default search action
Nicolas T. Courtois
Person information
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [i53]Nicolas T. Courtois, Frédéric Amiel, Alexandre Bonnard de Fonvillars:
On Maximum Size Simultaneous Linear Approximations in Ascon and Keccak and Related Translation and Differential Properties. IACR Cryptol. ePrint Arch. 2024: 802 (2024) - 2022
- [j17]Nicolas T. Courtois, Marek Grajek:
On latin squares, invariant differentials, random permutations and historical Enigma rotors. Cryptologia 46(5): 387-421 (2022) - 2021
- [j16]Nicolas T. Courtois:
A nonlinear invariant attack on T-310 with the original Boolean function. Cryptologia 45(2): 178-192 (2021) - [i52]Nicolas T. Courtois, Kacper T. Gradon, Klaus Schmeh:
Crypto Currency Regulation and Law Enforcement Perspectives. CoRR abs/2109.01047 (2021) - [i51]Nicolas T. Courtois, Matteo Abbondati, Hamy Ratoanina, Marek Grajek:
On Closed-Cycle Loops and Applicability of Nonlinear Product Attacks to DES. IACR Cryptol. ePrint Arch. 2021: 336 (2021) - 2020
- [j15]Nicolas T. Courtois, Marios Georgiou:
Variable elimination strategies and construction of nonlinear polynomial invariant attacks on T-310. Cryptologia 44(1): 20-38 (2020) - [j14]Nicolas T. Courtois, Aidan Patrick, Matteo Abbondati:
Construction of a polynomial invariant annihilation attack of degree 7 for T-310. Cryptologia 44(4): 289-314 (2020) - [c56]Nicolas T. Courtois, Jean-Jacques Quisquater:
Can a Differential Attack Work for an Arbitrarily Large Number of Rounds? ICISC 2020: 157-181 - [i50]Nicolas T. Courtois:
Invariant Hopping Attacks on Block Ciphers. CoRR abs/2002.03212 (2020)
2010 – 2019
- 2019
- [j13]Nicolas T. Courtois, Maria-Bristena Oprisanu, Klaus Schmeh:
Linear cryptanalysis and block cipher design in East Germany in the 1970s. Cryptologia 43(1): 2-22 (2019) - [j12]Nicolas T. Courtois, Marios Georgiou, Matteo Scarlata:
Slide attacks and LC-weak keys in T-310. Cryptologia 43(3): 175-189 (2019) - [c55]Nicolas T. Courtois, Matteo Abbondati, Hamy Ratoanina, Marek Grajek:
Systematic Construction of Nonlinear Product Attacks on Block Ciphers. ICISC 2019: 20-51 - [i49]Christopher D. Clack, Nicolas T. Courtois:
Distributed Ledger Privacy: Ring Signatures, Möbius and CryptoNote. CoRR abs/1902.02609 (2019) - [i48]Nicolas T. Courtois, Marios Georgiou:
Constructive Non-Linear Polynomial Cryptanalysis of a Historical Block Cipher. CoRR abs/1902.02748 (2019) - [i47]Nicolas T. Courtois, Aidan Patrick:
Lack of Unique Factorization as a Tool in Block Cipher Cryptanalysis. CoRR abs/1905.04684 (2019) - 2018
- [j11]Nicolas T. Courtois:
Decryption oracle slide attacks on T-310. Cryptologia 42(3): 191-204 (2018) - [j10]Nicolas T. Courtois, Maria-Bristena Oprisanu:
Ciphertext-only attacks and weak long-term keys in T-310. Cryptologia 42(4): 316-336 (2018) - [j9]Nicolas T. Courtois, Jörg Drobick, Klaus Schmeh:
Feistel ciphers in East Germany in the communist era. Cryptologia 42(5): 427-444 (2018) - [c54]Tooba Faisal, Nicolas T. Courtois, Antoaneta Serguieva:
The Evolution of Embedding Metadata in Blockchain Transactions. IJCNN 2018: 1-9 - [i46]Tooba Faisal, Nicolas T. Courtois, Antoaneta Serguieva:
The Evolution of Embedding Metadata in Blockchain Transactions. CoRR abs/1806.06738 (2018) - [i45]Nicolas T. Courtois:
On the Existence of Non-Linear Invariants and Algebraic Polynomial Constructive Approach to Backdoors in Block Ciphers. IACR Cryptol. ePrint Arch. 2018: 807 (2018) - [i44]Nicolas T. Courtois:
Structural Nonlinear Invariant Attacks on T-310: Attacking Arbitrary Boolean Functions. IACR Cryptol. ePrint Arch. 2018: 1242 (2018) - 2017
- [c53]Varnavas Papaioannou, Nicolas T. Courtois:
On Feasibility and Performance of Rowhammmer Attack. ASHES@CCS 2017: 53-58 - [c52]Nicolas T. Courtois, Rebekah Mercer:
Stealth Address and Key Management Techniques in Blockchain Systems. ICISSP 2017: 559-566 - [i43]Nicolas T. Courtois, Klaus Schmeh, Jörg Drobick, Jacques Patarin, Maria-Bristena Oprisanu, Matteo Scarlata, Om Bhallamudi:
Cryptographic Security Analysis of T-310. IACR Cryptol. ePrint Arch. 2017: 440 (2017) - 2016
- [j8]Petr Susil, Pouyan Sepehrdad, Serge Vaudenay, Nicolas T. Courtois:
On selection of samples in algebraic attacks and a new technique to find hidden low degree equations. Int. J. Inf. Sec. 15(1): 51-65 (2016) - [c51]Nicolas T. Courtois:
An Improved Differential Attack on Full GOST. The New Codebreakers 2016: 282-303 - [c50]Nicolas T. Courtois:
Two Philosophies for Solving Non-linear Equations in Algebraic Cryptanalysis. Mycrypt 2016: 506-520 - [c49]Nicolas T. Courtois, Pouyan Sepehrdad, Guangyan Song, Iason Papapanagiotakis-Bousy:
Predicting Outcomes of ElimLin Attack on Lightweight Block Cipher Simon. SECRYPT 2016: 465-470 - [i42]Nicolas T. Courtois:
On Splitting a Point with Summation Polynomials in Binary Elliptic Curves. IACR Cryptol. ePrint Arch. 2016: 3 (2016) - [i41]Nicolas T. Courtois, Guangyan Song, Ryan Castellucci:
Speed Optimizations in Bitcoin Key Recovery Attacks. IACR Cryptol. ePrint Arch. 2016: 103 (2016) - [i40]Nicolas T. Courtois:
High Saturation Complete Graph Approach for EC Point Decomposition and ECDL Problem. IACR Cryptol. ePrint Arch. 2016: 704 (2016) - 2015
- [j7]Nicolas T. Courtois, Theodosis Mourouzis, Michal Misztal, Jean-Jacques Quisquater, Guangyan Song:
Can GOST Be Made Secure Against Differential Cryptanalysis? Cryptologia 39(2): 145-156 (2015) - [j6]Nicolas T. Courtois:
On Multiple Symmetric Fixed Points in GOST. Cryptologia 39(4): 322-334 (2015) - [c48]Nicolas T. Courtois, Pinar Emirdag, Zhouyixing Wang:
On Detection of Bitcoin Mining Redirection Attacks. ICISSP 2015: 98-105 - [i39]Theodosis Mourouzis, Guangyan Song, Nicolas T. Courtois, Michalis Christofi:
Advanced Differential Cryptanalysis of Reduced-Round SIMON64/128 Using Large-Round Statistical Distinguishers. IACR Cryptol. ePrint Arch. 2015: 481 (2015) - 2014
- [j5]Nicolas T. Courtois:
Cryptanalysis of Two GOST Variants with 128-Bit Keys. Cryptologia 38(4): 348-361 (2014) - [c47]Nicolas T. Courtois, Marek Grajek, Rahul Naik:
Optimizing SHA256 in Bitcoin Mining. CSS 2014: 131-144 - [c46]Nicolas T. Courtois, Theodosis Mourouzis, Guangyan Song, Pouyan Sepehrdad, Petr Susil:
Combined Algebraic and Truncated Differential Cryptanalysis on Reduced-round Simon. SECRYPT 2014: 399-404 - [c45]Nicolas T. Courtois, Pinar Emirdag, Daniel A. Nagy:
Could Bitcoin Transactions Be 100x Faster?. SECRYPT 2014: 426-431 - [i38]Nicolas T. Courtois, Lear Bahack:
On Subversive Miner Strategies and Block Withholding Attack in Bitcoin Digital Currency. CoRR abs/1402.1718 (2014) - [i37]Nicolas T. Courtois:
On The Longest Chain Rule and Programmed Self-Destruction of Crypto Currencies. CoRR abs/1405.0534 (2014) - [i36]Nicolas T. Courtois, Pinar Emirdag, Filippo Valsorda:
Private Key Recovery Combination Attacks: On Extreme Fragility of Popular Bitcoin Key Management, Wallet and Cold Storage Solutions in Presence of Poor RNG Events. IACR Cryptol. ePrint Arch. 2014: 848 (2014) - 2013
- [j4]Nicolas T. Courtois:
Low-Complexity Key Recovery Attacks on GOST Block Cipher. Cryptologia 37(1): 1-10 (2013) - [c44]Nicolas T. Courtois, Theodosis Mourouzis, Michal Misztal:
Enhanced Truncated Differential Cryptanalysis of GOST. SECRYPT 2013: 411-418 - [c43]Nicolas T. Courtois, Daniel Hulme, Kumail Hussain, Jerzy A. Gawinecki, Marek Grajek:
On Bad Randomness and Cloning of Contactless Payment and Building Smart Cards. IEEE Symposium on Security and Privacy Workshops 2013: 105-110 - [i35]Nicolas T. Courtois, Marek Grajek, Rahul Naik:
The Unreasonable Fundamental Incertitudes Behind Bitcoin Mining. CoRR abs/1310.7935 (2013) - [i34]Nicolas T. Courtois:
Cryptanalysis of Grigoriev-Shpilrain Physical Asymmetric Scheme With Capacitors. IACR Cryptol. ePrint Arch. 2013: 302 (2013) - 2012
- [j3]Nicolas T. Courtois:
Security Evaluation of GOST 28147-89 in View of International Standardisation. Cryptologia 36(1): 2-13 (2012) - [j2]Gregory V. Bard, Shaun Van Ault, Nicolas T. Courtois:
Statistics of Random Permutations and the Cryptanalysis of Periodic Block Ciphers. Cryptologia 36(3): 240-262 (2012) - [j1]Nicolas T. Courtois, Michal Misztal:
Aggregated differentials and cryptanalysis of PP-1 and gost. Period. Math. Hung. 65(2): 177-192 (2012) - [c42]Nicolas T. Courtois, Gregory V. Bard:
Random Permutation Statistics and an Improved Slide-Determine Attack on KeeLoq. Cryptography and Security 2012: 35-54 - [c41]Nicolas T. Courtois:
Self-similarity Attacks on Block Ciphers and Application to KeeLoq. Cryptography and Security 2012: 55-66 - [c40]Nicolas T. Courtois, Pouyan Sepehrdad, Petr Susil, Serge Vaudenay:
ElimLin Algorithm Revisited. FSE 2012: 306-325 - [c39]Nicolas T. Courtois, Theodosis Mourouzis, Pho V. Le:
Extension of de Weger's Attack on RSA with Large Public Keys. SECRYPT 2012: 145-153 - [i33]Nicolas T. Courtois:
An Improved Differential Attack on Full GOST. IACR Cryptol. ePrint Arch. 2012: 138 (2012) - 2011
- [c38]Nicolas T. Courtois, Michal Misztal:
First Differential Attack on Full 32-Round GOST. ICICS 2011: 216-227 - [c37]Ravi Jhawar, Philip Inglesant, Nicolas T. Courtois, Martina Angela Sasse:
Make mine a quadruple: Strengthening the security of graphical one-time PIN authentication. NSS 2011: 81-88 - [c36]Nicolas T. Courtois, Theodosis Mourouzis:
Black-box Collision Attacks on the Compression Function of the GOST Hash Function. SECRYPT 2011: 325-332 - [i32]Nicolas T. Courtois, Gregory V. Bard, Daniel Hulme:
A New General-Purpose Method to Multiply 3x3 Matrices Using Only 23 Multiplications. CoRR abs/1108.2830 (2011) - [i31]Nicolas T. Courtois:
Security Evaluation of GOST 28147-89 In View Of International Standardisation. IACR Cryptol. ePrint Arch. 2011: 211 (2011) - [i30]Nicolas T. Courtois, Michal Misztal:
Differential Cryptanalysis of GOST. IACR Cryptol. ePrint Arch. 2011: 312 (2011) - [i29]Nicolas T. Courtois, Daniel Hulme, Theodosis Mourouzis:
Solving Circuit Optimisation Problems in Cryptography and Cryptanalysis. IACR Cryptol. ePrint Arch. 2011: 475 (2011) - [i28]Nicolas T. Courtois:
Algebraic Complexity Reduction and Cryptanalysis of GOST. IACR Cryptol. ePrint Arch. 2011: 626 (2011) - 2010
- [c35]Gregory V. Bard, Nicolas T. Courtois, Jorge Nakahara Jr., Pouyan Sepehrdad, Bingsheng Zhang:
Algebraic, AIDA/Cube and Side Channel Analysis of KATAN Family of Block Ciphers. INDOCRYPT 2010: 176-196
2000 – 2009
- 2009
- [c34]Nicolas T. Courtois, Sean O'Neil, Jean-Jacques Quisquater:
Practical Algebraic Attacks on the Hitag2 Stream Cipher. ISC 2009: 167-176 - [c33]Nicolas T. Courtois:
The Dark Side of Security by Obscurity - and Cloning MiFare Classic Rail and Building Passes, Anywhere, Anytime. SECRYPT 2009: 331-338 - [i27]Nicolas T. Courtois:
The Dark Side of Security by Obscurity and Cloning MiFare Classic Rail and Building Passes Anywhere, Anytime. IACR Cryptol. ePrint Arch. 2009: 137 (2009) - [i26]Nicolas T. Courtois, Gregory V. Bard, Shaun Van Ault:
Statistics of Random Permutations and the Cryptanalysis of Periodic Block Ciphers. IACR Cryptol. ePrint Arch. 2009: 186 (2009) - 2008
- [c32]Nicolas T. Courtois, Gregory V. Bard, David A. Wagner:
Algebraic and Slide Attacks on KeeLoq. FSE 2008: 97-115 - [c31]Nicolas T. Courtois, Blandine Debraize:
Algebraic Description and Simultaneous Linear Approximations of Addition in Snow 2.0.. ICICS 2008: 328-344 - [p2]Côme Berbain, Olivier Billet, Anne Canteaut, Nicolas T. Courtois, Henri Gilbert, Louis Goubin, Aline Gouget, Louis Granboulan, Cédric Lauradoux, Marine Minier, Thomas Pornin, Hervé Sibert:
Sosemanuk, a Fast Software-Oriented Stream Cipher. The eSTREAM Finalists 2008: 98-118 - [p1]Côme Berbain, Olivier Billet, Anne Canteaut, Nicolas T. Courtois, Blandine Debraize, Henri Gilbert, Louis Goubin, Aline Gouget, Louis Granboulan, Cédric Lauradoux, Marine Minier, Thomas Pornin, Hervé Sibert:
Decimv2. The eSTREAM Finalists 2008: 140-151 - [i25]Côme Berbain, Olivier Billet, Anne Canteaut, Nicolas T. Courtois, Henri Gilbert, Louis Goubin, Aline Gouget, Louis Granboulan, Cédric Lauradoux, Marine Minier, Thomas Pornin, Hervé Sibert:
SOSEMANUK: a fast software-oriented stream cipher. CoRR abs/0810.1858 (2008) - [i24]Nicolas T. Courtois, Karsten Nohl, Sean O'Neil:
Algebraic Attacks on the Crypto-1 Stream Cipher in MiFare Classic and Oyster Cards. IACR Cryptol. ePrint Arch. 2008: 166 (2008) - 2007
- [c30]Nicolas T. Courtois, Gregory V. Bard:
Algebraic Cryptanalysis of the Data Encryption Standard. IMACC 2007: 152-169 - [c29]Nicolas T. Courtois, Blandine Debraize:
Specific S-Box Criteria in Algebraic Attacks on Block Ciphers with Several Known Plaintexts. WEWoRC 2007: 100-113 - [i23]Nicolas T. Courtois:
How Fast can be Algebraic Attacks on Block Ciphers?. Symmetric Cryptography 2007 - [i22]Gregory V. Bard, Nicolas T. Courtois, Chris Jefferson:
Efficient Methods for Conversion and Solution of Sparse Systems of Low-Degree Multivariate Polynomials over GF(2) via SAT-Solvers. IACR Cryptol. ePrint Arch. 2007: 24 (2007) - [i21]Nicolas T. Courtois, Gregory V. Bard, David A. Wagner:
Algebraic and Slide Attacks on KeeLoq. IACR Cryptol. ePrint Arch. 2007: 62 (2007) - [i20]Nicolas T. Courtois:
CTC2 and Fast Algebraic Attacks on Block Ciphers Revisited. IACR Cryptol. ePrint Arch. 2007: 152 (2007) - 2006
- [c28]Nicolas T. Courtois, Blandine Debraize, Eric Garrido:
On Exact Algebraic [Non-]Immunity of S-Boxes Based on Power Functions. ACISP 2006: 76-86 - [i19]Nicolas T. Courtois:
How Fast can be Algebraic Attacks on Block Ciphers ? IACR Cryptol. ePrint Arch. 2006: 168 (2006) - [i18]Nicolas T. Courtois, Gregory V. Bard:
Algebraic Cryptanalysis of the Data Encryption Standard. IACR Cryptol. ePrint Arch. 2006: 402 (2006) - 2005
- [c27]Aline Gouget, Hervé Sibert, Côme Berbain, Nicolas T. Courtois, Blandine Debraize, Chris J. Mitchell:
Analysis of the Bit-Search Generator and Sequence Compression Techniques. FSE 2005: 196-214 - [c26]Nicolas T. Courtois, Louis Goubin:
An Algebraic Masking Method to Protect AES Against Power Attacks. ICISC 2005: 199-209 - [c25]Nicolas T. Courtois:
Cryptanalysis of Sfinks. ICISC 2005: 261-269 - [i17]Nicolas T. Courtois:
The Best Differential Characteristics and Subtleties of the Biham-Shamir Attacks on DES. IACR Cryptol. ePrint Arch. 2005: 202 (2005) - [i16]Nicolas T. Courtois, Blandine Debraize, Eric Garrido:
On Exact Algebraic [Non-]Immunity of S-boxes Based on Power Functions. IACR Cryptol. ePrint Arch. 2005: 203 (2005) - [i15]Nicolas T. Courtois, Louis Goubin:
An Algebraic Masking Method to Protect AES Against Power Attacks. IACR Cryptol. ePrint Arch. 2005: 204 (2005) - [i14]Nicolas T. Courtois:
Cryptanalysis of Sfinks. IACR Cryptol. ePrint Arch. 2005: 243 (2005) - [i13]Nicolas T. Courtois:
Feistel Schemes and Bi-Linear Cryptanalysis. IACR Cryptol. ePrint Arch. 2005: 251 (2005) - 2004
- [c24]Nicolas T. Courtois:
General Principles of Algebraic Attacks and New Design Criteria for Cipher Components. AES Conference 2004: 67-83 - [c23]Nicolas T. Courtois:
The Inverse S-Box, Non-linear Polynomial Relations and Cryptanalysis of Block Ciphers. AES Conference 2004: 170-188 - [c22]Nicolas T. Courtois:
Feistel Schemes and Bi-linear Cryptanalysis. CRYPTO 2004: 23-40 - [c21]Bo-Yin Yang, Jiun-Ming Chen, Nicolas T. Courtois:
On Asymptotic Security Estimates in XL and Gröbner Bases-Related Algebraic Cryptanalysis. ICICS 2004: 401-413 - [c20]Nicolas T. Courtois:
Algebraic Attacks on Combiners with Memory and Several Outputs. ICISC 2004: 3-20 - [c19]Nicolas T. Courtois:
Algebraic Attacks over GF(2k), Application to HFE Challenge 2 and Sflash-v2. Public Key Cryptography 2004: 201-217 - [i12]Nicolas T. Courtois:
Short Signatures, Provable Security, Generic Attacks and Computational Security of Multivariate Polynomial Schemes such as HFE, Quartz and Sflash. IACR Cryptol. ePrint Arch. 2004: 143 (2004) - 2003
- [c18]Nicolas T. Courtois:
Fast Algebraic Attacks on Stream Ciphers with Linear Feedback. CRYPTO 2003: 176-194 - [c17]Nicolas T. Courtois, Jacques Patarin:
About the XL Algorithm over GF(2). CT-RSA 2003: 141-157 - [c16]Nicolas T. Courtois, Willi Meier:
Algebraic Attacks on Stream Ciphers with Linear Feedback. EUROCRYPT 2003: 345-359 - [c15]Mehdi-Laurent Akkar, Nicolas T. Courtois, Romain Duteuil, Louis Goubin:
A Fast and Secure Implementation of Sflash. Public Key Cryptography 2003: 267-278 - [c14]Nicolas T. Courtois, Magnus Daum, Patrick Felke:
On the Security of HFE, HFEv- and Quartz. Public Key Cryptography 2003: 337-350 - [c13]Nicolas T. Courtois:
Generic Attacks and the Security of Quartz. Public Key Cryptography 2003: 351-364 - [i11]Nicolas T. Courtois, Robert T. Johnson, Pascal Junod, Thomas Pornin, Michael Scott:
Did Filiol Break AES ? IACR Cryptol. ePrint Arch. 2003: 22 (2003) - [i10]Nicolas T. Courtois:
Algebraic Attacks on Combiners with Memory and Several Outputs. IACR Cryptol. ePrint Arch. 2003: 125 (2003) - [i9]Nicolas T. Courtois, Guilhem Castagnos, Louis Goubin:
What do DES S-boxes Say to Each Other ? IACR Cryptol. ePrint Arch. 2003: 184 (2003) - [i8]Nicolas T. Courtois, Louis Goubin, Jacques Patarin:
SFLASHv3, a fast asymmetric signature scheme. IACR Cryptol. ePrint Arch. 2003: 211 (2003) - 2002
- [c12]Nicolas T. Courtois, Josef Pieprzyk:
Cryptanalysis of Block Ciphers with Overdefined Systems of Equations. ASIACRYPT 2002: 267-287 - [c11]Nicolas T. Courtois:
Higher Order Correlation Attacks, XL Algorithm and Cryptanalysis of Toyocrypt. ICISC 2002: 182-199 - [c10]Nicolas T. Courtois, Louis Goubin, Willi Meier, Jean-Daniel Tacier:
Solving Underdefined Systems of Multivariate Quadratic Equations. Public Key Cryptography 2002: 211-227 - [i7]Nicolas T. Courtois, Josef Pieprzyk:
Cryptanalysis of Block Ciphers with Overdefined Systems of Equations. IACR Cryptol. ePrint Arch. 2002: 44 (2002) - [i6]Nicolas T. Courtois:
Higher Order Correlation Attacks, XL algorithm and Cryptanalysis of Toyocrypt. IACR Cryptol. ePrint Arch. 2002: 87 (2002) - [i5]Nicolas T. Courtois, Magnus Daum, Patrick Felke:
On the Security of HFE, HFEv- and Quartz. IACR Cryptol. ePrint Arch. 2002: 138 (2002) - [i4]Nicolas T. Courtois:
About Filliol's Observations on DES, AES and Hash Functions (draft). IACR Cryptol. ePrint Arch. 2002: 149 (2002) - 2001
- [c9]Nicolas T. Courtois, Matthieu Finiasz, Nicolas Sendrier:
How to Achieve a McEliece-Based Digital Signature Scheme. ASIACRYPT 2001: 157-174 - [c8]Nicolas T. Courtois:
Efficient Zero-Knowledge Authentication Based on a Linear Algebra Problem MinRank. ASIACRYPT 2001: 402-421 - [c7]Nicolas T. Courtois:
The Security of Hidden Field Equations (HFE). CT-RSA 2001: 266-281 - [c6]Jacques Patarin, Nicolas T. Courtois, Louis Goubin:
QUARTZ, 128-Bit Long Digital Signatures. CT-RSA 2001: 282-297 - [c5]Jacques Patarin, Nicolas T. Courtois, Louis Goubin:
FLASH, a Fast Multivariate Signature Algorithm. CT-RSA 2001: 298-307 - [i3]Nicolas T. Courtois, Matthieu Finiasz, Nicolas Sendrier:
How to achieve a McEliece-based Digital Signature Scheme. IACR Cryptol. ePrint Arch. 2001: 10 (2001) - [i2]Nicolas T. Courtois:
On multivariate signature-only public key cryptosystems. IACR Cryptol. ePrint Arch. 2001: 29 (2001) - [i1]Nicolas T. Courtois:
Efficient Zero-knowledge Authentication Based on a Linear Algebra Problem MinRank. IACR Cryptol. ePrint Arch. 2001: 58 (2001) - 2000
- [c4]Louis Goubin, Nicolas T. Courtois:
Cryptanalysis of the TTM Cryptosystem. ASIACRYPT 2000: 44-57 - [c3]Nicolas T. Courtois, Alexander Klimov, Jacques Patarin, Adi Shamir:
Efficient Algorithms for Solving Overdefined Systems of Multivariate Polynomial Equations. EUROCRYPT 2000: 392-407
1990 – 1999
- 1998
- [c2]Jacques Patarin, Louis Goubin, Nicolas T. Courtois:
C*-+ and HM: Variations Around Two Schemes of T. Matsumoto and H. Imai. ASIACRYPT 1998: 35-49 - [c1]Jacques Patarin, Louis Goubin, Nicolas T. Courtois:
Improved Algorithms for Isomorphisms of Polynomials. EUROCRYPT 1998: 184-200
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-10-23 21:21 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint