Anne CANTEAUT : publications

Since 2014

Publications since 2014

2013

D. Augot, A. Canteaut, G. Kyureghyan, F. Solov'eva and O. Ytrehus (eds.). Designs, Codes and Cryptography 66(1-3), Special Issue on Coding and Cryptography, 2013.

C. Boura and A. Canteaut. On the Influence of the Algebraic Degree of F-1 on the Algebraic Degree of G o F. IEEE Trans. Inform. Theory , vol. 59, n. 1, pp. 691-702, 2013. [pdf].

C. Boura and A. Canteaut. A new criterion for avoiding the propagation of linear relations through an Sbox. In Fast Software Encryption - FSE 2013, Lecture Notes in Computer Science, Springer, 2013. To appear. [Extended version].

A. Canteaut. On some algebraic properties of Keccak. In Keccak & SHA-3 Day, Brussels, Belgium, March 2013.

A. Canteaut. Extended differential properties of cryptographic functions. In The 11th International Conference on Finite Fields and their Applications, Magdeburg, Germany, July 2013.

A. Canteaut. Similarities between Encryption and Decryption: How far can we go?, Stafford Tavares lecture, Selected Areas in Cryptography - SAC 2013, Vancouver, Canada, August 2013. [slides]

A. Canteaut, M. Naya-Plasencia and B. Vayssière Sieve-in-the-Middle: Improved MITM Attacks. In Advances in Cryptology - CRYPTO 2013 (Part I), Lecture Notes in Computer Science vol. 8042, pages 222-240, Springer, 2013. [pdf]. [Extended version].


2012

A. Canteaut (ed.). Fast Software Encryption - FSE 2012. Lecture Notes in Computer Science vol. 7549, Springer 2012.

C. Boura and A. Canteaut. On the Algebraic Degree of some SHA-3 Candidates. In Proceedings of the Third SHA-3 Candidate Conference, Washington DC, USA, March 2012.

J. Borghoff, A. Canteaut, T. Güneysu, E. Bilge Kavun, M. Knezevic, L.R. Knudsen, G. Leander, V. Nikov, C. Paar, C. Rechberger, P. Rombouts, S.S. Thomsen and T. Yalçin. PRINCE - A Low-latency Block Cipher for Pervasive Computing Applications. In Advances in Cryptology - ASIACRYPT 2012 , Lecture Notes in Computer Science vol. 7658, pages 208-225, Springer, 2012. [pdf]. [Extended version].

A. Canteaut and M. Naya-Plasencia. Parity-check relations on combination generators. IEEE Trans. Inform. Theory , vol. 58, n. 6, pp. 3900-3911, 2012. [pdf].

A. Canteaut and M. Naya-Plasencia. Correlation attacks on combination generators. Cryptography and Communications, vol. 4, n. 3-4, pp. 147-171, 2012. [pdf].

A. Canteaut, T. Fuhr, M. Naya-Plasencia, P. Paillier, J.-R. Reinhard and M. Videau. A Unified Indifferentiability Proof for Permutation- or Block Cipher-Based Hash Functions. Cryptology ePrint Archive, Report 2012/363, 2012.

A. Canteaut and M. Minier. De l'espérance de vie d'un algorithme symétrique (ou l'AES dix ans après). MISC, Hors-Série 5, pages 12-19, April-May 2012, Editions Diamond.

A. Canteaut. Turing à à l'assaut d'Enigma. DocSiences, numéro 14, pages 21-28, 2012.


2011

C. Blondeau, A. Canteaut and P. Charpin. Differential properties of x ---> x2t-1. IEEE Transactions on Information Theory, 57(12), pp. 8127-8137, December 2011. [pdf]. [Extended version].

C. Boura, A. Canteaut and C. De Cannière. Higher-order differential properties of Keccak and Luffa. In Fast Software Encruption - FSE 2011, Lecture Notes in Computer Science vol. 6733, pages 252-269, Springer, 2011. [pdf]

C. Boura and A. Canteaut. On the algebraic degree of iterated permutations. In Proceedings of Finite Fields and Applications - Fq10, Gent, Belgium, July 2011.

D. Augot and A. Canteaut (eds.). Proceedings of WCC 2011 (workshop on coding and cryptography). Paris, France, May 2011.

P. Junod and A. Canteaut. Advanced Linear Cryptanalysis of Block and Stream Ciphers. Cryptology and Information Security Series, IOS Press, Vol. 7, October, 2011.

A. Canteaut. De l'espérance de vie d'un algorithme symétrique (ou l'AES dix ans après). Journées CRYPTIS, Limoges, France, November 2011. Invited talk.

A. Canteaut. A5/1; Berlekamp-Massey algorithm; Combination generator; Correlation attack; Fast correlation attack; Filter generator; Inversion attack; Linear complexity; Linear consistency attack; Linear cryptanalysis for stream ciphers; Linear feedback shift register; Linear syndrome attack; Minimal polynomial; Running-key; Stream cipher. Encyclopedia of cryptography and security - 2nd edition. H.C.A. van Tilborg Ed., Springer, 2011.


2010

C. Blondeau, A. Canteaut and P. Charpin. Differential properties of power functions. Int. J. Inform. and Coding Theory , Vol 1, Number 2, pages 149-170, 2010. [pdf]

C. Blondeau, A. Canteaut and P. Charpin. Differential properties of power functions. In the 2010 IEEE International Symposium on Information Theory - ISIT 2010, pp. 2478-82, Austin, USA, June 2010.

C. Boura and A. Canteaut. A Zero-Sum property for the Keccak-f Permutation with 18 Rounds. In the 2010 IEEE International Symposium on Information Theory - ISIT 2010, pp. 2488-92, Austin, USA, June 2010.

C. Boura and A. Canteaut. Zero-sum Distinguishers for Iterated Permutations and Application to Keccak-f and Hamsi-256. In Selected Areas in Cryptography - SAC 2010, Lecture Notes in Computer Science vol. 6544, pages 1-17, Springer, 2011. [pdf]

A. Canteaut. Capturing the existence of distinguishers into indifferentiability proofs for hash functions, Early Symmetric Crypto (ESC) seminar, Remich, Luxemburg, January 11-15, 2010

A. Canteaut and M. Naya-Plasencia. Structural weaknesses of permutations with a low differential uniformility and generalized crooked functions, Finite fields and their applications, Contemporary Mathematics, AMS, to appear. [pdf]


2009

E. Bresson, A. Canteaut, B. Chevallier-Mames , C. Clavier, T. Fuhr, A. Gouget, T. Icart, J.Misarsky, M. Naya-Plasencia, P. Paillier, T. Pornin, J. Reinhard, C. Thuillet, M. Videau. Shabal The first SHA-3 candidate conference , Leuven, Belgium, 2009. [pdf]

E. Bresson, A. Canteaut, B. Chevallier-Mames , C. Clavier, T. Fuhr, A. Gouget, T. Icart, J.Misarsky, M. Naya-Plasencia, P. Paillier, T. Pornin, J. Reinhard, C. Thuillet, M. Videau. Indifferentiability with Distinguishers: Why Shabal Does Not Require Ideal Ciphers Cryptology ePrint Archive, , Report 2009/199. Report 2009/199. [pdf]

A. Canteaut and M. Naya-Plasencia. Structural weaknesses of differentially uniform mappings, Finite Fields and Applications - Fq9, July 13-17 2009, Dublin, Ireland.

A. Canteaut and M. Naya-Plasencia. Computing the bias of parity-check relations, In Proceedings of the 2009 IEEE International Symposium on Information Theory, ISIT 09, pp. 290-94, Seoul, Korea, July 2009.[pdf]

A. Canteaut and M. Naya-Plasencia. Internal collision attack on Maraca, Dagstuhl Seminar Proceedings 09031, Schloss Dagstuhl, Germany, January 2009. Invited talk. [pdf]

A. Canteaut. Shabal, a submission to NIST for their cryptographic hash algorithm competition , Fundamentals of Communications and Networking - INRIA - Bell Labs Workshop II , Rocquencourt, France, October 2009.

A. Canteaut. La cryptographie symétrique , Journées Nationales de l'Association des Professeurs de Mathématiques de l'enseignement public, Rouen, France, October 2009.

A. Canteaut. La Revanche de la Cryptographie Symétrique , Exposé au lycée Faidherbe, Lille , February 2009.


2008

A Canteaut, B. Chevallier-Mames, A. Gouget, P. Paillier, T. Pornin, E. Bresson, C. Clavier, T. Fuhr, T. Icart, J.F. Misarsky, M. Naya-Plasencia, J.R. Reinhard, C. Thuillet and M. Videau . Shabal, a Submission to NIST's Cryptographic Hash Algorithm Competition, , Submission to NIST, October 2008. [pdf]

A. Canteaut, P. Charpin and G. Kyureghyan A new class of monomial bent functions. Finite Fields and Their Applications, vol. 14, number 1, pp. 221-241, Jan. 2008. [pdf]

C. Berbain, O. Billet, A. Canteaut, N. Courtois, H. Gilbert, L. Goubin, A. Gouget, L. Granboulan, C. Lauradoux, M. Minier, T. Pornin and H. Sibert Sosemanuk: a fast software-oriented stream cipher. In New Stream Cipher Designs - The eSTREAM finalists, Lecture Notes in Computer Science vol. 4986, pp. 98-118, 2008. [pdf]

C. Berbain, O. Billet, A. Canteaut, N. Courtois, B. Debraize, H. Gilbert, L. Goubin, A. Gouget, L. Granboulan, C. Lauradoux, M. Minier, T. Pornin and H. Sibert Decim v2. In New Stream Cipher Designs - The eSTREAM finalists, Lecture Notes in Computer Science vol. 4986, pp. 140-151, 2008. [pdf]

A. Canteaut Approximation of a combining function by functions of fewer variables. ESC 2008 - Echternach Symmetric Cryptography seminar, Echternach, Luxembourg, Jan. 2008. [pdf]

A. Canteaut. La cryptographie symétrique : comment protéger la confidentialité des données à moindre coût. Le modèle et l'algorithme, INRIA Paris-Rocquencourt, Novembre 2008.

A. Canteaut and M. Naya-Plasencia Approximation d'une fonction à l'aide de "moins" de variables. Journées "Codage et Cryptographie" du GDR IM, Carcans, France, Mar. 2008.

A. Canteaut (Ed.), D. Augot, C. Cid, H. Englund, H. Gilbert, M. Hell, T. Johansson, M. Parker, T. Pornin, B. Preneel, C. Rechberger, M. Robshaw. D.STVL.9 -- Ongoing Research Areas in Symmetric Cryptography. ECRYPT Report, July 2008. [pdf]

C. Cid (Ed.), D. Albrecht, , D. Augot, A. Canteaut, R.-P. Weinmann. D.STVL.7 -- Algebraic cryptanalysis of symmetric primitives. ECRYPT Report, July 2008. [pdf]

2007

F. Banat-Berger and A. Canteaut Intégrité, signature et processus d'archivage. In La Sécurité aujourd'hui dans la société de l'information, pp.213--235, L'Harmattan, 2007. [pdf]

A. Canteaut Boolean Functions for cryptography. ECRYPT PhD summer school on Emerging Topics in Cryptographic Design and Cryptanalysis, Pythagorion, Samos, Greece, 2007.

A. Canteaut (Ed.), D. Augot, C. Cid, H. Englund, H. Gilbert, M. Hell, T. Johansson, M. Parker, T. Pornin, B. Preneel, M. Robshaw. D.STVL.5 -- Ongoing Research Areas in Symmetric Cryptography. ECRYPT Report, Mar. 2007. [pdf]

2006

H. Dobbertin, G. Leander, A. Canteaut, C. Carlet, P. Felke, P. Gaborit. Construction of bent functions via Niho power functions. Jour. Comb. Theory Series A, Volume 113, Issue 5, pages 779-798, July 2006. [pdf]

A. Canteaut, P. Charpin and G. Kyureghyan. A new class of monomial bent functions. In Proceedings of the 2006 IEEE International Symposium on Information Theory, ISIT 06, Seattle, USA, juillet 2006.

T.P. Berger, A. Canteaut, P. Charpin and Y. Laigle-Chapuy. On Almost Perfect Nonlinear functions. IEEE Trans. Inform. Theory, Vol. 52, N. 9, pp. 4160-4170, 2006. Regular paper. [pdf].

A. Canteaut, C. Lauradoux and A. Seznec. Understanding cache attacks. INRIA Research-report RR-5881, Avril 2006.[pdf]

A. Canteaut. Open problems related to algebraic attacks on stream ciphers . In Workshop on Coding and Cryptography - WCC 2005, number 3969 in Lecture Notes in Computer Science, Springer, 2006. [pdf]

A. Canteaut, M. Daum, G. Leander and H. Dobbertin. Normal and non normal bent functions. In Discrete Applied Mathematics , Special issue in Coding and Cryptology, Vol. 154, Issue 2, pp. 202-18, February 2006. [pdf]

D. Augot, A. Biryukov, A. Canteaut, C. Cid, N. Courtois, C. De Cannière, H. Gilbert, C. Lauradoux, M. Parker, B. Preneel, M. Robshaw and Y. Seurin. D.STVL.2 -- AES Security Report. ECRYPT Report, Janv. 2006. [pdf]

A. Canteaut (Ed.), D. Augot, A. Biryukov, A. Braeken, C. Cid, H. Dobbertin, H. Englund, H. Gilbert, L. Granboulan, H. Handschuh, M. Hell, T. Johansson, A. Maximov, M. Parker, T. Pornin, B. Preneel, M. Robshaw, M. Ward. D.STVL.4 -- Ongoing Research Areas in Symmetric Cryptography. ECRYPT Report, Janv. 2006. [pdf]

C. Berbain, O. Billet, A. Canteaut, N. Courtois, B. Debraize, H. Gilbert, L. Goubin, A. Gouget, L. Granboulan, C. Lauradoux, M. Minier, T. Pornin, and H. Sibert. DECIM v2. In proceedings of SASC 2006 - ECRYPT Workshop on stream ciphers, Feb 2006, Leuven, Belgium. [pdf]


2005

C. Berbain, O. Billet, A. Canteaut, N. Courtois, H. Gilbert, L. Goubin, A. Gouget, L. Granboulan, C. Lauradoux, M. Minier, T. Pornin, and H. Sibert. SOSEMANUK, a fast software-oriented stream cipher. In proceedings of SKEW - Symmetric Key Encryption Workshop, Network of Excellence in Cryptology ECRYPT , May 26 - 27, 2005, Aarhus, Danemark.
Complete specifications submitted to eSTREAM, Call for Stream Cipher Primitives, Network of Excellence in Cryptology ECRYPT [pdf] [C source] [Java source]

C. Berbain, O. Billet, A. Canteaut, N. Courtois, B. Debraize, H. Gilbert, L. Goubin, A. Gouget, L. Granboulan, C. Lauradoux, M. Minier, T. Pornin, and H. Sibert. DECIM, a new stream cipher for hardware applications. In proceedings of SKEW - Symmetric Key Encryption Workshop, Network of Excellence in Cryptology ECRYPT , May 26 - 27, 2005, Aarhus, Danemark.
Complete specifications submitted to eSTREAM, Call for Stream Cipher Primitives, Network of Excellence in Cryptology ECRYPT [pdf] [C source]

T.P. Berger, A. Canteaut, P. Charpin, Y. Laigle-Chapuy. Almost perfect nonlinear functions. INRIA Research-report RR-5774, Dec. 2005.[pdf]

T.P. Berger, A. Canteaut, P. Charpin, Y. Laigle-Chapuy. On Almost Perfect Nonlinear mappings. In Proceedings 2005 IEEE International Symposium on Information Theory, ISIT 05, Adelaide, Australie, September 2005.

A. Canteaut. Open problems related to algebraic attacks on stream ciphers . In Proceedings of the 2005 International Workshop on Coding and Cryptography (WCC 2005), Bergen (Norway), pages 1-11, March 2005, Invited talk.[pdf]

A. Canteaut. Fast Correlation Attacks Against Stream Ciphers and Related Open Problems . In Proceedings of 2005 IEEE Information Theory Workshop on Theory and Practice in Information-Theoretic Security (ITW 2005), Awaji Island, Japon, October 2005. Invited talk.[pdf]

A. Canteaut. Le chiffrement à flot . Ecole de Jeunes Chercheurs en Algorithmique et Calcul Formel, Montpellier, France, Avril 2005.

A. Canteaut. Articles: A5/1; Berlekamp-Massey algorithm; Combination generator; Correlation attack; Fast correlation attack; Filter generator; Inversion attack; Linear complexity; Linear consistency attack; Linear cryptanalysis for stream ciphers; Linear feedback shift register; Linear syndrome attack; Minimal polynomial; Running-key; Stream cipher . In Encyclopedia of cryptography and security, H.C.A. van Tilborg Ed., Springer, 2005. [pdf]

A. Canteaut and M. Videau. Symmetric Boolean functions IEEE Trans. Inform. Theory, Vol. 51, N. 8, pp. 2791-2811, 2005. Regular paper. [pdf]

A. Canteaut (Ed.), D. Augot, A. Biryukov, A. Braeken, C. Cid, H. Dobbertin, H. Englund, H. Gilbert, L. Granboulan, H. Handschuh, M. Hell, T. Johansson, A. Maximov, M. Parker, T. Pornin, B. Preneel, M. Robshaw, M. Ward. D.STVL.3 -- Ongoing Research Areas in Symmetric Cryptography. ECRYPT Report, 82 pages, Janv. 2005. [pdf]


2004

A. Canteaut. Decoding techniques for correlation attacks on stream ciphers. Proceedings of YACC 2004, Porquerolles, France, June 2004, Invited talk.

A. Canteaut. Comment concevoir un algorithme de chiffrement rapide et solide. La face cachée des mathématiques, Conférence organisée par l'IHES, la Société Mathématique de France, la Société de Mathématiques Appliquées et Industrielles et Pour la Science, Paris, France, Mars 2004.

A. Canteaut and K. Viswanathan Eds. Progress in Cryptology - INDOCRYPT 2004. LNCS 3348, 2004 Springer-Verlag.


2003

A. Canteaut and P. Charpin. Decomposing bent function. IEEE Trans. Inform. Theory, 49(8), August 2003. [pdf]

A. Canteaut, M. Daum, G. Leander, and H. Dobbertin. Normal and non normal bent functions. In Proceedings of the 2003 International Workshop on Coding and Cryptography (WCC 2003), pages 91-100, March 2003.


2002

A. Canteaut. On the correlations between a combining function and functions of fewer variables. In Proceedings of 2002 IEEE Information Theory Workshop, pages 78-81, Bangalore, Inde, October 2002. IEEE. [pdf]

A. Canteaut and P. Charpin. Decomposing bent functions. In Proceedings 2002 IEEE International Symposium on Information Theory, Lausanne, Suisse, July 2002. IEEE.

A. Canteaut and E. Filiol. On the influence of the filtering function on the performance of fast correlation attacks on filter generators. In Proceedings of 23rd Symposium on Information Theory in the Benelux, Louvain-la-Neuve, Belgique, May 2002. [pdf]

A. Canteaut and M. Videau. Degree of composition of highly nonlinear functions and applications to higher order differential cryptanalysis. In Advances in Cryptology - EUROCRYPT 2002, Lecture Notes in Computer Science. Springer-Verlag, 2002. [pdf]

A. Canteaut and M. Videau. Higher order differential attacks on iterated block ciphers using almost bent round functions. In Proceedings 2002 IEEE International Symposium on Information Theory, Lausanne, Suisse, July 2002. IEEE.

A. Canteaut and M. Videau. Weakness of block ciphers using highly nonlinear confusion functions. INRIA Research report RR-4367, February 2002. [pdf]

A. Canteaut, P. Charpin, and M. Videau. Cryptanalysis of block ciphers and weight divisibility of some binary codes. In Information, Coding and Mathematics (Workshop honoring Bob McEliece on his 60th birthday). Kluwer, 2002. Invited paper. [pdf]

A. Canteaut. Cryptanalyse de chiffrement à clef secrète par blocs. MISC - Le magazine de la sécurité informatique, (2), March 2002. In French. [pdf]

A. Canteaut. Le chiffrement à la volée. Pour la Science, pages 86-87, July 2002. Numéro spécial La cryptographie, l'art du secret. In French. [version longue]


2001

A. Canteaut, C. Carlet, P. Charpin, and C. Fontaine. On cryptographic properties of the cosets of R(1,m). IEEE Transactions on Information Theory, 47(4):1494-1513, 2001. Regular Paper. [pdf]

A. Canteaut. On the weight distributions of optimal cosets of the First-Order Reed-Muller Codes. IEEE Transactions on Information Theory, 47(1):407-413, 2001. [pdf]

A. Canteaut. Cryptographic functions and design criteria for block ciphers. In Progress in Cryptology - INDOCRYPT 2001, number 2247 in LNCS, pages 1-16. Springer-Verlag, 2001. Invited talk. [pdf]

A. Canteaut and F. Lévy-dit-Véhel. La cryptologie moderne. L'Armement, 73:76-83, March 2001, and 74:139-142, June 2001 [French][English]


2000

A. Canteaut and E. Filiol. Ciphertext only reconstruction of stream ciphers based on combination generators. In Fast Software Encryption 2000, number 1978 in LNCS, pages 165-180. Springer-Verlag, 2001. [pdf]

A. Canteaut and M. Trabbia. Improved fast correlation attacks using parity-check equations of weight 4 and 5. In Advances in Cryptology - EUROCRYPT 2000, number 1807 in Lecture Notes in Computer Science, pages 573-588. Springer-Verlag, 2000. [pdf]

A. Canteaut, C. Carlet, P. Charpin, and C. Fontaine. Propagation characteristics and correlation-immunity of highly nonlinear Boolean functions. In Advances in Cryptology - EUROCRYPT 2000, number 1807 in Lecture Notes in Computer Science, pages 507-522. Springer-Verlag, 2000. [pdf]

A. Canteaut, P. Charpin, and H. Dobbertin. Weight divisibility of cyclic codes, highly nonlinear functions on GF(2m) and crosscorrelation of maximum-length sequences. SIAM Journal on Discrete Mathematics, 13(1), 2000. [pdf]

A. Canteaut, P. Charpin, and H. Dobbertin. Binary m-sequences with three-valued crosscorrelation: A proof of Welch conjecture. IEEE Transactions on Information Theory, 46(1):4-8, 2000. [pdf]

A. Canteaut. La cryptographie. Techniques Avancées, 53, September 2000. Numéro spécial sur "La sécurité des systèmes d'information".


1999

A. Canteaut, P. Charpin, and H. Dobbertin. A new characterization of almost bent functions . In L. Knudsen, editor, Fast Software Encryption 99, number 1636 in Lecture Notes in Computer Science, pages 186-200. Springer-Verlag, 1999. [pdf]

A. Canteaut, P. Charpin, and H. Dobbertin. Couples de suites binaires de longueur maximale ayant une corrélation croisée à trois valeurs : conjecture de Welch . C.R. Acad. Sci. Paris, t. 328, Série I:173-178, 1999.

P. Camion and A. Canteaut. Correlation-immune and resilient functions over a finite alphabet and their applications in cryptography . Designs, Codes and Cryptography, (16):121-149, 1999. [pdf]


1998

A. Canteaut and N. Sendrier. Cryptanalysis of the original McEliece cryptosystem . In Advances in Cryptology - ASIACRYPT'98, number 1514 in Lecture Notes in Computer Science, pages 187-199. Springer-Verlag, 1998. [pdf]

A. Canteaut. On the hypothesis of stochastic equivalence for Feistel ciphers . In IEEE International Symposium on Information Theory, ISIT'98, page 81, Boston, USA, 1998.

A. Canteaut and F. Chabaud. A new algorithm for finding minimum-weight words in a linear code: application to McEliece's cryptosystem and to narrow-sense BCH codes of length 511. IEEE Transactions on Information Theory, 44(1):367-378, january 1998. [pdf]


1997

A. Canteaut. Differential cryptanalysis of Feistel ciphers and differentially uniform mappings . In Selected Areas on Cryptography, SAC'97, pages 172-184, Ottawa, Canada, 1997.

A. Canteaut and F. Chabaud. A new algorithm for finding minimum-weight words in a linear code: application to McEliece's cryptosystem and to BCH codes of length 511 . In IEEE International Symposium on Information Theory, ISIT'97, page 327, Ulm, Germany, 1997.


1996

A. Canteaut. Attaques de cryptosystèmes à mots de poids faible et construction de fonctions t-résilientes . PhD thesis, Université Paris 6, October 1996. [pdf]

P. Camion and A. Canteaut. Generalization of Siegenthaler inequality and Schnorr-Vaudenay multipermutations . In Advances in Cryptology - CRYPTO'96, number 1109 in Lecture Notes in Computer Science, pages 372-386. Springer-Verlag, 1996. [pdf]

P. Camion and A. Canteaut. Construction of t-resilient functions over a finite alphabet . In Advances in Cryptology - EUROCRYPT'96, number 1070 in Lecture Notes in Computer Science, pages 283-293. Springer-Verlag, 1996. [pdf] Also appeared as Research Report RR-2789, INRIA, 1996.


1995

A. Canteaut. A new algorithm for finding minimum-weight words in large linear codes . In Cryptography and Coding - 5th IMA Conference, number 1025 in Lecture Notes in Computer Science, pages 205-212. Springer-Verlag, 1995. [pdf]


1994

A. Canteaut and H. Chabanne. A further improvement of the work factor in an attempt at breaking McEliece's cryptosystem. In P. Charpin, editor, EUROCODE 94. INRIA, 1994.


Dernière modification le 26/03/2014
/body>