Author of the publication

A Family of Weak Keys in HFE (and the Corresponding Practical Key-Recovery).

, , , and . IACR Cryptology ePrint Archive, (2009)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Attacks on Hash Functions based on Generalized Feistel - Application to Reduced-Round Lesamnta and SHAvite-3512., , , and . IACR Cryptology ePrint Archive, (2009)Practical Cryptanalysis of the Identification Scheme Based on the Isomorphism of Polynomial with One Secret Problem., , , and . Public Key Cryptography, volume 6571 of Lecture Notes in Computer Science, page 473-493. Springer, (2011)Les attaques cryptographiques sont-elles toujours meilleures que la force brute ?. (2022)Algorithms for some hard problems and cryptographic attacks against specific cryptographic primitives. (Études d'hypothèses algorithmiques et attaques de primitives cryptographiques).. Paris Diderot University, France, (2011)Analysis of the Collision Resistance of RadioGatúnUsing Algebraic Techniques., and . Selected Areas in Cryptography, volume 5381 of Lecture Notes in Computer Science, page 245-261. Springer, (2008)Nice Attacks - but What is the Cost? Computational Models for Cryptanalysis.. IACR Cryptol. ePrint Arch., (2022)Fast Exhaustive Search for Polynomial Systems in F2., , , , , , and . CHES, volume 6225 of Lecture Notes in Computer Science, page 203-218. Springer, (2010)Fast Exhaustive Search for Polynomial Systems in F2., , , , , and . IACR Cryptology ePrint Archive, (2010)Sparse Gaussian Elimination Modulo p: An Update., and . CASC, volume 9890 of Lecture Notes in Computer Science, page 101-116. Springer, (2016)Attacks on Hash Functions Based on Generalized Feistel: Application to Reduced-Round Lesamnta and SHAvite-3512., , , and . Selected Areas in Cryptography, volume 6544 of Lecture Notes in Computer Science, page 18-35. Springer, (2010)