EN FR
EN FR


Bibliography

Major publications by the team in recent years
  • 1C. Boura, A. Canteaut, C. De Cannière.

    Higher-Order Differential Properties of Keccak and Luffa, in: Fast Software Encryption - FSE 2011, LNCS, Springer, 2011, vol. 6733, p. 252-269.
  • 2A. Canteaut, B. Chevallier-Mames, A. Gouget, P. Paillier, T. Pornin, E. Bresson, C. Clavier, T. Fuhr, T. Icart, J.-F. Misarsky, M. Naya-Plasencia, J.-R. Reinhard, C. Thuillet, M. Videau.

    Shabal, a Submission to NIST's Cryptographic Hash Algorithm Competition, October 2008, Submission to NIST.
  • 3P. Charpin, G. Gong.

    Hyperbent functions, Kloosterman sums and Dickson polynomials, in: IEEE Transactions on Information Theory, September 2008, vol. 54, no 9, p. 4230-4238, Regular paper.
  • 4P. Charpin, T. Helleseth, V. Zinoviev.

    Divisibility properties of classical binary Kloosterman sums, in: Discrete Mathematics, June 2009, vol. 309, no 12, p. 3975-3984.
  • 5N. Courtois, M. Finiasz, N. Sendrier.

    How to achieve a McEliece-based Digital Signature Scheme, in: Advances in Cryptology - Asiacrypt 2001, LNCS, Springer-Verlag, 2001, no 2248, p. 157–174.
  • 6F. Didier, J.-P. Tillich.

    Computing the algebraic immunity efficiently, in: Fast Software Encryption - FSE 2006, LNCS, Springer, 2006, vol. 4047, p. 359-374.
  • 7J.-C. Faugère, A. Otmani, L. Perret, J.-P. Tillich.

    Algebraic Cryptanalysis of McEliece Variants with Compact Keys, in: Advances in Cryptology - EUROCRYPT 2010, LNCS, Springer, 2010, no 6110, p. 279-298.

    http://dx.doi.org/10.1007/978-3-642-13190-5_14
  • 8R. Overbeck, N. Sendrier.

    Code-based cryptography, in: Post-Quantum Cryptography, Springer, 2009, p. 95-145.
Publications of the year

Doctoral Dissertations and Habilitation Theses

Articles in International Peer-Reviewed Journals

  • 11I. Andriyanova, J.-P. Tillich.

    Designing a Good Low-Rate Sparse-Graph Code, in: IEEE Transactions on Communications, 2012, vol. 60, no 11, p. 3181-3190.
  • 12C. Boura, A. Canteaut.

    On the Influence of the Algebraic Degree of F -1 on the Algebraic Degree of GF, in: IEEE Transactions on Information Theory, 2012, p. 1-12, To appear.

    http://hal.inria.fr/hal-00738398
  • 13A. Canteaut, M. Naya-Plasencia.

    Correlation attacks on combination generators, in: Cryptography and Communications, 2012, vol. 4, no 3-4, p. 147–171.
  • 14A. Canteaut, M. Naya-Plasencia.

    Parity-Check Relations on Combination Generators, in: IEEE Transactions on Information Theory, 2012, vol. 58, no 6, p. 3900–3911.
  • 15C. Koukouvinos, D. E. Simos.

    Encryption Schemes from Williamson Matrices, in: Journal of Information Assurance and Security, 2012, vol. 7, no 6, p. 252-258.
  • 16G. M. Kyureghyan, F. Özbudak.

    Planarity of products of linearized polynomials, in: Finite Fields and Applications, 2012, vol. 18, no 6, p. 87–114.

Articles in Non Peer-Reviewed Journals

  • 17A. Canteaut, M. Minier.

    De l’espérance de vie d’un algorithme symétrique (ou l’AES dix ans après), in: MISC, April-May 2012, no HS 5, p. 12-19.

International Conferences with Proceedings

  • 18I. Andriyanova, D. Maurice, J.-P. Tillich.

    Quantum LDPC codes obtained by non-binary constructions, in: IEEE International Symposium on Information Theory - ISIT 2012, Boston, USA, July 2012, p. 343-347.
  • 19I. Andriyanova, D. Maurice, J.-P. Tillich.

    Spatially coupled quantum LDPC codes, in: IEEE Information Theory worksop - ITW2012, Lausanne, Switzerland, 2012, p. 327–331.
  • 20M. Bellard, N. Sendrier.

    Recognition of constellation labeling with convolutional coded data, in: 2012 International Symposium on Information Theory and its Applications - ISITA 2012, Honolulu, Hawaii, USA, IEEE, October 2012, p. 653-657.
  • 21J. Borghoff, A. Canteaut, T. Güneysu, E. B. Kavun, M. Knezevic, L. R. Knudsen, G. Leander, V. Nikov, C. Paar, C. Rechberger, P. Rombouts, S. S. Thomsen, T. Yalçin.

    PRINCE - A Low-latency Block Cipher for Pervasive Computing Applications, in: Advances in Cryptology - ASIACRYPT 2012, Beijing, China, Lecture Notes in Computer Science, Springer, December 2012, vol. 7658, p. 208-225.
  • 22C. Boura, A. Canteaut.

    On the Algebraic Degree of some SHA-3 Candidates, in: The third SHA-3 candidate conference, Washington DC, USA, March 2012.

    http://csrc.nist.gov/groups/ST/hash/sha-3/Round3/March2012/documents/papers/BOURA_CANTEAUT_paper.pdf
  • 23C. Boura, S. Lévêque, D. Vigilant.

    Side-channel Analysis of Grøstl and Skein, in: Security and Privacy Workshops (SPW), 2012, San Francisco, United States, IEEE, 2012, p. 16-26.

    http://hal.inria.fr/hal-00738410
  • 24V. Grosso, C. Boura, B. Gérard, F.-X. Standaert.

    A Note on the Empirical Evaluation of Security Margins against Algebraic Attacks (with Application to Low Cost Ciphers LED and Piccolo), in: The 33rd WIC Symposium on Information Theory in the Benelux, Boekelo, The Netherlands, May 2012, p. 52-59.
  • 25G. M. Kyureghyan, F. Özbudak, A. Pott.

    Some planar maps and related function fields, in: Arithmetic, Geometry, Cryptography and Coding Theory, Contemporary Mathematics, 2012, vol. 574, p. 87-114.
  • 26G. M. Kyureghyan, V. Suder.

    On inverses of APN exponents, in: IEEE International Symposium on Information Theory - ISIT 2012, Boston, USA, July 2012, p. 1207-1211.
  • 27G. Landais, N. Sendrier.

    Implementing CFS, in: Progress in Cryptology - INDOCRYPT 2012, Lecture Notes in Computer Science, Springer-Verlag, 2012, vol. 7668, p. 474-488.

Conferences without Proceedings

  • 28M. Bellard.

    Reconstruction du "mapping" en présence d'un codage convolutif, in: Journées "Codage et Cryptographie 2012", Dinard, Bretagne, October 2012.

    http://webmath.univ-rennes1.fr/c2/
  • 29C. Boura.

    Sur la propagation de relations linéaires au travers d'une S-box, in: Journées "Codage et Cryptographie 2012", Dinard, Bretagne, October 2012.

    http://webmath.univ-rennes1.fr/c2/
  • 30A. Canteaut.

    Promenade mathématique : Comment concevoir un chiffrement rapide et solide, in: Journées "Filles et Maths", IHP, Paris, December 2012.

    http://www.animath.fr/spip.php?article447
  • 31G. Landais.

    CFS Software Implementation, in: CBC 2012, DTU, Lyngby, Denmark, May 2012.
  • 32G. Landais.

    Implementation de CFS, in: Journées "Codage et Cryptographie 2012", Dinard, Bretagne, October 2012.

    http://webmath.univ-rennes1.fr/c2/
  • 33D. Maurice.

    Codes LDPC quantiques non binaires, in: Journées "Codage et Cryptographie 2012", Dinard, Bretagne, October 2012.

    http://webmath.univ-rennes1.fr/c2/
  • 34R. Misoczki.

    Improved LDPC and QC-LDPC McEliece variants, in: CBC 2012, DTU, Lyngby, Denmark, May 2012.
  • 35R. Misoczki.

    Nouvelles variantes de McEliece à partir de codes de parité à densité modérée, in: Journées "Codage et Cryptographie 2012", Dinard, Bretagne, October 2012.

    http://webmath.univ-rennes1.fr/c2/
  • 36N. Sendrier.

    Code-based Cryptography, in: Post-Quantum Cryptography and Quantum Algorithms, Lorentz Center, Leiden, The Netherlands, November 2012, Invited lecture.
  • 37N. Sendrier.

    Code-based Cryptography: Theory and Practice, in: ARES, MoCrySEn 2012, Prague, Czech Republic, September 2012, Invited lecture.
  • 38D. E. Simos.

    Families of Block Ciphers from Combinatorial Designs, in: Cryptography and its Applications in the Armed Forces (CAIAF2012), Hellenic Military Academy “Evelpidon”, Vari, Greece, April 2012, Invited talk.
  • 39D. E. Simos.

    Quelle est la difficulté de l'équivalence de codes sur GF(q)?, in: Journées "Codage et Cryptographie 2012", Dinard, Bretagne, October 2012.

    http://webmath.univ-rennes1.fr/c2/
  • 40D. E. Simos.

    The Support Splitting Algorithm and its application to Code-based Cryptography, in: CBC 2012, DTU, Lyngby, Denmark, May 2012.
  • 41V. Suder.

    Sur les inverses d'exposants APN, in: Journées "Codage et Cryptographie 2012", Dinard, Bretagne, October 2012.

    http://webmath.univ-rennes1.fr/c2/

Scientific Books (or Scientific Book chapters)

  • 42P. Charpin.

    PN and APN functions, in: Handbook of Finite Fields, G. L. Mullen, D. Panario (editors), 2012, chap. Special functions over finite fields, To appear.
  • 43G. M. Kyureghyan.

    Special mappings of finite fields, in: Finite Fields and Their Applications. Character Sums and Polynomials, Radon Series on Computational and Applied Mathematics, De Gruyter, 2012, To appear.

Books or Proceedings Editing

  • 44D. Augot, A. Canteaut, G. M. Kyureghyan, F. Solov'eva, Ø. Ytrehus (editors)

    Special issue in Coding and Cryptography, Designs, Codes and Cryptography, Springer, 2012, To appear. [ DOI : 10.1007/s10623-012-9731-1 ]

    http://hal.inria.fr/hal-00741923
  • 45A. Canteaut (editor)

    Fast Software Encryption - 19th International Workshop, FSE 2012. Revised Selected Papers, Lecture Notes in Computer Science, Springer, Washington, DC, USA, March 2012, vol. 7549.
  • 46D. E. Simos (editor)

    Workshop on Modern Cryptography and Security Engineering – MocrySen 2012, IEEE CPS, Prague, Czech Republic, August 20-24, 2012.

Other Publications

  • 47I. Andriyanova, D. Maurice, J.-P. Tillich.

    New constructions of CSS codes obtained by moving to higher alphabets, 2012, full version of a paper submitted to the IEEE Symposium on Information Theory.

    http://hal.inria.fr/hal-00671659
  • 48T. Baignères, A. Canteaut, Y. Seurin, T. Fuhr, M. Finiasz, M. Minier.

    Security Models, November 2012, Delivrable 1 (Subtask 2.1) - Deliverable for the ANR project BLOC.
  • 49J. Borghoff, A. Canteaut, T. Güneysu, E. B. Kavun, M. Knezevic, L. R. Knudsen, G. Leander, V. Nikov, C. Paar, C. Rechberger, P. Rombouts, S. S. Thomsen, T. Yalçin.

    PRINCE - A Low-latency Block Cipher for Pervasive Computing Applications (Full version), 2012, Cryptology ePrint Archive, Report 2012/529.

    http://eprint.iacr.org/2012/529
  • 50C. Boura.

    Intermediate results on physical analysis of phase-2 candidates, March 2012, Delivrable D2.1 - Deliverable for the ANR Project Saphir 2.
  • 51A. Canteaut, T. Fuhr, M. Naya-Plasencia, P. Paillier, J.-R. Reinhard, M. Videau.

    A Unified Indifferentiability Proof for Permutation- or Block Cipher-Based Hash Functions, 2012, Cryptology ePrint Archive, Report 2012/363.

    http://eprint.iacr.org/2012/363
  • 52T. Fritz, A. Leverrier, A. Belén Sainz.

    A Combinatorial Approach to Nonlocality and Contextuality, December 2012, arXiv:1212.4084.

    http://arxiv.org/abs/1212.4084
  • 53V. Gauthier, A. Otmani, J.-P. Tillich.

    A Distinguisher-Based Attack of a Homomorphic Encryption Scheme Relying on Reed-Solomon Codes, 2012, IACR Cryptology ePrint Archive, Report 2012/168.

    http://eprint.iacr.org/2012/168
  • 54V. Gauthier, A. Otmani, J.-P. Tillich.

    A Distinguisher-Based Attack on a Variant of McEliece's Cryptosystem Based on Reed-Solomon Codes, April 2012, arXiv:1204.6459.

    http://arxiv.org/abs/1204.6459
  • 55R. Misoczki, J.-P. Tillich, N. Sendrier, P. S. L. M. Barreto.

    MDPC-McEliece: New McEliece Variants from Moderate Density Parity-Check Codes, 2012, IACR Cryptology ePrint Archive, Report 2012/409.

    http://eprint.iacr.org/2012/409
  • 56C. Pelle.

    Chiffrement par blocs à bas coût, Ecole Centrale de Lille, September 2012, Master's thesis, Co-direction: Anne Canteaut et María Naya-Plasencia.
  • 57S. Pironio, L. Masanes, A. Leverrier, A. Acin.

    Device-independent quantum key distribution secure against adversaries with no long-term quantum memory, 2012, arXiv:1211.1402.

    http://arxiv.org/abs/1211.1402
  • 58J. Roué.

    Super Boites-S, Université de Versailles, sept 2012, Master's thesis, Co-direction: Anne Canteaut et Pascale Charpin.