Henri Gilbert

According to our database1, Henri Gilbert authored at least 58 papers between 1990 and 2023.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

On csauthors.net:

Bibliography

2023
Generic Attack on Duplex-Based AEAD Modes using Random Function Statistics.
IACR Cryptol. ePrint Arch., 2023

Cryptanalysis of Elisabeth-4.
IACR Cryptol. ePrint Arch., 2023

2020
Observations on COMET.
IACR Cryptol. ePrint Arch., 2020

2019
Cryptanalysis of NORX v2.0.
J. Cryptol., 2019

Assessment of the Key-Reuse Resilience of NewHope.
IACR Cryptol. ePrint Arch., 2019

2018
Key-Recovery Attacks on Full Kravatte.
IACR Trans. Symmetric Cryptol., 2018

2016
Is AEZ v4.1 Sufficiently Resilient Against Key-Recovery Attacks?
IACR Cryptol. ePrint Arch., 2016

2015
Key-Recovery Attack on the ASASA Cryptosystem with Expanding S-boxes.
IACR Cryptol. ePrint Arch., 2015

Format Oracles on OpenPGP.
Proceedings of the Topics in Cryptology, 2015

2014
Multiple Di fferential Cryptanalysis of Round-Reduced PRINCE (Full version).
IACR Cryptol. ePrint Arch., 2014

Multiple Differential Cryptanalysis of Round-Reduced PRINCE.
Proceedings of the Fast Software Encryption - 21st International Workshop, 2014

A Simplified Representation of AES.
Proceedings of the Advances in Cryptology - ASIACRYPT 2014, 2014

2013
New Insight into the Isomorphism of Polynomials problem IP1S and its Use in Cryptography.
IACR Cryptol. ePrint Arch., 2013

New Insight into the Isomorphism of Polynomial Problem IP1S and Its Use in Cryptography.
Proceedings of the Advances in Cryptology - ASIACRYPT 2013, 2013

2011
Analysis of the Initial and Modified Versions of the Candidate 3GPP Integrity Algorithm 128-EIA3.
Proceedings of the Selected Areas in Cryptography - 18th International Workshop, 2011

2010
A Forgery Attack on the Candidate LTE Integrity Algorithm 128-EIA3.
IACR Cryptol. ePrint Arch., 2010

Lightweight Privacy Preserving Authentication for RFID Using a Stream Cipher.
Proceedings of the Fast Software Encryption, 17th International Workshop, 2010

2009
QUAD: A multivariate stream cipher with provable security.
J. Symb. Comput., 2009

Super-Sbox Cryptanalysis: Improved Attacks for AES-like permutations.
IACR Cryptol. ePrint Arch., 2009

An efficient forward private RFID protocol.
Proceedings of the 2009 ACM Conference on Computer and Communications Security, 2009

2008
Sosemanuk, a Fast Software-Oriented Stream Cipher.
Proceedings of the New Stream Cipher Designs - The eSTREAM Finalists, 2008


HB#: Increasing the Security and Efficiency of HB+.
IACR Cryptol. ePrint Arch., 2008

SOSEMANUK: a fast software-oriented stream cipher
CoRR, 2008

Algebraic and Correlation Attacks against Linearly Filtered Non Linear Feedback Shift Registers.
Proceedings of the Selected Areas in Cryptography, 15th International Workshop, SAC 2008, 2008

How to Encrypt with the LPN Problem.
Proceedings of the Automata, Languages and Programming, 35th International Colloquium, 2008

Good Variants of HB<sup>+</sup> Are Hard to Find.
Proceedings of the Financial Cryptography and Data Security, 12th International Conference, 2008

HB<sup>#</sup>: Increasing the Security and Efficiency of HB<sup>+</sup>.
Proceedings of the Advances in Cryptology, 2008

2007
On the Security of IV Dependent Stream Ciphers.
Proceedings of the Fast Software Encryption, 14th International Workshop, 2007

QUAD: Overview and Recent Developments.
Proceedings of the Symmetric Cryptography, 07.01. - 12.01.2007, 2007

Compact FPGA implementations of QUAD.
Proceedings of the 2007 ACM Symposium on Information, Computer and Communications Security, 2007

2006
Cryptanalysis of Rainbow.
Proceedings of the Security and Cryptography for Networks, 5th International Conference, 2006

Efficient Implementations of Multivariate Quadratic Systems.
Proceedings of the Selected Areas in Cryptography, 13th International Workshop, 2006

Cryptanalysis of Grain.
Proceedings of the Fast Software Encryption, 13th International Workshop, 2006

QUAD: A Practical Stream Cipher with Provable Security.
Proceedings of the Advances in Cryptology - EUROCRYPT 2006, 25th Annual International Conference on the Theory and Applications of Cryptographic Techniques, St. Petersburg, Russia, May 28, 2006

Combining Compression Functions and Block Cipher-Based Hash Functions.
Proceedings of the Advances in Cryptology, 2006

2005
An Active Attack Against HB+ - A Provably Secure Lightweight Authentication Protocol.
IACR Cryptol. ePrint Arch., 2005

Resistance of SNOW 2.0 Against Algebraic Attacks.
Proceedings of the Topics in Cryptology, 2005

2004
Cryptanalysis of a White Box AES Implementation.
Proceedings of the Selected Areas in Cryptography, 11th International Workshop, 2004

2003
Security Analysis of SHA-256 and Sisters.
Proceedings of the Selected Areas in Cryptography, 10th Annual International Workshop, 2003

The Security of "One-Block-to-Many" Modes of Operation.
Proceedings of the Fast Software Encryption, 10th International Workshop, 2003

A Traceable Block Cipher.
Proceedings of the Advances in Cryptology - ASIACRYPT 2003, 9th International Conference on the Theory and Application of Cryptology and Information Security, Taipei, Taiwan, November 30, 2003

2002
Cryptanalysis of SFLASH.
Proceedings of the Advances in Cryptology - EUROCRYPT 2002, International Conference on the Theory and Applications of Cryptographic Techniques, Amsterdam, The Netherlands, April 28, 2002

2001
New Results on the Pseudorandomness of Some Blockcipher Constructions.
Proceedings of the Fast Software Encryption, 8th International Workshop, 2001

The RIPEMD and RIPEMD Improved Variants of MD4 Are Not Collision Free.
Proceedings of the Fast Software Encryption, 8th International Workshop, 2001

2000
Security services for protecting radio mobile systems.
Ann. des Télécommunications, 2000

Stochastic Cryptanalysis of Crypton.
Proceedings of the Fast Software Encryption, 7th International Workshop, 2000

A Statistical Attack on RC6.
Proceedings of the Fast Software Encryption, 7th International Workshop, 2000

A Collision Attack on 7 Rounds of Rijndael.
Proceedings of the Third Advanced Encryption Standard Candidate Conference, 2000

1998
Attacks on Shamir's 'RSA for Paranoids'.
Inf. Process. Lett., 1998

Techniques for Low Cost Authentication and Message Authentication.
Proceedings of the Smart Card Research and Applications, This International Conference, 1998

1997
Résumés de thèse.
Ann. des Télécommunications, 1997

x<sup>2</sup> Cryptanalysis of the SEAL Encryption Algorithm.
Proceedings of the Fast Software Encryption, 4th International Workshop, 1997

1994
A Chosen Plaintext Attack of the 16-round Khufu Cryptosystem.
Proceedings of the Advances in Cryptology, 1994

1992
FFT Hashing is not Collision-free.
Proceedings of the Advances in Cryptology, 1992

On the Security of the Permuted Kernel Identification Scheme.
Proceedings of the Advances in Cryptology, 1992

1991
A Known Plaintext Attack of FEAL-4 and FEAL-6.
Proceedings of the Advances in Cryptology, 1991

1990
A Statistical Attack of the FEAL-8 Cryptosystem.
Proceedings of the Advances in Cryptology, 1990


  Loading...