Urmăriți
Anne Canteaut
Anne Canteaut
Inria Paris-Rocquencourt, France
Adresă de e-mail confirmată pe inria.fr - Pagina de pornire
Titlu
Citat de
Citat de
Anul
PRINCE – A Low-Latency Block Cipher for Pervasive Computing Applications
J Borghoff, A Canteaut, T Güneysu, EB Kavun, M Knezevic, LR Knudsen, ...
Advances in Cryptology–ASIACRYPT 2012: 18th International Conference on the …, 2012
10462012
A New Algorithm for Finding Minimum-Weight Words in a Linear Code: Application to Primitive Narrow-Sense BCH Codes of Length 511
A Canteaut, F Chabaud
IEEE Transactions on Information Theory 44 (1), 367, 1998
495*1998
Improved fast correlation attacks using parity-check equations of weight 4 and 5
A Canteaut, M Trabbia
International Conference on the Theory and Applications of Cryptographic …, 2000
3412000
Stream ciphers: A practical solution for efficient homomorphic-ciphertext compression
A Canteaut, S Carpov, C Fontaine, T Lepoint, M Naya-Plasencia, ...
Journal of Cryptology 31 (3), 885-916, 2018
2202018
Sosemanuk, a Fast Software-Oriented Stream Cipher
C Berbain, O Billet, A Canteaut, N Courtois, H Gilbert, L Goubin, A Gouget, ...
New Stream Cipher Designs: The eSTREAM Finalists, 98-118, 2008
2182008
Higher-Order Differential Properties of Keccak and Luffa
C Boura, A Canteaut, C De Cannière
Fast Software Encryption: 18th International Workshop, FSE 2011, Lyngby …, 2011
2102011
Binary m-sequences with three-valued crosscorrelation: a proof of Welch's conjecture
A Canteaut, P Charpin, H Dobbertin
IEEE Transactions on Information Theory 46 (1), 4-8, 2000
2102000
Symmetric boolean functions
A Canteaut, M Videau
IEEE Transactions on information theory 51 (8), 2791-2811, 2005
2092005
Cryptanalysis of the original McEliece cryptosystem
A Canteaut, N Sendrier
Advances in Cryptology—ASIACRYPT’98: International Conference on the Theory …, 1998
1851998
On Almost Perfect Nonlinear Functions Over F_2^n
TP Berger, A Canteaut, P Charpin, Y Laigle-Chapuy
Information Theory, IEEE Transactions on 52 (9), 4160-4170, 2006
184*2006
A new class of monomial bent functions
A Canteaut, P Charpin, GM Kyureghyan
Finite Fields and Their Applications 14 (1), 221-241, 2008
1832008
Construction of bent functions via Niho power functions
H Dobbertin, G Leander, A Canteaut, C Carlet, P Felke, P Gaborit
Journal of Combinatorial Theory, Series A 113 (5), 779-798, 2006
1752006
Decomposing bent functions
A Canteaut, P Charpin
IEEE Transactions on Information Theory 49 (8), 2004-2019, 2003
1692003
On cryptographic properties of the cosets of R (1, m)
A Canteaut, C Carlet, P Charpin, C Fontaine
IEEE Transactions on Information Theory 47 (4), 1494-1513, 2001
1692001
Open problems related to algebraic attacks on stream ciphers
A Canteaut
International Workshop on Coding and cryptography, 120-134, 2005
1562005
Propagation characteristics and correlation-immunity of highly nonlinear Boolean functions
A Canteaut, C Carlet, P Charpin, C Fontaine
Advances in Cryptology—EUROCRYPT 2000: International Conference on the …, 2000
1512000
Weight divisibility of cyclic codes, highly nonlinear functions on F2m, and crosscorrelation of maximum-length sequences
A Canteaut, P Charpin, H Dobbertin
SIAM Journal on Discrete Mathematics 13 (1), 105-138, 2000
1492000
Finding nonnormal bent functions
A Canteaut, M Daum, H Dobbertin, G Leander
Discrete Applied Mathematics 154 (2), 202-218, 2006
1332006
Degree of composition of highly nonlinear functions and applications to higher order differential cryptanalysis
A Canteaut, M Videau
Advances in Cryptology—EUROCRYPT 2002: International Conference on the …, 2002
1232002
Differential properties of power functions
C Blondeau, A Canteaut, P Charpin
International Journal of Information and Coding Theory 1 (2), 149-170, 2010
1082010
Sistemul nu poate realiza operația în acest moment. Încercați din nou mai târziu.
Articole 1–20