Algebraic attacks on stream ciphers with linear feedback NT Courtois, W Meier International Conference on the Theory and Applications of Cryptographic …, 2003 | 1286 | 2003 |
Cryptanalysis of block ciphers with overdefined systems of equations NT Courtois, J Pieprzyk International conference on the theory and application of cryptology and …, 2002 | 1178 | 2002 |
Cryptanalysis of block ciphers with overdefined systems of equations NT Courtois, J Pieprzyk International conference on the theory and application of cryptology and …, 2002 | 1178 | 2002 |
Efficient algorithms for solving overdefined systems of multivariate polynomial equations N Courtois, A Klimov, J Patarin, A Shamir International Conference on the Theory and Applications of Cryptographic …, 2000 | 1032 | 2000 |
Fast algebraic attacks on stream ciphers with linear feedback NT Courtois Annual International Cryptology Conference, 176-194, 2003 | 739 | 2003 |
Fast algebraic attacks on stream ciphers with linear feedback NT Courtois Annual International Cryptology Conference, 176-194, 2003 | 739 | 2003 |
How to achieve a McEliece-based digital signature scheme NT Courtois, M Finiasz, N Sendrier International Conference on the Theory and Application of Cryptology and …, 2001 | 565 | 2001 |
Higher order correlation attacks, XL algorithm and cryptanalysis of Toyocrypt NT Courtois International Conference on Information Security and Cryptology, 182-199, 2002 | 300 | 2002 |
Cryptanalysis of the TTM cryptosystem L Goubin, NT Courtois International Conference on the Theory and Application of Cryptology and …, 2000 | 258 | 2000 |
Algebraic cryptanalysis of the data encryption standard NT Courtois, GV Bard IMA International Conference on Cryptography and Coding, 152-169, 2007 | 245 | 2007 |
On subversive miner strategies and block withholding attack in bitcoin digital currency NT Courtois, L Bahack arXiv preprint arXiv:1402.1718, 2014 | 218 | 2014 |
Quartz, 128-bit long digital signatures J Patarin, N Courtois, L Goubin Cryptographers’ Track at the RSA Conference, 282-297, 2001 | 217 | 2001 |
The security of hidden field equations (HFE) NT Courtois Cryptographers’ Track at the RSA Conference, 266-281, 2001 | 201 | 2001 |
Algebraic and slide attacks on KeeLoq NT Courtois, GV Bard, D Wagner International Workshop on Fast Software Encryption, 97-115, 2008 | 199 | 2008 |
Sosemanuk, a Fast Software-Oriented Stream Cipher C Berbain, O Billet, A Canteaut, N Courtois, H Gilbert, L Goubin, A Gouget, ... New stream cipher designs, 98-118, 2008 | 191 | 2008 |
C −+ * and HM: Variations Around Two Schemes of T. Matsumoto and H. Imai J Patarin, L Goubin, N Courtois International Conference on the Theory and Application of Cryptology and …, 1998 | 185 | 1998 |
Algebraic and slide attacks on KeeLoq NT Courtois, GV Bard, D Wagner International Workshop on Fast Software Encryption, 97-115, 2008 | 181 | 2008 |
Efficient methods for conversion and solution of sparse systems of low-degree multivariate polynomials over GF (2) via SAT-solvers GV Bard, NT Courtois, C Jefferson Cryptology ePrint Archive, 2007 | 177 | 2007 |
Flash, a fast multivariate signature algorithm J Patarin, N Courtois, L Goubin Cryptographers’ Track at the RSA Conference, 298-307, 2001 | 167 | 2001 |
Algebraic attacks on combiners with memory and several outputs NT Courtois International Conference on Information Security and Cryptology, 3-20, 2004 | 141 | 2004 |