Members
Overall Objectives
Research Program
Application Domains
Highlights of the Year
New Results
Bilateral Contracts and Grants with Industry
Partnerships and Cooperations
Dissemination
Bibliography
XML PDF e-pub
PDF e-Pub


Bibliography

Major publications by the team in recent years
  • 1C. Boura, A. Canteaut.
    On the Influence of the Algebraic Degree of F-1 on the Algebraic Degree of G F, in: IEEE Transactions on Information Theory, 2013, vol. 59, no 1, pp. 691–702.
    http://dx.doi.org/10.1109/TIT.2012.2214203
  • 2A. Canteaut, B. Chevallier-Mames, A. Gouget, P. Paillier, T. Pornin, E. Bresson, C. Clavier, T. Fuhr, T. Icart, J.-F. Misarsky, M. Naya-Plasencia, J.-R. Reinhard, C. Thuillet, M. Videau.
    Shabal, a Submission to NIST's Cryptographic Hash Algorithm Competition, October 2008, Submission to NIST.
  • 3A. Canteaut, M. Naya-Plasencia, B. Vayssière.
    Sieve-in-the-Middle: Improved MITM Attacks, in: Advances in Cryptology - CRYPTO 2013, Part I, Lecture Notes in Computer Science, Springer, 2013, vol. 8042, pp. 222–240.
  • 4A. Chailloux, G. Scarpa.
    Parallel Repetition of Entangled Games with Exponential Decay via the Superposed Information Cost, in: ICALP 2014, Copenhague, Denmark, June 2014, pp. 296 - 307. [ DOI : 10.1007/978-3-662-43948-7_25 ]
    https://hal.inria.fr/hal-01094111
  • 5P. Charpin, T. Helleseth, V. Zinoviev.
    Divisibility properties of classical binary Kloosterman sums, in: Discrete Mathematics, June 2009, vol. 309, no 12, pp. 3975-3984.
  • 6P. Charpin, G. Kyureghyan, V. Suder.
    Sparse Permutations with Low Differential Uniformity, in: Finite Fields and Their Applications, March 2014, vol. 28, pp. 214-243. [ DOI : 10.1016/j.ffa.2014.02.003 ]
    https://hal.archives-ouvertes.fr/hal-01068860
  • 7N. Courtois, M. Finiasz, N. Sendrier.
    How to achieve a McEliece-based Digital Signature Scheme, in: Advances in Cryptology - Asiacrypt 2001, LNCS, Springer-Verlag, 2001, no 2248, pp. 157–174.
  • 8I. Dinur, G. Leurent.
    Improved Generic Attacks Against Hash-based MACs and HAIFA, in: Advances in Cryptology - CRYPTO 2014, Santa Barbara, CA, United States, LNCS, Springer, August 2014, vol. 8616. [ DOI : 10.1007/978-3-662-44371-2_9 ]
    https://hal.archives-ouvertes.fr/hal-01086177
  • 9J.-C. Faugère, A. Otmani, L. Perret, J.-P. Tillich.
    Algebraic Cryptanalysis of McEliece Variants with Compact Keys, in: Advances in Cryptology - EUROCRYPT 2010, LNCS, Springer, 2010, no 6110, pp. 279-298.
    http://dx.doi.org/10.1007/978-3-642-13190-5_14
  • 10P. Jouguet, S. Kunz-Jacques, A. Leverrier, P. Grangier, E. Diamanti.
    Experimental demonstration of long-distance continuous-variable quantum key distribution, in: Nature Photonics, 2013, vol. 7, pp. 378-381. [ DOI : 10.1038/nphoton.2013.63 ]
    https://hal.archives-ouvertes.fr/hal-00798855
  • 11R. Misoczki, J.-P. Tillich, N. Sendrier, P. S. Barreto.
    MDPC-McEliece: New McEliece Variants from Moderate Density Parity-Check Codes, in: IEEE International Symposium on Information Theory - ISIT 2013, Istanbul, Turkey, July 2013, pp. 2069-2073.
    https://hal.inria.fr/hal-00870929
Publications of the year

Doctoral Dissertations and Habilitation Theses

Articles in International Peer-Reviewed Journals

  • 14A. Acin, T. Fritz, A. Leverrier, A. B. Sainz.
    A Combinatorial Approach to Nonlocality and Contextuality, in: Communications in Mathematical Physics, January 2015, vol. 334, no 2, pp. 533-628. [ DOI : 10.1007/s00220-014-2260-1 ]
    https://hal.archives-ouvertes.fr/hal-00931582
  • 15C. Boura, A. Canteaut, L. R. Knudsen, G. Leander.
    Reflection ciphers, in: Designs, Codes and Cryptography, November 2015, pp. 1-23. [ DOI : 10.1007/s10623-015-0143-x ]
    https://hal.inria.fr/hal-01237135
  • 16K. Chakraborty, A. Chailloux, A. Leverrier.
    Arbitrarily long relativistic bit commitment , in: Physical Review Letters, 2015. [ DOI : 10.1103/PhysRevLett.115.250501 ]
    https://hal.inria.fr/hal-01237241
  • 17K. Chakraborty, A. Leverrier.
    Practical Position-Based Quantum Cryptography, in: Physical Review A, 2015, vol. 92, no 5. [ DOI : 10.1103/PhysRevA.92.052304 ]
    https://hal.inria.fr/hal-01237233
  • 18E. Diamanti, A. Leverrier.
    Distributing Secret Keys with Quantum Continuous Variables: Principle, Security and Implementations, in: Entropy, 2015, vol. 17, no 9, pp. 6072-6092. [ DOI : 10.3390/e17096072 ]
    https://hal.inria.fr/hal-01237232
  • 19J.-C. Faugère, A. Otmani, L. Perret, F. De Portzamparc, J.-P. Tillich.
    Folding Alternant and Goppa Codes with Non-Trivial Automorphism Groups, in: IEEE Transactions on Information Theory, 2015, vol. 62, no 1, pp. 184 - 198. [ DOI : 10.1109/TIT.2015.2493539 ]
    https://hal.inria.fr/hal-01244609
  • 20J.-C. Faugère, A. Otmani, L. Perret, F. De Portzamparc, J.-P. Tillich.
    Structural Cryptanalysis of McEliece Schemes with Compact Keys, in: Designs, Codes and Cryptography, January 2015, 26 p.
    https://hal.inria.fr/hal-00964265
  • 21A. Leverrier, R. García-Patrón.
    Analysis of circuit imperfections in BosonSampling, in: Quantum Information & Computation, April 2015, vol. 15, no 5-6, pp. 0489-0512.
    https://hal.archives-ouvertes.fr/hal-00931587
  • 22A. Leverrier.
    Composable security proof for continuous-variable quantum key distribution with coherent states, in: Physical Review Letters, 2015. [ DOI : 10.1103/PhysRevLett.114.070501 ]
    https://hal.inria.fr/hal-01092234
  • 23I. Márquez-Corbella, E. Martinez-Moro, S.-C. Emilio.
    On the ideal associated to a linear code, in: Accepted for publication in Journal Advances in Mathematics of Communications, November 2015.
    https://hal.inria.fr/hal-01243389

Invited Conferences

  • 24A. Canteaut.
    Sur la résistance aux cryptanalyses différentielles et linéaires, in: Journées Codage et Cryptographie 2015, La Londe-les-Maures, France, October 2015.
    https://hal.inria.fr/hal-01237299
  • 25A. Canteaut, J. Roué.
    Differential Attacks Against SPN: A Thorough Analysis, in: Codes, Cryptology, and Information Security - C2SI 2015, Rabat, Morocco, Lecture Notes in Computer Science, Springer, May 2015, vol. 9084, pp. 45-62. [ DOI : 10.1007/978-3-319-18681-8_4 ]
    https://hal.inria.fr/hal-01237293
  • 26A. Canteaut, J. Roué.
    On the behaviors of affine equivalent Sboxes regarding differential and linear attacks, in: Early Symmetric Crypto - ESC 2015, Clervaux, Luxembourg, January 2015.
    https://hal.inria.fr/hal-01104052
  • 27A. Chailloux.
    Arbitrarily long relativistic bit commitment, in: QuPa (Quantum Paris), Paris, France, December 2015.
    https://hal.inria.fr/hal-01245257
  • 28A. Chailloux.
    Introduction to Quantum Cryptography, in: 9eme Journees Scientifiques de l'Universite de Toulon, Toulon, France, April 2015.
    https://hal.inria.fr/hal-01245258
  • 29A. Chailloux.
    Introduction à l'Informatique Quantique, in: Séminaire Informatique de l'ENS Lyon, Lyon, France, January 2015.
    https://hal.inria.fr/hal-01245259
  • 30G. Leurent.
    Generic Attacks against MAC Algorithms, in: Asian Workshop on Symmetric Key Cryptography - ASK 2015, Singapore, Singapore, September 2015.
    https://hal.inria.fr/hal-01243175
  • 31G. Leurent.
    Generic Attacks against MAC Algorithms, in: Selected Areas in Cryptography - SAC 2015, Sackville, Canada, August 2015.
    https://hal.inria.fr/hal-01243151
  • 32G. Leurent.
    On cryptanalysis of the Chaskey MAC, in: Early Symmetric Crypto - ESC 2015, Clervaux, Luxembourg, January 2015.
    https://hal.inria.fr/hal-01105128
  • 33A. Leverrier.
    Introduction to Quantum Cryptography, in: 36th WIC Symposium on Information Theory in the Benelux, Bruxelles, Belgium, May 2015.
    https://hal.inria.fr/hal-01237244
  • 34A. Leverrier.
    Quantum differential cryptanalysis, in: Dagstuhl Seminar 15371 Quantum Cryptanalysis, Dagstuhl, Germany, September 2015.
    https://hal.inria.fr/hal-01237243
  • 35A. Leverrier.
    Quantum Expander Codes, in: QuPa (Quantum Paris), Paris, France, , December 2015.
    https://hal.inria.fr/hal-01237245
  • 36M. Naya-Plasencia.
    On impossible differential attacks, in: Early Symmetric Crypto - ESC 2015, Clervaux, Luxembourg, January 2015.
    https://hal.inria.fr/hal-01108324
  • 37N. Sendrier.
    Best known attacks on code-based cryptosystems: state of the art and perspectives, in: DIMACS Workshop on The Mathematics of Post-Quantum Cryptography, Piscataway, United States, January 2015.
    https://hal.inria.fr/hal-01095945
  • 38J.-P. Tillich.
    A survey on decoding quantum LDPC codes, in: Quantum Information Processing - QIP 2015, Sydney, Australia, January 2015.
    https://hal.archives-ouvertes.fr/hal-01105219

International Conferences with Proceedings

  • 39A. Bar-On, I. Dinur, O. Dunkelman, N. Keller, V. Lallemand, B. Tsaban.
    Cryptanalysis of SP Networks with Partial Non-Linear Layers, in: Advances in Cryptology - Eurocrypt 2015, Sofia, Bulgaria, 34th Annual International Conference on the Theory and Applications of Cryptographic Techniques, April 2015, pp. 315-342. [ DOI : 10.1007/978-3-662-46800-5_13 ]
    https://hal.inria.fr/hal-01108331
  • 40M. Bardet, J. Chaulet, V. Dragoi, A. Otmani, J.-P. Tillich.
    Cryptanalysis of the McEliece Public Key Cryptosystem based on Polar Codes, in: Post-Quantum Cryptography - PQCrypto 2016, Fukuoka, Japan, February 2016.
    https://hal.inria.fr/hal-01240856
  • 41K. Bhargavan, G. Leurent.
    Transcript Collision Attacks: Breaking Authentication in TLS, IKE and SSH, in: Network and Distributed System Security Symposium – NDSS 2016, San Diego, United States, February 2016.
    https://hal.inria.fr/hal-01244855
  • 42A. Biryukov, G. Leurent, L. Perrin.
    Cryptanalysis of Feistel Networks with Secret Round Functions, in: Selected Areas in Cryptography - SAC 2015, Sackville, Canada, August 2015.
    https://hal.inria.fr/hal-01243130
  • 43A. Canteaut, S. Duval, G. Leurent.
    Construction of Lightweight S-Boxes using Feistel and MISTY structures, in: Selected Areas in Cryptography - SAC 2015, Sackville, Canada, Springer, August 2015.
    https://hal.inria.fr/hal-01205187
  • 44A. Canteaut, V. Lallemand, M. Naya-Plasencia.
    Related-Key Attack on Full-Round PICARO, in: Selected Areas in Cryptography - SAC 2015, Sackville, Canada, Springer, August 2015.
    https://hal.inria.fr/hal-01205209
  • 46R. Canto Torres, N. Sendrier.
    Analysis of Information Set Decoding for a Sub-linear Error Weight, in: Post-Quantum Cryptography - PQCrypto 2016, Fukuoka, Japan, February 2016.
    https://hal.inria.fr/hal-01244886
  • 47P. Charpin, S. Mesnager, S. Sarkar.
    On involutions of finite fields, in: International Symposium on Information Theory - ISIT 2015, Hong-Kong, China, June 2015.
    https://hal.inria.fr/hal-01151196
  • 48A. Couvreur, A. Otmani, J.-P. Tillich, V. Gauthier-Umana.
    A Polynomial-Time Attack on the BBCRS Scheme, in: Practice and Theory in Public-Key Cryptography - PKC 2015, Washington, United States, LNCS, March 2015.
    https://hal.archives-ouvertes.fr/hal-01104078
  • 49T. Fuhr, G. Leurent, V. Suder.
    Collision Attacks against CAESAR Candidates, in: Advances in Cryptology - ASIACRYPT 2015 - Part II, Sofia, Bulgaria, Lecture Notes in Computer Science, April 2015, vol. 9453, 510 p. [ DOI : 10.1007/978-3-662-48800-3_21 ]
    https://hal.inria.fr/hal-01102031
  • 50P. Gaborit, A. Hauteville, J.-P. Tillich.
    RankSynd a PRNG Based on Rank Metric, in: Post-Quantum Cryptography - PQCrypto 2016, Fukuoka, Japan, Springer Verlag, February 2016.
    https://hal.inria.fr/hal-01244635
  • 51A. Hauteville, J.-P. Tillich.
    New algorithms for decoding in the rank metric and an attack on the LRPC cryptosystem, in: IEEE International Symposium on Information Theory - ISIT 2015, Hong Kong, China, June 2015, pp. 2747-2751. [ DOI : 10.1109/ISIT.2015.7282956 ]
    https://hal.inria.fr/hal-01244619
  • 52V. Lallemand, M. Naya-Plasencia.
    Cryptanalysis of Full Sprout, in: Advances in Cryptology - CRYPTO 2015 (Part I), Santa Barbara, United States, Lecture Notes in Computer Science, Springer, August 2015, vol. 9215, pp. 663-682.
    https://hal.inria.fr/hal-01237150
  • 53G. Leurent.
    Differential Forgery Attack against LAC, in: Selected Areas in Cryptography - SAC 2015, Sackville, Canada, August 2015.
    https://hal.inria.fr/hal-01017048
  • 54G. Leurent, L. Wang.
    The Sum Can Be Weaker Than Each Part, in: Advances in Cryptology - Eurocrypt 2015 (Part I) - 34th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Sofia, Bulgaria, E. Oswald, M. Fischlin (editors), Lecture Notes in Computer Science, Springer, April 2015, vol. 9056, pp. 345-367. [ DOI : 10.1007/978-3-662-46800-5_14 ]
    https://hal.inria.fr/hal-01105129
  • 55A. Leverrier, J.-P. Tillich, G. Zémor.
    Quantum Expander Codes, in: FOCS 2015 - IEEE Annual Symposium on the Foundations of Computer Science, Berkeley, United States, IEEE, October 2015, pp. 810-824. [ DOI : 10.1109/FOCS.2015.55 ]
    https://hal.inria.fr/hal-01244657
  • 56N. Mouha, A. Luykx.
    Multi-key Security: The Even-Mansour Construction Revisited, in: Advances in Cryptology - CRYPTO 2015, Santa Barbara, United States, Lecture Notes in Computer Science, Springer, August 2015, vol. 9215, no 1, pp. 209-223. [ DOI : 10.1007/978-3-662-47989-6_10 ]
    https://hal.inria.fr/hal-01240988
  • 57A. Phesso, J.-P. Tillich.
    An Efficient Attack on a Code-Based Signature Scheme, in: Post-Quantum Cryptography - PQCrypto 2016, Fukuoka, Japan, T. Takagi (editor), Springer , February 2016.
    https://hal.inria.fr/hal-01244640

Conferences without Proceedings

  • 58E. Andreeva, B. Bilgin, A. Bogdanov, A. Luykx, F. Mendel, B. Mennink, N. Mouha, Q. Wang, K. Yasuda.
    PRIMATEs v2.0, in: DIAC 2015 - Directions in Authenticated Ciphers, Singapore, Singapore, September 2015.
    https://hal.inria.fr/hal-01241081
  • 59M. Bardet, J. Chaulet, V. Dragoi, A. Otmani, J.-P. Tillich.
    Etude d'un système de chiffrement de type McEliece à base de codes polaires, in: Journées Codage et Cryptographie 2015, La Londe-les-Maures, France, October 2015.
    https://hal.inria.fr/hal-01240843
  • 60C. Boura, A. Canteaut, L. R. Knudsen, G. Leander.
    Reflection Ciphers (Extended abstract), in: Workshop on Coding and Cryptography - WCC 2015, Paris, France, April 2015.
    https://hal.inria.fr/hal-01237291
  • 61A. Canteaut.
    Cryptographic S-boxes, in: IACR School on Design and Security of Cryptographic Algorithms and Devices, Chia Laguna, Italy, October 2015.
    https://hal.inria.fr/hal-01237302
  • 62A. Canteaut, S. Duval, G. Leurent.
    Construction de S-Boxes à Bas Coût par des Réseaux de Feistel et des réseaux MISTY, in: Journées Codage et Cryptographie 2015, La Londe-les-Maures, France, October 2015.
    https://hal.inria.fr/hal-01240845
  • 63A. Canteaut, Y. Rotella.
    Attaques exploitant les représentations équivalentes des LFSR filtrés, in: Journées codage et cryptographie 2015, La Londe-les-Maures, France, October 2015.
    https://hal.inria.fr/hal-01240743
  • 64A. Canteaut, J. Roué.
    On the Differential Probability of Substitution-Permutation Networks, in: The 12th International Conference on Finite Fields and Their Applications - Fq12, Saratoga Springs, United States, July 2015.
    https://hal.inria.fr/hal-01237300
  • 65R. Canto Torres, N. Sendrier.
    Décodage générique pour des erreurs de poids faible, in: Journées Codage et Cryptographie 2015, La Londe-les-Maures, France, October 2015.
    https://hal.inria.fr/hal-01245087
  • 66K. Chakraborty, A. Chailloux, A. Leverrier.
    Arbitrarily long relativistic bit commitment, in: Journées Codage et Cryptographie 2015, La Londe-les-Maures, France, October 2015.
    https://hal.inria.fr/hal-01246237
  • 67K. Chakraborty, A. Chailloux, A. Leverrier.
    Arbitrarily long relativistic bit commitment, in: Journées Informatique Quantique 2015, Grenoble, France, November 2015.
    https://hal.inria.fr/hal-01246243
  • 68K. Chakraborty, A. Leverrier.
    Attack strategies for position-based quantum cryptography based on the Clifford Hierarchy, in: QuPa (Quantum Paris), Paris, France, June 2015.
    https://hal.inria.fr/hal-01246249
  • 69K. Chakraborty, S. Sarkar, S. Maitra, M. Bodhisatwa, M. Debdeep, E. Prouff.
    Redefining the Transparency Order, in: Workshop on Coding and Cryptography - WCC 2015, Paris, France, April 2015.
    https://hal.inria.fr/hal-01246218
  • 70P. Charpin, S. Mesnager, S. Sarkar.
    Dickson polynomials that are involutions, in: Finite Fields and Applications - Fq12 -, Saratoga Springs, United States, July 2015.
    https://hal.inria.fr/hal-01237342
  • 71V. Lallemand, M. Naya-Plasencia.
    Cryptanalyse de la Version Complète de Sprout, in: Journées codage et cryptographie 2015, La Londe-les-Maures, France, October 2015.
    https://hal.inria.fr/hal-01237163
  • 72G. Leurent.
    SCREAM v3.0, in: Directions in Authenticated Ciphers - DIAC 2015, Singapore, Singapore, September 2015.
    https://hal.inria.fr/hal-01243177
  • 73A. Leverrier, J.-P. Tillich, G. Zémor.
    Quantum Expander Codes, in: 19th International Conference on Quantum Information Processing, Banff, Canada, January 2016.
    https://hal.inria.fr/hal-01244685
  • 74N. Mouha.
    Chaskey: a Lightweight MAC Algorithm for Microcontrollers, in: NIST Lightweight Cryptography Workshop 2015, Gaithersburg, United States, July 2015.
    https://hal.inria.fr/hal-01241083
  • 75N. Mouha.
    The Design Space of Lightweight Cryptography, in: NIST Lightweight Cryptography Workshop 2015, Gaithersburg, United States, July 2015.
    https://hal.inria.fr/hal-01241013
  • 76A. Tixier.
    Blind identification of an unknown interleaved convolutional code , in: IEEE International Symposium on Information Theory - ISIT 2015, Hong-Kong, China, June 2015. [ DOI : 10.1109/ISIT.2015.7282419 ]
    https://hal.archives-ouvertes.fr/hal-01238624

Internal Reports

  • 77R. Bhaumik, A. Dutta, J. Guo, J. Jean, N. Mouha, I. Nikolić.
    More Rounds, Less Security?, Inria Paris Rocquencourt, May 2015.
    https://hal.inria.fr/hal-01241075
  • 78A. Canteaut, S. Carpov, C. FONTAINE, T. Lepoint, M. Naya-Plasencia, P. Paillier, R. Sirdey.
    How to Compress Homomorphic Ciphertexts, IACR Cryptology ePrint Archive, February 2015, no 2015/113, 21 p.
    https://hal.inria.fr/hal-01237297
  • 79P. Charpin, S. Mesnager, S. Sarkar.
    Dickson Polynomials that are Involutions, IACR Cryptology ePrint Archive, 2015, no 434.
    https://hal.inria.fr/hal-01237332
  • 80N. Mouha.
    Chaskey: a MAC Algorithm for Microcontrollers – Status Update and Proposal of Chaskey-12 –, Inria Paris Rocquencourt, December 2015.
    https://hal.inria.fr/hal-01242648

Scientific Popularization

  • 81A. Canteaut.
    Introduction à la cryptographie, in: Girls Can Code!, Le Kremlin-Bicetre, France, August 2015.
    https://hal.inria.fr/hal-01237306
  • 82A. Chailloux.
    Calcul Quantique sans erreurs, July 2015, 2 p, Article de vulgarisation dans le magasine La Recherche. Numéro 501-502, Juillet - Août 2015.
    https://hal.inria.fr/hal-01246505

Other Publications

References in notes
  • 90J. Guo, J. Jean, G. Leurent, T. Peyrin, L. Wang.
    The Usage of Counter Revisited: Second-Preimage Attack on New Russian Standardized Hash Function, in: Selected Areas in Cryptography - SAC 2014, Montreal, Canada, Lecture Notes in Computer Science, August 2014, vol. 8781, pp. 195-211. [ DOI : 10.1007/978-3-319-13051-4_12 ]
    https://hal.inria.fr/hal-01093450