Recursive diffusion layers for block ciphers and hash functions M Sajadieh, M Dakhilalian, H Mala, P Sepehrdad Fast Software Encryption: 19th International Workshop, FSE 2012, Washington …, 2012 | 108 | 2012 |
Linear (hull) and algebraic cryptanalysis of the block cipher PRESENT J Nakahara, P Sepehrdad, B Zhang, M Wang Cryptology and Network Security: 8th International Conference, CANS 2009 …, 2009 | 103 | 2009 |
Discovery and exploitation of new biases in RC4 P Sepehrdad, S Vaudenay, M Vuagnoux International Workshop on Selected Areas in Cryptography, 74-91, 2010 | 94 | 2010 |
ARMADILLO: a multi-purpose cryptographic primitive dedicated to hardware S Badel, N Dağtekin, J Nakahara Jr, K Ouafi, N Reffé, P Sepehrdad, ... International Workshop on Cryptographic Hardware and Embedded Systems, 398-412, 2010 | 85 | 2010 |
Algebraic, AIDA/cube and side channel analysis of KATAN family of block ciphers GV Bard, NT Courtois, J Nakahara, P Sepehrdad, B Zhang Progress in Cryptology-INDOCRYPT 2010: 11th International Conference on …, 2010 | 72 | 2010 |
Statistical attack on RC4: distinguishing WPA P Sepehrdad, S Vaudenay, M Vuagnoux Annual International Conference on the Theory and Applications of …, 2011 | 66 | 2011 |
ElimLin algorithm revisited NT Courtois, P Sepehrdad, P Sušil, S Vaudenay International Workshop on Fast Software Encryption, 306-325, 2012 | 41 | 2012 |
Smashing WEP in a passive attack P Sepehrdad, P Sušil, S Vaudenay, M Vuagnoux International Workshop on Fast Software Encryption, 155-178, 2013 | 33 | 2013 |
Efficient Recursive Diffusion Layers for Block Ciphers, and Hash Functions M Sajadieh, M Dakhilalian, H Mala, P Sepehrdad | 29* | |
Combined algebraic and truncated differential cryptanalysis on reduced-round simon N Courtois, T Mourouzis, G Song, P Sepehrdad, P Susil 2014 11th International Conference on Security and Cryptography (SECRYPT), 1-6, 2014 | 27 | 2014 |
Statistical and algebraic cryptanalysis of lightweight and ultra-lightweight symmetric primitives P Sepehrdad EPFL, 2012 | 23 | 2012 |
Distinguishing distributions using Chernoff information T Baigneres, P Sepehrdad, S Vaudenay Provable Security: 4th International Conference, ProvSec 2010, Malacca …, 2010 | 20 | 2010 |
On selection of samples in algebraic attacks and a new technique to find hidden low degree equations P Sušil, P Sepehrdad, S Vaudenay, N Courtois International Journal of Information Security 15 (1), 51-65, 2016 | 17* | 2016 |
Cryptanalysis of the ISDB scrambling algorithm (MULTI2) JP Aumasson, J Nakahara, P Sepehrdad Fast Software Encryption: 16th International Workshop, FSE 2009 Leuven …, 2009 | 15 | 2009 |
Tornado Attack on RC4 with Applications to WEP and WPA P Sepehrdad, P Susil, S Vaudenay, M Vuagnoux Cryptology ePrint Archive, 2015 | 10 | 2015 |
Fast Key Recovery Attack on ARMADILLO1 and Variants P Sepehrdad, P Sušil, S Vaudenay International Conference on Smart Card Research and Advanced Applications …, 2011 | 7 | 2011 |
Predicting outcomes of ElimLin attack on lightweight block cipher simon N Courtois, G Song, I Papapanagiotakis-Bousy, P Sepehrdad SECRYPT 2016 4, 465-470, 2016 | 6 | 2016 |
On selection of samples in algebraic attacks and a new technique to find hidden low degree equations P Susil, P Sepehrdad, S Vaudenay, N Courtois International Journal of Information Security 15 (1), 51-65, 2016 | | 2016 |
Robert R. Enderlein S Vaudenay, P Sepehrdad | | 2010 |
Group ID U10433 Affiliated authors Aellig, Alexandre D Aggarwal, G Avoine, T Baignères, MF Balli, S Banik, K Barooti, A Bay, ... | | |