default search action
Pierre Karpman
Person information
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2022
- [c14]Pierre Karpman, Charlotte Lefevre:
Time-Memory Tradeoffs for Large-Weight Syndrome Decoding in Ternary Codes. Public Key Cryptography (1) 2022: 82-111 - [i16]Pierre Karpman, Charlotte Lefevre:
Time-Memory tradeoffs for large-weight syndrome decoding in ternary codes. IACR Cryptol. ePrint Arch. 2022: 128 (2022) - 2021
- [c13]Nicolas Bordes, Pierre Karpman:
Fast Verification of Masking Schemes in Characteristic Two. EUROCRYPT (2) 2021: 283-312 - [c12]Pierre Karpman, Clément Pernet, Hippolyte Signargout, Gilles Villard:
Computing the Characteristic Polynomial of Generic Toeplitz-like and Hankel-like Matrices. ISSAC 2021: 249-256 - [i15]Clément Pernet, Hippolyte Signargout, Pierre Karpman, Gilles Villard:
Computing the Characteristic Polynomial of Generic Toeplitz-like and Hankel-like Matrices. CoRR abs/2104.02497 (2021)
2010 – 2019
- 2019
- [i14]Nicolas Bordes, Pierre Karpman:
High-order private multiplication in characteristic two revisited. IACR Cryptol. ePrint Arch. 2019: 1165 (2019) - 2018
- [j2]Brice Minaud, Patrick Derbez, Pierre-Alain Fouque, Pierre Karpman:
Key-Recovery Attacks on ASASA. J. Cryptol. 31(3): 845-884 (2018) - [j1]Serge Fehr, Pierre Karpman, Bart Mennink:
Short Non-Malleable Codes from Related-Key Secure Block Ciphers. IACR Trans. Symmetric Cryptol. 2018(1): 336-352 (2018) - [c11]Pierre Karpman, Daniel S. Roche:
New Instantiations of the CRYPTO 2017 Masking Schemes. ASIACRYPT (2) 2018: 285-314 - [i13]Pierre Karpman, Daniel S. Roche:
New Instantiations of the CRYPTO 2017 Masking Schemes. CoRR abs/1805.08532 (2018) - [i12]Serge Fehr, Pierre Karpman, Bart Mennink:
Short Non-Malleable Codes from Related-Key Secure Block Ciphers. IACR Cryptol. ePrint Arch. 2018: 204 (2018) - [i11]Pierre Karpman, Daniel S. Roche:
New Instantiations of the CRYPTO 2017 Masking Schemes. IACR Cryptol. ePrint Arch. 2018: 492 (2018) - 2017
- [c10]Marc Stevens, Elie Bursztein, Pierre Karpman, Ange Albertini, Yarik Markov:
The First Collision for Full SHA-1. CRYPTO (1) 2017: 570-596 - [i10]Marc Stevens, Elie Bursztein, Pierre Karpman, Ange Albertini, Yarik Markov:
The first collision for full SHA-1. IACR Cryptol. ePrint Arch. 2017: 190 (2017) - 2016
- [b1]Pierre Karpman:
Analyse de primitives symétriques. (Analysis of symmetric primitives). University of Paris-Saclay, France, 2016 - [c9]Pierre-Alain Fouque, Pierre Karpman, Paul Kirchner, Brice Minaud:
Efficient and Provable White-Box Primitives. ASIACRYPT (1) 2016: 159-188 - [c8]Marc Stevens, Pierre Karpman, Thomas Peyrin:
Freestart Collision for Full SHA-1. EUROCRYPT (1) 2016: 459-483 - [i9]Pierre-Alain Fouque, Pierre Karpman, Paul Kirchner, Brice Minaud:
Efficient and Provable White-Box Primitives. IACR Cryptol. ePrint Arch. 2016: 642 (2016) - 2015
- [c7]Brice Minaud, Patrick Derbez, Pierre-Alain Fouque, Pierre Karpman:
Key-Recovery Attacks on ASASA. ASIACRYPT (2) 2015: 3-27 - [c6]Pierre Karpman, Thomas Peyrin, Marc Stevens:
Practical Free-Start Collision Attacks on 76-step SHA-1. CRYPTO (1) 2015: 623-642 - [c5]Thomas Espitau, Pierre-Alain Fouque, Pierre Karpman:
Higher-Order Differential Meet-in-the-middle Preimage Attacks on SHA-1 and BLAKE. CRYPTO (1) 2015: 683-701 - [c4]Pierre Karpman:
From Distinguishers to Key Recovery: Improved Related-Key Attacks on Even-Mansour. ISC 2015: 177-188 - [i8]Pierre Karpman:
From Related-Key Distinguishers to Related-Key-Recovery on Even-Mansour Constructions. IACR Cryptol. ePrint Arch. 2015: 134 (2015) - [i7]Thomas Espitau, Pierre-Alain Fouque, Pierre Karpman:
Higher-Order Differential Meet-in-The-Middle Preimage Attacks on SHA-1 and BLAKE. IACR Cryptol. ePrint Arch. 2015: 515 (2015) - [i6]Brice Minaud, Patrick Derbez, Pierre-Alain Fouque, Pierre Karpman:
Key-Recovery Attacks on ASASA. IACR Cryptol. ePrint Arch. 2015: 516 (2015) - [i5]Pierre Karpman, Thomas Peyrin, Marc Stevens:
Practical Free-Start Collision Attacks on 76-step SHA-1. IACR Cryptol. ePrint Arch. 2015: 530 (2015) - [i4]Marc Stevens, Pierre Karpman, Thomas Peyrin:
Freestart collision on full SHA-1. IACR Cryptol. ePrint Arch. 2015: 967 (2015) - 2014
- [c3]Jian Guo, Pierre Karpman, Ivica Nikolic, Lei Wang, Shuang Wu:
Analysis of BLAKE2. CT-RSA 2014: 402-423 - [c2]Daniel Augot, Pierre-Alain Fouque, Pierre Karpman:
Diffusion Matrices from Algebraic-Geometry Codes with Efficient SIMD Implementation. Selected Areas in Cryptography 2014: 243-260 - [i3]Daniel Augot, Pierre-Alain Fouque, Pierre Karpman:
Diffusion Matrices from Algebraic-Geometry Codes with Efficient SIMD Implementation. IACR Cryptol. ePrint Arch. 2014: 551 (2014) - 2013
- [c1]Pierre-Alain Fouque, Pierre Karpman:
Security Amplification against Meet-in-the-Middle Attacks Using Whitening. IMACC 2013: 252-269 - [i2]Jian Guo, Pierre Karpman, Ivica Nikolic, Lei Wang, Shuang Wu:
Analysis of BLAKE2. IACR Cryptol. ePrint Arch. 2013: 467 (2013) - [i1]Pierre-Alain Fouque, Pierre Karpman:
Security Amplification against Meet-in-the-Middle Attacks Using Whitening. IACR Cryptol. ePrint Arch. 2013: 618 (2013)
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-10-07 22:16 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint