default search action
Virginie Lallemand
Person information
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [j8]Xavier Bonnetain, Virginie Lallemand:
A Note on Related-Tweakey Impossible Differential Attacks. IACR Commun. Cryptol. 1(3): 27 (2024) - [j7]Xavier Bonnetain, Margarita Cordero, Virginie Lallemand, Marine Minier, María Naya-Plasencia:
On Impossible Boomerang Attacks Application to Simon and SKINNYee. IACR Trans. Symmetric Cryptol. 2024(2): 222-253 (2024) - [c14]Elena Andreeva, Benoît Cogliati, Virginie Lallemand, Marine Minier, Antoon Purnal, Arnab Roy:
Masked Iterate-Fork-Iterate: A New Design Paradigm for Tweakable Expanding Pseudorandom Function. ACNS (2) 2024: 433-459 - [i14]Xavier Bonnetain, Virginie Lallemand:
A Note on Related-Tweakey Impossible Differential Attacks. IACR Cryptol. ePrint Arch. 2024: 563 (2024) - [i13]Xavier Bonnetain, Virginie Lallemand:
A Note on the use of the Double Boomerang Connectivity Table (DBCT) for Spotting Impossibilities. IACR Cryptol. ePrint Arch. 2024: 1218 (2024) - 2023
- [j6]Xavier Bonnetain, Virginie Lallemand:
On Boomerang Attacks on Quadratic Feistel Ciphers New results on KATAN and Simon. IACR Trans. Symmetric Cryptol. 2023(3): 101-145 (2023) - 2022
- [j5]Virginie Lallemand, Marine Minier, Loïc Rouquette:
Automatic Search of Rectangle Attacks on Feistel Ciphers: Application to WARP. IACR Trans. Symmetric Cryptol. 2022(2): 113-140 (2022) - [i12]Elena Andreeva, Benoit Cogliati, Virginie Lallemand, Marine Minier, Antoon Purnal, Arnab Roy:
Masked Iterate-Fork-Iterate: A new Design Paradigm for Tweakable Expanding Pseudorandom Function. IACR Cryptol. ePrint Arch. 2022: 1534 (2022) - 2021
- [j4]Olivier Bronchain, Sebastian Faust, Virginie Lallemand, Gregor Leander, Léo Perrin, François-Xavier Standaert:
MOE: Multiplication Operated Encryption with Trojan Resilience. IACR Trans. Symmetric Cryptol. 2021(1): 78-129 (2021) - [j3]Benoît Cogliati, Jordan Ethan, Virginie Lallemand, ByeongHak Lee, Jooyoung Lee, Marine Minier:
CTET+: A Beyond-Birthday-Bound Secure Tweakable Enciphering Scheme Using a Single Pseudorandom Permutation. IACR Trans. Symmetric Cryptol. 2021(4): 1-35 (2021) - 2020
- [j2]Hamid Boukerrou, Paul Huynh, Virginie Lallemand, Bimal Mandal, Marine Minier:
On the Feistel Counterpart of the Boomerang Connectivity Table Introduction and Analysis of the FBCT. IACR Trans. Symmetric Cryptol. 2020(1): 331-362 (2020) - [c13]Patrick Derbez, Paul Huynh, Virginie Lallemand, María Naya-Plasencia, Léo Perrin, André Schrottenloher:
Cryptanalysis Results on Spook - Bringing Full-Round Shadow-512 to the Light. CRYPTO (3) 2020: 359-388 - [i11]Patrick Derbez, Paul Huynh, Virginie Lallemand, María Naya-Plasencia, Léo Perrin, André Schrottenloher:
Cryptanalysis Results on Spook. IACR Cryptol. ePrint Arch. 2020: 309 (2020)
2010 – 2019
- 2019
- [c12]Elena Andreeva, Virginie Lallemand, Antoon Purnal, Reza Reyhanitabar, Arnab Roy, Damian Vizár:
Forkcipher: A New Primitive for Authenticated Encryption of Very Short Messages. ASIACRYPT (2) 2019: 153-182 - [c11]Tetsu Iwata, Virginie Lallemand, Gregor Leander, Yu Sasaki:
Universal Forgery and Multiple Forgeries of MergeMAC and Generalized Constructions. CT-RSA 2019: 293-312 - [c10]Anne Canteaut, Virginie Lallemand, Gregor Leander, Patrick Neumann, Friedrich Wiemer:
bison Instantiating the Whitened Swap-Or-Not Construction. EUROCRYPT (3) 2019: 585-616 - [c9]Patrick Derbez, Virginie Lallemand, Aleksei Udovenko:
Cryptanalysis of SKINNY in the Framework of the SKINNY 2018-2019 Cryptanalysis Competition. SAC 2019: 124-145 - [i10]Elena Andreeva, Virginie Lallemand, Antoon Purnal, Reza Reyhanitabar, Arnab Roy, Damian Vizár:
Forkcipher: a New Primitive for Authenticated Encryption of Very Short Messages. IACR Cryptol. ePrint Arch. 2019: 1004 (2019) - 2018
- [j1]Christina Boura, Virginie Lallemand, María Naya-Plasencia, Valentin Suder:
Making the Impossible Possible. J. Cryptol. 31(1): 101-133 (2018) - [c8]Christoph Dobraunig, Maria Eichlseder, Lorenzo Grassi, Virginie Lallemand, Gregor Leander, Eik List, Florian Mendel, Christian Rechberger:
Rasta: A Cipher with Low ANDdepth and Few ANDs per Bit. CRYPTO (1) 2018: 662-692 - [c7]Virginie Lallemand, Gregor Leander, Patrick Neumann, Friedrich Wiemer:
BISON - Instantiating the Whitened Swap-Or-Not Construction. Krypto-Tag 2018 - [i9]Christoph Dobraunig, Maria Eichlseder, Lorenzo Grassi, Virginie Lallemand, Gregor Leander, Eik List, Florian Mendel, Christian Rechberger:
Rasta: A cipher with low ANDdepth and few ANDs per bit. IACR Cryptol. ePrint Arch. 2018: 181 (2018) - [i8]Tetsu Iwata, Virginie Lallemand, Gregor Leander, Yu Sasaki:
Universal Forgery and Multiple Forgeries of MergeMAC and Generalized Constructions. IACR Cryptol. ePrint Arch. 2018: 793 (2018) - [i7]Anne Canteaut, Virginie Lallemand, Gregor Leander, Patrick Neumann, Friedrich Wiemer:
BISON - Instantiating the Whitened Swap-Or-Not Construction. IACR Cryptol. ePrint Arch. 2018: 1011 (2018) - 2017
- [c6]Virginie Lallemand, Shahram Rasoolzadeh:
Differential Cryptanalysis of 18-Round PRIDE. INDOCRYPT 2017: 126-146 - [i6]Virginie Lallemand, Shahram Rasoolzadeh:
Differential Cryptanalysis of 18-Round PRIDE. IACR Cryptol. ePrint Arch. 2017: 1017 (2017) - 2016
- [b1]Virginie Lallemand:
Cryptanalyse de chiffrements symétriques. (Cryptanalysis of symmetric ciphers). Pierre and Marie Curie University, Paris, France, 2016 - [c5]Sébastien Duval, Virginie Lallemand, Yann Rotella:
Cryptanalysis of the FLIP Family of Stream Ciphers. CRYPTO (1) 2016: 457-475 - [i5]Sébastien Duval, Virginie Lallemand, Yann Rotella:
Cryptanalysis of the FLIP Family of Stream Ciphers. IACR Cryptol. ePrint Arch. 2016: 271 (2016) - 2015
- [c4]Virginie Lallemand, María Naya-Plasencia:
Cryptanalysis of Full Sprout. CRYPTO (1) 2015: 663-682 - [c3]Achiya Bar-On, Itai Dinur, Orr Dunkelman, Virginie Lallemand, Nathan Keller, Boaz Tsaban:
Cryptanalysis of SP Networks with Partial Non-Linear Layers. EUROCRYPT (1) 2015: 315-342 - [c2]Anne Canteaut, Virginie Lallemand, María Naya-Plasencia:
Related-Key Attack on Full-Round PICARO. SAC 2015: 86-101 - [i4]Virginie Lallemand, María Naya-Plasencia:
Cryptanalysis of Full Sprout. IACR Cryptol. ePrint Arch. 2015: 232 (2015) - [i3]Anne Canteaut, Virginie Lallemand, María Naya-Plasencia:
Related-Key Attack on Full-Round PICARO. IACR Cryptol. ePrint Arch. 2015: 754 (2015) - 2014
- [c1]Virginie Lallemand, María Naya-Plasencia:
Cryptanalysis of KLEIN. FSE 2014: 451-470 - [i2]Virginie Lallemand, María Naya-Plasencia:
Cryptanalysis of KLEIN (Full version). IACR Cryptol. ePrint Arch. 2014: 90 (2014) - [i1]Achiya Bar-On, Itai Dinur, Orr Dunkelman, Virginie Lallemand, Boaz Tsaban:
Improved Analysis of Zorro-Like Ciphers. IACR Cryptol. ePrint Arch. 2014: 228 (2014)
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-10-30 20:32 CET by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint