Members
Overall Objectives
Research Program
Highlights of the Year
Partnerships and Cooperations
Dissemination
Bibliography
XML PDF e-pub
PDF e-Pub


Bibliography

Major publications by the team in recent years
  • 1Advances in Cryptology - EUROCRYPT 2014, Lecture Notes in Computer Science, Springer, Copenhague, Denmark, May 2014, vol. 8441. [ DOI : 10.1007/978-3-642-55220-5 ]
    https://hal.inria.fr/hal-01104168
  • 2J. Bi, Q. Cheng, M. Rojas.
    Sub-linear root detection, and new hardness results, for sparse polynomials over finite fields, in: ISSAC '13 - 38th international symposium on International symposium on symbolic and algebraic computation, Boston, United States, M. B. Monagan, G. Cooperman, M. Giesbrecht (editors), ACM, June 2013, pp. 61-68. [ DOI : 10.1145/2465506.2465514 ]
    http://hal.inria.fr/hal-00922224
  • 3J. Bi, J.-S. Coron, J.-C. Faugère, P. Q. Nguyen, G. Renault, R. Zeitoun.
    Rounding and Chaining LLL: Finding Faster Small Roots of Univariate Polynomial Congruences, in: PKC 2014 - 17th IACR International Conference on Practice and Theory of Public-Key Cryptography, Buenos Aires, Argentina, Springer, 2014.
    http://hal.inria.fr/hal-00926902
  • 4J. Bi, M. Liu, X. Wang.
    Cryptanalysis of a homomorphic encryption scheme from ISIT 2008, in: ISIT 2012 - IEEE International Symposium on Information Theory, Cambridge, États-Unis, IEEE, July 2012, pp. 2152 - 2156. [ DOI : 10.1109/ISIT.2012.6283832 ]
    http://hal.inria.fr/hal-00922226
  • 5Y. Chen, P. Q. Nguyen.
    Faster Algorithms for Approximate Common Divisors: Breaking Fully-Homomorphic-Encryption Challenges over the Integers, in: EUROCRYPT 2012, Cambridge, Royaume-Uni, D. Pointcheval, T. Johansson (editors), Lecture Notes in Computer Science, Springer, April 2012, vol. 7237, pp. 502-519. [ DOI : 10.1007/978-3-642-29011-4_30 ]
    http://hal.inria.fr/hal-00864374
  • 6L. Ducas, P. Q. Nguyen.
    Learning a Zonotope and More: Cryptanalysis of NTRUSign Countermeasures, in: ASIACRYPT 2012 - 18th International Conference on the Theory and Application of Cryptology and Information Security, Beijing, Chine, X. Wang, K. Sako (editors), Lecture Notes in Computer Science, Springer, December 2012, vol. 7658, pp. 433-450. [ DOI : 10.1007/978-3-642-34961-4_27 ]
    http://hal.inria.fr/hal-00864359
  • 7K. Jia, L. Li, C. Rechberger, J. Chen, X. Wang.
    Improved Cryptanalysis of the Block Cipher KASUMI, in: SAC 2012 - 19th International Conference Selected Areas in Cryptography, Windsor, Canada, L. R. Knudsen, H. Wu (editors), Lecture Notes in Computer Science, Springer, August 2012, vol. 7707, pp. 222-233. [ DOI : 10.1007/978-3-642-35999-6_15 ]
    http://hal.inria.fr/hal-00922230
  • 8T. Johansson, P. Q. Nguyen.
    Advances in Cryptology – EUROCRYPT 2013, Lecture Notes in Computer Science, Springer, May 2013, vol. 7881, 736 p. [ DOI : 10.1007/978-3-642-38348-9 ]
    http://hal.inria.fr/hal-00922221
  • 9L. Li, K. Jia, X. Wang.
    Improved Single-Key Attacks on 9-Round AES-192/256, in: FSE 2014 (21st International Workshop on Fast Software Encryption), Londres, United Kingdom, Lecture Notes in Computer Science, Springer, March 2014.
    http://hal.inria.fr/hal-00936032
  • 10Y. Liu, L. Li, D. Gu, X. Wang, Z. Liu, J. Chen, W. Li.
    New Observations on Impossible Differential Cryptanalysis of Reduced-Round Camellia, in: FSE 2012 - 19th International Workshop Fast Software Encryption, Washington, États-Unis, A. Canteaut (editor), Lecture Notes in Computer Science, Springer, March 2012, vol. 7549. [ DOI : 10.1007/978-3-642-34047-5_6 ]
    http://hal.inria.fr/hal-00922229
  • 11X. Wang, K. Sako.
    Advances in Cryptology - ASIACRYPT 2012, Lecture Notes in Computer Science, Springer, December 2012, vol. 7658, 780 p. [ DOI : 10.1007/978-3-642-34961-4 ]
    http://hal.inria.fr/hal-00922232
Publications of the year

Articles in International Peer-Reviewed Journals

  • 12D. Bai, H. Yu, G. Wang, X. Wang.
    Improved boomerang attacks on round-reduced SM3 and keyed permutation of BLAKE-256, in: IET Information Security, 2015, vol. 9, no 3. [ DOI : 10.1049/iet-ifs.2013.0380 ]
    https://hal.inria.fr/hal-01256218

Invited Conferences

  • 13P. Q. Nguyen.
    The Hardness of Lattice Problems: Worst-case to Average-case Reductions and Security Estimates, in: Mathematics of Lattices and Cybersecurity, Providence, United States, April 2015.
    https://hal.inria.fr/hal-01256259

International Conferences with Proceedings

  • 14D. Ding, G. Zhu, X. Wang.
    A Genetic Algorithm for Searching the Shortest Lattice Vector of SVP Challenge, in: GECCO 2015, Madrid, Spain, Proceedings of the Genetic and Evolutionary Computation Conference, ACM, July 2015. [ DOI : 10.1145/2739480.2754639 ]
    https://hal.inria.fr/hal-01256186
  • 15X. Dong, L. Li, K. Jia, X. Wang.
    Improved Attacks on Reduced-Round Camellia-128/192/256, in: CT-RSA 2015, San Francisco, United States, Springer (editor), Topics in Cryptology - CT-RSA 2015, The Cryptographer's Track at the RSA Conference 2015, April 2015, vol. Lecture Notes in Computer Science 9048. [ DOI : 10.1007/978-3-319-16715-2_4 ]
    https://hal.inria.fr/hal-01256197
  • 16L. Li, K. Jia, X. Wang, X. Dong.
    Meet-in-the-Middle Technique for Truncated Differential and Its Applications to CLEFIA and Camellia, in: Fast Software Encryption - 22nd International Workshop, FSE 2015, Istanbul, Turkey, Fast Software Encryption - 22nd International Workshop, FSE 2015, Springer, March 2015, vol. Lecture Notes in Computer Science 9054. [ DOI : 10.1007/978-3-662-48116-5_3 ]
    https://hal.inria.fr/hal-01256208
  • 17P. Q. Nguyen, J. Zhang, Z. ZHANG.
    Simpler Efficient Group Signatures from Lattices, in: Public-Key Cryptography - PKC 2015 - 18th IACR International Conference on Practice and Theory in Public-Key Cryptography, Gaithersburg, United States, Lecture Notes in Computer Science, Springer, March 2015, vol. 9020. [ DOI : 10.1007/978-3-662-46447-2_18 ]
    https://hal.inria.fr/hal-01256013
  • 18W. Wei, M. Liu, X. Wang.
    Finding Shortest Lattice Vectors in the Presence of Gaps, in: Topics in Cryptology - CT-RSA 2015, The Cryptographer's Track at the RSA Conference 2015, San Francisco, United States, K. Nyberg (editor), Lecture Notes in Computer Science, Springer, April 2015, vol. 9048. [ DOI : 10.1007/978-3-319-16715-2_13 ]
    https://hal.inria.fr/hal-01256083

Other Publications

References in notes
  • 20A. Biryukov, D. Khovratovich.
    Related-Key Cryptanalysis of the Full AES-192 and AES-256, in: Proc. ASIACRYPT '09, Lecture Notes in Computer Science, Springer, 2009, vol. 5912, pp. 1-18.
  • 21A. Biryukov, D. Khovratovich, I. Nikolic.
    Distinguisher and Related-Key Attack on the Full AES-256, in: Proc. CRYPTO '09, Lecture Notes in Computer Science, Springer, 2009, vol. 5677, pp. 231-249.
  • 22Y. Chen, P. Q. Nguyen.
    BKZ 2.0: Better Lattice Security Estimates, in: Advances in Cryptology - Proc. ASIACRYPT '11, Lecture Notes in Computer Science, Springer, 2011.
  • 23N. Gama, P. Q. Nguyen, O. Regev.
    Lattice Enumeration Using Extreme Pruning, in: Advances in Cryptology - Proc. EUROCRYPT '10, Lecture Notes in Computer Science, Springer, 2010, vol. 6110, pp. 257-278.
  • 24S. Garg, C. Gentry, S. Halevi.
    Candidate Multilinear Maps from Ideal Lattices, in: Advances in Cryptology - Proc. EUROCRYPT 2013, 32nd Annual International Conference on the Theory and Applications of Cryptographic, Lecture Notes in Computer Science, Springer, 2013, vol. 7881, pp. 1-17.
  • 25S. Garg, C. Gentry, S. Halevi, M. Raykova, A. Sahai, B. Waters.
    Candidate Indistinguishability Obfuscation and Functional Encryption for all Circuits, in: 54th Annual IEEE Symposium on Foundations of Computer Science, Proc. FOCS 2013, 26-29 October, 2013, Berkeley, CA, USA, IEEE Computer Society, 2013, pp. 40-49.
  • 26C. Gentry.
    Fully homomorphic encryption using ideal lattices, in: Proc. STOC '09, ACM, 2009, pp. 169-178.
  • 27P. Sepehrdad, S. Vaudenay, M. Vuagnoux.
    Statistical Attack on RC4 - Distinguishing WPA, in: Proc. EUROCRYPT '11, Lecture Notes in Computer Science, Springer, 2011, vol. 6632, pp. 343-363.