2009 |
85 | EE | Khaled Ouafi,
Serge Vaudenay:
Smashing SQUASH-0.
EUROCRYPT 2009: 300-312 |
2008 |
84 | | Serge Vaudenay:
Progress in Cryptology - AFRICACRYPT 2008, First International Conference on Cryptology in Africa, Casablanca, Morocco, June 11-14, 2008. Proceedings
Springer 2008 |
83 | EE | Radu-Ioan Paise,
Serge Vaudenay:
Mutual authentication in RFID: security and privacy.
ASIACCS 2008: 292-299 |
82 | EE | Khaled Ouafi,
Raphael Overbeck,
Serge Vaudenay:
On the Security of HB# against a Man-in-the-Middle Attack.
ASIACRYPT 2008: 108-124 |
81 | EE | Thomas Baignères,
Serge Vaudenay:
The Complexity of Distinguishing Distributions (Invited Talk).
ICITS 2008: 210-222 |
80 | EE | Yi Lu,
Serge Vaudenay:
Cryptanalysis of an E0-like Combiner with Memory.
J. Cryptology 21(3): 430-457 (2008) |
2007 |
79 | EE | Jean-Philippe Aumasson,
Matthieu Finiasz,
Willi Meier,
Serge Vaudenay:
TCHo: A Hardware-Oriented Trapdoor Cipher.
ACISP 2007: 184-199 |
78 | EE | Sylvain Pasini,
Serge Vaudenay:
Hash-and-Sign with Weak Hashing Made Secure.
ACISP 2007: 338-354 |
77 | EE | Serge Vaudenay:
On Privacy Models for RFID.
ASIACRYPT 2007: 68-87 |
76 | EE | Raphael C.-W. Phan,
Serge Vaudenay:
Security-Preserving Asymmetric Protocol Encapsulation.
ICISC 2007: 346-366 |
75 | EE | Thomas Baignères,
Jacques Stern,
Serge Vaudenay:
Linear Cryptanalysis of Non Binary Ciphers.
Selected Areas in Cryptography 2007: 184-211 |
74 | EE | Serge Vaudenay,
Martin Vuagnoux:
Passive-Only Key Recovery Attacks on RC4.
Selected Areas in Cryptography 2007: 344-359 |
73 | EE | Gildas Avoine,
Serge Vaudenay:
How to safely close a discussion.
Inf. Process. Lett. 102(4): 138-142 (2007) |
2006 |
72 | | Serge Vaudenay:
Advances in Cryptology - EUROCRYPT 2006, 25th Annual International Conference on the Theory and Applications of Cryptographic Techniques, St. Petersburg, Russia, May 28 - June 1, 2006, Proceedings
Springer 2006 |
71 | EE | Sylvain Pasini,
Serge Vaudenay:
An Optimal Non-interactive Message Authentication Protocol.
CT-RSA 2006: 280-294 |
70 | EE | Serge Vaudenay:
RFID Privacy Based on Public-Key Cryptography.
ICISC 2006: 1-6 |
69 | EE | Sylvain Pasini,
Serge Vaudenay:
SAS-Based Authenticated Key Agreement.
Public Key Cryptography 2006: 395-409 |
68 | EE | Matthieu Finiasz,
Serge Vaudenay:
When Stream Cipher Analysis Meets Public-Key Cryptography.
Selected Areas in Cryptography 2006: 266-284 |
67 | EE | Jean Monnerat,
Serge Vaudenay:
Short 2-Move Undeniable Signatures.
VIETCRYPT 2006: 19-36 |
2005 |
66 | | Serge Vaudenay:
Public Key Cryptography - PKC 2005, 8th International Workshop on Theory and Practice in Public Key Cryptography, Les Diablerets, Switzerland, January 23-26, 2005, Proceedings
Springer 2005 |
65 | | Ed Dawson,
Serge Vaudenay:
Progress in Cryptology - Mycrypt 2005, First International Conference on Cryptology in Malaysia, Kuala Lumpur, Malaysia, September 28-30, 2005, Proceedings
Springer 2005 |
64 | EE | Serge Vaudenay:
On Bluetooth Repairing: Key Agreement Based on Symmetric-Key Cryptography.
CISC 2005: 1-9 |
63 | EE | Roman Schlegel,
Serge Vaudenay:
Enforcing Email Addresses Privacy Using Tokens.
CISC 2005: 91-100 |
62 | EE | Serge Vaudenay:
Secure Communications over Insecure Channels Based on Short Authenticated Strings.
CRYPTO 2005: 309-326 |
61 | EE | Yi Lu,
Willi Meier,
Serge Vaudenay:
The Conditional Correlation Attack: A Practical Attack on Bluetooth Encryption.
CRYPTO 2005: 97-117 |
60 | EE | Jean Monnerat,
Serge Vaudenay:
Chaum's Designated Confirmer Signature Revisited.
ISC 2005: 164-178 |
59 | EE | Jean Monnerat,
Yvonne Anne Oswald,
Serge Vaudenay:
Optimization of the MOVA Undeniable Signature Scheme.
Mycrypt 2005: 196-209 |
58 | | Thomas Peyrin,
Serge Vaudenay:
The Pairing Problem with User Interaction.
SEC 2005: 251-266 |
57 | EE | Thomas Baignères,
Serge Vaudenay:
Proving the Security of AES Substitution-Permutation Network.
Selected Areas in Cryptography 2005: 65-81 |
56 | EE | Franck Leprévost,
Jean Monnerat,
Sébastien Varrette,
Serge Vaudenay:
Generating anomalous elliptic curves.
Inf. Process. Lett. 93(5): 225-230 (2005) |
2004 |
55 | EE | Serge Vaudenay:
Digital Signature Schemes with Domain Parameters: Yet Another Parameter Issue in ECDSA.
ACISP 2004: 188-199 |
54 | EE | Gildas Avoine,
Serge Vaudenay:
Optimistic Fair Exchange Based on Publicly Verifiable Secret Sharing.
ACISP 2004: 74-85 |
53 | EE | Jean Monnerat,
Serge Vaudenay:
Generic Homomorphic Undeniable Signatures.
ASIACRYPT 2004: 354-371 |
52 | EE | Thomas Baignères,
Pascal Junod,
Serge Vaudenay:
How Far Can We Go Beyond Linear Cryptanalysis?
ASIACRYPT 2004: 432-450 |
51 | EE | Yi Lu,
Serge Vaudenay:
Cryptanalysis of Bluetooth Keystream Generator Two-Level E0.
ASIACRYPT 2004: 483-499 |
50 | EE | Yi Lu,
Serge Vaudenay:
Faster Correlation Attack on Bluetooth Keystream Generator E0.
CRYPTO 2004: 407-425 |
49 | EE | Jean Monnerat,
Serge Vaudenay:
On Some Weak Extensions of AES and BES.
ICICS 2004: 414-426 |
48 | EE | Jean Monnerat,
Serge Vaudenay:
Undeniable Signatures Based on Characters: How to Sign with One Bit.
Public Key Cryptography 2004: 69-85 |
47 | EE | Pascal Junod,
Serge Vaudenay:
FOX : A New Family of Block Ciphers.
Selected Areas in Cryptography 2004: 114-129 |
46 | EE | Pascal Junod,
Serge Vaudenay:
Perfect Diffusion Primitives for Block Ciphers.
Selected Areas in Cryptography 2004: 84-99 |
2003 |
45 | EE | Brice Canvel,
Alain P. Hiltgen,
Serge Vaudenay,
Martin Vuagnoux:
Password Interception in a SSL/TLS Channel.
CRYPTO 2003: 583-599 |
44 | EE | Pascal Junod,
Serge Vaudenay:
Optimal Key Ranking Procedures in a Statistical Cryptanalysis.
FSE 2003: 235-246 |
43 | EE | Serge Vaudenay:
The Security of DSA and ECDSA.
Public Key Cryptography 2003: 309-323 |
42 | EE | Kazumaro Aoki,
Serge Vaudenay:
On the Use of GF-Inversion as a Cryptographic Primitive.
Selected Areas in Cryptography 2003: 234-247 |
41 | EE | Gildas Avoine,
Serge Vaudenay:
Optimal Fair Exchange with Guardian Angels.
WISA 2003: 188-202 |
40 | EE | Serge Vaudenay:
Decorrelation: A Theory for Block Cipher Security.
J. Cryptology 16(4): 249-286 (2003) |
2002 |
39 | EE | Serge Vaudenay:
Security Flaws Induced by CBC Padding - Applications to SSL, IPSEC, WTLS ....
EUROCRYPT 2002: 534-546 |
2001 |
38 | | Serge Vaudenay,
Amr M. Youssef:
Selected Areas in Cryptography, 8th Annual International Workshop, SAC 2001 Toronto, Ontario, Canada, August 16-17, 2001, Revised Papers
Springer 2001 |
37 | EE | Serge Vaudenay:
Cryptanalysis of the Chor - Rivest Cryptosystem.
J. Cryptology 14(2): 87-100 (2001) |
2000 |
36 | EE | Shiho Moriai,
Serge Vaudenay:
On the Pseudorandomness of Top-Level Schemes of Block Ciphers.
ASIACRYPT 2000: 289-302 |
35 | EE | Marc Joye,
Pascal Paillier,
Serge Vaudenay:
Efficient Generation of Prime Numbers.
CHES 2000: 340-354 |
34 | EE | Henri Gilbert,
Helena Handschuh,
Antoine Joux,
Serge Vaudenay:
A Statistical Attack on RC6.
FSE 2000: 64-74 |
33 | | Ernest F. Brickell,
David Pointcheval,
Serge Vaudenay,
Moti Yung:
Design Validations for Discrete Logarithm Based Signature Schemes.
Public Key Cryptography 2000: 276-292 |
32 | EE | Serge Vaudenay:
Decorrelation over Infinite Domains: The Encrypted CBC-MAC Case.
Selected Areas in Cryptography 2000: 189-201 |
31 | EE | Louis Granboulan,
Phong Q. Nguyen,
Fabrice Noilhan,
Serge Vaudenay:
DFCv2.
Selected Areas in Cryptography 2000: 57-71 |
1999 |
30 | | Serge Vaudenay:
On the Lai-Massey Scheme.
ASIACRYPT 1999: 8-19 |
29 | EE | Serge Vaudenay:
Resistance Against General Iterated Attacks.
EUROCRYPT 1999: 255-271 |
28 | EE | Serge Vaudenay:
On the Security of CS-Cipher.
FSE 1999: 260-274 |
27 | | Serge Vaudenay:
On Probable Security for Conventional Cryptography.
ICISC 1999: 1-16 |
26 | EE | Helena Handschuh,
Serge Vaudenay:
A Universal Encryption Standard.
Selected Areas in Cryptography 1999: 1-12 |
25 | EE | Serge Vaudenay:
Adaptive-Attack Norm for Decorrelation and Super-Pseudorandomness.
Selected Areas in Cryptography 1999: 49-61 |
1998 |
24 | | Serge Vaudenay:
Fast Software Encryption, 5th International Workshop, FSE '98, Paris, France, March 23-25, 1998, Proceedings
Springer 1998 |
23 | | Guillaume Poupard,
Serge Vaudenay:
Decorrelated Fast Cipher: An AES Candidate Well Suited for Low Cost Smart Card Applications.
CARDIS 1998: 254-264 |
22 | EE | Serge Vaudenay:
Cryptanalysis of the Chor-Rivest Cryptosystem.
CRYPTO 1998: 243-256 |
21 | EE | Jacques Stern,
Serge Vaudenay:
CS-Cipher.
FSE 1998: 189-205 |
20 | | Serge Vaudenay:
Provable Security for Block Ciphers by Decorrelation.
STACS 1998: 249-275 |
19 | EE | Serge Vaudenay:
Feistel Ciphers with L2-Decorrelation.
Selected Areas in Cryptography 1998: 1-14 |
18 | EE | David M'Raïhi,
David Naccache,
David Pointcheval,
Serge Vaudenay:
Computational Alternatives to Random Number Generators.
Selected Areas in Cryptography 1998: 72-80 |
17 | EE | Claus-Peter Schnorr,
Serge Vaudenay:
The Black-Box Model for Cryptographic Primitives.
J. Cryptology 11(2): 125-140 (1998) |
1997 |
16 | EE | David M'Raïhi,
David Naccache,
Jacques Stern,
Serge Vaudenay:
XMX: A Firmware-Oriented Block Cipher Based on Modular Multiplications.
FSE 1997: 166-171 |
15 | | Jacques Stern,
Serge Vaudenay:
SVP: A Flexible Micropayment Scheme.
Financial Cryptography 1997: 161-172 |
14 | | Don Coppersmith,
Jacques Stern,
Serge Vaudenay:
The Security of the Birational Permutation Signature Schemes.
J. Cryptology 10(3): 207-221 (1997) |
1996 |
13 | EE | Serge Vaudenay:
An Experiment on DES Statistical Cryptanalysis.
ACM Conference on Computer and Communications Security 1996: 139-147 |
12 | | Ross J. Anderson,
Serge Vaudenay:
Minding your p's and q`s.
ASIACRYPT 1996: 26-35 |
11 | | Mike Just,
Serge Vaudenay:
Authenticated Multi-Party Key Agreement.
ASIACRYPT 1996: 36-49 |
10 | EE | Serge Vaudenay:
Hidden Collisions on DSS.
CRYPTO 1996: 83-88 |
9 | | Serge Vaudenay:
On the Weak Keys of Blowfish.
FSE 1996: 27-32 |
8 | | Ross J. Anderson,
Serge Vaudenay,
Bart Preneel,
Kaisa Nyberg:
The Newton Channel.
Information Hiding 1996: 151-156 |
1994 |
7 | EE | Florent Chabaud,
Serge Vaudenay:
Links Between Differential and Linear Cryptoanalysis.
EUROCRYPT 1994: 356-365 |
6 | EE | Claus-Peter Schnorr,
Serge Vaudenay:
Black Box Cryptoanalysis of Hash Networks Based on Multipermutations.
EUROCRYPT 1994: 47-57 |
5 | EE | David Naccache,
David M'Raïhi,
Serge Vaudenay,
Dan Raphaeli:
Can D.S.A. be Improved? Complexity Trade-Offs with the Digital Signature Standard.
EUROCRYPT 1994: 77-85 |
4 | | Serge Vaudenay:
On the Need for Multipermutations: Cryptanalysis of MD4 and SAFER.
FSE 1994: 286-297 |
1993 |
3 | EE | Don Coppersmith,
Jacques Stern,
Serge Vaudenay:
Attacks on the Birational Permutation Signature Schemes.
CRYPTO 1993: 435-443 |
2 | | Claus-Peter Schnorr,
Serge Vaudenay:
Parallel FFT-Hashing.
FSE 1993: 149-156 |
1992 |
1 | EE | Serge Vaudenay:
FFT-Hash-II is not yet Collision-free.
CRYPTO 1992: 587-593 |