Publications LIST of the PROJECT


Main publications concerning security models and proofs

Chen, S., Lampe, R., Lee, J., Seurin, Y. and Steinberger, J. P. "Minimizing the Two-Round Even-Mansour Cipher", in Garay, J. A. and Gennaro, R., ed.,'Advances in Cryptology - CRYPTO 2014 (Proceedings, Part I)', Springer, Full version available at http://eprint.iacr.org/2014/443, 2014, pp. 39--56.

Cogliati, B., Patarin, J. and Seurin, Y. "Security Amplification for the Composition of Block Ciphers: Simpler Proofs and New Results", in Joux, A. and Youssef, A. M., ed.,'Selected Areas in Cryptography - SAC 2014', Springer, 2014, pp. 129--146.

Cogliati, B. and Seurin, Y. "Beyond-Birthday-Bound Security for Tweakable Even-Mansour Ciphers with Linear Tweak and Key Mixing", in Iwata, T. and Cheon, J. H., ed.,'Advances in Cryptology - ASIACRYPT 2015 (Proceedings, Part II)', Springer, 2015, pp. 134--158.

Cogliati, B. and Seurin, Y. "On the Provable Security of the Iterated Even-Mansour Cipher against Related-Key and Chosen-Key Attacks", in Oswald, E. and Fischlin, M., ed.,'Advances in Cryptology - EUROCRYPT 2015 (Proceedings, Part I)', Springer, Full version available at http://eprint.iacr.org/2015/069, 2015, pp. 584--613.

Gazi, P., Lee, J., Seurin, Y., Steinberger, J. P. and Tessaro, S. "Relaxing Full-Codebook Security: A Refined Analysis of Key-Length Extension Schemes", in Leander, G., ed.,'Fast Software Encryption - FSE 2015', Springer, 2015, pp. 319--341. 

Lampe, R., Patarin, J. and Seurin, Y. "An Asymptotically Tight Security Analysis of the Iterated Even-Mansour Cipher", in Wang, X. and Sako, K., ed.,'Advances in Cryptology - ASIACRYPT 2012', Springer, 2012, pp. 278--295.

Lampe, R. and Seurin, Y. "Security Analysis of Key-Alternating Feistel Ciphers", in Cid, C. and Rechberger, C., ed.,'Fast Software Encryption - FSE 2014', Springer, 2014, pp. 243--264.

Lampe, R. and Seurin, Y. "How to Construct an Ideal Cipher from a Small Set of Public Permutations", in Sako, K. and Sarkar, P., ed.,'Advances in Cryptology - ASIACRYPT 2013 (Proceedings, Part I)', Springer, Full version available at http://eprint.iacr.org/2013/255, 2013, pp. 444--463.

Lampe, R. and Seurin, Y. "Tweakable Blockciphers with Asymptotically Optimal Security", in Moriai, S., ed.,'Fast Software Encryption - FSE 2013', Springer, 2013, pp. 133--151.

Minaud, B. and Seurin, Y. "The Iterated Random Permutation Problem with Applications to Cascade Encryption", in Gennaro, R. and Robshaw, M., ed.,'Advances in Cryptology - CRYPTO 2015 (Proceedings, Part I)', Springer, 2015, pp. 351--367.

Main publications concerning cryptanalysis

Berger, T. P. and Minier, M. "Some Results Using the Matrix Methods on Impossible, Integral and Zero-Correlation Distinguishers for Feistel-Like Ciphers", in Biryukov, A. and Goyal, V., ed.,'Progress in Cryptology – INDOCRYPT 2015. Proceedings', Springer, 2015, pp. 180--197.

Berger, T. P. and Minier, M. "Cryptanalysis of Pseudo-random Generators Based on Vectorial FCSRs", in Galbraith, S. D. and Nandi, M., ed.,'Progress in Cryptology - INDOCRYPT 2012. Proceedings', Springer, 2012, pp. 209--224.

Blondeau, C. and Minier, M. "Analysis of Impossible, Integral and Zero-Correlation Attacks on Type-II Generalized Feistel Networks Using the Matrix Method", in Leander, G., ed.,'Fast Software Encryption - 22nd International Workshop, FSE 2015. Revised Selected Papers', Springer, 2015, pp. 92--113.

Boura, C., Minier, M., Naya-Plasencia, M. and Suder, V. "Improved Impossible Differential Attacks against Round-Reduced LBlock", Cryptology ePrint Archive, Report 2014/279, http://eprint.iacr.org/, 2014.

Boura, C., Naya-Plasencia, M. and Suder, V. "Scrutinizing and Improving Impossible Differential Attacks: Applications to CLEFIA, Camellia, LBlock and Simon"'Advances in Cryptology - ASIACRYPT 2014, Part I', Springer, 2014, pp. 179--199.

Canteaut, A. and Roué, J. "On the behaviors of affine equivalent Sboxes regarding differential and linear attacks"'Early Symmetric Crypto - ESC 2015', Clervaux, Luxembourg, 2015. 

Canteaut, A., Fuhr, T., Gilbert, H., Naya-Plasencia, M. and Reinhard, J.-R. "Multiple Differential Cryptanalysis of Round-Reduced PRINCE", in Cid, C. and Rechberger, C., ed.,'Fast Software Encryption - FSE 2014. Revised Selected Papers', Springer, 2014, pp. 591--610.

Canteaut, A., Lallemand, V. and Naya-Plasencia, M. "Related-Key Attack on Full-Round PICARO", in Dunkelman, O. and Keliher, L., ed., 'Selected Areas in Cryptography - SAC 2015', Springer, 2015, pp. 86-101. 

Canteaut, A., Naya-Plasencia, M. and Vayssière, B. "Sieve-in-the-Middle: Improved MITM Attacks", in Canetti, R. and Garay, J. A., ed.,'Advances in Cryptology - CRYPTO 2013. Proceedings, Part I', Springer, 2013, pp. 222--240.

Canteaut, A. and Roué, J. "Differential Attacks Against SPN: A Thorough Analysis"'Codes, Cryptology, and Information Security - C2SI 2015', Springer, Rabat, Morocco, 2015, pp. 45-62.

Canteaut, A. and Roué, J. "On the behaviors of affine equivalent Sboxes regarding differential and linear attacks"'Advances in Cryptology - Eurocrypt 2015 (Part I)', Springer, Sofia, Bulgaria, 2015, pp. 45-74. 

Fuhr, T. and Minaud, B. "Match Box Meet-in-the-Middle Attack Against KATAN", in Cid, C. and Rechberger, C., ed.,'Fast Software Encryption - 21st International Workshop, FSE 2014. Revised Selected Papers', Springer, 2014, pp. 61--81.

Gilbert, H.. An Untwisted Representation of AES, ESC 2013, janvier 2013, Mondorf-les-Bains, Luxembourg. 

Gilbert, H. "A Simplified Representation of AES", in Sarkar, P. and Iwata, T., ed.,'Advances in Cryptology - ASIACRYPT 2014. Proceedings, Part I', Springer, 2014, pp. 200--222.

Jean, J., Naya-Plasencia, M. and Peyrin, T. "Improved Cryptanalysis of AES-like Permutations," J. Cryptology (27:4), 2014, pp. 772--798. 

Jean, J., Naya-Plasencia, M. and Peyrin, T. "Multiple Limited-Birthday Distinguishers and Applications", in Lange, T., Lauter, K. E. and Lisonek, P., ed.,'Selected Areas in Cryptography - SAC 2013. Revised Selected Papers', Springer, 2013, pp. 533--550.

Lallemand, V. and Naya-Plasencia, M. "Cryptanalysis of KLEIN", in Cid, C. and Rechberger, C., ed.,'Fast Software Encryption - FSE 2014. Revised Selected Papers', Springer, 2014, pp. 451--470. 

Lallemand, V. and Naya-Plasencia, M. "Cryptanalysis of Full Sprout"'Advances in Cryptology - CRYPTO 2015 (Part I)', Springer, Santa Barbara, United States, 2015, pp. 663-682.

Maury, F., Reinhard, J.-R., Levillain, O. and Gilbert, H. "Format Oracles on OpenPGP", in Nyberg, K., ed.,'Topics in Cryptology - CT-RSA 2015. Proceedings', Springer, 2015, pp. 220--236. 

Minier, M. "On the Security of Piccolo Lightweight Block Cipher against Related-Key Impossible Differentials" 'Progress in Cryptology - INDOCRYPT 2013', Springer, 2013, pp. 308-318.

Minier M.: Improving Impossible Differential Attacks against Rijndael-160 and Rijndael-224. In The Ninth International Workshop on Coding and Cryptography - WCC 2015, 2015. 

Minier, M. and Naya-Plasencia, M. "A related key impossible differential attack against 22 rounds of the lightweight block cipher LBlock," Inf. Process. Lett. (112:16), 2012, pp. 624--629.

Minier, M., Phan, R. C.-W. and Pousse, B. "On Integral Distinguishers of Rijndael Family of Ciphers," Cryptologia (36:2), 2012, pp. 104--118. 

Minier, M. and Thomas, G. "An Integral Distinguisher on Grøstl-512 v3", in Paul, G. and Vaudenay, S., ed.,'Progress in Cryptology - INDOCRYPT 2013. Proceedings', Springer, 2013, pp. 50--59.

Naya-Plasencia, M.. Cryptanalysis of lightweight block ciphers. In summer school on Design and Security of Cryptographic Functions, Algorithms and Devices, Albena, Bulgaria, July 2013.

Main publications concerning design and  security arguments

Augot, D. and Finiasz, M. "Direct Construction of Recursive MDS Diffusion Layers using Shortened BCH Codes", in Cid, C. and Rechberger, C., ed.,'FSE 2014', Springer, 2014, pp. 3--17. Best paper award.

Augot, D. and Finiasz, M. "Exhaustive Search for Small Dimension Recursive MDS Diffusion Layers for Block Ciphers and Hash Functions"'Proceedings of the 2013 IEEE International Symposium on Information Theory', IEEE, 2013, pp. 1551--1555. 

Berger, T. P. "Construction of Recursive MDS Diffusion Layers from Gabidulin Codes", in Paul, G. and Vaudenay, S., ed.,'Progress in Cryptology - INDOCRYPT 2013. Proceedings', Springer, 2013, pp. 274--285.

Berger, T. P., D'Hayer, J., Marquet, K., Minier, M. and Thomas, G. "The GLUON Family: A Lightweight Hash Function Family Based on FCSRs", in Mitrokotsa, A. and Vaudenay, S., ed.,'Progress in Cryptology - AFRICACRYPT 2012. Proceedings', Springer, 2012, pp. 306--323. 

Berger, T. P., Francq, J. and Minier, M. "CUBE Cipher: A Family of Quasi-Involutive Block Ciphers Easy to Mask", in Hajji, S. E., Nitaj, A., Carlet, C. and Souidi, E. M., ed.,'Codes, Cryptology, and Information Security - First International Conference, C2SI 2015, Rabat, Morocco, May 26-28, 2015, Proceedings - In Honor of Thierry Berger', Springer, 2015, pp. 89--105.

Berger, T. P., Minier, M. and Thomas, G. "Extended Generalized Feistel Networks Using Matrix Representation"'Selected Areas in Cryptography - SAC 2013', Springer, 2013, pp. 289--305. 

Berger, T., Francq, J., Minier, M. and Thomas, G. "Extended Generalized Feistel Networks using Matrix Representation to Propose a New Lightweight Block Cipher: Lilliput," IEEE Transactions on Computers (PP:99), 2015, pp. 1-16.

Boura, C. and Canteaut, A. "A New Criterion for Avoiding the Propagation of Linear Relations Through an Sbox", in Moriai, S., ed.,'Fast Software Encryption - 20th International Workshop, FSE 2013. Revised Selected Papers', Springer, 2013, pp. 585--604. 

Canteaut, A . Similarities between encryption and decryption: How far can we go? In Selected Areas in Cryptography - SAC 2013, Vancouver, Canada, August 2013. Stafford Tavares Lecture.

Canteaut, A.. Extended differential properties of cryptographic functions. In The 11th International Conference on Finite Fields and their Applications - Fq11, Magdeburg, Germany, July 2013. Invited talk. 

Canteaut, A. "Chiffrements à bas coût : comment chiffrer et déchiffrer avec des opérations similaires"'Journées Nationales du GDR Informatique Mathématique', Paris, France, 2014.

Canteaut, A., Duval, S. and Leurent, G. "Construction of Lightweight S-Boxes using Feistel and MISTY structures", in Dunkelman, O. and Keliher, L., ed., 'Selected Areas in Cryptography - SAC 2015', Springer, 2015, pp. 373-393. 

Canteaut, A. and Roué, J. "On the Differential Probability of Substitution-Permutation Networks"'The 12th International Conference on Finite Fields and Their Applications - Fq12', Saratoga Springs, United States, 2015.

Canteaut, A. and Roué, J. "Extended differential properties of cryptographic functions"'Theory and Applications of Finite Fields', contemporary mathematics series vol.
632, AMS, 2014.

Charpin, P. "PN and APN functions", in Mullen, G. and Panario, D., ed.,'Handbook of Finite Fields', Chapman and Hall/CRC Press, 2013. 

Charpin, P., Kyureghyan, G. M. M. and Suder, V. "Sparse permutations with low differential uniformity," Finite Fields and Their Applications (28), 2014, pp. 214--243.

Charpin, P., Mesnager, S. and Sarkar, S. "Involutions over the Galois field F_2^n," IEEE Transactions on Information Theory (62:4), 2016.

Charpin, P., Mesnager, S. and Sarkar, S. "Dickson polynomials that are involutions"'Finite Fields and Applications - Fq12 -', Saratoga Springs, United States, 2015. 

Charpin, P., Mesnager, S. and Sarkar, S. "On involutions of finite fields"'International Symposium on Information Theory - ISIT 2015', Hong-Kong, China, 2015.

Gérard, B., Grosso, V., Naya-Plasencia, M. and Standaert, F.-X. "Block Ciphers That Are Easier to Mask: How Far Can We Go?", in Bertoni, G. and Coron, J.-S., ed.,'Cryptographic Hardware and Embedded Systems - CHES 2013. Proceedings', Springer, 2013, pp. 383--399.

Kyureghyan, G. M. M. and Suder, V. "On inversion in Z_{2^n-1}," Finite Fields and Their Applications (25), 2014, pp. 234--254.

Kyureghyan, G. M. M. and Suder, V. "On inverses of APN exponents"'Proceedings of the 2012 IEEE International Symposium on Information Theory, ISIT 2012', IEEE, 2012, pp. 1207--1211.

Mouha, N. "Chaskey: a Lightweight MAC Algorithm for Microcontrollers"'NIST Lightweight Cryptography Workshop 2015', Gaithersburg, United States, 2015.

Mouha, N. "The Design Space of Lightweight Cryptography"'NIST Lightweight Cryptography Workshop 2015', Gaithersburg, United States, 2015.

Mouha, N. "Symmetric-key Cryptography: an Engineering Perspective"'ASK 2014: The Fourth Asian Workshop on Symmetric Key Cryptography – an IACR Cryptology School', Chennai, India, 2014.

Mouha, N. "Chaskey: a MAC Algorithm for Microcontrollers – Status Update and Proposal of Chaskey-12 –", Technical report, Inria Paris Rocquencourt, 2015.

Mouha, N. and Luykx, A. "Multi-key Security: The Even-Mansour Construction Revisited"(1)'Advances in Cryptology - CRYPTO 2015', Springer, Santa Barbara, United States, 2015, pp. 209-223.

Roué, J. « Analyse de la résistance des chiffrements par blocs aux attaques linéaires et différentielles », thèse de doctorat, UPMC Université Paris VI, 2015.

Thomas, G. « Design et analyse de sécurité pour les constructions en cryptographie symétrique », thèse de doctorat, Université de Limoges, 2015.

Main publications concerning the library

Cazorla, M., Gourgeon, S., Marquet, K. and Minier, M. "Survey and benchmark of lightweight block ciphers for MSP430 16-bit microcontroller," Security and Communication Networks (8:18), 2015, pp. 3564--3579.

Cazorla, M., Gourgeon, S., Marquet, K. and Minier, M. "Lightweight Block Cipher Library and Utilities", Git Hub Repository, https://github.com/kmarquet/bloc/tree/v0.2-alpha, 2014

Cazorla, M., Marquet, K. and Minier, M. "Survey and Benchmark of Lightweight Block Ciphers for Wireless Sensor Networks"'International Conference on Security and Cryptography - SECRYPT 2013', SciTePress, 2013, pp. 543-548.

Vulgarisation

A. Canteaut and M. Minier. De l'espérance de vie d'un algorithme symétrique (ou l'AES dix ans après). MISC, (HS 5):12-19, April-May 2012.

A. Canteaut. Promenade mathématique : Comment concevoir un chiffrement rapide et solide. In Journées "Filles et Maths", IHP, Paris, December 2012.

A. Canteaut. Comment concevoir un algorithme de chiffrement sûr et efficace. In Forum des jeunes Mathématicien-nes, Lyon, November 2013. Exposé invité.

H. Gilbert. Cryptanalyse structurelle de versions réduites d'AES. Journées C2, octobre 2012, Dinard.

M. Minier. Les 10 ans de l’AES. Journées RAIM, 21-22 juin 2012, Dijon, France.