🎨 
        
        
            Home 
            Research 
            Talks 
            Events 
            Favorites 
         
        
        
            Research papers and projects:
            
                
                    SAFE: Sponge API for field elements Cryptology ePrint archive, report 2023/522 original post .
                 
                
                    Security review of Ethereum beacon clients  
                
                    Security of BLS batch verification Ethresearch 
                 
                
                    A survey of ECDSA threshold signing Cryptology ePrint archive, report 2020/1390 
                 
                
                    Attacking threshold wallets Real World Crypto 2021 Cryptology ePrint archive, report 2020/1052 
                 
                
                    BLAKE3 – one function, fast everywhere Real World Crypto 2020 (lightning talk) 
                 
                
                    Too much crypto Real World Crypto 2020 
                 
                
                    Improving stateless hash-based signatures CT-RSA 2018 Cryptology ePrint archive, report 2017/933 
                 
                
                    Clarifying the subset-resilience problem Cryptology ePrint archive, report 2017/909 
                 
                
                    SGX secure enclaves in practice: security and crypto review Black Hat slides , tools , and SGX application .
                 
                
                    Backdoors up my sleeve International Journal of Proof-of-Concept or Get The Fuck Out (PoC||GTFO) 0x08 , 2015
                 
 
NORX8 and NORX16: authenticated encryption for low-end systems
 
 TRUDEVICE 2015  
 
 
Analysis of NORX 
Third International Conference on Cryptology and Information Security
in Latin America (Latincrypt 2014) 
Cryptology ePrint archive, report 2014/317 
 
 
NORX: parallel and scalable AEAD 
European Symposium on Research in Computer Security (ESORICS) 2014 
 
 
Malicious hashing: Eve's variant of SHA-1 
Selected Areas in Cryptography (SAC) 2014 
BSides Las Vegas 
DEFCON Skytalks 
 
 NORX 
 
 
A binary magic trick, Angecryption
 
International Journal of Proof-of-Concept or Get The Fuck Out
(PoC||GTFO) 0x03
 , 2014
 
 
BLAKE2: simpler, smaller, fast as MD5
 Applied Cryptography and Network Security (ACNS) 2013 
Cryptology ePrint archive, report 2013/322 
 
 
Quark: a lightweight hash (full version)
 Journal of Cryptology , 26(2):313,339, 2013
 
 
SipHash: a fast short-input PRF
 DIAC -- Directions in Authenticated Ciphers , 2012
13th International Conference on Cryptology in India (INDOCRYPT
2012) 
Cryptology ePrint archive, report 2012/351 
 
 
Heavy Quark for secure AEAD
 DIAC -- Directions in Authenticated Ciphers , 2012
 
Implementing BLAKE with AVX, AVX2, and XOP 
 Cryptology ePrint archive, report 2012/275 
Third SHA-3 Conference  paper
BLAKE and 256-bit advanced vector
extensions  Third SHA-3 Conference , 2012
Practical attack on 8 rounds of the lightweight block
cipher KLEIN  12th International Conference on Cryptology in India (INDOCRYPT
2011) 
A note on a privacy-preserving
  distance bounding protocol  Thirteenth International Conference on Information
  and Communications Security (ICICS 2011) 
On the key schedule strength of PRESENT 4th SETOP
International Workshop on Autonomous and Spontaneous Security (SETOP
2011) 
Eve's SHA3 candidate: malicious
hashing ECRYPT2 Hash Workshop 2011 
Tuple cryptanalysis of ARX
with application to BLAKE and Skein ECRYPT2 Hash Workshop 2011 
Mind your nonces: cryptanalysis of a
  privacy-preserving distance bounding protocol  Applied Cryptography
  and Network Security (ACNS) 2011, industrial track 
On the cryptanalysis of the hash
function Fugue: partitioning and inside-out
distinguishers  Information
Processing Letters , 111(11):512-515, 2011
Exponential attacks on 6-round
Luby-Rackoff and on 5-round Lai-Massey  Cryptology
ePrint archive, report 2011/015 
Cryptanalysis of splay tree based
encryption  Cryptology ePrint archive, report
2010/572 
 VLSI characterization of the
cryptographic hash function BLAKE 
IEEE Transactions on Very Large Scale Integration Systems , 2010
 
 Distinguisher for full final round
of Fugue-256 
Second SHA-3 Conference , 2010
 
 Quark: a lightweight hash 
Cryptographic Hardware and Embedded Systems (CHES) 2010 
Journal of Cryptology 
 
 Distinguishers for the compression function and output transformation of Hamsi-256 
15th Australasian Conference on Information Security and
Privacy (ACISP 2010) 
Cryptology ePrint archive, report 2010/091  
 Practical distinguisher for the compression function of Blue Midnight Wish  
 
 Differential and invertibility
properties of BLAKE 
Fast Software Encryption (FSE) 2010 
Cryptology ePrint archive, report 2010/043  
 Cryptanalysis of ESSENCE 
Fast Software Encryption (FSE) 2010 
Cryptology ePrint archive, report 2009/302  
 Cryptanalysis of the ESSENCE family of hash functions 
Inscrypt 2009 
 
Design and analysis of symmetric cryptographic algorithms
    Zero-sum distinguishers for
    reduced Keccak-f  and for the core functions of Luffa and Hamsi  
 
 Improved cryptanalysis of
Skein  Asiacrypt 2009 
Cryptology ePrint archive, report 2009/438 
 
 Efficient FPGA implementations
of high-dimensional cube testers on the stream cipher Grain-128 
SHARCS 2009 
Cryptology ePrint archive, report 2009/218  
 Cryptanalysis of Dynamic SHA(2) 
Selected Areas in Cryptography (SAC) 2009 
Cryptology ePrint  archive, report 2009/184  
 Cryptanalysis of the MCSSHA hash functions 
WEWoRC 2009 
 
 First analysis of Keccak 
 
 Security and privacy preservation in human-involved
networks 
iNetSec 2009 
 
 More on
    Shabal's permutation 
 
 Inside the hypercube 
14th Australasian Conference on Information Security and
Privacy (ACISP 2009) 
Cryptology ePrint archive, report 2008/486
 
 
 Cryptanalysis of Vortex 
Africacrypt 2009 
 
 Cube testers and key recovery
attacks on reduced-round MD6 and Trivium 
Fast Software Encryption (FSE) 2009 
Schloss Dagstuhl seminar proceedings 
 
 Cryptanalysis of the ISDB scrambling algorithm (MULTI2) 
Fast Software Encryption (FSE) 2009 
 
 On the pseudorandomness of
    Shabal's keyed permutation 
 
 VLSI implementations of the cryptographic hash
    functions MD6 and ïrRUPT 
IEEE ISCAS 2009 
 
 On hashing with tweakable ciphers 
IEEE ICC 2009 
 
 Cryptanalysis of a hash function
based on norm form equations 
Cryptologia , 33(1):1-4, 2009 
 A note on Vortex' security 
 
 Second preimages on MCSSHA-3 
 
 SHA-3 proposal BLAKE 
 
 Faster multicollisions 
9th International Conference on Cryptology in India (INDOCRYPT
2008) 
SECRYPT 2008 , but withdrawn because unable to
attend the conference
 
 Preimage attacks on 3-pass HAVAL and step-reduced MD5 
Selected Areas in Cryptography (SAC) 2008 
Cryptology ePrint archive, report 2008/183  
 How (not) to efficiently dither
blockcipher-based hash functions? 
Africacrypt 2008  
 Next generation networks:
human-aided and privacy-driven 
ITU-T "Innovations in NGN" Kaleidoscope Conference , 2008 
The hash function family LAKE  
Fast Software Encryption (FSE) 2008 New features of Latin dances:
analysis of Salsa, Chacha, and Rumba 
Fast Software Encryption (FSE) 2008 
Cryptology ePrint archive, report 2007/472 
Daniel J. Bernstein 
Analysis of multivariate hash
functions  10th International
Conference on Information Security and Cryptology (ICISC 2007) TCHo: a hardware-oriented trapdoor
cipher   12th Australasian Conference on Information Security and
Privacy (ACISP 2007) Adaptive learning search, a new
tool to help comprehending metaheuristics  
International Journal on Artificial Intelligence
Tools , 16(3):483-505, 2007On a
bias of Rabbit  The
State of the Art of Stream Ciphers (SASC 2007) On the pseudo-random generator
ISAAC  Cryptology ePrint archive, report 2006/438 
A novel asymmetric scheme with
stream cipher construction   Conception d'un module de test de
métaheuristiques