Serge Vaudenay
French cryptographer
Serge Vaudenay's AcademicInfluence.com Rankings
Download Badge
Computer Science
Why Is Serge Vaudenay Influential?
(Suggest an Edit or Addition)According to Wikipedia, Serge Vaudenay is a French cryptographer and professor, director of the Communications Systems Section at the École Polytechnique Fédérale de Lausanne Serge Vaudenay entered the École Normale Supérieure in Paris as a normalien student in 1989. In 1992, he passed the agrégation in mathematics. He completed his Ph.D. studies at the computer science laboratory of École Normale Supérieure, and defended it in 1995 at the Paris Diderot University; his advisor was Jacques Stern. From 1995 to 1999, he was a senior research fellow at French National Centre for Scientific Research . In 1999, he moved to a professorship at the École Polytechnique Fédérale de Lausanne where he leads the Laboratory of Security and Cryptography . LASEC is host to two popular security programs developed by its members:iChair, developed by Thomas Baignères and Matthieu Finiasz, a popular on-line submission and review server used by many cryptography conferences; and,Ophcrack, a Microsoft Windows password cracker based on rainbow tables by Philippe Oechslin.In spring 2020, with Martin Vuagnoux he identifies also various security vulnerabilities in SwissCovid, the Swiss digital contact tracing application. The system would thus allow a third party to trace the movements of a phone using the application by means of Bluetooth sensors scattered along its path, for example in a building. Another possible attack would be to copy identifiers from the phones of people who may be ill , and to reproduce those identifiers in order to receive notification of exposure to COVID-19 and illegitimately benefit from quarantine . The system would also allow a third party to use a phone using the application by means of Bluetooth sensors scattered along the way.
Serge Vaudenay's Published Works
Published Works
- Advances in Cryptology - EUROCRYPT 2006 (2006) (524)
- On Privacy Models for RFID (2007) (442)
- Links Between Differential and Linear Cryptanalysis (1994) (384)
- Security Flaws Induced by CBC Padding - Applications to SSL, IPSEC, WTLS (2002) (349)
- Secure Communications over Insecure Channels Based on Short Authenticated Strings (2005) (264)
- Public Key Cryptography - PKC 2005, 8th International Workshop on Theory and Practice in Public Key Cryptography, Les Diablerets, Switzerland, January 23-26, 2005, Proceedings (2005) (231)
- Authenticated Multi-Party Key Agreement (1996) (213)
- How Far Can We Go Beyond Linear Cryptanalysis? (2004) (208)
- On the Need for Multipermutations: Cryptanalysis of MD4 and SAFER (1994) (188)
- Can D.S.A. be Improved? Complexity Trade-Offs with the Digital Signature Standard (1994) (187)
- Password Interception in a SSL/TLS Channel (2003) (185)
- Decorrelation: A Theory for Block Cipher Security (2003) (182)
- Mutual authentication in RFID: security and privacy (2008) (161)
- Minding your p's and q's (1996) (158)
- ECRYPT yearly report on algorithms and keysizes (2009) (143)
- An experiment on DES statistical cryptanalysis (1996) (135)
- Provable Security for Block Ciphers by Decorrelation (1998) (126)
- FOX : A New Family of Block Ciphers (2004) (120)
- On the Security of HB# against a Man-in-the-Middle Attack (2008) (115)
- Design Validations for Discrete Logarithm Based Signature Schemes (2000) (108)
- A classical introduction to cryptography - applications for communications security (2006) (107)
- The Conditional Correlation Attack: A Practical Attack on Bluetooth Encryption (2005) (105)
- Faster Correlation Attack on Bluetooth Keystream Generator E0 (2004) (104)
- On the Lai-Massey Scheme (1999) (101)
- Black Box Cryptanalysis of Hash Networks Based on Multipermutations (1994) (100)
- Progress in Cryptology - AFRICACRYPT 2008, First International Conference on Cryptology in Africa, Casablanca, Morocco, June 11-14, 2008. Proceedings (2008) (97)
- On the Weak Keys of Blowfish (1996) (97)
- Centralized or Decentralized? The Contact Tracing Dilemma (2020) (96)
- Attacks on the Birational Permutation Signature Schemes (1993) (88)
- SAS-Based Authenticated Key Agreement (2006) (85)
- Passive-Only Key Recovery Attacks on RC4 (2007) (78)
- Discovery and Exploitation of New Biases in RC4 (2010) (76)
- About Machine-Readable Travel Documents (2007) (74)
- Efficient Generation of Prime Numbers (2000) (72)
- Optimal Key Ranking Procedures in a Statistical Cryptanalysis (2003) (70)
- Perfect Diffusion Primitives for Block Ciphers (2004) (69)
- ARMADILLO: A Multi-purpose Cryptographic Primitive Dedicated to Hardware (2010) (68)
- On the Pseudorandomness of Top-Level Schemes of Block Ciphers (2000) (61)
- Practical and provably secure distance-bounding (2013) (61)
- Analysis of DP3T (2020) (58)
- Hidden Collisions on DSS (1996) (56)
- Statistical Attack on RC4 - Distinguishing WPA (2011) (52)
- Perfect diffusion primitives for block ciphers - building efficient MDS matrices (2004) (52)
- Towards Secure Distance Bounding (2013) (52)
- Secure and Lightweight Distance-Bounding (2013) (50)
- Linear Cryptanalysis of Non Binary Ciphers (2007) (48)
- Better Algorithms for LWE and LWR (2015) (48)
- The Security of DSA and ECDSA (2003) (48)
- An Optimal Non-interactive Message Authentication Protocol (2006) (47)
- Pathchecker: An RFID application for tracing products in Supply-chains (2015) (47)
- Cryptanalysis of Bluetooth Keystream Generator Two-Level E0 (2004) (45)
- A Statistical Attack on RC6 (2000) (44)
- The Newton Channel (1996) (43)
- The security of the birational permutation signature schemes (1997) (42)
- Misuse Attacks on Post-quantum Cryptosystems (2019) (42)
- On Provable Security for Digital Signature Algorithms (1996) (42)
- On the Pseudorandom Function Assumption in (Secure) Distance-Bounding Protocols - PRF-ness alone Does Not Stop the Frauds! (2012) (41)
- Generic Homomorphic Undeniable Signatures (2004) (40)
- When Constant-Time Source Yields Variable-Time Binary: Exploiting Curve25519-donna Built with MSVC 2015 (2016) (39)
- Optimistic Fair Exchange Based on Publicly Verifiable Secret Sharing (2004) (38)
- Adaptive-Attack Norm for Decorrelation and Super-Pseudorandomness (1999) (38)
- Undeniable Signatures Based on Characters: How to Sign with One Bit (2004) (38)
- Progress in Cryptology - AFRICACRYPT 2012 (2012) (37)
- On the Security of CS-Cipher (1999) (36)
- Smashing SQUASH-0 (2009) (36)
- Decorrelated Fast Cipher: an AES Candidate (1998) (36)
- A Classical Introduction To Cryptography (2005) (36)
- Computational Alternatives to Random Number Generators (1998) (34)
- The Bussard-Bagga and Other Distance-Bounding Protocols under Attacks (2012) (34)
- 1 Security of Distance-Bounding : A Survey (2017) (33)
- E-Passport Threats (2007) (32)
- Security of Distance-Bounding (2018) (31)
- Parallel FFT-Hashing (1993) (30)
- Bidirectional Asynchronous Ratcheted Key Agreement with Linear Complexity (2019) (30)
- Report on the AES Candidates (1999) (30)
- Practical & Provably Secure Distance-Bounding (2013) (30)
- On solving LPN using BKW and variants (2015) (29)
- Mafia fraud attack against the RČ Distance-Bounding Protocol (2012) (29)
- HELEN: A Public-Key Cryptosystem Based on the LPN and the Decisional Minimal Distance Problems (2013) (28)
- ElimLin Algorithm Revisited (2012) (28)
- Cryptanalysis of Chosen Symmetric Homomorphic Schemes (2015) (28)
- Breaking the FF3 Format-Preserving Encryption Standard over Small Domains (2017) (27)
- Analysis of DP3T - Between Scylla and Charybdis (2020) (27)
- Cryptanalysis of Reduced-Round MIBS Block Cipher (2010) (27)
- Cryptanalysis of the Chor-Rivest Cryptosystem (1998) (27)
- CS-Cipher (1998) (26)
- Resistance Against General Iterated Attacks (1999) (26)
- RFID Privacy Based on Public-Key Cryptography (2006) (26)
- Smashing WEP in a Passive Attack (2013) (25)
- Feistel Ciphers with L2-Decorrelation (1998) (25)
- Capacity and Data Complexity in Multidimensional Linear Attack (2015) (25)
- Optimal Proximity Proofs (2014) (25)
- OMD: A Compression Function Mode of Operation for Authenticated Encryption (2014) (24)
- One-Time Identification with Low Memory (1993) (24)
- Revised Papers from the 8th Annual International Workshop on Selected Areas in Cryptography (2001) (24)
- When Stream Cipher Analysis Meets Public-Key Cryptography (2006) (22)
- Cryptanalysis of a homomorphic encryption scheme (2017) (22)
- The Complexity of Distinguishing Distributions (Invited Talk) (2008) (22)
- TCHo: A Hardware-Oriented Trapdoor Cipher (2007) (22)
- Optimal Fair Exchange with Guardian Angels (2003) (22)
- About Machine-Readable Travel Documents Privacy Enhancement Using ( Weakly ) Non-Transferable Data Authentication (2007) (22)
- SVP: A Flexible Micropayment Scheme (1997) (22)
- Classical Misuse Attacks on NIST Round 2 PQC: The Power of Rank-Based Schemes (2020) (21)
- On Modeling Terrorist Frauds - Addressing Collusion in Distance Bounding Protocols (2013) (21)
- Optimization of LPN Solving Algorithms (2016) (21)
- Decorrelation over Infinite Domains: The Encrypted CBC-MAC Case (2000) (21)
- On Selecting the Nonce Length in Distance-Bounding Protocols (2013) (21)
- Private and Secure Public-Key Distance Bounding - Application to NFC Payment (2015) (20)
- Proving the Security of AES Substitution-Permutation Network (2005) (20)
- Challenges in Distance Bounding (2015) (20)
- FFT-Hash-II is not yet Collision-free (1992) (20)
- Boosting OMD for Almost Free Authentication of Associated Data (2015) (19)
- Misuse-Resistant Variants of the OMD Authenticated Encryption Mode (2014) (19)
- Distinguishing Distributions Using Chernoff Information (2010) (19)
- Location leakage in distance bounding: Why location privacy does not work (2014) (18)
- Secure & Lightweight Distance-Bounding (2013) (17)
- Reducing Fair Exchange to Atomic Commit (2005) (17)
- Cryptanalysis of an E0-like Combiner with Memory (2008) (17)
- Proceedings of the 24th annual international conference on The Theory and Applications of Cryptographic Techniques (2006) (17)
- The Complexity of Distinguishing Distributions (2008) (16)
- Short 2-Move Undeniable Signatures (2006) (16)
- On Probable Security for Conventional Cryptography (1999) (15)
- Cryptanalysis of the Chor—Rivest Cryptosystem (2015) (15)
- Strong Privacy for RFID Systems from Plaintext-Aware Encryption (2012) (15)
- On selection of samples in algebraic attacks and a new technique to find hidden low degree equations (2014) (15)
- The Extended Access Control for Machine Readable Travel Documents (2009) (14)
- On the Use of GF-Inversion as a Cryptographic Primitive (2003) (14)
- Determining the Core Primitive for Optimally Secure Ratcheting (2020) (14)
- Authenticated Encryption with Variable Stretch (2016) (14)
- Expected loss bounds for authentication in constrained channels (2012) (14)
- Hash-and-Sign with Weak Hashing Made Secure (2007) (14)
- Can Caesar Beat Galois? - Robustness of CAESAR Candidates Against Nonce Reusing and High Data Complexity Attacks (2018) (13)
- Under Pressure: Security of Caesar Candidates beyond their Guarantees (2017) (13)
- On Tamper-Resistance from a Theoretical Viewpoint (2009) (13)
- On the Effectiveness of Time Travel to Inject COVID-19 Alerts (2020) (13)
- Digital Signature Schemes with Domain Parameters: Yet Another Parameter Issue in ECDSA (2004) (13)
- The Black-Box Model for Cryptographic Primitives (1998) (12)
- Efficient Deniable Authentication for Signatures (2009) (12)
- Generating anomalous elliptic curves (2005) (12)
- A classical introduction to cryptography exercise book (2005) (12)
- Cryptanalysis of LowMC instances using single plaintext/ciphertext pair (2020) (12)
- Decorrelated Fast Cipher: an AES Candidate (Extended Abstract) (1998) (11)
- Proof of Proximity of Knowledge (2014) (11)
- Improved Linear Cryptanalysis of Reduced-Round MIBS (2014) (11)
- Optimal Proximity Proofs Revisited (2015) (11)
- Sound Proof of Proximity of Knowledge (2015) (11)
- Analysis of SwissCovid (2020) (11)
- Optimization of the MOVA Undeniable Signature Scheme (2005) (11)
- On the Key Schedule of Lightweight Block Ciphers (2014) (11)
- The Pairing Problem with User Interaction (2005) (10)
- On Bluetooth Repairing: Key Agreement Based on Symmetric-Key Cryptography (2005) (10)
- Short Undeniable Signatures Based on Group Homomorphisms (2011) (10)
- Bidirectional Asynchronous Ratcheted Key Agreement without Key-Update Primitives (2018) (10)
- On Solving LPN using BKW and Variants Implementation and Analysis (2015) (10)
- Decorrelated Fast Cipher: An AES Candidate Well Suited for Low Cost Smart Card Applications (1998) (9)
- On solving L P N using B K W and variants - Implementation and analysis (2016) (9)
- Chaum's Designated Confirmer Signature Revisited (2005) (9)
- On Hiding a Plaintext Length by Preencryption (2011) (9)
- Fast Key Recovery Attack on ARMADILLO1 and Variants (2011) (9)
- Selected Areas in Cryptography, 8th Annual International Workshop, SAC 2001 Toronto, Ontario, Canada, August 16-17, 2001, Revised Papers (2001) (9)
- A Fully Dynamic Universal Accumulator (2013) (9)
- The Security of DSA and ECDSA Bypassing the Standard Elliptic Curve Certification Scheme (2002) (8)
- XMX: A Firmware-Oriented Block Cipher Based on Modular Multiplications (1997) (8)
- Optimization of \mathsf LPN Solving Algorithms (2016) (8)
- On Some Weak Extensions of AES and BES (2004) (8)
- Efficient Public-Key Distance Bounding Protocol (2016) (8)
- Fast Software Encryption (1998) (8)
- Distance Bounding Based on PUF (2016) (8)
- The Limits of Composable Crypto with Transferable Setup Devices (2015) (7)
- On Privacy for RFID (2015) (7)
- Comparison of the Randomness Provided by Some AES Candidates (1999) (7)
- Contact Tracing by Giant Data Collectors: Opening Pandora’s Box of Threats to Privacy, Sovereignty and National Security (2020) (7)
- A Protection Scheme for MOC-Enabled Smart Cards (2006) (7)
- On the Need for Secure Distance-Bounding (2013) (7)
- Protecting Against Multidimensional Linear and Truncated Differential Cryptanalysis by Decorrelation (2015) (7)
- Private Message Franking with After Opening Privacy (2018) (7)
- Tornado Attack on RC4 with Applications to WEP & WPA (2015) (7)
- Observations on the LPN Solving Algorithm from Eurocrypt'16 (2016) (7)
- Privacy Models for RFID Schemes (2010) (7)
- On the Impossibility of Strong Encryption over א 0 (2009) (7)
- Faster Sieving Algorithm for Approximate SVP with Constant Approximation Factors (2019) (6)
- Related-key attack against triple encryption based on fixed points (2011) (6)
- New Attacks on LowMC instances with a Single Plaintext/Ciphertext pair (2021) (6)
- One-time Identiication with Low Memory (1992) (6)
- BioID: a Privacy-Friendly Identity Document (2019) (6)
- Expected loss analysis of thresholded authentication protocols in noisy conditions (2010) (6)
- Progress in Cryptology – INDOCRYPT 2013 (2013) (6)
- DES S-box generator (2017) (6)
- Expected loss analysis for authentication in constrained channels (2015) (6)
- On-Demand Ratcheting with Security Awareness (2019) (5)
- FOX Specifications Version 1.2 (2003) (5)
- Swap and Rotate: Lightweight linear layers for SPN-based blockciphers (2020) (5)
- Generic Round-Function-Recovery Attacks for Feistel Networks over Small Domains (2018) (5)
- Formal Analysis of Distance Bounding with Secure Hardware (2018) (5)
- Cryptography with Guardian Angels: Bringing civilization to pirates - Abstract (2003) (5)
- FOX Specications Version 1.2 (2005) (4)
- Proceedings of the Cryptology in Africa 1st international conference on Progress in cryptology (2008) (4)
- Beyond Security and Efficiency: On-Demand Ratcheting with Security Awareness (2021) (4)
- Contactless Access Control Based on Distance Bounding (2017) (4)
- Resistance against Iterated Attacks by Decorrelation Revisited, (2012) (4)
- Topics and Research Directions for Symmetric Cryptography (2017) (4)
- How to Sequentialize Independent Parallel Attacks? - Biased Distributions Have a Phase Transition (2015) (4)
- Enforcing Email Addresses Privacy Using Tokens (2005) (4)
- Dfc Update (1999) (4)
- A Universal Encryption Standard (1999) (4)
- Multipurpose Cryptographic Primitive ARMADILLO3 (2012) (4)
- Applied cryptography and network security : 12th International Conference, ACNS 2014 Lausanne, Switzerland, June 10-13, 2014 : proceedings (2014) (4)
- Comparison of Randomness Provided by Several Schemes for Block Ciphers (1999) (3)
- A Message Recognition Protocol Based on Standard Assumptions (2010) (3)
- Cryptanalysis of Enhanced More (2019) (3)
- Synthetic linear analysis with applications to CubeHash and Rabbit (2012) (3)
- Breaking the FF3 Format Preserving Encryption (2017) (3)
- On the Impossibility of Strong Encryption Over (2009) (3)
- Resistance against Adaptive Plaintext-Ciphertext Iterated Distinguishers (2012) (3)
- Privacy failure in the public-key distance-bounding protocols (2016) (3)
- Public Key Cryptography - PKC 2005: 8th International Workshop on Theory and Practice in Public Key Cryptography (Lecture Notes in Computer Science) (2005) (3)
- Revisiting iterated attacks in the context of decorrelation theory (2014) (3)
- Linear Cryptanalysis of Non Binary Ciphers (with an application to SAFER) (2007) (3)
- Cryptographic Administration for Secure Group Messaging (2022) (2)
- BioLocker: A Practical Biometric Authentication Mechanism based on 3D Fingervein (2020) (2)
- On the Security of Lenstra"s DSA Variant (1996) (2)
- On Privacy Losses in the Trusted Agent Model (Abstract) (2009) (2)
- Several Weak Bit-Commitments Using Seal-Once Tamper-Evident Devices (2012) (2)
- TCHo: A Code-Based Cryptosystem (2012) (2)
- Synthetic Linear Analysis: Improved Attacks on CubeHash and Rabbit (2011) (2)
- Black Box Cryptanalysis of Cryptographic Primitives (1995) (2)
- Input-Aware Equivocable Commitments and UC-secure Commitments with Atomic Exchanges (2013) (2)
- RFID Privacy Based on Public-Key Cryptography (Abstract) (2006) (2)
- Timed-Release Encryption With Master Time Bound Key (Extended) (2019) (2)
- Efficient Deniable Authentication for Signatures, Application to Machine-Readable Travel Document (2009) (2)
- Sublinear Bounds on the Distinguishing Advantage for Multiple Samples (2020) (2)
- Secure Contactless Payment (2018) (2)
- How to Sequentialize Independent Parallel Attacks? (2016) (2)
- Side-Channel Attacks on Threshold Implementations Using a Glitch Algebra (2016) (2)
- Progress in cryptology : INDOCRYPT 2013 : 14th International Conference on Cryptology in India, Mumbai, India, December 7-10 2013 : proceedings (2013) (2)
- Cluster Management Software (2003) (2)
- Proceedings of the 5th International Workshop on Fast Software Encryption (1998) (2)
- Symmetric Asynchronous Ratcheted Communication with Associated Data (2020) (2)
- Breaking the IOC Authenticated Encryption Mode (2014) (2)
- How to safely close a discussion (2007) (1)
- FO-like Combiners and Hybrid Post-Quantum Cryptography (2021) (1)
- SVP : a Flexible MicropaymentSchemeJacques (1997) (1)
- Decorrelated Fast Cipher : an AES (1998) (1)
- Timed-Release Encryption With Master Time Bound Key (Full Version) (2019) (1)
- Primeless Factoring-Based Cryptography - -Solving the Complexity Bottleneck of Public-Key Generation- (2013) (1)
- Progress in Cryptology - Mycrypt 2005, First International Conference on Cryptology in Malaysia, Kuala Lumpur, Malaysia, September 28-30, 2005, Proceedings (2005) (1)
- On Measuring Resistance to Linear Cryptanalysis (2003) (1)
- SVP : a Flexible MicropaymentSchemeJacques (1997) (1)
- On IND-qCCA Security in the ROM and Its Applications - CPA Security Is Sufficient for TLS 1.3 (2022) (1)
- Fast software encryption : 5th International Workshop, FSE '98, Paris, France, March 23-25, 1998 : proceedings (1998) (1)
- Circular Security Reconsidered (2016) (1)
- On Tamper-Resistance from a Theoretical Viewpoint: The Power of Seals (2009) (1)
- Lessons from SwissCovid (2020) (1)
- Progress in cryptology : AFRICACRYPT 2012 : 5th International Conference on Cryptology in Africa, Ifrane, Morocco, July 10-12, 2012 : proceedings (2012) (1)
- Towards Efficient LPN-Based Symmetric Encryption (2021) (1)
- Memory-Efficient Single Data-Complexity Attacks on LowMC Using Partial Sets (2022) (1)
- The Newton (2004) (1)
- Compact and Efficient UC Commitments Under Atomic-Exchanges (2014) (1)
- Fair Exchange with Guardian (2003) (1)
- Clever Arbiters Versus Malicious Adversaries - On the Gap Between Known-Input Security and Chosen-Input Security (2015) (1)
- How to Sign with One Bit - Abstract (2004) (0)
- On solving LPN using BKW and variants (2015) (0)
- Applied Cryptography and Network Security (2014) (0)
- Report on the Aes Candidates 1 on the Aes Candidates 1.1 on the Aes Evaluation Platform (1999) (0)
- The Security of Cryptographic Primitives (1995) (0)
- Generic Round-Function Recovery for Feistel Networks over Small Domains (2018) (0)
- Cryptanalysis of a homomorphic encryption scheme (2017) (0)
- A method of cryptographic messages transmitted by a data carrier to a processing system. (1992) (0)
- CBC Padding: Security Flaws in SSL, IPSEC, WTLS, ... (2001) (0)
- Erratum to: Advances in Cryptology -- EUROCRYPT 2006 (2006) (0)
- Methods for efficient certificate revocation list compression (2010) (0)
- Primeless Modular Cryptography (Extended Abstract) (2012) (0)
- SwissCovid in the Perspective of Its Goals (2021) (0)
- Cryptography Method has public key based on the discrete logarithm (1995) (0)
- A Statistical Attack on RC 6 (2001) (0)
- UC and EUC Weak Bit-Commitments Using Seal-Once Tamper-Evidence (2013) (0)
- Proceedings of the 1st international conference on Progress in Cryptology in Malaysia (2005) (0)
- HELEN: a Public-key Cryptosystem Based on the LPN Problem (Extended Abstract) (2012) (0)
- Selected Areas in Cryptography (2001) (0)
- Advances in Cryptology - EUROCRYPT 2006: 25th International Conference on the Theory and Applications of Cryptographic Techniques, St. Petersburg, Russia, ... (Lecture Notes in Computer Science) (2006) (0)
- Making Classical (Threshold) Signatures Post-Quantum for Single Use on a Public Ledger (2023) (0)
- Proceedings of the 8th international conference on Theory and Practice in Public Key Cryptography (2005) (0)
- A note on IND-qCCA security in the ROM and its applications (2021) (0)
- On selection of samples in algebraic attacks and a new technique to find hidden low degree equations (2015) (0)
- Cryptanalysis of the Double-Moduli Cryptosystem (2012) (0)
- Towards a Theory of Symmetric Encryption (1998) (0)
- Towards Witness Encryption Without Multilinear Maps - Extractable Witness Encryption for Multi-subset Sum Instances with No Small Solution to the Homogeneous Problem (2021) (0)
- Synthetic linear analysis with applications to CubeHash and Rabbit (2012) (0)
- Lightweight Circuits with Shift and Swap (2018) (0)
- Smart Contract With Secret Parameters (2020) (0)
- Decorrelation over infinite domains: The encrypted CBS-MAC case (2001) (0)
- Post-Compromise Security in Self-Encryption (2021) (0)
- Proceedings of the 14th International Conference on Progress in Cryptology INDOCRYPT 2013 - Volume 8250 (2013) (0)
- Security-Preserving Asymmetric Protocol Encapsulation (2007) (0)
- Deniable RSA Signature - The Raise and Fall of Ali Baba (2012) (0)
- FOX specifications v1.1 (2003) (0)
- Cryptology and Network Security: 19th International Conference, CANS 2020, Vienna, Austria, December 14–16, 2020, Proceedings (2020) (0)
- Proceedings of the 5th international conference on Cryptology in Africa (2012) (0)
- Solving the Learning Parity with Noise Problem Using Quantum Algorithms (2022) (0)
- Device and method for encrypting and decrypting a data block. (2004) (0)
- Revisiting iterated attacks in the context of decorrelation theory (2014) (0)
- Privacy in RFID (2006) (0)
- The EAC for MRTD (2010) (0)
- Report on the Aes Candidates 1 on the Aes Candidates 1.1 on the Aes Evaluation Platform (1999) (0)
- FAST: Secure and High Performance Format-Preserving Encryption and Tokenization (2021) (0)
- Monitoring Chat Users (2004) (0)
- Anonymous Tokens with Hidden Metadata Bit from Algebraic MACs (2022) (0)
- Advances in cryptology - EUROCRYPT 2006 : 24th [i.e. 25th] Annual International Conference on the Theory and Applications of Cryptographic Techniques, St. Petersburg, Russia, May 28-June 1, 2006 : proceedings (2006) (0)
- A method of generating a pseudo-random sequence (2004) (0)
- to encrypt device and process and decrypt a block of data (2004) (0)
- Proceedings of the 18th international conference on Selected Areas in Cryptography (2007) (0)
This paper list is powered by the following services:
Other Resources About Serge Vaudenay
What Schools Are Affiliated With Serge Vaudenay?
Serge Vaudenay is affiliated with the following schools: