|
|
Frédéric Muller
|
|
20 papers in
database with 257
citations 
H-number: 11 |
|
Conference Papers
|
[Sort papers chronologically] [Sort papers by citations count]
|
|
1. Frédéric Muller, Frédéric Valette, High-Order Attacks Against the Exponent Splitting Protection, pp. 315 - 329, PKC 2006.
[ Electronic
Edition][ IACR Online
Archive ][ Cited
3 times
]
|
2. Thomas Johansson, Willi Meier, Frédéric Muller, Cryptanalysis of Achterbahn, pp. 1 - 14, FSE 2006.
[ Electronic
Edition][ IACR Online
Archive ][ Cited
21 times
]
|
3. Antoine Joux, Frédéric Muller, Chosen-Ciphertext Attacks Against MOSQUITO, pp. 390 - 404, FSE 2006.
[ Electronic
Edition][ IACR Online
Archive ][ Cited
11 times
]
|
4. Pierre-Alain Fouque, Sébastien Kunz-Jacques, Gwenaëlle Martinet, Frédéric Muller, Frédéric Valette, Power Attack on Small RSA Public Exponent, pp. 339 - 353, CHES 2006.
[ Electronic
Edition][ Cited
15 times
]
|
5. Thomas Peyrin, Henri Gilbert, Frédéric Muller, Matthew J. B. Robshaw, Combining Compression Functions and Block Cipher-Based Hash Functions, pp. 315 - 331, ASIACRYPT 2006.
[ Electronic
Edition][ Cited
14 times
]
|
6. Frédéric Muller, Thomas Peyrin, Linear Cryptanalysis of the TSC Family of Stream Ciphers, pp. 373 - 394, ASIACRYPT 2005.
[ Electronic
Edition][ IACR Online
Archive ][ Cited
10 times
]
|
7. Sébastien Kunz-Jacques, Frédéric Muller, New Improvements of Davies-Murphy Cryptanalysis, pp. 425 - 442, ASIACRYPT 2005.
[ Electronic
Edition][ IACR Online
Archive ][ Cited
1 times
]
|
8. Lars R. Knudsen, Frédéric Muller, Some Attacks Against a Double Length Hash Proposal, pp. 462 - 473, ASIACRYPT 2005.
[ Electronic
Edition][ IACR Online
Archive ][ Cited
19 times
]
|
9. Éliane Jaulmes, Frédéric Muller, Cryptanalysis of the F-FCSR Stream Cipher Family, pp. 20 - 35, SAC 2005.
[ Electronic
Edition][ Cited
13 times
]
|
10. Rémy Daudigny, Hervé Ledig, Frédéric Muller, Frédéric Valette, SCARE of the DES, pp. 393 - 406, ACNS 2005.
[ Electronic
Edition][ Cited
6 times
]
|
11. Antoine Joux, Frédéric Muller, Two Attacks Against the HBB Stream Cipher, pp. 330 - 341, FSE 2005.
[ Electronic
Edition][ IACR Online
Archive ][ Cited
4 times
]
|
12. Antoine Joux, Sébastien Kunz-Jacques, Frédéric Muller, Pierre-Michel Ricordel, Cryptanalysis of the Tractable Rational Map Cryptosystem, pp. 258 - 274, PKC 2005.
[ Electronic
Edition][ IACR Online
Archive ][ Cited
12 times
]
|
13. Sébastien Kunz-Jacques, Frédéric Muller, Frédéric Valette, The Davies-Murphy Power Attack, pp. 451 - 467, ASIACRYPT 2004.
[ Electronic
Edition][ IACR Online
Archive ][ Cited
6 times
]
|
14. Frédéric Muller, The MD2 Hash Function Is Not One-Way, pp. 214 - 229, ASIACRYPT 2004.
[ Electronic
Edition][ IACR Online
Archive ][ Cited
20 times
]
|
15. Hervé Ledig, Frédéric Muller, Frédéric Valette, Enhancing Collision Attacks, pp. 176 - 190, CHES 2004.
[ Electronic
Edition][ Cited
30 times
]
|
16. Pierre-Alain Fouque, Frédéric Muller, Guillaume Poupard, Frédéric Valette, Defeating Countermeasures Based on Randomized BSD Representations, pp. 312 - 327, CHES 2004.
[ Electronic
Edition][ Cited
24 times
]
|
17. Frédéric Muller, Differential Attacks against the Helix Stream Cipher, pp. 94 - 108, FSE 2004.
[ Electronic
Edition][ Cited
23 times
]
|
18. Frédéric Muller, A New Attack against Khazad, pp. 347 - 358, ASIACRYPT 2003.
[ Electronic
Edition][ IACR Online
Archive ][ Cited
6 times
]
|
19. Antoine Joux, Frédéric Muller, A Chosen IV Attack Against Turing, pp. 194 - 207, SAC 2003.
[ Electronic
Edition][ Cited
10 times
]
|
20. Antoine Joux, Frédéric Muller, Loosening the KNOT, pp. 87 - 99, FSE 2003.
[ Electronic
Edition][ IACR Online
Archive ][ Cited
9 times
]
|