2009 |
40 | EE | Anne Canteaut,
María Naya-Plasencia:
Computing the biases of parity-check relations
CoRR abs/0904.4412: (2009) |
2008 |
39 | EE | Côme Berbain,
Olivier Billet,
Anne Canteaut,
Nicolas Courtois,
Henri Gilbert,
Louis Goubin,
Aline Gouget,
Louis Granboulan,
Cédric Lauradoux,
Marine Minier,
Thomas Pornin,
Hervé Sibert:
SOSEMANUK: a fast software-oriented stream cipher
CoRR abs/0810.1858: (2008) |
2006 |
38 | EE | Anne Canteaut,
Magnus Daum,
Hans Dobbertin,
Gregor Leander:
Finding nonnormal bent functions.
Discrete Applied Mathematics 154(2): 202-218 (2006) |
37 | EE | Thierry P. Berger,
Anne Canteaut,
Pascale Charpin,
Yann Laigle-Chapuy:
On Almost Perfect Nonlinear Functions Over F2n.
IEEE Transactions on Information Theory 52(9): 4160-4170 (2006) |
36 | EE | Hans Dobbertin,
Gregor Leander,
Anne Canteaut,
Claude Carlet,
Patrick Felke,
Philippe Gaborit:
Construction of bent functions via Niho power functions.
J. Comb. Theory, Ser. A 113(5): 779-798 (2006) |
2005 |
35 | EE | Anne Canteaut:
Open Problems Related to Algebraic Attacks on Stream Ciphers.
WCC 2005: 120-134 |
34 | EE | Anne Canteaut:
A5/1.
Encyclopedia of Cryptography and Security 2005 |
33 | EE | Anne Canteaut:
Berlekamp-Massey algorithm.
Encyclopedia of Cryptography and Security 2005 |
32 | EE | Anne Canteaut:
Combination generator.
Encyclopedia of Cryptography and Security 2005 |
31 | EE | Anne Canteaut:
Correlation Attack for Stream Ciphers.
Encyclopedia of Cryptography and Security 2005 |
30 | EE | Anne Canteaut:
Fast Correlation Attack.
Encyclopedia of Cryptography and Security 2005 |
29 | EE | Anne Canteaut:
Filter Generator.
Encyclopedia of Cryptography and Security 2005 |
28 | EE | Anne Canteaut:
Inversion attack.
Encyclopedia of Cryptography and Security 2005 |
27 | EE | Anne Canteaut:
Linear Complexity.
Encyclopedia of Cryptography and Security 2005 |
26 | EE | Anne Canteaut:
Linear Consistency Attack.
Encyclopedia of Cryptography and Security 2005 |
25 | EE | Anne Canteaut:
Linear Cryptanalysis for Stream Ciphers.
Encyclopedia of Cryptography and Security 2005 |
24 | EE | Anne Canteaut:
Linear Feedback Shift Register.
Encyclopedia of Cryptography and Security 2005 |
23 | EE | Anne Canteaut:
Linear Syndrome Attack.
Encyclopedia of Cryptography and Security 2005 |
22 | EE | Anne Canteaut:
Minimal Polynomial.
Encyclopedia of Cryptography and Security 2005 |
21 | EE | Anne Canteaut:
Running-key.
Encyclopedia of Cryptography and Security 2005 |
20 | EE | Anne Canteaut:
Stream Cipher.
Encyclopedia of Cryptography and Security 2005 |
19 | EE | Anne Canteaut,
Marion Videau:
Symmetric Boolean functions.
IEEE Transactions on Information Theory 51(8): 2791-2811 (2005) |
2004 |
18 | | Anne Canteaut,
Kapalee Viswanathan:
Progress in Cryptology - INDOCRYPT 2004, 5th International Conference on Cryptology in India, Chennai, India, December 20-22, 2004, Proceedings
Springer 2004 |
2003 |
17 | | Anne Canteaut,
Pascale Charpin:
Decomposing bent functions.
IEEE Transactions on Information Theory 49(8): 2004-2019 (2003) |
2002 |
16 | EE | Anne Canteaut,
Marion Videau:
Degree of Composition of Highly Nonlinear Functions and Applications to Higher Order Differential Cryptanalysis.
EUROCRYPT 2002: 518-533 |
2001 |
15 | EE | Anne Canteaut:
Cryptographic Functions and Design Criteria for Block Ciphers.
INDOCRYPT 2001: 1-16 |
14 | | Anne Canteaut:
On the weight distributions of optimal cosets of the first-order Reed-Muller codes.
IEEE Transactions on Information Theory 47(1): 407-413 (2001) |
13 | | Anne Canteaut,
Claude Carlet,
Pascale Charpin,
Caroline Fontaine:
On cryptographic properties of the cosets of R(1, m).
IEEE Transactions on Information Theory 47(4): 1494-1513 (2001) |
2000 |
12 | EE | Anne Canteaut,
Claude Carlet,
Pascale Charpin,
Caroline Fontaine:
Propagation Characteristics and Correlation-Immunity of Highly Nonlinear Boolean Functions.
EUROCRYPT 2000: 507-522 |
11 | EE | Anne Canteaut,
Michaël Trabbia:
Improved Fast Correlation Attacks Using Parity-Check Equations of Weight 4 and 5.
EUROCRYPT 2000: 573-588 |
10 | EE | Anne Canteaut,
Eric Filiol:
Ciphertext Only Reconstruction of Stream Ciphers Based on Combination Generators.
FSE 2000: 165-180 |
9 | | Anne Canteaut,
Pascale Charpin,
Hans Dobbertin:
Binary m-sequences with three-valued crosscorrelation: A proof of Welch's conjecture.
IEEE Transactions on Information Theory 46(1): 4-9 (2000) |
8 | EE | Anne Canteaut,
Pascale Charpin,
Hans Dobbertin:
Weight Divisibility of Cyclic Codes, Highly Nonlinear Functions on F2m, and Crosscorrelation of Maximum-Length Sequences.
SIAM J. Discrete Math. 13(1): 105-138 (2000) |
1999 |
7 | EE | Anne Canteaut,
Pascale Charpin,
Hans Dobbertin:
A New Characterization of Almost Bent Functions.
FSE 1999: 186-200 |
6 | | Paul Camion,
Anne Canteaut:
Correlation-Immune and Resilient Functions Over a Finite Alphabet and Their Applications in Cryptography.
Des. Codes Cryptography 16(2): 121-149 (1999) |
1998 |
5 | EE | Anne Canteaut,
Nicolas Sendrier:
Cryptoanalysis of the Original McEliece Cryptosystem.
ASIACRYPT 1998: 187-199 |
4 | | Anne Canteaut,
Florent Chabaud:
A New Algorithm for Finding Minimum-Weight Words in a Linear Code: Application to McEliece's Cryptosystem and to Narrow-Sense BCH Codes of Length 511.
IEEE Transactions on Information Theory 44(1): 367-378 (1998) |
1996 |
3 | EE | Paul Camion,
Anne Canteaut:
Generalization of Siegenthaler Inequality and Schnorr-Vaudenay Multipermutations.
CRYPTO 1996: 372-386 |
2 | EE | Paul Camion,
Anne Canteaut:
Construction of t-Resilient Functions over a Finite Alphabet.
EUROCRYPT 1996: 283-293 |
1995 |
1 | | Anne Canteaut:
A New Algorithm for Finding Minimum-Weight Words in Large Linear Codes.
IMA Conf. 1995: 205-212 |