Marine Minier

Orcid: 0000-0003-3252-2578

According to our database1, Marine Minier authored at least 84 papers between 2000 and 2024.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2024
Automatic boomerang attacks search on Rijndael.
J. Math. Cryptol., February, 2024

2022
Benchmarking of lightweight cryptographic algorithms for wireless IoT networks.
Wirel. Networks, 2022

Automatic Search of Rectangle Attacks on Feistel Ciphers: Application to WARP.
IACR Trans. Symmetric Cryptol., 2022

Non-Triangular Self-Synchronizing Stream Ciphers.
IEEE Trans. Computers, 2022

Masked Iterate-Fork-Iterate: A new Design Paradigm for Tweakable Expanding Pseudorandom Function.
IACR Cryptol. ePrint Arch., 2022

Towards a new design of ciphers to secure CPS: the role of control theory.
Proceedings of the 26th International Conference on System Theory, Control and Computing , 2022

Construction of dead-beat switched automata: application to cryptography.
Proceedings of the 10th International Conference on Systems and Control, 2022

And Rijndael?: Automatic Related-Key Differential Analysis of Rijndael.
Proceedings of the Progress in Cryptology, 2022

2021
CTET+: A Beyond-Birthday-Bound Secure Tweakable Enciphering Scheme Using a Single Pseudorandom Permutation.
IACR Trans. Symmetric Cryptol., 2021

Efficient Methods to Search for Best Differential Characteristics on SKINNY.
Proceedings of the Applied Cryptography and Network Security, 2021

2020
On the Feistel Counterpart of the Boomerang Connectivity Table Introduction and Analysis of the FBCT.
IACR Trans. Symmetric Cryptol., 2020

SKINNY with Scalpel - Comparing Tools for Differential Analysis.
IACR Cryptol. ePrint Arch., 2020

Computing AES related-key differential characteristics with constraint programming.
Artif. Intell., 2020

A White-Box Encryption Scheme using Physically Unclonable Functions.
Proceedings of the 17th International Joint Conference on e-Business and Telecommunications, 2020

2019
Editorial: Special issue on coding and cryptography.
Des. Codes Cryptogr., 2019

White-Box Traitor-Tracing from Tardos Probabilistic Codes.
Proceedings of the Innovative Security Solutions for Information Technology and Communications, 2019

2018
Revisiting AES related-key differential attacks with constraint programming.
Inf. Process. Lett., 2018

2017
Improving impossible-differential attacks against Rijndael-160 and Rijndael-224.
Des. Codes Cryptogr., 2017

Using Constraint Programming to solve a Cryptanalytic Problem.
Proceedings of the Twenty-Sixth International Joint Conference on Artificial Intelligence, 2017

Non-interactive (t, n)-Incidence Counting from Differentially Private Indicator Vectors.
Proceedings of the 3rd ACM on International Workshop on Security And Privacy Analytics, 2017

2016
Extended Generalized Feistel Networks Using Matrix Representation to Propose a New Lightweight Block Cipher: Lilliput.
IEEE Trans. Computers, 2016

Tuple Cryptanalysis: Slicing and Fusing Multisets.
Proceedings of the Paradigms in Cryptology - Mycrypt 2016. Malicious and Exploratory Cryptology, 2016

Constraint Programming Models for Chosen Key Differential Cryptanalysis.
Proceedings of the Principles and Practice of Constraint Programming, 2016

2015
Survey and benchmark of lightweight block ciphers for MSP430 16-bit microcontroller.
Secur. Commun. Networks, 2015

Network Coding versus Replication Based Resilient Techniques to Mitigate Insider Attacks for Smart Metering.
Int. J. Distributed Sens. Networks, 2015

Analysis of Impossible, Integral and Zero-Correlation Attacks on Type-II Generalized Feistel Networks using the Matrix Method.
IACR Cryptol. ePrint Arch., 2015

A theoretical framework of resilience: Biased random walk routing against insider attacks.
Proceedings of the 2015 IEEE Wireless Communications and Networking Conference, 2015

Some Results Using the Matrix Methods on Impossible, Integral and Zero-Correlation Distinguishers for Feistel-Like Ciphers.
Proceedings of the Progress in Cryptology - INDOCRYPT 2015, 2015

CUBE Cipher: A Family of Quasi-Involutive Block Ciphers Easy to Mask.
Proceedings of the Codes, Cryptology, and Information Security, 2015

2014
Improved Impossible Differential Attacks against Round-Reduced LBlock.
IACR Cryptol. ePrint Arch., 2014

The Gain of Network Coding in Wireless Sensor Networking.
CoRR, 2014

Routing resilience evaluation for smart metering: Definition, metric and techniques.
Proceedings of the 25th IEEE Annual International Symposium on Personal, 2014

2013
How network coding system constrains packet pollution attacks in wireless sensor networks.
Int. J. Grid Util. Comput., 2013

Hierarchical Node Replication Attacks Detection in Wireless Sensor Networks.
Int. J. Distributed Sens. Networks, 2013

Survey and Benchmark of Lightweight Block Ciphers for Wireless Sensor Networks.
IACR Cryptol. ePrint Arch., 2013

Extended Generalized Feistel Networks Using Matrix Representation.
Proceedings of the Selected Areas in Cryptography - SAC 2013, 2013

Private and resilient data aggregation.
Proceedings of the 38th Annual IEEE Conference on Local Computer Networks, 2013

On the Security of Piccolo Lightweight Block Cipher against Related-Key Impossible Differentials.
Proceedings of the Progress in Cryptology - INDOCRYPT 2013, 2013

An Integral Distinguisher on Grøstl-512 v3.
Proceedings of the Progress in Cryptology - INDOCRYPT 2013, 2013

2012
Key establishment and management for WSNs.
Telecommun. Syst., 2012

Selective Forwarding Attacks against Data and ACK Flows in Network Coding and Countermeasures.
J. Comput. Networks Commun., 2012

A related key impossible differential attack against 22 rounds of the lightweight block cipher LBlock.
Inf. Process. Lett., 2012

A New Metric to Quantify Resiliency in Networking.
IEEE Commun. Lett., 2012

On Integral Distinguishers of Rijndael Family of Ciphers.
Cryptologia, 2012

Energy efficient authentication strategies for network coding.
Concurr. Comput. Pract. Exp., 2012

Resiliency taxonomy of routing protocols in Wireless Sensor Networks.
Proceedings of the 37th Annual IEEE Conference on Local Computer Networks, 2012

Cryptanalysis of Pseudo-random Generators Based on Vectorial FCSRs.
Proceedings of the Progress in Cryptology, 2012

The GLUON Family: A Lightweight Hash Function Family Based on FCSRs.
Proceedings of the Progress in Cryptology - AFRICACRYPT 2012, 2012

Quelques résultats en cryptographie symétrique, pour les modèles de confiance dans les réseaux ambiants et la sécurité dans les réseaux de capteurs sans fil. (Some results in symmetric key cryptography, for trust models in ambient networks and security in wireless sensor networks).
, 2012

2011
Revisiting LFSRs for Cryptographic Applications.
IEEE Trans. Inf. Theory, 2011

Analysis of reduced-SHAvite-3-256 v2.
IACR Cryptol. ePrint Arch., 2011

Flooding attacks against network coding and countermeasures.
Proceedings of the 5th International Conference on Network and System Security, 2011

Energy-Efficient Cryptographic Engineering Paradigm.
Proceedings of the Open Problems in Network Security - IFIP WG 11.4 International Workshop, 2011

2010
Revisiting LFSMs
CoRR, 2010

Resilient networking in wireless sensor networks
CoRR, 2010

How Secure are Secure Localization Protocols in WSNs?
Proceedings of the Sensor Systems and Software - Second International ICST Conference, 2010

Energy Friendly Integrity for Network Coding in Wireless Sensor Networks.
Proceedings of the Fourth International Conference on Network and System Security, 2010

Resiliency of wireless sensor networks: Definitions and analyses.
Proceedings of the 17th International Conference on Telecommunications, 2010

Integral Distinguishers of Some SHA-3 Candidates.
Proceedings of the Cryptology and Network Security - 9th International Conference, 2010

2009
A new approach for FCSRs.
IACR Cryptol. ePrint Arch., 2009

Improving Integral Cryptanalysis against Rijndael with Large Blocks
CoRR, 2009

Aggregated Authentication (AMAC) Using Universal Hash Functions.
Proceedings of the Security and Privacy in Communication Networks, 2009

Hierarchical node replication attacks detection in wireless sensors networks.
Proceedings of the IEEE 20th International Symposium on Personal, 2009

Oblivious Multi-variate Polynomial Evaluation.
Proceedings of the Progress in Cryptology, 2009

Software Oriented Stream Ciphers Based upon FCSRs in Diversified Mode.
Proceedings of the Progress in Cryptology, 2009

Distinguishers for Ciphers and Known Key Attack against Rijndael with Large Blocks.
Proceedings of the Progress in Cryptology, 2009

2008
Sosemanuk, a Fast Software-Oriented Stream Cipher.
Proceedings of the New Stream Cipher Designs - The eSTREAM Finalists, 2008


Some Results on FCSR Automata With Applications to the Security of FCSR-Based Pseudorandom Generators.
IEEE Trans. Inf. Theory, 2008

SOSEMANUK: a fast software-oriented stream cipher
CoRR, 2008

Detecting wormhole attacks in wireless networks using local neighborhood information.
Proceedings of the IEEE 19th International Symposium on Personal, 2008

Improving Integral Attacks Against Rijndael-256 Up to 9 Rounds.
Proceedings of the Progress in Cryptology, 2008

2007
X-FCSR: a new software oriented stream cipher based upon FCSRs.
IACR Cryptol. ePrint Arch., 2007

Survey and Benchmark of Stream Ciphers for Wireless Sensor Networks.
Proceedings of the Information Security Theory and Practices. Smart Cards, 2007

A trust protocol for community collaboration.
Proceedings of the Trust Management, 2007

2006
The KAA project: a trust policy point of view
CoRR, 2006

A History-Based Framework to Build Trust Management Systems.
Proceedings of the Second International Conference on Security and Privacy in Communication Networks and the Workshops, 2006

Cryptographic Protocol to Establish Trusted History of Interactions.
Proceedings of the Security and Privacy in Ad-Hoc and Sensor Networks, 2006

2005
Two Algebraic Attacks Against the F-FCSRs Using the IV Mode.
Proceedings of the Progress in Cryptology, 2005

2004
A Three Rounds Property of the AES.
Proceedings of the Advanced Encryption Standard - AES, 4th International Conference, 2004

2002
Cryptanalysis of SFLASH.
Proceedings of the Advances in Cryptology - EUROCRYPT 2002, International Conference on the Theory and Applications of Cryptographic Techniques, Amsterdam, The Netherlands, April 28, 2002

2001
New Results on the Pseudorandomness of Some Blockcipher Constructions.
Proceedings of the Fast Software Encryption, 8th International Workshop, 2001

2000
Stochastic Cryptanalysis of Crypton.
Proceedings of the Fast Software Encryption, 7th International Workshop, 2000

A Collision Attack on 7 Rounds of Rijndael.
Proceedings of the Third Advanced Encryption Standard Candidate Conference, 2000


  Loading...