Charles Bouillaguet

Orcid: 0000-0001-9416-6244

Affiliations:
  • Sorbonne Université, Paris, France
  • Université de Lille 1, France (former)


According to our database1, Charles Bouillaguet authored at least 42 papers between 2007 and 2024.

Collaborative distances:
  • Dijkstra number2 of four.
  • Erdős number3 of four.

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2024
Preliminary Cryptanalysis of the Biscuit Signature Scheme.
IACR Cryptol. ePrint Arch., 2024

2023
We Are on the Same Side. Alternative Sieving Strategies for the Number Field Sieve.
IACR Cryptol. ePrint Arch., 2023

Cryptanalysis of a Generalized Subset-Sum Pseudorandom Generator.
Proceedings of the 48th International Symposium on Mathematical Foundations of Computer Science, 2023

2022
Boolean Polynomial Evaluation for the Masses.
IACR Cryptol. ePrint Arch., 2022

Nice Attacks - but What is the Cost? Computational Models for Cryptanalysis.
IACR Cryptol. ePrint Arch., 2022

Cryptanalysis of Modular Exponentiation Outsourcing Protocols.
Comput. J., 2022

A Simple Deterministic Algorithm for Systems of Quadratic Polynomials over F<sub>2</sub>.
Proceedings of the 5th Symposium on Simplicity in Algorithms, 2022

Les attaques cryptographiques sont-elles toujours meilleures que la force brute ?
, 2022

2021
Computational records with aging hardware: Controlling half the output of SHA-256.
Parallel Comput., 2021

A Simple Deterministic Algorithm for Systems of Quadratic Polynomials over 픽<sub>2</sub>.
IACR Cryptol. ePrint Arch., 2021

2020
Practical seed-recovery for the PCG Pseudo-Random Number Generator.
IACR Trans. Symmetric Cryptol., 2020

2018
Revisiting and Improving Algorithms for the 3XOR Problem.
IACR Trans. Symmetric Cryptol., 2018

2017
Fast Lattice-Based Encryption: Stretching Spring.
Proceedings of the Post-Quantum Cryptography - 8th International Workshop, 2017

Parallel Sparse PLUQ Factorization modulo p.
Proceedings of the International Workshop on Parallel Symbolic Computation, 2017

2016
New Second-Preimage Attacks on Hash Functions.
J. Cryptol., 2016

Sparse Gaussian Elimination Modulo p: An Update.
Proceedings of the Computer Algebra in Scientific Computing - 18th International Workshop, 2016

2014
Cryptographic Schemes Based on the ASASA Structure: Black-box, White-box, and Public-key.
IACR Cryptol. ePrint Arch., 2014

Cryptographic Schemes Based on the ASASA Structure: Black-Box, White-Box, and Public-Key (Extended Abstract).
Proceedings of the Advances in Cryptology - ASIACRYPT 2014, 2014

2013
Fast Exhaustive Search for Quadratic Systems in 𝔽<sub>2</sub> on FPGAs - Extended Version.
IACR Cryptol. ePrint Arch., 2013

Provable Second Preimage Resistance Revisited.
Proceedings of the Selected Areas in Cryptography - SAC 2013, 2013

Fast Exhaustive Search for Quadratic Systems in $$\mathbb {F}_{2}$$ on FPGAs.
Proceedings of the Selected Areas in Cryptography - SAC 2013, 2013

2012
Low-Data Complexity Attacks on AES.
IEEE Trans. Inf. Theory, 2012

Graph-Theoretic Algorithms for the "Isomorphism of Polynomials" Problem.
IACR Cryptol. ePrint Arch., 2012

Automatic Search of Attacks on round-reduced AES and Applications.
IACR Cryptol. ePrint Arch., 2012

2011
Algorithms for some hard problems and cryptographic attacks against specific cryptographic primitives. (Études d'hypothèses algorithmiques et attaques de primitives cryptographiques).
PhD thesis, 2011

Practical Key-recovery For All Possible Parameters of SFLASH.
IACR Cryptol. ePrint Arch., 2011

New Insights on Impossible Differential Cryptanalysis.
Proceedings of the Selected Areas in Cryptography - 18th International Workshop, 2011

2010
Security Analysis of SIMD.
IACR Cryptol. ePrint Arch., 2010

Practical Cryptanalysis of the Identification Scheme Based on the Isomorphism of Polynomial with One Secret Problem.
IACR Cryptol. ePrint Arch., 2010

Fast Exhaustive Search for Polynomial Systems in F<sub>2</sub>.
IACR Cryptol. ePrint Arch., 2010

Attacks on Hash Functions Based on Generalized Feistel: Application to Reduced-Round <i>Lesamnta</i> and <i>SHAvite-3</i><sub>512</sub>.
Proceedings of the Selected Areas in Cryptography - 17th International Workshop, 2010

Another Look at Complementation Properties.
Proceedings of the Fast Software Encryption, 17th International Workshop, 2010

Fast Exhaustive Search for Polynomial Systems in <i>F</i><sub>2</sub>.
Proceedings of the Cryptographic Hardware and Embedded Systems, 2010

2009
A Family of Weak Keys in HFE (and the Corresponding Practical Key-Recovery).
IACR Cryptol. ePrint Arch., 2009

Differential-Algebraic Algorithms for the Isomorphism of Polynomials Problem.
IACR Cryptol. ePrint Arch., 2009

Attacks on Hash Functions based on Generalized Feistel - Application to Reduced-Round Lesamnta and SHAvite-3<sub>512</sub>.
IACR Cryptol. ePrint Arch., 2009

On the Security of Iterated Hashing based on Forgery-resistant Compression Functions.
IACR Cryptol. ePrint Arch., 2009

Herding, Second Preimage and Trojan Message Attacks beyond Merkle-Damgård.
Proceedings of the Selected Areas in Cryptography, 16th Annual International Workshop, 2009

2008
Analysis of the Collision Resistance of RadioGatúnUsing Algebraic Techniques.
Proceedings of the Selected Areas in Cryptography, 15th International Workshop, SAC 2008, 2008

Second Preimage Attacks on Dithered Hash Functions.
Proceedings of the Advances in Cryptology, 2008

2007
Second Preimage Attacks on Dithered Hash Functions.
IACR Cryptol. ePrint Arch., 2007

Using First-Order Theorem Provers in the Jahob Data Structure Verification System.
Proceedings of the Verification, 2007


  Loading...