Jean-Philippe Aumasson

According to our database1, Jean-Philippe Aumasson authored at least 50 papers between 2006 and 2023.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

On csauthors.net:

Bibliography

2023
SAFE: Sponge API for Field Elements.
IACR Cryptol. ePrint Arch., 2023

2021
Security Review of Ethereum Beacon Clients.
CoRR, 2021

2020
Attacking Threshold Wallets.
IACR Cryptol. ePrint Arch., 2020

A Survey of ECDSA Threshold Signing.
IACR Cryptol. ePrint Arch., 2020

2019
Too Much Crypto.
IACR Cryptol. ePrint Arch., 2019

2017
Improving Stateless Hash-Based Signatures.
IACR Cryptol. ePrint Arch., 2017

Clarifying the subset-resilience problem.
IACR Cryptol. ePrint Arch., 2017

2015
The BLAKE2 Cryptographic Hash and Message Authentication Code (MAC).
RFC, November, 2015

NORX8 and NORX16: Authenticated Encryption for Low-End Systems.
IACR Cryptol. ePrint Arch., 2015

2014
The Hash Function BLAKE
Information Security and Cryptography, Springer, ISBN: 978-3-662-44757-4, 2014

Analysis of NORX.
IACR Cryptol. ePrint Arch., 2014

Malicious Hashing: Eve's Variant of SHA-1.
IACR Cryptol. ePrint Arch., 2014

Analysis of NORX: Investigating Differential and Rotational Properties.
Proceedings of the Progress in Cryptology - LATINCRYPT 2014, 2014

NORX: Parallel and Scalable AEAD.
Proceedings of the Computer Security - ESORICS 2014, 2014

2013
Quark: A Lightweight Hash.
J. Cryptol., 2013

BLAKE2: simpler, smaller, fast as MD5.
IACR Cryptol. ePrint Arch., 2013

2012
Implementing BLAKE with AVX, AVX2, and XOP.
IACR Cryptol. ePrint Arch., 2012

SipHash: a fast short-input PRF.
IACR Cryptol. ePrint Arch., 2012

2011
VLSI Characterization of the Cryptographic Hash Function BLAKE.
IEEE Trans. Very Large Scale Integr. Syst., 2011

On the cryptanalysis of the hash function Fugue: Partitioning and inside-out distinguishers.
Inf. Process. Lett., 2011

Practical Attack on 8 Rounds of the Lightweight Block Cipher KLEIN.
Proceedings of the Progress in Cryptology - INDOCRYPT 2011, 2011

A Note on a Privacy-Preserving Distance-Bounding Protocol.
Proceedings of the Information and Communications Security - 13th International Conference, 2011

On the Key Schedule Strength of PRESENT.
Proceedings of the Data Privacy Management and Autonomous Spontaneus Security, 2011

2010
Distinguishers for the Compression Function and Output Transformation of Hamsi-256.
IACR Cryptol. ePrint Arch., 2010

Cryptanalysis of splay tree based encryption.
IACR Cryptol. ePrint Arch., 2010

Differential and invertibility properties of BLAKE (full version).
IACR Cryptol. ePrint Arch., 2010

Differential and Invertibility Properties of BLAKE.
Proceedings of the Fast Software Encryption, 17th International Workshop, 2010

2009
Analysis and design of symmetric cryptographic algorithms.
PhD thesis, 2009

Cryptanalysis of ESSENCE.
IACR Cryptol. ePrint Arch., 2009

Cryptanalysis of Dynamic SHA(2).
IACR Cryptol. ePrint Arch., 2009

Efficient FPGA Implementations of High-Dimensional Cube Testers on the Stream Cipher Grain-128.
IACR Cryptol. ePrint Arch., 2009

Improved Cryptanalysis of Skein.
IACR Cryptol. ePrint Arch., 2009

Cryptanalysis of a Hash Function Based on Norm Form Equations.
Cryptologia, 2009

VLSI Implementations of the Cryptographic Hash Functions MD6 and ïrRUPT.
Proceedings of the International Symposium on Circuits and Systems (ISCAS 2009), 2009

Security and Privacy Preservation in Human-Involved Networks.
Proceedings of the iNetSec 2009 - Open Research Problems in Network Security, 2009

On Hashing with Tweakable Ciphers.
Proceedings of IEEE International Conference on Communications, 2009

Cryptanalysis of the ISDB Scrambling Algorithm (MULTI2).
Proceedings of the Fast Software Encryption, 16th International Workshop, 2009

Cube Testers and Key Recovery Attacks On Reduced-Round MD6 and Trivium.
Proceedings of the Symmetric Cryptography, 11.01. - 16.01.2009, 2009

Cryptanalysis of the ESSENCE Family of Hash Functions.
Proceedings of the Information Security and Cryptology - 5th International Conference, 2009

Cryptanalysis of Vortex.
Proceedings of the Progress in Cryptology, 2009

2008
Preimage Attacks on 3-Pass HAVAL and Step-Reduced MD5.
IACR Cryptol. ePrint Arch., 2008

Inside the Hypercube.
IACR Cryptol. ePrint Arch., 2008

Faster Multicollisions.
Proceedings of the Progress in Cryptology, 2008

The Hash Function Family LAKE.
Proceedings of the Fast Software Encryption, 15th International Workshop, 2008

How (Not) to Efficiently Dither Blockcipher-Based Hash Functions?.
Proceedings of the Progress in Cryptology, 2008

2007
Adaptive Learning Search, a New Tool to Help Comprehending Metaheuristics.
Int. J. Artif. Intell. Tools, 2007

New Features of Latin Dances: Analysis of Salsa, ChaCha, and Rumba.
IACR Cryptol. ePrint Arch., 2007

Analysis of Multivariate Hash Functions.
Proceedings of the Information Security and Cryptology, 2007

<i>TCH</i><i>o</i>: A Hardware-Oriented Trapdoor Cipher.
Proceedings of the Information Security and Privacy, 12th Australasian Conference, 2007

2006
On the pseudo-random generator ISAAC.
IACR Cryptol. ePrint Arch., 2006


  Loading...