Accéder directement au contenu

Charles Bouillaguet

31
Documents

Publications

Image document

Reciprocal space temperature-dependent phonons method from ab-initio dynamics

Ibrahim Buba Garba , Tommaso Morresi , Charles Bouillaguet , Michele Casula , Lorenzo Paulatto
Journal of Physics: Condensed Matter, 2023, 35 (39), pp.395402. ⟨10.1088/1361-648X/acdbf9⟩
Article dans une revue hal-04291338v1
Image document

Cryptanalysis of Modular Exponentiation Outsourcing Protocols

Charles Bouillaguet , Florette Martinez , Damien Vergnaud
The Computer Journal, 2022, 65 (9), pp.2299-2314
Article dans une revue hal-03209303v1
Image document

Parallel Structured Gaussian Elimination for the Number Field Sieve

Charles Bouillaguet , Paul Zimmermann
Mathematical Cryptology, 2021, 1, pp.22-39
Article dans une revue hal-02098114v2
Image document

Computational Records with Aging Hardware: Controlling Half the Output of SHA-256

Mellila Bouam , Charles Bouillaguet , Claire Delaplace , Camille Noûs
Parallel Computing, In press, pp.102804. ⟨10.1016/j.parco.2021.102804⟩
Article dans une revue hal-02306904v3
Image document

Practical seed-recovery for the PCG Pseudo-Random Number Generator

Charles Bouillaguet , Florette Martinez , Julia Sauvage
IACR Transactions on Symmetric Cryptology, 2020, ⟨10.13154/tosc.v2020.i3.175-196⟩
Article dans une revue hal-02700791v1
Image document

Revisiting and Improving Algorithms for the 3XOR Problem

Charles Bouillaguet , Claire Delaplace , Pierre-Alain Fouque
IACR Transactions on Symmetric Cryptology, 2018, ⟨10.13154/tosc.v2018.i1.254-276⟩
Article dans une revue hal-01655907v1
Image document

New Second-Preimage Attacks on Hash Functions

Elena Andreeva , Charles Bouillaguet , Orr Dunkelman , Pierre-Alain Fouque , Jonathan Hoch
Journal of Cryptology, 2016, 29 (4), pp.657 - 696. ⟨10.1007/s00145-015-9206-4⟩
Article dans une revue hal-01654410v1

Low-Data Complexity Attacks on AES

Charles Bouillaguet , Patrick Derbez , Orr Dunkelman , Pierre-Alain Fouque , Nathan Keller
IEEE Transactions on Information Theory, 2012, 58 (11), pp.7002-7017. ⟨10.1109/TIT.2012.2207880⟩
Article dans une revue hal-01111659v1
Image document

Plateformes de TP interactives pour l'enseignement de la cryptographie

Charles Bouillaguet
Rendez-vous de la recherche et de l’enseignement de la sécurité des systèmes d’information (RESSI 2023), gdr securité, May 2023, Neuvy-sur-Barangeon, France
Communication dans un congrès hal-04038343v1

Cryptanalysis of a Generalized Subset-Sum Pseudorandom Generator

Charles Bouillaguet , Florette Martinez , Damien Vergnaud
48th International Symposium on Mathematical Foundations of Computer Science (MFCS 2023), Aug 2023, Bordeaux, France
Communication dans un congrès hal-04170404v1
Image document

We are on the same side. Alternative sieving strategies for the number field sieve

Charles Bouillaguet , Ambroise Fleury , Pierre-Alain Fouque , Paul Kirchner
ASIACRYPT 2023 - 29th International Conference on the Theory and Application of Cryptology and Information Security, Dec 2023, Guangzhou, China. pp.138-166, ⟨10.1007/978-981-99-8730-6_5⟩
Communication dans un congrès hal-04112671v1
Image document

A Simple Deterministic Algorithm for Systems of Quadratic Polynomials over F 2

Charles Bouillaguet , Claire Delaplace , Monika Trimoska
Symposium on Simplicity in Algorithms (SOSA), SIAM, Jan 2022, Alexandria, United States. pp.285-296, ⟨10.1137/1.9781611977066.22⟩
Communication dans un congrès hal-03363031v1
Image document

Fast Lattice-Based Encryption: Stretching Spring

Charles Bouillaguet , Claire Delaplace , Pierre-Alain Fouque , Paul Kirchner
International Workshop on Post-Quantum Cryptography, Jun 2017, Utrecht, Netherlands
Communication dans un congrès hal-01654408v1
Image document

Parallel Sparse PLUQ Factorization modulo p

Charles Bouillaguet , Claire Delaplace , Marie-Emilie Voge
PASCO'17, Jul 2017, Kaiserslautern, Germany. pp.1 - 10, ⟨10.1145/3115936.3115944⟩
Communication dans un congrès hal-01646133v1
Image document

Sparse Gaussian Elimination modulo p: an Update

Charles Bouillaguet , Claire Delaplace
Computer Algebra in Scientific Computing, Sep 2016, Bucharest, Romania
Communication dans un congrès hal-01333670v1
Image document

Graph-Theoretic Algorithms for the “Isomorphism of Polynomials” Problem

Charles Bouillaguet , Pierre-Alain Fouque , Amandine Véber
Advances in Cryptology - {EUROCRYPT} 2013, May 2013, Athenes, Greece. pp.17, ⟨10.1007/978-3-642-38348-9_13⟩
Communication dans un congrès hal-00825503v2
Image document

Practical Cryptanalysis of the Identification Scheme Based on the Isomorphism of Polynomial With One Secret Problem

Charles Bouillaguet , Jean-Charles Faugère , Pierre-Alain Fouque , Ludovic Perret
14th IACR International Conference on Practice and Theory of Public Key Cryptography - PKC 2011, Mar 2011, Taormina, Italy. pp.473-493, ⟨10.1007/978-3-642-19379-8_29⟩
Communication dans un congrès inria-00556671v1

Automatic Search of Attacks on Round-Reduced AES and Applications

Charles Bouillaguet , Patrick Derbez , Pierre-Alain Fouque
CRYPTO 2011 - 31st Annual Cryptology Conference, Aug 2011, Santa Barbara, CA, United States. pp.169-187, ⟨10.1007/978-3-642-22792-9_10⟩
Communication dans un congrès hal-01110414v1
Image document

Security Analysis of SIMD

Charles Bouillaguet , Pierre-Alain Fouque , Gaëtan Leurent
Selected Areas in Cryptography, 10th Annual International Workshop, SAC 2010, 2010, Ontario, Canada
Communication dans un congrès inria-00556680v1
Image document

Attacks on Hash Functions based on Generalized Feistel -- Application to Reduced-Round Lesamnta and Shavite-3-512

Charles Bouillaguet , Orr Dunkelman , Pierre-Alain Fouque , Gaëtan Leurent
Selected Areas in Cryptography, 10th Annual International Workshop, SAC 2010, 2010, Ontario, Canada
Communication dans un congrès inria-00556679v1
Image document

Another Look at Complementation Properties

Charles Bouillaguet , Orr Dunkelman , Gaëtan Leurent , Pierre-Alain Fouque
Fast Software Encryption, 17th International Workshop : FSE 2010, 2010, Seoul, South Korea. pp.347-364, ⟨10.1007/978-3-642-13858-4_20⟩
Communication dans un congrès inria-00556674v1
Image document

Herding, Second Preimage and Trojan Message Attacks Beyond Merkle-Damgaard

Elena Andreeva , Charles Bouillaguet , Orr Dunkelman , John Kelsey
SAC, Aug 2009, Calgary, Canada. 22p
Communication dans un congrès inria-00417798v1
Image document

Second Preimage Attacks on Dithered Hash Functions

Elena Andreeva , Charles Bouillaguet , Pierre-Alain Fouque , Jonathan Hoch , John Kelsey
Eurocrypt, Apr 2008, Istanbul, Turkey. pp.270-288, ⟨10.1007/978-3-540-78967-3_16⟩
Communication dans un congrès inria-00417796v1
Image document

Analysis of the Collision Resistance of RadioGatun using Algebraic Techniques

Charles Bouillaguet , Pierre-Alain Fouque
Selected Areas in Cryptography, 15th International Workshop, SAC 2008, Aug 2008, Sackville, Canada. pp.245-261, ⟨10.1007/978-3-642-04159-4_16⟩
Communication dans un congrès inria-00417797v1