default search action
Anne Canteaut
Person information
- affiliation: INRIA, France
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
Books and Theses
- 2006
- [b1]Anne Canteaut:
Analyse et conception de chiffrements à clef secrète. (Analysis and design of secret-key ciphers). Pierre and Marie Curie University, Paris, France, 2006
Journal Articles
- 2023
- [j34]Clémence Bouvier, Anne Canteaut, Léo Perrin:
On the algebraic degree of iterated power functions. Des. Codes Cryptogr. 91(3): 997-1033 (2023) - [j33]Aurélien Boeuf, Anne Canteaut, Léo Perrin:
Propagation of Subspaces in Primitives with Monomial Sboxes: Applications to Rescue and Variants of the AES. IACR Trans. Symmetric Cryptol. 2023(4): 270-298 (2023) - 2022
- [j32]Anne Canteaut, Alain Couvreur, Léo Perrin:
Recovering or Testing Extended-Affine Equivalence. IEEE Trans. Inf. Theory 68(9): 6187-6206 (2022) - [j31]Jules Baudrin, Anne Canteaut, Léo Perrin:
Practical Cube Attack against Nonce-Misused Ascon. IACR Trans. Symmetric Cryptol. 2022(4): 120-144 (2022) - 2020
- [j30]Anne Canteaut, Gohar M. Kyureghyan, Alexander Pott, Felix Ulmer:
Editorial: Coding and Cryptography 2019. Des. Codes Cryptogr. 88(9): 1699 (2020) - [j29]Anne Canteaut, Sébastien Duval, Gaëtan Leurent, María Naya-Plasencia, Léo Perrin, Thomas Pornin, André Schrottenloher:
Saturnin: a suite of lightweight symmetric algorithms for post-quantum security. IACR Trans. Symmetric Cryptol. 2020(S1): 160-207 (2020) - 2019
- [j28]Anne Canteaut, Léo Perrin, Shizhu Tian:
If a generalised butterfly is APN then it operates on 6 bits. Cryptogr. Commun. 11(6): 1147-1164 (2019) - [j27]Christina Boura, Anne Canteaut, Jérémy Jean, Valentin Suder:
Two notions of differential equivalence on Sboxes. Des. Codes Cryptogr. 87(2-3): 185-202 (2019) - [j26]Anne Canteaut, Léo Perrin:
On CCZ-equivalence, extended-affine equivalence, and function twisting. Finite Fields Their Appl. 56: 209-246 (2019) - [j25]Christina Boura, Anne Canteaut, Daniel Coggia:
A General Proof Framework for Recent AES Distinguishers. IACR Trans. Symmetric Cryptol. 2019(1): 170-191 (2019) - 2018
- [j24]Anne Canteaut, Sergiu Carpov, Caroline Fontaine, Tancrède Lepoint, María Naya-Plasencia, Pascal Paillier, Renaud Sirdey:
Stream Ciphers: A Practical Solution for Efficient Homomorphic-Ciphertext Compression. J. Cryptol. 31(3): 885-916 (2018) - [j23]Christina Boura, Anne Canteaut:
On the Boomerang Uniformity of Cryptographic Sboxes. IACR Trans. Symmetric Cryptol. 2018(3): 290-310 (2018) - [j22]Christof Beierle, Anne Canteaut, Gregor Leander:
Nonlinear Approximations in Cryptanalysis Revisited. IACR Trans. Symmetric Cryptol. 2018(4): 80-101 (2018) - 2017
- [j21]Christina Boura, Anne Canteaut, Lars R. Knudsen, Gregor Leander:
Reflection ciphers. Des. Codes Cryptogr. 82(1-2): 3-25 (2017) - [j20]Anne Canteaut, Sébastien Duval, Léo Perrin:
A Generalisation of Dillon's APN Permutation With the Best Known Differential and Nonlinear Properties for All Fields of Size 24k+2. IEEE Trans. Inf. Theory 63(11): 7575-7591 (2017) - [j19]Anne Canteaut, Eran Lambooij, Samuel Neves, Shahram Rasoolzadeh, Yu Sasaki, Marc Stevens:
Refined Probability of Differential Characteristics Including Dependency Between Multiple Rounds. IACR Trans. Symmetric Cryptol. 2017(2): 203-227 (2017) - 2013
- [j18]Daniel Augot, Anne Canteaut, Gohar M. Kyureghyan, Faina I. Solov'eva, Øyvind Ytrehus:
Editorial. Des. Codes Cryptogr. 66(1-3): 1-2 (2013) - [j17]Christina Boura, Anne Canteaut:
On the Influence of the Algebraic Degree of F-1 on the Algebraic Degree of G ∘ F. IEEE Trans. Inf. Theory 59(1): 691-702 (2013) - 2012
- [j16]Anne Canteaut, María Naya-Plasencia:
Correlation attacks on combination generators. Cryptogr. Commun. 4(3-4): 147-171 (2012) - [j15]Anne Canteaut, María Naya-Plasencia:
Parity-Check Relations on Combination Generators. IEEE Trans. Inf. Theory 58(6): 3900-3911 (2012) - 2011
- [j14]Céline Blondeau, Anne Canteaut, Pascale Charpin:
Differential Properties of ${x\mapsto x^{2^{t}-1}}$. IEEE Trans. Inf. Theory 57(12): 8127-8137 (2011) - 2010
- [j13]Céline Blondeau, Anne Canteaut, Pascale Charpin:
Differential properties of power functions. Int. J. Inf. Coding Theory 1(2): 149-170 (2010) - 2008
- [j12]Anne Canteaut, Pascale Charpin, Gohar M. Kyureghyan:
A new class of monomial bent functions. Finite Fields Their Appl. 14(1): 221-241 (2008) - 2006
- [j11]Anne Canteaut, Magnus Daum, Hans Dobbertin, Gregor Leander:
Finding nonnormal bent functions. Discret. Appl. Math. 154(2): 202-218 (2006) - [j10]Hans Dobbertin, Gregor Leander, Anne Canteaut, Claude Carlet, Patrick Felke, Philippe Gaborit:
Construction of bent functions via Niho power functions. J. Comb. Theory A 113(5): 779-798 (2006) - [j9]Thierry P. Berger, Anne Canteaut, Pascale Charpin, Yann Laigle-Chapuy:
On Almost Perfect Nonlinear Functions Over F2n. IEEE Trans. Inf. Theory 52(9): 4160-4170 (2006) - 2005
- [j8]Anne Canteaut, Marion Videau:
Symmetric Boolean functions. IEEE Trans. Inf. Theory 51(8): 2791-2811 (2005) - 2003
- [j7]Anne Canteaut, Pascale Charpin:
Decomposing bent functions. IEEE Trans. Inf. Theory 49(8): 2004-2019 (2003) - 2001
- [j6]Anne Canteaut:
On the weight distributions of optimal cosets of the first-order Reed-Muller codes. IEEE Trans. Inf. Theory 47(1): 407-413 (2001) - [j5]Anne Canteaut, Claude Carlet, Pascale Charpin, Caroline Fontaine:
On cryptographic properties of the cosets of R(1, m). IEEE Trans. Inf. Theory 47(4): 1494-1513 (2001) - 2000
- [j4]Anne Canteaut, Pascale Charpin, Hans Dobbertin:
Weight Divisibility of Cyclic Codes, Highly Nonlinear Functions on F2m, and Crosscorrelation of Maximum-Length Sequences. SIAM J. Discret. Math. 13(1): 105-138 (2000) - [j3]Anne Canteaut, Pascale Charpin, Hans Dobbertin:
Binary m-sequences with three-valued crosscorrelation: A proof of Welch's conjecture. IEEE Trans. Inf. Theory 46(1): 4-9 (2000) - 1999
- [j2]Paul Camion, Anne Canteaut:
Correlation-Immune and Resilient Functions Over a Finite Alphabet and Their Applications in Cryptography. Des. Codes Cryptogr. 16(2): 121-149 (1999) - 1998
- [j1]Anne Canteaut, Florent Chabaud:
A New Algorithm for Finding Minimum-Weight Words in a Linear Code: Application to McEliece's Cryptosystem and to Narrow-Sense BCH Codes of Length 511. IEEE Trans. Inf. Theory 44(1): 367-378 (1998)
Conference and Workshop Papers
- 2021
- [c38]Anne Canteaut, Lukas Kölsch, Chao Li, Chunlei Li, Kangquan Li, Longjiang Qu, Friedrich Wiemer:
Autocorrelations of Vectorial Boolean Functions. LATINCRYPT 2021: 233-253 - 2020
- [c37]Tim Beyne, Anne Canteaut, Itai Dinur, Maria Eichlseder, Gregor Leander, Gaëtan Leurent, María Naya-Plasencia, Léo Perrin, Yu Sasaki, Yosuke Todo, Friedrich Wiemer:
Out of Oddity - New Cryptanalytic Techniques Against Symmetric Primitives Optimized for Integrity Proof Systems. CRYPTO (3) 2020: 299-328 - 2019
- [c36]Anne Canteaut, Virginie Lallemand, Gregor Leander, Patrick Neumann, Friedrich Wiemer:
bison Instantiating the Whitened Swap-Or-Not Construction. EUROCRYPT (3) 2019: 585-616 - 2018
- [c35]Benjamin Lac, Anne Canteaut, Jacques J. A. Fournier, Renaud Sirdey:
Thwarting Fault Attacks against Lightweight Cryptography using SIMD Instructions. ISCAS 2018: 1-5 - 2017
- [c34]Benjamin Lac, Anne Canteaut, Jacques Fournier, Renaud Sirdey:
DFA on LS-Designs with a Practical Implementation on SCREAM. COSADE 2017: 223-247 - [c33]Christof Beierle, Anne Canteaut, Gregor Leander, Yann Rotella:
Proving Resistance Against Invariant Attacks: How to Choose the Round Constants. CRYPTO (2) 2017: 647-678 - 2016
- [c32]Benjamin Lac, Marc Beunardeau, Anne Canteaut, Jacques J. A. Fournier, Renaud Sirdey:
A First DFA on PRIDE: From Theory to Practice. CRiSIS 2016: 214-238 - [c31]Christina Boura, Anne Canteaut:
Another View of the Division Property. CRYPTO (1) 2016: 654-682 - [c30]Anne Canteaut, Yann Rotella:
Attacks Against Filter Generators Exploiting Monomial Mappings. FSE 2016: 78-98 - [c29]Anne Canteaut, Sergiu Carpov, Caroline Fontaine, Tancrède Lepoint, María Naya-Plasencia, Pascal Paillier, Renaud Sirdey:
Stream Ciphers: A Practical Solution for Efficient Homomorphic-Ciphertext Compression. FSE 2016: 313-333 - 2015
- [c28]Anne Canteaut, Joëlle Roué:
Differential Attacks Against SPN: A Thorough Analysis. C2SI 2015: 45-62 - [c27]Anne Canteaut, Joëlle Roué:
On the Behaviors of Affine Equivalent Sboxes Regarding Differential and Linear Attacks. EUROCRYPT (1) 2015: 45-74 - [c26]Anne Canteaut, Virginie Lallemand, María Naya-Plasencia:
Related-Key Attack on Full-Round PICARO. SAC 2015: 86-101 - [c25]Anne Canteaut, Sébastien Duval, Gaëtan Leurent:
Construction of Lightweight S-Boxes Using Feistel and MISTY Structures. SAC 2015: 373-393 - 2014
- [c24]Anne Canteaut, Thomas Fuhr, Henri Gilbert, María Naya-Plasencia, Jean-René Reinhard:
Multiple Differential Cryptanalysis of Round-Reduced PRINCE. FSE 2014: 591-610 - 2013
- [c23]Anne Canteaut, María Naya-Plasencia, Bastien Vayssière:
Sieve-in-the-Middle: Improved MITM Attacks. CRYPTO (1) 2013: 222-240 - [c22]Christina Boura, Anne Canteaut:
A New Criterion for Avoiding the Propagation of Linear Relations Through an Sbox. FSE 2013: 585-604 - 2012
- [c21]Julia Borghoff, Anne Canteaut, Tim Güneysu, Elif Bilge Kavun, Miroslav Knezevic, Lars R. Knudsen, Gregor Leander, Ventzislav Nikov, Christof Paar, Christian Rechberger, Peter Rombouts, Søren S. Thomsen, Tolga Yalçin:
PRINCE - A Low-Latency Block Cipher for Pervasive Computing Applications - Extended Abstract. ASIACRYPT 2012: 208-225 - 2011
- [c20]Christina Boura, Anne Canteaut, Christophe De Cannière:
Higher-Order Differential Properties of Keccak and Luffa. FSE 2011: 252-269 - 2010
- [c19]Céline Blondeau, Anne Canteaut, Pascale Charpin:
Differential properties of power functions. ISIT 2010: 2478-2482 - [c18]Christina Boura, Anne Canteaut:
A zero-sum property for the KECCAK-f permutation with 18 rounds. ISIT 2010: 2488-2492 - [c17]Christina Boura, Anne Canteaut:
Zero-Sum Distinguishers for Iterated Permutations and Application to Keccak-f and Hamsi-256. Selected Areas in Cryptography 2010: 1-17 - 2009
- [c16]Anne Canteaut, María Naya-Plasencia:
Computing the biases of parity-check relations. ISIT 2009: 290-294 - 2006
- [c15]Anne Canteaut, Pascale Charpin, Gohar M. Kyureghyan:
A new class of monomial bent functions. ISIT 2006: 903-906 - 2005
- [c14]Anne Canteaut:
Fast correlation attacks against stream ciphers and related open problems. ICITS 2005: 49-54 - [c13]Thierry P. Berger, Anne Canteaut, Pascale Charpin, Yann Laigle-Chapuy:
On almost perfect nonlinear mappings over Fn2. ISIT 2005: 2002-2006 - [c12]Anne Canteaut:
Open Problems Related to Algebraic Attacks on Stream Ciphers. WCC 2005: 120-134 - 2002
- [c11]Anne Canteaut, Marion Videau:
Degree of Composition of Highly Nonlinear Functions and Applications to Higher Order Differential Cryptanalysis. EUROCRYPT 2002: 518-533 - [c10]Anne Canteaut:
On the correlations between a combining function and functions of fewer variables. ITW 2002: 78-81 - 2001
- [c9]Anne Canteaut:
Cryptographic Functions and Design Criteria for Block Ciphers. INDOCRYPT 2001: 1-16 - 2000
- [c8]Anne Canteaut, Claude Carlet, Pascale Charpin, Caroline Fontaine:
Propagation Characteristics and Correlation-Immunity of Highly Nonlinear Boolean Functions. EUROCRYPT 2000: 507-522 - [c7]Anne Canteaut, Michaël Trabbia:
Improved Fast Correlation Attacks Using Parity-Check Equations of Weight 4 and 5. EUROCRYPT 2000: 573-588 - [c6]Anne Canteaut, Eric Filiol:
Ciphertext Only Reconstruction of Stream Ciphers Based on Combination Generators. FSE 2000: 165-180 - 1999
- [c5]Anne Canteaut, Pascale Charpin, Hans Dobbertin:
A New Characterization of Almost Bent Functions. FSE 1999: 186-200 - 1998
- [c4]Anne Canteaut, Nicolas Sendrier:
Cryptanalysis of the Original McEliece Cryptosystem. ASIACRYPT 1998: 187-199 - 1996
- [c3]Paul Camion, Anne Canteaut:
Generalization of Siegenthaler Inequality and Schnorr-Vaudenay Multipermutations. CRYPTO 1996: 372-386 - [c2]Paul Camion, Anne Canteaut:
Construction of t-Resilient Functions over a Finite Alphabet. EUROCRYPT 1996: 283-293 - 1995
- [c1]Anne Canteaut:
A New Algorithm for Finding Minimum-Weight Words in Large Linear Codes. IMACC 1995: 205-212
Parts in Books or Collections
- 2008
- [p2]Côme Berbain, Olivier Billet, Anne Canteaut, Nicolas T. Courtois, Henri Gilbert, Louis Goubin, Aline Gouget, Louis Granboulan, Cédric Lauradoux, Marine Minier, Thomas Pornin, Hervé Sibert:
Sosemanuk, a Fast Software-Oriented Stream Cipher. The eSTREAM Finalists 2008: 98-118 - [p1]Côme Berbain, Olivier Billet, Anne Canteaut, Nicolas T. Courtois, Blandine Debraize, Henri Gilbert, Louis Goubin, Aline Gouget, Louis Granboulan, Cédric Lauradoux, Marine Minier, Thomas Pornin, Hervé Sibert:
Decimv2. The eSTREAM Finalists 2008: 140-151
Editorship
- 2021
- [e8]Anne Canteaut, François-Xavier Standaert:
Advances in Cryptology - EUROCRYPT 2021 - 40th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Zagreb, Croatia, October 17-21, 2021, Proceedings, Part I. Lecture Notes in Computer Science 12696, Springer 2021, ISBN 978-3-030-77869-9 [contents] - [e7]Anne Canteaut, François-Xavier Standaert:
Advances in Cryptology - EUROCRYPT 2021 - 40th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Zagreb, Croatia, October 17-21, 2021, Proceedings, Part II. Lecture Notes in Computer Science 12697, Springer 2021, ISBN 978-3-030-77885-9 [contents] - [e6]Anne Canteaut, François-Xavier Standaert:
Advances in Cryptology - EUROCRYPT 2021 - 40th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Zagreb, Croatia, October 17-21, 2021, Proceedings, Part III. Lecture Notes in Computer Science 12698, Springer 2021, ISBN 978-3-030-77882-8 [contents] - 2020
- [e5]Anne Canteaut, Yuval Ishai:
Advances in Cryptology - EUROCRYPT 2020 - 39th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Zagreb, Croatia, May 10-14, 2020, Proceedings, Part I. Lecture Notes in Computer Science 12105, Springer 2020, ISBN 978-3-030-45720-4 [contents] - [e4]Anne Canteaut, Yuval Ishai:
Advances in Cryptology - EUROCRYPT 2020 - 39th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Zagreb, Croatia, May 10-14, 2020, Proceedings, Part II. Lecture Notes in Computer Science 12106, Springer 2020, ISBN 978-3-030-45723-5 [contents] - [e3]Anne Canteaut, Yuval Ishai:
Advances in Cryptology - EUROCRYPT 2020 - 39th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Zagreb, Croatia, May 10-14, 2020, Proceedings, Part III. Lecture Notes in Computer Science 12107, Springer 2020, ISBN 978-3-030-45726-6 [contents] - 2012
- [e2]Anne Canteaut:
Fast Software Encryption - 19th International Workshop, FSE 2012, Washington, DC, USA, March 19-21, 2012. Revised Selected Papers. Lecture Notes in Computer Science 7549, Springer 2012, ISBN 978-3-642-34046-8 [contents] - 2004
- [e1]Anne Canteaut, Kapalee Viswanathan:
Progress in Cryptology - INDOCRYPT 2004, 5th International Conference on Cryptology in India, Chennai, India, December 20-22, 2004, Proceedings. Lecture Notes in Computer Science 3348, Springer 2004, ISBN 3-540-24130-2 [contents]
Reference Works
- 2011
- [r30]Anne Canteaut:
A5/1. Encyclopedia of Cryptography and Security (2nd Ed.) 2011: 1-2 - [r29]Anne Canteaut:
Berlekamp-Massey Algorithm. Encyclopedia of Cryptography and Security (2nd Ed.) 2011: 80 - [r28]Anne Canteaut:
Combination Generator. Encyclopedia of Cryptography and Security (2nd Ed.) 2011: 222-224 - [r27]Anne Canteaut:
Correlation Attack for Stream Ciphers. Encyclopedia of Cryptography and Security (2nd Ed.) 2011: 261-262 - [r26]Anne Canteaut:
Fast Correlation Attack. Encyclopedia of Cryptography and Security (2nd Ed.) 2011: 450-452 - [r25]Anne Canteaut:
Filter Generator. Encyclopedia of Cryptography and Security (2nd Ed.) 2011: 458-460 - [r24]Anne Canteaut:
Inversion Attack. Encyclopedia of Cryptography and Security (2nd Ed.) 2011: 629-630 - [r23]Anne Canteaut:
Linear Complexity. Encyclopedia of Cryptography and Security (2nd Ed.) 2011: 720 - [r22]Anne Canteaut:
Linear Consistency Attack. Encyclopedia of Cryptography and Security (2nd Ed.) 2011: 721-722 - [r21]Anne Canteaut:
Linear Cryptanalysis for Stream Ciphers. Encyclopedia of Cryptography and Security (2nd Ed.) 2011: 725-726 - [r20]Anne Canteaut:
Linear Feedback Shift Register. Encyclopedia of Cryptography and Security (2nd Ed.) 2011: 726-729 - [r19]Anne Canteaut:
Linear Syndrome Attack. Encyclopedia of Cryptography and Security (2nd Ed.) 2011: 729 - [r18]Anne Canteaut:
Minimal Polynomial. Encyclopedia of Cryptography and Security (2nd Ed.) 2011: 785 - [r17]Anne Canteaut:
Running-Key. Encyclopedia of Cryptography and Security (2nd Ed.) 2011: 1073 - [r16]Anne Canteaut:
Stream Cipher. Encyclopedia of Cryptography and Security (2nd Ed.) 2011: 1263-1265 - 2005
- [r15]Anne Canteaut:
A5/1. Encyclopedia of Cryptography and Security 2005 - [r14]Anne Canteaut:
Berlekamp-Massey algorithm. Encyclopedia of Cryptography and Security 2005 - [r13]Anne Canteaut:
Combination generator. Encyclopedia of Cryptography and Security 2005 - [r12]Anne Canteaut:
Correlation Attack for Stream Ciphers. Encyclopedia of Cryptography and Security 2005 - [r11]Anne Canteaut:
Fast Correlation Attack. Encyclopedia of Cryptography and Security 2005 - [r10]Anne Canteaut:
Filter Generator. Encyclopedia of Cryptography and Security 2005 - [r9]Anne Canteaut:
Inversion attack. Encyclopedia of Cryptography and Security 2005 - [r8]Anne Canteaut:
Linear Complexity. Encyclopedia of Cryptography and Security 2005 - [r7]Anne Canteaut:
Linear Consistency Attack. Encyclopedia of Cryptography and Security 2005 - [r6]Anne Canteaut:
Linear Cryptanalysis for Stream Ciphers. Encyclopedia of Cryptography and Security 2005 - [r5]Anne Canteaut:
Linear Feedback Shift Register. Encyclopedia of Cryptography and Security 2005 - [r4]Anne Canteaut:
Linear Syndrome Attack. Encyclopedia of Cryptography and Security 2005 - [r3]Anne Canteaut:
Minimal Polynomial. Encyclopedia of Cryptography and Security 2005 - [r2]Anne Canteaut:
Running-key. Encyclopedia of Cryptography and Security 2005 - [r1]Anne Canteaut:
Stream Cipher. Encyclopedia of Cryptography and Security 2005
Informal and Other Publications
- 2022
- [i37]Clémence Bouvier, Anne Canteaut, Léo Perrin:
On the Algebraic Degree of Iterated Power Functions. IACR Cryptol. ePrint Arch. 2022: 366 (2022) - 2021
- [i36]Anne Canteaut, Alain Couvreur, Léo Perrin:
Recovering or Testing Extended-Affine Equivalence. CoRR abs/2103.00078 (2021) - [i35]Anne Canteaut, Alain Couvreur, Léo Perrin:
Recovering or Testing Extended-Affine Equivalence. IACR Cryptol. ePrint Arch. 2021: 225 (2021) - [i34]Anne Canteaut, Lukas Kölsch, Chao Li, Chunlei Li, Kangquan Li, Longjiang Qu, Friedrich Wiemer:
Autocorrelations of vectorial Boolean functions. IACR Cryptol. ePrint Arch. 2021: 947 (2021) - 2020
- [i33]Tim Beyne, Anne Canteaut, Itai Dinur, Maria Eichlseder, Gregor Leander, Gaëtan Leurent, María Naya-Plasencia, Léo Perrin, Yu Sasaki, Yosuke Todo, Friedrich Wiemer:
Out of Oddity - New Cryptanalytic Techniques against Symmetric Primitives Optimized for Integrity Proof Systems. IACR Cryptol. ePrint Arch. 2020: 188 (2020) - [i32]Tim Beyne, Anne Canteaut, Gregor Leander, María Naya-Plasencia, Léo Perrin, Friedrich Wiemer:
On the security of the Rescue hash function. IACR Cryptol. ePrint Arch. 2020: 820 (2020) - 2019
- [i31]Anne Canteaut, Lukas Kölsch, Chao Li, Chunlei Li, Kangquan Li, Longjiang Qu, Friedrich Wiemer:
On the Differential-Linear Connectivity Table of Vectorial Boolean Functions. CoRR abs/1908.07445 (2019) - [i30]Christina Boura, Anne Canteaut, Daniel Coggia:
A General Proof Framework for Recent AES Distinguishers. IACR Cryptol. ePrint Arch. 2019: 141 (2019) - [i29]Anne Canteaut, Lukas Kölsch, Friedrich Wiemer:
Observations on the DLCT and Absolute Indicators. IACR Cryptol. ePrint Arch. 2019: 848 (2019) - 2018
- [i28]Christina Boura, Anne Canteaut, Jérémy Jean, Valentin Suder:
Two Notions of Differential Equivalence on Sboxes. IACR Cryptol. ePrint Arch. 2018: 617 (2018) - [i27]Anne Canteaut, Léo Perrin:
On CCZ-Equivalence, Extended-Affine Equivalence, and Function Twisting. IACR Cryptol. ePrint Arch. 2018: 713 (2018) - [i26]Anne Canteaut, Virginie Lallemand, Gregor Leander, Patrick Neumann, Friedrich Wiemer:
BISON - Instantiating the Whitened Swap-Or-Not Construction. IACR Cryptol. ePrint Arch. 2018: 1011 (2018) - [i25]Anne Canteaut, Léo Perrin, Shizhu Tian:
If a Generalised Butterfly is APN then it Operates on 6 Bits. IACR Cryptol. ePrint Arch. 2018: 1036 (2018) - 2017
- [i24]Benjamin Lac, Marc Beunardeau, Anne Canteaut, Jacques Fournier, Renaud Sirdey:
A First DFA on PRIDE: from Theory to Practice (extended version). IACR Cryptol. ePrint Arch. 2017: 75 (2017) - [i23]Benjamin Lac, Anne Canteaut, Jacques Fournier, Renaud Sirdey:
DFA on LS-Designs with a Practical Implementation on SCREAM (extended version). IACR Cryptol. ePrint Arch. 2017: 76 (2017) - [i22]Christof Beierle, Anne Canteaut, Gregor Leander, Yann Rotella:
Proving Resistance against Invariant Attacks: How to Choose the Round Constants. IACR Cryptol. ePrint Arch. 2017: 463 (2017) - [i21]Anne Canteaut, Eran Lambooij, Samuel Neves, Shahram Rasoolzadeh, Yu Sasaki, Marc Stevens:
Refined Probability of Differential Characteristics Including Dependency Between Multiple Rounds. IACR Cryptol. ePrint Arch. 2017: 478 (2017) - [i20]Benjamin Lac, Anne Canteaut, Jacques J. A. Fournier, Renaud Sirdey:
Thwarting Fault Attacks using the Internal Redundancy Countermeasure (IRC). IACR Cryptol. ePrint Arch. 2017: 910 (2017) - 2016
- [i19]Anne Canteaut, Yann Rotella:
Attacks against Filter Generators Exploiting Monomial Mappings. IACR Cryptol. ePrint Arch. 2016: 384 (2016) - [i18]Christina Boura, Anne Canteaut:
Another view of the division property. IACR Cryptol. ePrint Arch. 2016: 554 (2016) - [i17]Anne Canteaut, Sébastien Duval, Léo Perrin:
A generalisation of Dillon's APN permutation with the best known differential and linear properties for all fields of size 24k+2. IACR Cryptol. ePrint Arch. 2016: 887 (2016) - 2015
- [i16]Anne Canteaut, Joëlle Roué:
On the behaviors of affine equivalent Sboxes regarding differential and linear attacks. IACR Cryptol. ePrint Arch. 2015: 85 (2015) - [i15]Anne Canteaut, Sergiu Carpov, Caroline Fontaine, Tancrède Lepoint, María Naya-Plasencia, Pascal Paillier, Renaud Sirdey:
How to Compress Homomorphic Ciphertexts. IACR Cryptol. ePrint Arch. 2015: 113 (2015) - [i14]Anne Canteaut, Sébastien Duval, Gaëtan Leurent:
Construction of Lightweight S-Boxes using Feistel and MISTY structures (Full Version). IACR Cryptol. ePrint Arch. 2015: 711 (2015) - [i13]Anne Canteaut, Virginie Lallemand, María Naya-Plasencia:
Related-Key Attack on Full-Round PICARO. IACR Cryptol. ePrint Arch. 2015: 754 (2015) - 2014
- [i12]Anne Canteaut, Thomas Fuhr, Henri Gilbert, María Naya-Plasencia, Jean-René Reinhard:
Multiple Di fferential Cryptanalysis of Round-Reduced PRINCE (Full version). IACR Cryptol. ePrint Arch. 2014: 89 (2014) - 2013
- [i11]Christina Boura, Anne Canteaut:
A new criterion for avoiding the propagation of linear relations through an Sbox (Full version). IACR Cryptol. ePrint Arch. 2013: 211 (2013) - [i10]Anne Canteaut, María Naya-Plasencia, Bastien Vayssière:
Sieve-in-the-Middle: Improved MITM Attacks (Full Version). IACR Cryptol. ePrint Arch. 2013: 324 (2013) - 2012
- [i9]Anne Canteaut, Thomas Fuhr, María Naya-Plasencia, Pascal Paillier, Jean-René Reinhard, Marion Videau:
A Unified Indifferentiability Proof for Permutation- or Block Cipher-Based Hash Functions. IACR Cryptol. ePrint Arch. 2012: 363 (2012) - [i8]Julia Borghoff, Anne Canteaut, Tim Güneysu, Elif Bilge Kavun, Miroslav Knezevic, Lars R. Knudsen, Gregor Leander, Ventzislav Nikov, Christof Paar, Christian Rechberger, Peter Rombouts, Søren S. Thomsen, Tolga Yalçin:
PRINCE - A Low-latency Block Cipher for Pervasive Computing Applications (Full version). IACR Cryptol. ePrint Arch. 2012: 529 (2012) - 2011
- [i7]Céline Blondeau, Anne Canteaut, Pascale Charpin:
Differential properties of functions x -> x^{2^t-1} -- extended version. CoRR abs/1108.4753 (2011) - [i6]Christina Boura, Anne Canteaut:
On the influence of the algebraic degree of F-1 on the algebraic degree of G circ F. IACR Cryptol. ePrint Arch. 2011: 503 (2011) - 2010
- [i5]Christina Boura, Anne Canteaut, Christophe De Cannière:
Higher-order differential properties of Keccak and Luffa. IACR Cryptol. ePrint Arch. 2010: 589 (2010) - 2009
- [i4]Anne Canteaut, María Naya-Plasencia:
Internal collision attack on Maraca. Symmetric Cryptography 2009 - [i3]Anne Canteaut, María Naya-Plasencia:
Computing the biases of parity-check relations. CoRR abs/0904.4412 (2009) - [i2]Emmanuel Bresson, Anne Canteaut, Benoît Chevallier-Mames, Christophe Clavier, Thomas Fuhr, Aline Gouget, Thomas Icart, Jean-François Misarsky, María Naya-Plasencia, Pascal Paillier, Thomas Pornin, Jean-René Reinhard, Céline Thuillet, Marion Videau:
Indifferentiability with Distinguishers: Why Shabal Does Not Require Ideal Ciphers. IACR Cryptol. ePrint Arch. 2009: 199 (2009) - 2008
- [i1]Côme Berbain, Olivier Billet, Anne Canteaut, Nicolas T. Courtois, Henri Gilbert, Louis Goubin, Aline Gouget, Louis Granboulan, Cédric Lauradoux, Marine Minier, Thomas Pornin, Hervé Sibert:
SOSEMANUK: a fast software-oriented stream cipher. CoRR abs/0810.1858 (2008)
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-10-07 22:18 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint