Pierre-Alain Fouque
YOU?
Author Swipe
View article: Avengers assemble! Supervised learning meets lattice reduction
Avengers assemble! Supervised learning meets lattice reduction Open
In this paper, we attack Kyber’s key-generation algorithm using power analysis and lattice reduction. More specifically, we target the Centered Binomial Distribution (CBD) sampler which generates the secret data of the underlying Learning …
View article: Faster Quantum Algorithms for MQ2 and Applications
Faster Quantum Algorithms for MQ2 and Applications Open
We study quantum algorithms for multivariate quadratic Boolean equation systems by focusing on their precise gate count. While better asymptotic algorithms are known, currently gate counts were only computed for exhaustive search (Schwabe …
View article: "These results must be false": A usability evaluation of constant-time analysis tools
"These results must be false": A usability evaluation of constant-time analysis tools Open
International audience
View article: Key Committing Attacks against AES-based AEAD Schemes
Key Committing Attacks against AES-based AEAD Schemes Open
Recently, there has been a surge of interest in the security of authenticated encryption with associated data (AEAD) within the context of key commitment frameworks. Security within this framework ensures that a ciphertext chosen by an adv…
View article: Computing <i>e</i>-th roots in number fields
Computing <i>e</i>-th roots in number fields Open
International audience
View article: They’re not that hard to mitigate: What Cryptographic Library Developers Think About Timing Attacks
They’re not that hard to mitigate: What Cryptographic Library Developers Think About Timing Attacks Open
\n Contains fulltext :\n 308847.pdf (Publisher’s version ) (Open Access)\n
View article: Your DRM Can Watch You Too: Exploring the Privacy Implications of Browsers (mis)Implementations of Widevine EME
Your DRM Can Watch You Too: Exploring the Privacy Implications of Browsers (mis)Implementations of Widevine EME Open
Thanks to HTML5, users can now view videos on Web browsers without installing plug-ins or relying on specific devices. In 2017, W3C published Encrypted Media Extensions (EME) as the first official Web standard for Digital Rights Management…
View article: From Dragondoom to Dragonstar: Side-channel Attacks and Formally Verified Implementation of WPA3 Dragonfly Handshake
From Dragondoom to Dragonstar: Side-channel Attacks and Formally Verified Implementation of WPA3 Dragonfly Handshake Open
It is universally acknowledged that Wi-Fi communications are important to\nsecure. Thus, the Wi-Fi Alliance published WPA3 in 2018 with a distinctive\nsecurity feature: it leverages a Password-Authenticated Key Exchange (PAKE)\nprotocol to…
View article: Computing $e$-th roots in number fields
Computing $e$-th roots in number fields Open
We describe several algorithms for computing $e$-th roots of elements in a number field $K$, where $e$ is an odd prime-power integer. In particular we generalize Couveignes' and Thomé's algorithms originally designed to compute square-root…
View article: Persistence-Based Discretization for Learning Discrete Event Systems from Time Series
Persistence-Based Discretization for Learning Discrete Event Systems from Time Series Open
International audience
View article: WideLeak: How Over-the-Top Platforms Fail in Android
WideLeak: How Over-the-Top Platforms Fail in Android Open
International audience
View article: A Cryptographic View of Deep-Attestation, or how to do Provably-Secure Layer-Linking
A Cryptographic View of Deep-Attestation, or how to do Provably-Secure Layer-Linking Open
International audience
View article: “They’re not that hard to mitigate”: What Cryptographic Library Developers Think About Timing Attacks
“They’re not that hard to mitigate”: What Cryptographic Library Developers Think About Timing Attacks Open
\n Contains fulltext :\n 283072.pdf (Publisher’s version ) (Open Access)\n
View article: MARSHAL
MARSHAL Open
International audience
View article: Exploring Widevine for Fun and Profit
Exploring Widevine for Fun and Profit Open
For years, Digital Right Management (DRM) systems have been used as the go-to solution for media content protection against piracy. With the growing consumption of content using Over-the-Top platforms, such as Netflix or Prime Video, DRMs …
View article: BAT: Small and Fast KEM over NTRU Lattices
BAT: Small and Fast KEM over NTRU Lattices Open
We present BAT – an IND-CCA secure key encapsulation mechanism (KEM) that is based on NTRU but follows an encryption/decryption paradigm distinct from classical NTRU KEMs. It demonstrates a new approach of decrypting NTRU ciphertext since …
View article: PARASITE: PAssword Recovery Attack against Srp Implementations in ThE wild
PARASITE: PAssword Recovery Attack against Srp Implementations in ThE wild Open
International audience
View article: Prediction-Based Fleet Relocation for Free Floating Car Sharing Services
Prediction-Based Fleet Relocation for Free Floating Car Sharing Services Open
International audience
View article: MLS: how Zero-Knowledge can secure Updates
MLS: how Zero-Knowledge can secure Updates Open
International audience
View article: SSE and SSD: Page-Efficient Searchable Symmetric Encryption
SSE and SSD: Page-Efficient Searchable Symmetric Encryption Open
International audience
View article: Increasing Precision of Division Property
Increasing Precision of Division Property Open
In this paper we propose new techniques related to division property. We describe for the first time a practical algorithm for computing the propagation tables of 16-bit Super-Sboxes, increasing the precision of the division property by re…
View article: Fake Near Collisions Attacks
Fake Near Collisions Attacks Open
Fast Near collision attacks on the stream ciphers Grain v1 and A5/1 were presented at Eurocrypt 2018 and Asiacrypt 2019 respectively. They use the fact that the entire internal state can be split into two parts so that the second part can …
View article: Linearly equivalent S-boxes and the division property
Linearly equivalent S-boxes and the division property Open
Division property is a cryptanalysis method that proves to be very efficient on block ciphers. Computer-aided techniques such as MILP have been widely and successfully used to study various cryptanalysis techniques, and it especially led t…
View article: The Long and Winding Path to Secure Implementation of GlobalPlatform SCP10
The Long and Winding Path to Secure Implementation of GlobalPlatform SCP10 Open
GlobalPlatform (GP) card specifications are defined for smart cards regarding rigorous security requirements. The increasingly more powerful cards within an open ecosystem of multiple players stipulate that asymmetric-key protocols become …