EN FR
EN FR


Bibliography

Major publications by the team in recent years
  • 1D. Augot, M. Finiasz.

    Direct Construction of Recursive MDS Diffusion Layers using Shortened BCH Codes, in: 21st International Workshop on Fast Software Encryption, FSE 2014, London, United Kingdom, C. Cid, C. Rechberger (editors), springer, March 2014.

    https://hal.inria.fr/hal-01044597
  • 2A. Couvreur.

    Codes and the Cartier Operator, in: Proceedings of the American Mathematical Society, March 2014, vol. 142, pp. 1983-1996.

    https://hal.inria.fr/hal-00710451
  • 3A. Couvreur, P. Gaborit, V. Gauthier-Umana, A. Otmani, J.-P. Tillich.

    Distinguisher-based attacks on public-key cryptosystems using Reed-Solomon codes, in: Designs, Codes and Cryptography, 2014, vol. 73, no 2, pp. 641-666. [ DOI : 10.1007/s10623-014-9967-z ]

    https://hal.archives-ouvertes.fr/hal-01096172
  • 4A. Couvreur, P. Gaborit, V. Gautier, A. Otmani, J.-P. Tillich.

    Distinguisher-Based Attacks on Public-Key Cryptosystems Using Reed-Solomon Codes, in: WCC 2013 - International Workshop on Coding and Cryptography, Bergen, Norway, Selmer Center at the University of Bergen, Norway and Inria, Rocquencourt, France, April 2013, pp. 181-193.

    https://hal.archives-ouvertes.fr/hal-00830594
  • 5A. Couvreur, I. Márquez-Corbella, R. Pellikaan.

    A Polynomial Time Attack against Algebraic Geometry Code Based Public Key Cryptosystems, in: Information Theory (ISIT), 2014 IEEE International Symposium on, Honolulu, United States, IEEE, June 2014, pp. 1446-1450. [ DOI : 10.1109/ISIT.2014.6875072 ]

    https://hal.archives-ouvertes.fr/hal-00937476
  • 6A. Couvreur, I. Márquez-Corbella, R. Pellikaan.

    Cryptanalysis of public-key cryptosystems that use subcodes of algebraic geometry codes, in: 4th ICMCTA - Fourth International Castle Meeting on Coding Theory and Applications, Palmela, Portugal, September 2014.

    https://hal.inria.fr/hal-01069272
  • 7A. Couvreur, A. Otmani, J.-P. Tillich.

    Polynomial Time Attack on Wild McEliece Over Quadratic Extensions, in: EUROCRYPT 2014, Copenhagen, Denmark, May 2014, pp. 17-39.

    https://hal.archives-ouvertes.fr/hal-00931774
  • 8P. Lebacque, A. Zykin.

    On the Number of Rational Points of Jacobians over Finite Fields, in: Acta Arith., 2015, vol. 169, pp. 373–384.

    https://hal.archives-ouvertes.fr/hal-01081468
  • 9F. Morain.

    Implementing the asymptotically fast version of the elliptic curve primality proving algorithm, in: Math. Comp., 2007, vol. 76, pp. 493–505.
  • 10B. Smith.

    Isogenies and the discrete logarithm problem in Jacobians of genus 3 hyperelliptic curves, in: J. of Cryptology, 2009, vol. 22, no 4, pp. 505-529.
  • 11B. Smith.

    Families of fast elliptic curves from Q-curves, in: Advances in Cryptology - ASIACRYPT 2013, Bangalore, India, K. Sako, P. Sarkar (editors), Lecture Notes in Computer Science, Springer, December 2013, vol. 8269, pp. 61-78. [ DOI : 10.1007/978-3-642-42033-7_4 ]

    https://hal.inria.fr/hal-00825287
Publications of the year

Doctoral Dissertations and Habilitation Theses

Articles in International Peer-Reviewed Journals

  • 13C. Gonçalves.

    A Point Counting Algorithm for Cyclic Covers of the Projective Line, in: Contemporary Mathematics Series, April 2015, vol. 637, 145 p.

    https://hal.archives-ouvertes.fr/hal-01054645
  • 14J. S. R. Nielsen, P. Beelen.

    Sub-quadratic Decoding of One-point Hermitian Codes, in: IEEE Transactions on Information Theory, April 2015, vol. 61, no 6, pp. 3225-3240. [ DOI : 10.1109/TIT.2015.2424415 ]

    https://hal.inria.fr/hal-01245062
  • 15J. Pieltant, H. Randriam.

    New uniform and asymptotic upper bounds on the tensor rank of multiplication in extensions of finite fields, in: Mathematics of Computation, July 2015, vol. 84, no 294, pp. 2023–2045. [ DOI : 10.1090/S0025-5718-2015-02921-4 ]

    https://hal.archives-ouvertes.fr/hal-00828153
  • 16B. Smith.

    Easy scalar decompositions for efficient scalar multiplication on elliptic curves and genus 2 Jacobians, in: Contemporary Mathematics Series, May 2015, vol. 637, 15 p.

    https://hal.inria.fr/hal-00874925
  • 17B. Smith.

    The Q-curve construction for endomorphism-accelerated elliptic curves, in: Journal of Cryptology, 2015, 27 p. [ DOI : 10.1007/s00145-015-9210-8 ]

    https://hal.inria.fr/hal-01064255

International Conferences with Proceedings

  • 18D. Augot, F. Levy-Dit-Vehel, M. C. Ngô.

    Information Sets of Multiplicity Codes, in: Information Theory (ISIT), 2015 IEEE International Symposium on, Hong-Kong, China, IEEE, June 2015, pp. 2401 - 2405. [ DOI : 10.1109/ISIT.2015.7282886 ]

    https://hal.inria.fr/hal-01188935
  • 19R. Barbulescu, P. Gaudry, A. Guillevic, F. Morain.

    Improving NFS for the discrete logarithm problem in non-prime finite fields, in: 34th Annual International Conference on the Theory and Applications of Cryptographic Techniques - Eurocrypt 2015, Sofia, Bulgaria, M. Fischlin, E. Oswald (editors), April 2015, 27 p.

    https://hal.inria.fr/hal-01112879
  • 20A. Couvreur, A. Otmani, J.-P. Tillich, V. Gauthier-Umana.

    A Polynomial-Time Attack on the BBCRS Scheme, in: Practice and Theory in Public-Key Cryptography - PKC 2015, Washington, United States, LNCS, March 2015.

    https://hal.archives-ouvertes.fr/hal-01104078
  • 21T. Espitau, P.-A. Fouque, P. Karpman.

    Higher-Order Differential Meet-in-the-middle Preimage Attacks on SHA-1 and BLAKE, in: 35th International Cryptology Conference - CRYPTO 2015, Santa Barbara, United States, R. Gennaro, M. Robshaw (editors), Springer, August 2015, pp. 683-701. [ DOI : 10.1007/978-3-662-47989-6_33 ]

    https://hal.inria.fr/hal-01183070
  • 22A. Guillevic.

    Computing Individual Discrete Logarithms Faster in GF(pn) with the NFS-DL Algorithm, in: Asiacrypt 2015, Auckland, New Zealand, T. Iwata, J. H. Cheon (editors), Springer, November 2015.

    https://hal.inria.fr/hal-01157378
  • 23P. Karpman.

    From Distinguishers to Key Recovery: Improved Related-Key Attacks on Even-Mansour, in: Information Security Conference 2015, Trondheim, Norway, Information Security, Springer Verlag, September 2015. [ DOI : 10.1007/978-3-319-23318-5_10 ]

    https://hal.inria.fr/hal-01245365
  • 24P. Karpman, T. Peyrin, M. Stevens.

    Practical Free-Start Collision Attacks on 76-step SHA-1, in: 35th International Cryptology Conference - CRYPTO 2015, Santa Barbara, United States, R. Gennaro, M. Robshaw (editors), Springer, August 2015, pp. 623-642. [ DOI : 10.1007/978-3-662-47989-6_30 ]

    https://hal.inria.fr/hal-01183066
  • 25B. Minaud, P. Derbez, P.-A. Fouque, P. Karpman.

    Key-Recovery Attacks on ASASA, in: International Conference on the Theory and Application of Cryptology and Information Security 2015 - ASIACRYPT 2015, Auckland, New Zealand, T. Iwata, J. H. Cheon (editors), Advances in Cryptology - ASIACRYPT 2015, Springer Verlag, November 2015. [ DOI : 10.1007/978-3-662-48800-3_1 ]

    https://hal.inria.fr/hal-01245381

Conferences without Proceedings

  • 26W. Li, J. S. R. Nielsen, S. Puchinger, V. Sidorenko.

    Solving Shift Register Problems over Skew Polynomial Rings using Module Minimisation, in: International Workshop on Coding and Cryptography 2015, Paris, France, April 2015.

    https://hal.inria.fr/hal-01245068

Other Publications

References in notes
  • 33H. Cohn, N. Heninger.

    Ideal forms of Coppersmith's theorem and Guruswami-Sudan list decoding, in: Innovations in Computer Science - ICS 2010, Tsinghua University, Beijing, China, January 7-9, 2011. Proceedings, B. Chazelle (editor), Tsinghua University Press, 2011, pp. 298-308.
  • 34I. M. Duursma.

    Weight distributions of geometric Goppa codes, in: Trans. Amer. Math. Soc., 1999, vol. 351, no 9, pp. 3609–3639.

    http://dx.doi.org/10.1090/S0002-9947-99-02179-0
  • 35R. J. McEliece.

    A Public-Key System Based on Algebraic Coding Theory, Jet Propulsion Lab, 1978, pp. 114–116, DSN Progress Report 44.
  • 36V. Sidelnikov, S. Shestakov.

    On the insecurity of cryptosystems based on generalized Reed-Solomon codes, in: Discrete Math. Appl., 1992, vol. 1, no 4, pp. 439-444.