International audienceIn this article, we propose a new improvement of the rebound techniques, used for cryptanalyzing AES-like permutations during the past years. Our improvement, that allows to reduce the complexity of the attacks, increases the probability of the outbound part by considering a new type of differential paths. Moreover, we propose a new type of distinguisher, the multiple limited-birthday problem, based on the limited- birthday one, but where differences on the input and on the output might have randomized positions. We also discuss the generic complexity for solving this problem and provide a lower bound of it as well as we propose an efficient and generic algorithm for solving it. Our advances lead to improved distinguis...
International audienceAuthenticated encryption (AE) schemes are widely used to secure communications...
In this thesis, we are interested in the cryptanalysis of some symmetric primitives using the struct...
In this study, we accelerate Matsui\u27s search algorithm to search for the best differential and li...
Abstract. In this article, we propose a new improvement of the rebound techniques, used for cryptana...
We consider highly structured truncated differential paths to mount rebound attacks on hash function...
Limited birthday distinguishers (LBDs) are widely used tools for the cryptanalysis of cryptographic ...
International audienceIn this paper, we study the AES block cipher in the chosen-key setting. The ad...
In this paper, we improve the recent rebound and start-from-the-middle attacks on AES-like permutati...
Abstract. AES-based functions have attracted of a lot of analysis in the recent years, mainly due to...
International audienceIn this paper, we revisit meet-in-the-middle attacks on AES in the single-key ...
Abstract. AES-based functions have attracted of a lot of analysis in the recent years, mainly due to...
International audienceIn this paper, a new framework is developed for proving and adapting the recen...
We study a k-dimensional generalization of the birthday problem: given k lists of n-bit values, find...
On October 2-nd 2012 NIST announced its selection of the Keccak scheme as the new SHA-3 hash standar...
At EUROCRYPT 2020, Hosoyamada and Sasaki proposed the first dedicated quantum attack on hash functio...
International audienceAuthenticated encryption (AE) schemes are widely used to secure communications...
In this thesis, we are interested in the cryptanalysis of some symmetric primitives using the struct...
In this study, we accelerate Matsui\u27s search algorithm to search for the best differential and li...
Abstract. In this article, we propose a new improvement of the rebound techniques, used for cryptana...
We consider highly structured truncated differential paths to mount rebound attacks on hash function...
Limited birthday distinguishers (LBDs) are widely used tools for the cryptanalysis of cryptographic ...
International audienceIn this paper, we study the AES block cipher in the chosen-key setting. The ad...
In this paper, we improve the recent rebound and start-from-the-middle attacks on AES-like permutati...
Abstract. AES-based functions have attracted of a lot of analysis in the recent years, mainly due to...
International audienceIn this paper, we revisit meet-in-the-middle attacks on AES in the single-key ...
Abstract. AES-based functions have attracted of a lot of analysis in the recent years, mainly due to...
International audienceIn this paper, a new framework is developed for proving and adapting the recen...
We study a k-dimensional generalization of the birthday problem: given k lists of n-bit values, find...
On October 2-nd 2012 NIST announced its selection of the Keccak scheme as the new SHA-3 hash standar...
At EUROCRYPT 2020, Hosoyamada and Sasaki proposed the first dedicated quantum attack on hash functio...
International audienceAuthenticated encryption (AE) schemes are widely used to secure communications...
In this thesis, we are interested in the cryptanalysis of some symmetric primitives using the struct...
In this study, we accelerate Matsui\u27s search algorithm to search for the best differential and li...