITC 2016: 3-19 - [i21]Jialin Huang, Serge Vaudenay, Xuejia Lai, Kaisa Nyberg:
Capacity and Data Complexity in Multidimensional Linear Attack. IACR Cryptol. ePrint Arch. 2016: 51 (2016) - [i20]Sonia Bogos, Serge Vaudenay:
Optimization of LPN Solving Algorithms. IACR Cryptol. ePrint Arch. 2016: 288 (2016) - [i19]Sonia Bogos, Serge Vaudenay:
How to Sequentialize Independent Parallel Attacks? IACR Cryptol. ePrint Arch. 2016: 296 (2016) - [i18]Sonia Bogos, Serge Vaudenay:
Observations on the LPN Solving Algorithm from Eurocrypt'16. IACR Cryptol. ePrint Arch. 2016: 437 (2016) - [i17]Reza Reyhanitabar, Serge Vaudenay, Damian Vizár:
Authenticated Encryption with Variable Stretch. IACR Cryptol. ePrint Arch. 2016: 463 (2016) - [i16]Sonia Bogos, John Gaspoz, Serge Vaudenay:
Cryptanalysis of a Homomorphic Encryption Scheme. IACR Cryptol. ePrint Arch. 2016: 775 (2016) - [i15]Mathilde Igier, Serge Vaudenay:
Distance Bounding based on PUF. IACR Cryptol. ePrint Arch. 2016: 901 (2016) - 2015
- [j18]Ioana Boureanu, Serge Vaudenay:
Challenges in Distance Bounding. IEEE Secur. Priv. 13(1): 41-48 (2015) - [j17]Ioana Boureanu, Aikaterini Mitrokotsa, Serge Vaudenay:
Practical and provably secure distance-bounding. J. Comput. Secur. 23(2): 229-257 (2015) - [j16]Christos Dimitrakakis, Aikaterini Mitrokotsa, Serge Vaudenay:
Expected loss analysis for authentication in constrained channels. J. Comput. Secur. 23(3): 309-329 (2015) - [c125]Handan Kilinç, Serge Vaudenay:
Optimal Proximity Proofs Revisited. ACNS 2015: 478-494 - [c124]Sonia Bogos, Serge Vaudenay:
How to Sequentialize Independent Parallel Attacks? - Biased Distributions Have a Phase Transition. ASIACRYPT (2) 2015: 704-731 - [c123]Ioana Boureanu, Miyako Ohkubo, Serge Vaudenay:
The Limits of Composable Crypto with Transferable Setup Devices. AsiaCCS 2015: 381-392 - [c122]Jialin Huang, Serge Vaudenay, Xuejia Lai, Kaisa Nyberg:
Capacity and Data Complexity in Multidimensional Linear Attack. CRYPTO (1) 2015: 141-160 - [c121]Alexandre Duc, Florian Tramèr, Serge Vaudenay:
Better Algorithms for LWE and LWR. EUROCRYPT (1) 2015: 173-202 - [c120]Serge Vaudenay:
Private and Secure Public-Key Distance Bounding - Application to NFC Payment. Financial Cryptography 2015: 207-216 - [c119]Céline Blondeau, Aslí Bay, Serge Vaudenay:
Protecting Against Multidimensional Linear and Truncated Differential Cryptanalysis by Decorrelation. FSE 2015: 73-91 - [c118]Reza Reyhanitabar, Serge Vaudenay, Damian Vizár:
Boosting OMD for Almost Free Authentication of Associated Data. FSE 2015: 411-427 - [c117]Serge Vaudenay:
On Privacy for RFID. ProvSec 2015: 3-20 - [c116]Serge Vaudenay:
Sound Proof of Proximity of Knowledge. ProvSec 2015: 105-126 - [i14]Sonia Bogos, Florian Tramèr, Serge Vaudenay:
On Solving Lpn using BKW and Variants. IACR Cryptol. ePrint Arch. 2015: 49 (2015) - [i13]Alexandre Duc, Florian Tramèr, Serge Vaudenay:
Better Algorithms for LWE and LWR. IACR Cryptol. ePrint Arch. 2015: 56 (2015) - [i12]Ioana Boureanu, Aikaterini Mitrokotsa, Serge Vaudenay:
Towards Secure Distance Bounding. IACR Cryptol. ePrint Arch. 2015: 208 (2015) - [i11]Pouyan Sepehrdad, Petr Susil, Serge Vaudenay, Martin Vuagnoux:
Tornado Attack on RC4 with Applications to WEP & WPA. IACR Cryptol. ePrint Arch. 2015: 254 (2015) - [i10]Reza Reyhanitabar, Serge Vaudenay, Damian Vizár:
Boosting OMD for Almost Free Authentication of Associated Data. IACR Cryptol. ePrint Arch. 2015: 302 (2015) - [i9]Céline Blondeau, Aslí Bay, Serge Vaudenay:
Protecting against Multidimensional Linear and Truncated Differential Cryptanalysis by Decorrelation. IACR Cryptol. ePrint Arch. 2015: 380 (2015) - 2014
- [j15]Aslí Bay, Atefeh Mashatan, Serge Vaudenay:
Revisiting iterated attacks in the context of decorrelation theory. Cryptogr. Commun. 6(4): 279-311 (2014) - [j14]Aikaterini Mitrokotsa, Cristina Onete, Serge Vaudenay:
Location leakage in distance bounding: Why location privacy does not work. Comput. Secur. 45: 199-209 (2014) - [c115]Petr Susil, Pouyan Sepehrdad, Serge Vaudenay:
On Selection of Samples in Algebraic Attacks and a New Technique to Find Hidden Low Degree Equations. ACISP 2014: 50-65 - [c114]Paul Bottinelli, Reza Reyhanitabar, Serge Vaudenay:
Breaking the IOC Authenticated Encryption Mode. AFRICACRYPT 2014: 126-135 - [c113]Ioana Boureanu, Serge Vaudenay:
Optimal Proximity Proofs. Inscrypt 2014: 170-190 - [c112]Ioana Boureanu, Serge Vaudenay:
Compact and Efficient UC Commitments Under Atomic-Exchanges. ICISC 2014: 381-401 - [c111]Jialin Huang, Serge Vaudenay, Xuejia Lai:
On the Key Schedule of Lightweight Block Ciphers. INDOCRYPT 2014: 124-142 - [c110]Aslí Bay, Jialin Huang, Serge Vaudenay:
Improved Linear Cryptanalysis of Reduced-Round MIBS. IWSEC 2014: 204-220 - [c109]Reza Reyhanitabar, Serge Vaudenay, Damian Vizár:
Misuse-Resistant Variants of the OMD Authenticated Encryption Mode. ProvSec 2014: 55-70 - [c108]Simon Cogliani, Diana-Stefania Maimut, David Naccache, Rodrigo Portella do Canto, Reza Reyhanitabar, Serge Vaudenay, Damian Vizár:
OMD: A Compression Function Mode of Operation for Authenticated Encryption. Selected Areas in Cryptography 2014: 112-128 - [e10]Ioana Boureanu, Philippe Owesarski, Serge Vaudenay:
Applied Cryptography and Network Security - 12th International Conference, ACNS 2014, Lausanne, Switzerland, June 10-13, 2014. Proceedings. Lecture Notes in Computer Science 8479, Springer 2014, ISBN 978-3-319-07535-8 [contents] - [i8]Ioana Boureanu, Serge Vaudenay:
Optimal Proximity Proofs. IACR Cryptol. ePrint Arch. 2014: 693 (2014) - [i7]Serge Vaudenay:
Proof of Proximity of Knowledge. IACR Cryptol. ePrint Arch. 2014: 695 (2014) - 2013
- [j13]Aikaterini Mitrokotsa, Pedro Peris-Lopez, Christos Dimitrakakis, Serge Vaudenay:
On Selecting the Nonce Length in Distance-Bounding Protocols. Comput. J. 56(10): 1216-1227 (2013) - [j12]Ioana Boureanu, Serge Vaudenay:
UC and EUC Weak Bit-Commitments Using Seal-Once Tamper-Evidence. Sci. Ann. Comput. Sci. 23(2): 191-228 (2013) - [c107]Sonia Bogos, Ioana Boureanu, Serge Vaudenay:
Primeless Factoring-Based Cryptography - -Solving the Complexity Bottleneck of Public-Key Generation-. ACNS 2013: 552-569 - [c106]Alexandre Duc, Serge Vaudenay:
HELEN: A Public-Key Cryptosystem Based on the LPN and the Decisional Minimal Distance Problems. AFRICACRYPT 2013: 107-126 - [c105]Ioana Boureanu, Aikaterini Mitrokotsa, Serge Vaudenay:
Towards Secure Distance Bounding. FSE 2013: 55-67 - [c104]Pouyan Sepehrdad, Petr Susil, Serge Vaudenay, Martin Vuagnoux:
Smashing WEP in a Passive Attack. FSE 2013: 155-178 - [c103]Ioana Boureanu, Aikaterini Mitrokotsa, Serge Vaudenay:
Practical and Provably Secure Distance-Bounding. ISC 2013: 248-258 - [c102]Ioana Boureanu, Aikaterini Mitrokotsa, Serge Vaudenay:
Secure and Lightweight Distance-Bounding. LightSec 2013: 97-113 - [c101]Serge Vaudenay:
On Modeling Terrorist Frauds - Addressing Collusion in Distance Bounding Protocols. ProvSec 2013: 1-20 - [c100]Ioana Boureanu, Serge Vaudenay:
Input-Aware Equivocable Commitments and UC-secure Commitments with Atomic Exchanges. ProvSec 2013: 121-138 - [e9]Goutam Paul, Serge Vaudenay:
Progress in Cryptology - INDOCRYPT 2013 - 14th International Conference on Cryptology in India, Mumbai, India, December 7-10, 2013. Proceedings. Lecture Notes in Computer Science 8250, Springer 2013, ISBN 978-3-319-03514-7 [contents] - [i6]Ioana Boureanu, Aikaterini Mitrokotsa, Serge Vaudenay:
Practical & Provably Secure Distance-Bounding. IACR Cryptol. ePrint Arch. 2013: 465 (2013) - [i5]Aikaterini Mitrokotsa, Cristina Onete, Serge Vaudenay:
Location Leakage in Distance Bounding: Why Location Privacy does not Work. IACR Cryptol. ePrint Arch. 2013: 776 (2013) - 2012
- [j11]Yi Lu, Serge Vaudenay, Willi Meier:
Synthetic linear analysis with applications to CubeHash and Rabbit. Cryptogr. Commun. 4(3-4): 259-276 (2012) - [c99]Serge Vaudenay:
Deniable RSA Signature - The Raise and Fall of Ali Baba. Cryptography and Security 2012: 132-142 - [c98]Khaled Ouafi, Serge Vaudenay:
Strong Privacy for RFID Systems from Plaintext-Aware Encryption. CANS 2012: 247-262 - [c97]Petr Susil, Serge Vaudenay:
Multipurpose Cryptographic Primitive ARMADILLO3. CARDIS 2012: 203-218 - [c96]Aslí Bay, Ioana Boureanu, Aikaterini Mitrokotsa, Iosif Spulber, Serge Vaudenay:
The Bussard-Bagga and Other Distance-Bounding Protocols under Attacks. Inscrypt 2012: 371-391 - [c95]Aslí Bay, Atefeh Mashatan, Serge Vaudenay:
Resistance against Iterated Attacks by Decorrelation Revisited, . CRYPTO 2012: 741-757 - [c94]Nicolas T. Courtois, Pouyan Sepehrdad, Petr Susil, Serge Vaudenay:
ElimLin Algorithm Revisited. FSE 2012: 306-325 - [c93]Aslí Bay, Atefeh Mashatan, Serge Vaudenay:
Resistance against Adaptive Plaintext-Ciphertext Iterated Distinguishers. INDOCRYPT 2012: 528-544 - [c92]Christos Dimitrakakis, Aikaterini Mitrokotsa, Serge Vaudenay:
Expected loss bounds for authentication in constrained channels. INFOCOM 2012: 478-485 - [c91]Ioana Boureanu, Aikaterini Mitrokotsa, Serge Vaudenay:
On the Pseudorandom Function Assumption in (Secure) Distance-Bounding Protocols - PRF-ness alone Does Not Stop the Frauds! LATINCRYPT 2012: 100-120 - [c90]Ioana Boureanu, Serge Vaudenay:
Several Weak Bit-Commitments Using Seal-Once Tamper-Evident Devices. ProvSec 2012: 70-87 - [c89]Aikaterini Mitrokotsa, Cristina Onete, Serge Vaudenay:
Mafia fraud attack against the RČ Distance-Bounding Protocol. RFID-TA 2012: 74-79 - [e8]Aikaterini Mitrokotsa, Serge Vaudenay:
Progress in Cryptology - AFRICACRYPT 2012 - 5th International Conference on Cryptology in Africa, Ifrance, Morocco, July 10-12, 2012. Proceedings. Lecture Notes in Computer Science 7374, Springer 2012, ISBN 978-3-642-31409-4 [contents] - [e7]Ali Miri, Serge Vaudenay:
Selected Areas in Cryptography - 18th International Workshop, SAC 2011, Toronto, ON, Canada, August 11-12, 2011, Revised Selected Papers. Lecture Notes in Computer Science 7118, Springer 2012, ISBN 978-3-642-28495-3 [contents] - [i4]Ioana Boureanu, Serge Vaudenay:
Several Weak Bit-Commitments Using Seal-Once Tamper-Evident Devices. IACR Cryptol. ePrint Arch. 2012: 380 (2012) - 2011
- [j10]Jean Monnerat, Serge Vaudenay:
Short Undeniable Signatures Based on Group Homomorphisms. J. Cryptol. 24(3): 545-587 (2011) - [c88]Cihangir Tezcan, Serge Vaudenay:
On Hiding a Plaintext Length by Preencryption. ACNS 2011: 345-358 - [c87]Pouyan Sepehrdad, Petr Susil, Serge Vaudenay:
Fast Key Recovery Attack on ARMADILLO1 and Variants. CARDIS 2011: 133-150 - [c86]Pouyan Sepehrdad, Serge Vaudenay, Martin Vuagnoux:
Statistical Attack on RC4 - Distinguishing WPA. EUROCRYPT 2011: 343-363 - [c85]Aslí Bay, Atefeh Mashatan, Serge Vaudenay:
A Related-Key Attack against Multiple Encryption Based on Fixed Points. ICETE (Selected Papers) 2011: 264-280 - [c84]Yi Lu, Serge Vaudenay, Willi Meier, Liping Ding, Jianchun Jiang:
Synthetic Linear Analysis: Improved Attacks on CubeHash and Rabbit. ICISC 2011: 248-260 - [c83]Serge Vaudenay:
Related-key Attack against Triple Encryption based on Fixed Points. SECRYPT 2011: 59-67 - 2010
- [c82]Atefeh Mashatan, Serge Vaudenay:
A Message Recognition Protocol Based on Standard Assumptions. ACNS 2010: 384-401 - [c81]Aslí Bay, Jorge Nakahara Jr., Serge Vaudenay:
Cryptanalysis of Reduced-Round MIBS Block Cipher. CANS 2010: 1-19 - [c80]Stéphane Badel, Nilay Dagtekin, Jorge Nakahara Jr., Khaled Ouafi, Nicolas Reffé, Pouyan Sepehrdad, Petr Susil, Serge Vaudenay:
ARMADILLO: A Multi-purpose Cryptographic Primitive Dedicated to Hardware. CHES 2010: 398-412 - [c79]Thomas Baignères, Pouyan Sepehrdad, Serge Vaudenay:
Distinguishing Distributions Using Chernoff Information. ProvSec 2010: 144-165 - [c78]Serge Vaudenay:
Privacy Models for RFID Schemes. RFIDSec 2010: 65 - [c77]Pouyan Sepehrdad, Serge Vaudenay, Martin Vuagnoux:
Discovery and Exploitation of New Biases in RC4. Selected Areas in Cryptography 2010: 74-91 - [i3]Christos Dimitrakakis, Aikaterini Mitrokotsa, Serge Vaudenay:
Expected loss analysis of thresholded authentication protocols in noisy conditions. CoRR abs/1009.0278 (2010) - [i2]Rafik Chaabouni, Serge Vaudenay:
The Extended Access Control for Machine Readable Travel Documents. IACR Cryptol. ePrint Arch. 2010: 103 (2010)
2000 – 2009
- 2009
- [c76]Jean Monnerat, Sylvain Pasini, Serge Vaudenay:
Efficient Deniable Authentication for Signatures. ACNS 2009: 272-291 - [c75]Rafik Chaabouni, Serge Vaudenay:
The Extended Access Control for Machine Readable Travel Documents. BIOSIG 2009: 93-103 - [c74]Paulo Mateus, Serge Vaudenay:
On Tamper-Resistance from a Theoretical Viewpoint. CHES 2009: 411-428 - [c73]Raphael C.-W. Phan, Serge Vaudenay:
On the Impossibility of Strong Encryption Over . IWCC 2009: 202-218 - [c72]Khaled Ouafi, Serge Vaudenay:
Smashing SQUASH-0. EUROCRYPT 2009: 300-312 - [i1]Paulo Mateus, Serge Vaudenay:
On Privacy Losses in the Trusted Agent Model (Abstract). IACR Cryptol. ePrint Arch. 2009: 286 (2009) - 2008
- [j9]Yi Lu, Serge Vaudenay:
Cryptanalysis of an E0-like Combiner with Memory. J. Cryptol. 21(3): 430-457 (2008) - [c71]Khaled Ouafi, Raphael Overbeck, Serge Vaudenay:
On the Security of HB# against a Man-in-the-Middle Attack. ASIACRYPT 2008: 108-124 - [c70]Radu-Ioan Paise, Serge Vaudenay:
Mutual authentication in RFID: security and privacy. AsiaCCS 2008: 292-299 - [c69]Thomas Baignères, Serge Vaudenay:
The Complexity of Distinguishing Distributions (Invited Talk). ICITS 2008: 210-222 - [e6]Serge Vaudenay:
Progress in Cryptology - AFRICACRYPT 2008, First International Conference on Cryptology in Africa, Casablanca, Morocco, June 11-14, 2008. Proceedings. Lecture Notes in Computer Science 5023, Springer 2008, ISBN 978-3-540-68159-5 [contents] - 2007
- [j8]Serge Vaudenay:
E-Passport Threats. IEEE Secur. Priv. 5(6): 61-64 (2007) - [j7]Gildas Avoine, Serge Vaudenay:
How to safely close a discussion. Inf. Process. Lett. 102(4): 138-142 (2007) - [c68]Jean-Philippe Aumasson, Matthieu Finiasz, Willi Meier, Serge Vaudenay:
TCHo: A Hardware-Oriented Trapdoor Cipher. ACISP 2007: 184-199 - [c67]Sylvain Pasini, Serge Vaudenay:
Hash-and-Sign with Weak Hashing Made Secure. ACISP 2007: 338-354 - [c66]Serge Vaudenay:
On Privacy Models for RFID. ASIACRYPT 2007: 68-87 - [c65]Raphael C.-W. Phan, Serge Vaudenay:
Security-Preserving Asymmetric Protocol Encapsulation. ICISC 2007: 346-366 - [c64]Thomas Baignères, Jacques Stern, Serge Vaudenay:
Linear Cryptanalysis of Non Binary Ciphers. Selected Areas in Cryptography 2007: 184-211 - [c63]Serge Vaudenay, Martin Vuagnoux:
Passive-Only Key Recovery Attacks on RC4. Selected Areas in Cryptography 2007: 344-359 - 2006
- [b2]Thomas Baignères, Pascal Junod, Yi Lu, Jean Monnerat, Serge Vaudenay:
A classical introduction to cryptography exercise book. Springer 2006, ISBN 978-0-387-27934-3, pp. I-XIV, 1-254 - [c62]Sylvain Pasini, Serge Vaudenay:
An Optimal Non-interactive Message Authentication Protocol. CT-RSA 2006: 280-294 - [c61]Serge Vaudenay:
RFID Privacy Based on Public-Key Cryptography. ICISC 2006: 1-6 - [c60]Sylvain Pasini, Serge Vaudenay:
SAS-Based Authenticated Key Agreement. Public Key Cryptography 2006: 395-409 - [c59]Matthieu Finiasz, Serge Vaudenay:
When Stream Cipher Analysis Meets Public-Key Cryptography. Selected Areas in Cryptography 2006: 266-284 - [c58]Jean Monnerat, Serge Vaudenay:
Short 2-Move Undeniable Signatures. VIETCRYPT 2006: 19-36 - [e5]Serge Vaudenay:
Advances in Cryptology - EUROCRYPT 2006, 25th Annual International Conference on the Theory and Applications of Cryptographic Techniques, St. Petersburg, Russia, May 28 - June 1, 2006, Proceedings. Lecture Notes in Computer Science 4004, Springer 2006, ISBN 3-540-34546-9 [contents] - 2005
- [b1]Serge Vaudenay:
A classical introduction to cryptography - applications for communications security. Springer 2005, ISBN 978-0-387-25464-7, pp. I-XVIII, 1-335 - [j6]Franck Leprévost, Jean Monnerat, Sébastien Varrette, Serge Vaudenay:
Generating anomalous elliptic curves. Inf. Process. Lett. 93(5): 225-230 (2005) - [c57]Serge Vaudenay:
On Bluetooth Repairing: Key Agreement Based on Symmetric-Key Cryptography. CISC 2005: 1-9 - [c56]Roman Schlegel, Serge Vaudenay:
Enforcing Email Addresses Privacy Using Tokens. CISC 2005: 91-100 - [c55]Yi Lu, Willi Meier, Serge Vaudenay:
The Conditional Correlation Attack: A Practical Attack on Bluetooth Encryption. CRYPTO 2005: 97-117 - [c54]Serge Vaudenay:
Secure Communications over Insecure Channels Based on Short Authenticated Strings. CRYPTO 2005: 309-326 - [c53]Jean Monnerat, Serge Vaudenay:
Chaum's Designated Confirmer Signature Revisited. ISC 2005: 164-178 - [c52]Jean Monnerat, Yvonne Anne Oswald, Serge Vaudenay:
Optimization of the MOVA Undeniable Signature Scheme. Mycrypt 2005: 196-209 - [c51]Thomas Baignères, Serge Vaudenay:
Proving the Security of AES Substitution-Permutation Network. Selected Areas in Cryptography 2005: 65-81 - [c50]Thomas Peyrin, Serge Vaudenay:
The Pairing Problem with User Interaction. SEC 2005: 251-266 - [e4]Ed Dawson, Serge Vaudenay:
Progress in Cryptology - Mycrypt 2005, First International Conference on Cryptology in Malaysia, Kuala Lumpur, Malaysia, September 28-30, 2005, Proceedings. Lecture Notes in Computer Science 3715, Springer 2005, ISBN 3-540-28938-0 [contents] - [e3]Serge Vaudenay:
Public Key Cryptography - PKC 2005, 8th International Workshop on Theory and Practice in Public Key Cryptography, Les Diablerets, Switzerland, January 23-26, 2005, Proceedings. Lecture Notes in Computer Science 3386, Springer 2005, ISBN 3-540-24454-9 [contents] - 2004
- [c49]Gildas Avoine, Serge Vaudenay:
Optimistic Fair Exchange Based on Publicly Verifiable Secret Sharing. ACISP 2004: 74-85 - [c48]Serge Vaudenay:
Digital Signature Schemes with Domain Parameters: Yet Another Parameter Issue in ECDSA. ACISP 2004: 188-199 - [c47]Jean Monnerat, Serge Vaudenay:
Generic Homomorphic Undeniable Signatures. ASIACRYPT 2004: 354-371 - [c46]Thomas Baignères, Pascal Junod, Serge Vaudenay:
How Far Can We Go Beyond Linear Cryptanalysis? ASIACRYPT 2004: 432-450 - [c45]Yi Lu, Serge Vaudenay:
Cryptanalysis of Bluetooth Keystream Generator Two-Level E0. ASIACRYPT 2004: 483-499 - [c44]Yi Lu, Serge Vaudenay:
Faster Correlation Attack on Bluetooth Keystream Generator E0. CRYPTO 2004: 407-425 - [c43]Jean Monnerat, Serge Vaudenay:
On Some Weak Extensions of AES and BES. ICICS 2004: 414-426 - [c42]Jean Monnerat, Serge Vaudenay:
Undeniable Signatures Based on Characters: How to Sign with One Bit. Public Key Cryptography 2004: 69-85 - [c41]Pascal Junod, Serge Vaudenay:
Perfect Diffusion Primitives for Block Ciphers. Selected Areas in Cryptography 2004: 84-99 - [c40]Pascal Junod, Serge Vaudenay:
FOX : A New Family of Block Ciphers. Selected Areas in Cryptography 2004: 114-129 - 2003
- [j5]Serge Vaudenay:
Decorrelation: A Theory for Block Cipher Security. J. Cryptol. 16(4): 249-286 (2003) - [c39]Brice Canvel, Alain P. Hiltgen, Serge Vaudenay, Martin Vuagnoux:
Password Interception in a SSL/TLS Channel. CRYPTO 2003: 583-599 - [c38]Pascal Junod, Serge Vaudenay:
Optimal Key Ranking Procedures in a Statistical Cryptanalysis. FSE 2003: 235-246 - [c37]Serge Vaudenay:
The Security of DSA and ECDSA. Public Key Cryptography 2003: 309-323 - [c36]Kazumaro Aoki, Serge Vaudenay:
On the Use of GF-Inversion as a Cryptographic Primitive. Selected Areas in Cryptography 2003: 234-247 - [c35]Gildas Avoine, Serge Vaudenay:
Optimal Fair Exchange with Guardian Angels. WISA 2003: 188-202 - 2002
- [c34]Serge Vaudenay:
Security Flaws Induced by CBC Padding - Applications to SSL, IPSEC, WTLS .... EUROCRYPT 2002: 534-546 - 2001
- [j4]Serge Vaudenay:
Decorrelation over infinite domains: The encrypted CBS-MAC case. Commun. Inf. Syst. 1(1): 75-86 (2001) - [j3]Serge Vaudenay:
Cryptanalysis of the Chor - Rivest Cryptosystem. J. Cryptol. 14(2): 87-100 (2001) - [e2]Serge Vaudenay, Amr M. Youssef:
Selected Areas in Cryptography, 8th Annual International Workshop, SAC 2001 Toronto, Ontario, Canada, August 16-17, 2001, Revised Papers. Lecture Notes in Computer Science 2259, Springer 2001, ISBN 3-540-43066-0 [contents] - 2000
- [c33]Shiho Moriai, Serge Vaudenay:
On the Pseudorandomness of Top-Level Schemes of Block Ciphers. ASIACRYPT 2000: 289-302 - [c32]Marc Joye, Pascal Paillier, Serge Vaudenay:
Efficient Generation of Prime Numbers. CHES 2000: 340-354 - [c31]Henri Gilbert, Helena Handschuh, Antoine Joux, Serge Vaudenay:
A Statistical Attack on RC6. FSE 2000: 64-74 - [c30]Ernest F. Brickell, David Pointcheval, Serge Vaudenay, Moti Yung:
Design Validations for Discrete Logarithm Based Signature Schemes. Public Key Cryptography 2000: 276-292 - [c29]Louis Granboulan, Phong Q. Nguyen, Fabrice Noilhan, Serge Vaudenay:
DFCv2. Selected Areas in Cryptography 2000: 57-71 - [c28]Serge Vaudenay:
Decorrelation over Infinite Domains: The Encrypted CBC-MAC Case. Selected Areas in Cryptography 2000: 189-201
1990 – 1999
- 1999
- [c27]Serge Vaudenay:
On the Lai-Massey Scheme. ASIACRYPT 1999: 8-19 - [c26]Serge Vaudenay:
Resistance Against General Iterated Attacks. EUROCRYPT 1999: 255-271 - [c25]Serge Vaudenay:
On the Security of CS-Cipher. FSE 1999: 260-274 - [c24]Serge Vaudenay:
On Probable Security for Conventional Cryptography. ICISC 1999: 1-16 - [c23]Helena Handschuh, Serge Vaudenay:
A Universal Encryption Standard. Selected Areas in Cryptography 1999: 1-12 - [c22]Serge Vaudenay:
Adaptive-Attack Norm for Decorrelation and Super-Pseudorandomness. Selected Areas in Cryptography 1999: 49-61 - 1998
- [j2]Claus-Peter Schnorr, Serge Vaudenay:
The Black-Box Model for Cryptographic Primitives. J. Cryptol. 11(2): 125-140 (1998) - [c21]Guillaume Poupard, Serge Vaudenay:
Decorrelated Fast Cipher: An AES Candidate Well Suited for Low Cost Smart Card Applications. CARDIS 1998: 254-264 - [c20]Serge Vaudenay:
Cryptanalysis of the Chor-Rivest Cryptosystem. CRYPTO 1998: 243-256 - [c19]Jacques Stern, Serge Vaudenay:
CS-Cipher. FSE 1998: 189-205 - [c18]Serge Vaudenay:
Feistel Ciphers with L2-Decorrelation. Selected Areas in Cryptography 1998: 1-14 - [c17]David M'Raïhi, David Naccache, David Pointcheval, Serge Vaudenay:
Computational Alternatives to Random Number Generators. Selected Areas in Cryptography 1998: 72-80 - [c16]Serge Vaudenay:
Provable Security for Block Ciphers by Decorrelation. STACS 1998: 249-275 - [e1]Serge Vaudenay:
Fast Software Encryption, 5th International Workshop, FSE '98, Paris, France, March 23-25, 1998, Proceedings. Lecture Notes in Computer Science 1372, Springer 1998, ISBN 3-540-64265-X [contents] - 1997
- [j1]Don Coppersmith, Jacques Stern, Serge Vaudenay:
The Security of the Birational Permutation Signature Schemes. J. Cryptol. 10(3): 207-221 (1997) - [c15]Jacques Stern, Serge Vaudenay:
SVP: A Flexible Micropayment Scheme. Financial Cryptography 1997: 161-172 - [c14]David M'Raïhi, David Naccache, Jacques Stern, Serge Vaudenay:
XMX: A Firmware-Oriented Block Cipher Based on Modular Multiplications. FSE 1997: 166-171 - 1996
- [c13]Ross J. Anderson, Serge Vaudenay:
Minding your p's and q's. ASIACRYPT 1996: 26-35 - [c12]Mike Just, Serge Vaudenay:
Authenticated Multi-Party Key Agreement. ASIACRYPT 1996: 36-49 - [c11]Serge Vaudenay:
An Experiment on DES Statistical Cryptanalysis. CCS 1996: 139-147 - [c10]Serge Vaudenay:
Hidden Collisions on DSS. CRYPTO 1996: 83-88 - [c9]Serge Vaudenay:
On the Weak Keys of Blowfish. FSE 1996: 27-32 - [c8]Ross J. Anderson, Serge Vaudenay, Bart Preneel, Kaisa Nyberg:
The Newton Channel. Information Hiding 1996: 151-156 - 1994
- [c7]Claus-Peter Schnorr, Serge Vaudenay:
Black Box Cryptanalysis of Hash Networks Based on Multipermutations. EUROCRYPT 1994: 47-57 - [c6]David Naccache, David M'Raïhi, Serge Vaudenay, Dan Raphaeli:
Can D.S.A. be Improved? Complexity Trade-Offs with the Digital Signature Standard. EUROCRYPT 1994: 77-85 - [c5]Florent Chabaud, Serge Vaudenay:
Links Between Differential and Linear Cryptanalysis. EUROCRYPT 1994: 356-365 - [c4]Serge Vaudenay:
On the Need for Multipermutations: Cryptanalysis of MD4 and SAFER. FSE 1994: 286-297 - 1993
- [c3]Don Coppersmith, Jacques Stern, Serge Vaudenay:
Attacks on the Birational Permutation Signature Schemes. CRYPTO 1993: 435-443 - [c2]Claus-Peter Schnorr, Serge Vaudenay:
Parallel FFT-Hashing. FSE 1993: 149-156 - 1992
- [c1]Serge Vaudenay:
FFT-Hash-II is not yet Collision-free. CRYPTO 1992: 587-593
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-12-23 20:35 CET by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint