default search action
Patrick Derbez
Person information
- affiliation: University of Rennes 1, France
- affiliation: École Normale Supérieure, Paris, France
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [j17]Patrick Derbez, Pierre-Alain Fouque, Takanori Isobe, Mostafizar Rahman, André Schrottenloher:
Key Committing Attacks against AES-based AEAD Schemes. IACR Trans. Symmetric Cryptol. 2024(1): 135-157 (2024) - [j16]Patrick Derbez, Marie Euler:
Equivalence of Generalised Feistel Networks. IACR Trans. Symmetric Cryptol. 2024(1): 412-440 (2024) - [j15]Jinliang Wang, Christina Boura, Patrick Derbez, Kai Hu, Muzhou Li, Meiqin Wang:
Cryptanalysis of Full-Round BipBip. IACR Trans. Symmetric Cryptol. 2024(2): 68-84 (2024) - [c24]Christina Boura, Patrick Derbez, Margot Funk:
Alternative Key Schedules for the AES. ACNS (2) 2024: 485-506 - [c23]Hosein Hadipour, Patrick Derbez, Maria Eichlseder:
Revisiting Differential-Linear Attacks via a Boomerang Perspective with Application to AES, Ascon, CLEFIA, SKINNY, PRESENT, KNOT, TWINE, WARP, LBlock, Simeck, and SERPENT. CRYPTO (4) 2024: 38-72 - [c22]Christina Boura, Nicolas David, Patrick Derbez, Rachelle Heim Boissier, María Naya-Plasencia:
A Generic Algorithm for Efficient Key Recovery in Differential Attacks - and its Associated Tool. EUROCRYPT (1) 2024: 217-248 - [i31]Patrick Derbez, Marie Euler:
Equivalence of Generalised Feistel Networks. IACR Cryptol. ePrint Arch. 2024: 152 (2024) - [i30]Hosein Hadipour, Patrick Derbez, Maria Eichlseder:
Revisiting Differential-Linear Attacks via a Boomerang Perspective with Application to AES, Ascon, CLEFIA, SKINNY, PRESENT, KNOT, TWINE, WARP, LBlock, Simeck, and SERPENT. IACR Cryptol. ePrint Arch. 2024: 255 (2024) - [i29]Christina Boura, Nicolas David, Patrick Derbez, Rachelle Heim Boissier, María Naya-Plasencia:
A generic algorithm for efficient key recovery in differential attacks - and its associated tool. IACR Cryptol. ePrint Arch. 2024: 288 (2024) - [i28]Mathieu Degré, Patrick Derbez, Lucie Lahaye, André Schrottenloher:
New Models for the Cryptanalysis of ASCON. IACR Cryptol. ePrint Arch. 2024: 298 (2024) - [i27]Christina Boura, Patrick Derbez, Margot Funk:
Alternative Key Schedules for the AES. IACR Cryptol. ePrint Arch. 2024: 315 (2024) - 2023
- [j14]Christina Boura, Patrick Derbez, Margot Funk:
Related-Key Differential Analysis of the AES. IACR Trans. Symmetric Cryptol. 2023(4): 215-243 (2023) - [c21]Christina Boura, Nicolas David, Patrick Derbez, Gregor Leander, María Naya-Plasencia:
Differential Meet-In-The-Middle Cryptanalysis. CRYPTO (3) 2023: 240-272 - [c20]François Delobel, Patrick Derbez, Arthur Gontier, Loïc Rouquette, Christine Solnon:
A CP-Based Automatic Tool for Instantiating Truncated Differential Characteristics. INDOCRYPT (1) 2023: 247-268 - [i26]Stéphanie Delaune, Patrick Derbez, Arthur Gontier, Charles Prud'homme:
New Algorithm for Exhausting Optimal Permutations for Generalized Feistel Networks. IACR Cryptol. ePrint Arch. 2023: 23 (2023) - [i25]François Delobel, Patrick Derbez, Arthur Gontier, Loïc Rouquette, Christine Solnon:
A CP-based Automatic Tool for Instantiating Truncated Differential Characteristics - Extended Version. IACR Cryptol. ePrint Arch. 2023: 1831 (2023) - 2022
- [b2]Patrick Derbez:
Tools and Algorithms for Cryptanalysis. (Outils et Algorithmes pour la Cryptanalyse). University of Rennes 1, France, 2022 - [j13]Patrick Derbez, Baptiste Lambin:
Fast MILP Models for Division Property. IACR Trans. Symmetric Cryptol. 2022(2): 289-321 (2022) - [j12]Marcus Dansarie, Patrick Derbez, Gregor Leander, Lukas Stennes:
Breaking HALFLOOP-24. IACR Trans. Symmetric Cryptol. 2022(3): 217-238 (2022) - [c19]Patrick Derbez, Marie Euler, Pierre-Alain Fouque, Phuong Hoa Nguyen:
Revisiting Related-Key Boomerang Attacks on AES Using Computer-Aided Tool. ASIACRYPT (3) 2022: 68-88 - [c18]Stéphanie Delaune, Patrick Derbez, Arthur Gontier, Charles Prud'homme:
New Algorithm for Exhausting Optimal Permutations for Generalized Feistel Networks. INDOCRYPT 2022: 103-124 - [d1]Marcus Dansarie, Patrick Derbez, Gregor Leander, Lukas Stennes:
Implementation of attacks on HALFLOOP-24. Zenodo, 2022 - [i24]Patrick Derbez, Marie Euler, Pierre-Alain Fouque, Phuong Hoa Nguyen:
Revisiting Related-Key Boomerang attacks on AES using computer-aided tool. IACR Cryptol. ePrint Arch. 2022: 725 (2022) - [i23]Patrick Derbez, Baptiste Lambin:
Fast MILP Models for Division Property. IACR Cryptol. ePrint Arch. 2022: 753 (2022) - [i22]Christina Boura, Nicolas David, Patrick Derbez, Gregor Leander, María Naya-Plasencia:
Differential Meet-In-The-Middle Cryptanalysis. IACR Cryptol. ePrint Arch. 2022: 1640 (2022) - 2021
- [c17]Stéphanie Delaune, Patrick Derbez, Paul Huynh, Marine Minier, Victor Mollimard, Charles Prud'homme:
Efficient Methods to Search for Best Differential Characteristics on SKINNY. ACNS (2) 2021: 184-207 - [c16]Christof Beierle, Patrick Derbez, Gregor Leander, Gaëtan Leurent, Håvard Raddum, Yann Rotella, David Rupprecht, Lukas Stennes:
Cryptanalysis of the GPRS Encryption Algorithms GEA-1 and GEA-2. EUROCRYPT (2) 2021: 155-183 - [c15]Stéphanie Delaune, Patrick Derbez, Arthur Gontier, Charles Prud'homme:
A Simpler Model for Recovering Superpoly on Trivium. SAC 2021: 266-285 - [i21]Stéphanie Delaune, Patrick Derbez, Mathieu Vavrille:
Catching the Fastest Boomerangs - Application to SKINNY. IACR Cryptol. ePrint Arch. 2021: 20 (2021) - [i20]Patrick Derbez, Pierre-Alain Fouque, Victor Mollimard:
Fake Near Collisions Attacks. IACR Cryptol. ePrint Arch. 2021: 21 (2021) - [i19]Patrick Derbez, Pierre-Alain Fouque:
Increasing Precision of Division Property. IACR Cryptol. ePrint Arch. 2021: 22 (2021) - [i18]Christof Beierle, Patrick Derbez, Gregor Leander, Gaëtan Leurent, Håvard Raddum, Yann Rotella, David Rupprecht, Lukas Stennes:
Cryptanalysis of the GPRS Encryption Algorithms GEA-1 and GEA-2. IACR Cryptol. ePrint Arch. 2021: 819 (2021) - [i17]Stéphanie Delaune, Patrick Derbez, Arthur Gontier, Charles Prud'homme:
A Simpler Model for Recovering Superpoly onTrivium. IACR Cryptol. ePrint Arch. 2021: 1191 (2021) - 2020
- [j11]Stefan Kölbl, Elmar Tischhauser, Patrick Derbez, Andrey Bogdanov:
Troika: a ternary cryptographic hash function. Des. Codes Cryptogr. 88(1): 91-117 (2020) - [j10]Baptiste Lambin, Patrick Derbez, Pierre-Alain Fouque:
Linearly equivalent S-boxes and the division property. Des. Codes Cryptogr. 88(10): 2207-2231 (2020) - [j9]Patrick Derbez, Léo Perrin:
Meet-in-the-Middle Attacks and Structural Analysis of Round-Reduced PRINCE. J. Cryptol. 33(3): 1184-1215 (2020) - [j8]Patrick Derbez, Pierre-Alain Fouque, Victor Mollimard:
Fake Near Collisions Attacks. IACR Trans. Symmetric Cryptol. 2020(4): 88-103 (2020) - [j7]Stéphanie Delaune, Patrick Derbez, Mathieu Vavrille:
Catching the Fastest Boomerangs Application to SKINNY. IACR Trans. Symmetric Cryptol. 2020(4): 104-129 (2020) - [j6]Patrick Derbez, Pierre-Alain Fouque:
Increasing Precision of Division Property. IACR Trans. Symmetric Cryptol. 2020(4): 173-194 (2020) - [c14]Patrick Derbez, Paul Huynh, Virginie Lallemand, María Naya-Plasencia, Léo Perrin, André Schrottenloher:
Cryptanalysis Results on Spook - Bringing Full-Round Shadow-512 to the Light. CRYPTO (3) 2020: 359-388 - [i16]Patrick Derbez, Paul Huynh, Virginie Lallemand, María Naya-Plasencia, Léo Perrin, André Schrottenloher:
Cryptanalysis Results on Spook. IACR Cryptol. ePrint Arch. 2020: 309 (2020) - [i15]Stéphanie Delaune, Patrick Derbez, Paul Huynh, Marine Minier, Victor Mollimard, Charles Prud'homme:
SKINNY with Scalpel - Comparing Tools for Differential Analysis. IACR Cryptol. ePrint Arch. 2020: 1402 (2020)
2010 – 2019
- 2019
- [j5]Patrick Derbez, Pierre-Alain Fouque, Baptiste Lambin, Victor Mollimard:
Efficient Search for Optimal Diffusion Layers of Generalized Feistel Networks. IACR Trans. Symmetric Cryptol. 2019(2): 218-240 (2019) - [c13]Patrick Derbez, Virginie Lallemand, Aleksei Udovenko:
Cryptanalysis of SKINNY in the Framework of the SKINNY 2018-2019 Cryptanalysis Competition. SAC 2019: 124-145 - [i14]Patrick Derbez, Pierre-Alain Fouque, Jérémy Jean, Baptiste Lambin:
Variants of the AES Key Schedule for Better Truncated Differential Bounds. IACR Cryptol. ePrint Arch. 2019: 95 (2019) - [i13]Patrick Derbez, Pierre-Alain Fouque, Baptiste Lambin, Brice Minaud:
On Recovering Affine Encodings in White-Box Implementations. IACR Cryptol. ePrint Arch. 2019: 96 (2019) - [i12]Patrick Derbez, Pierre-Alain Fouque, Baptiste Lambin:
Linearly equivalent S-boxes and the Division Property. IACR Cryptol. ePrint Arch. 2019: 97 (2019) - [i11]Patrick Derbez, Pierre-Alain Fouque, Baptiste Lambin, Victor Mollimard:
Efficient Search for Optimal Diffusion Layers of Generalized Feistel Networks. IACR Cryptol. ePrint Arch. 2019: 537 (2019) - 2018
- [j4]Brice Minaud, Patrick Derbez, Pierre-Alain Fouque, Pierre Karpman:
Key-Recovery Attacks on ASASA. J. Cryptol. 31(3): 845-884 (2018) - [j3]Patrick Derbez, Pierre-Alain Fouque, Baptiste Lambin, Brice Minaud:
On Recovering Affine Encodings in White-Box Implementations. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2018(3): 121-149 (2018) - [j2]Patrick Derbez, Tetsu Iwata, Ling Sun, Siwei Sun, Yosuke Todo, Haoyang Wang, Meiqin Wang:
Cryptanalysis of AES-PRF and Its Dual. IACR Trans. Symmetric Cryptol. 2018(2): 161-191 (2018) - [c12]Danping Shi, Siwei Sun, Patrick Derbez, Yosuke Todo, Bing Sun, Lei Hu:
Programming the Demirci-Selçuk Meet-in-the-Middle Attack with Constraints. ASIACRYPT (2) 2018: 3-34 - [c11]Patrick Derbez, Pierre-Alain Fouque, Jérémy Jean, Baptiste Lambin:
Variants of the AES Key Schedule for Better Truncated Differential Bounds. SAC 2018: 27-49 - [i10]Danping Shi, Siwei Sun, Patrick Derbez, Yosuke Todo, Bing Sun, Lei Hu:
Programming the Demirci-Selçuk Meet-in-the-Middle Attack with Constraints. IACR Cryptol. ePrint Arch. 2018: 813 (2018) - 2016
- [c10]Patrick Derbez, Pierre-Alain Fouque:
Automatic Search of Meet-in-the-Middle and Impossible Differential Attacks. CRYPTO (2) 2016: 157-184 - [c9]Patrick Derbez:
Note on Impossible Differential Attacks. FSE 2016: 416-427 - [i9]Patrick Derbez:
Note on Impossible Differential Attacks. IACR Cryptol. ePrint Arch. 2016: 349 (2016) - [i8]Patrick Derbez, Pierre-Alain Fouque:
Automatic Search of Meet-in-the-Middle and Impossible Differential Attacks. IACR Cryptol. ePrint Arch. 2016: 579 (2016) - 2015
- [c8]Brice Minaud, Patrick Derbez, Pierre-Alain Fouque, Pierre Karpman:
Key-Recovery Attacks on ASASA. ASIACRYPT (2) 2015: 3-27 - [c7]Alex Biryukov, Patrick Derbez, Léo Perrin:
Differential Analysis and Meet-in-the-Middle Attack Against Round-Reduced TWINE. FSE 2015: 3-27 - [c6]Patrick Derbez, Léo Perrin:
Meet-in-the-Middle Attacks and Structural Analysis of Round-Reduced PRINCE. FSE 2015: 190-216 - [i7]Patrick Derbez, Léo Perrin:
Meet-in-the-Middle Attacks and Structural Analysis of Round-Reduced PRINCE. IACR Cryptol. ePrint Arch. 2015: 239 (2015) - [i6]Alex Biryukov, Patrick Derbez, Léo Perrin:
Differential Analysis and Meet-in-the-Middle Attack against Round-Reduced TWINE. IACR Cryptol. ePrint Arch. 2015: 240 (2015) - [i5]Patrick Derbez, Pierre-Alain Fouque:
Exhausting Demirci-Selçuk Meet-in-the-Middle Attacks against Reduced-Round AES. IACR Cryptol. ePrint Arch. 2015: 259 (2015) - [i4]Brice Minaud, Patrick Derbez, Pierre-Alain Fouque, Pierre Karpman:
Key-Recovery Attacks on ASASA. IACR Cryptol. ePrint Arch. 2015: 516 (2015) - 2013
- [b1]Patrick Derbez:
Meet-in-the-Middle Attacks on AES. (Attaques par Rencontre par le Milieu sur l'AES). École Normale Supérieure, Paris, France, 2013 - [c5]Patrick Derbez, Pierre-Alain Fouque, Jérémy Jean:
Improved Key Recovery Attacks on Reduced-Round AES in the Single-Key Setting. EUROCRYPT 2013: 371-387 - [c4]Patrick Derbez, Pierre-Alain Fouque:
Exhausting Demirci-Selçuk Meet-in-the-Middle Attacks Against Reduced-Round AES. FSE 2013: 541-560 - 2012
- [j1]Charles Bouillaguet, Patrick Derbez, Orr Dunkelman, Pierre-Alain Fouque, Nathan Keller, Vincent Rijmen:
Low-Data Complexity Attacks on AES. IEEE Trans. Inf. Theory 58(11): 7002-7017 (2012) - [c3]Patrick Derbez, Pierre-Alain Fouque, Jérémy Jean:
Faster Chosen-Key Distinguishers on Reduced-Round AES. INDOCRYPT 2012: 225-243 - [i3]Charles Bouillaguet, Patrick Derbez, Pierre-Alain Fouque:
Automatic Search of Attacks on round-reduced AES and Applications. IACR Cryptol. ePrint Arch. 2012: 69 (2012) - [i2]Patrick Derbez, Pierre-Alain Fouque, Jérémy Jean:
Improved Key Recovery Attacks on Reduced-Round AES in the Single-Key Setting. IACR Cryptol. ePrint Arch. 2012: 477 (2012) - 2011
- [c2]Patrick Derbez, Pierre-Alain Fouque, Delphine Leresteux:
Meet-in-the-Middle and Impossible Differential Fault Analysis on AES. CHES 2011: 274-291 - [c1]Charles Bouillaguet, Patrick Derbez, Pierre-Alain Fouque:
Automatic Search of Attacks on Round-Reduced AES and Applications. CRYPTO 2011: 169-187 - 2010
- [i1]Charles Bouillaguet, Patrick Derbez, Orr Dunkelman, Nathan Keller, Vincent Rijmen, Pierre-Alain Fouque:
Low Data Complexity Attacks on AES. IACR Cryptol. ePrint Arch. 2010: 633 (2010)
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-10-24 20:28 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint