default search action
Brice Minaud
Person information
SPARQL queries
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [i21]Benoît Cogliati, Pierre-Alain Fouque, Louis Goubin, Brice Minaud:
New Security Proofs and Techniques for Hash-and-Sign with Retry Signature Schemes. IACR Cryptol. ePrint Arch. 2024: 609 (2024) - 2023
- [j3]Brice Minaud, Charalampos Papamanthou:
Generalized cuckoo hashing with a stash, revisited. Inf. Process. Lett. 181: 106356 (2023) - [c16]Brice Minaud, Michael Reichle:
Hermes: I/O-Efficient Forward-Secure Searchable Symmetric Encryption. ASIACRYPT (6) 2023: 263-294 - [c15]Léonard Assouline, Brice Minaud:
Weighted Oblivious RAM, with Applications to Searchable Symmetric Encryption. EUROCRYPT (1) 2023: 426-455 - [i20]Brice Minaud, Michael Reichle:
Hermes: I/O-Efficient Forward-Secure Searchable Symmetric Encryption. IACR Cryptol. ePrint Arch. 2023: 166 (2023) - [i19]Leonard Assouline, Brice Minaud:
Weighted Oblivious RAM, with Applications to Searchable Symmetric Encryption. IACR Cryptol. ePrint Arch. 2023: 350 (2023) - [i18]Gilles Macario-Rat, Jacques Patarin, Benoit Cogliati, Jean-Charles Faugère, Pierre-Alain Fouque, Louis Goubin, Robin Larrieu, Brice Minaud:
Rectangular Attack on VOX. IACR Cryptol. ePrint Arch. 2023: 1822 (2023) - 2022
- [c14]Brice Minaud, Michael Reichle:
Dynamic Local Searchable Symmetric Encryption. CRYPTO (4) 2022: 91-120 - [i17]Brice Minaud, Michael Reichle:
Dynamic Local Searchable Symmetric Encryption. CoRR abs/2201.05006 (2022) - [i16]Brice Minaud, Michael Reichle:
Dynamic Local Searchable Symmetric Encryption. IACR Cryptol. ePrint Arch. 2022: 1013 (2022) - 2021
- [c13]Angèle Bossuat, Raphael Bost, Pierre-Alain Fouque, Brice Minaud, Michael Reichle:
SSE and SSD: Page-Efficient Searchable Symmetric Encryption. CRYPTO (3) 2021: 157-184 - [i15]Angèle Bossuat, Raphael Bost, Pierre-Alain Fouque, Brice Minaud, Michael Reichle:
SSE and SSD: Page-Efficient Searchable Symmetric Encryption. IACR Cryptol. ePrint Arch. 2021: 716 (2021) - 2020
- [i14]Brice Minaud, Charalampos Papamanthou:
Note on Generalized Cuckoo Hashing with a Stash. CoRR abs/2010.01890 (2020)
2010 – 2019
- 2019
- [c12]Paul Grubbs, Marie-Sarah Lacharité, Brice Minaud, Kenneth G. Paterson:
Learning to Reconstruct: Statistical Learning Theory and Encrypted Database Attacks. IEEE Symposium on Security and Privacy 2019: 1067-1083 - [i13]Paul Grubbs, Marie-Sarah Lacharité, Brice Minaud, Kenneth G. Paterson:
Learning to Reconstruct: Statistical Learning Theory and Encrypted Database Attacks. IACR Cryptol. ePrint Arch. 2019: 11 (2019) - [i12]Patrick Derbez, Pierre-Alain Fouque, Baptiste Lambin, Brice Minaud:
On Recovering Affine Encodings in White-Box Implementations. IACR Cryptol. ePrint Arch. 2019: 96 (2019) - 2018
- [j2]Brice Minaud, Patrick Derbez, Pierre-Alain Fouque, Pierre Karpman:
Key-Recovery Attacks on ASASA. J. Cryptol. 31(3): 845-884 (2018) - [j1]Patrick Derbez, Pierre-Alain Fouque, Baptiste Lambin, Brice Minaud:
On Recovering Affine Encodings in White-Box Implementations. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2018(3): 121-149 (2018) - [c11]Tomer Ashur, Maria Eichlseder, Martin M. Lauridsen, Gaëtan Leurent, Brice Minaud, Yann Rotella, Yu Sasaki, Benoît Viguier:
Cryptanalysis of MORUS. ASIACRYPT (2) 2018: 35-64 - [c10]Paul Grubbs, Marie-Sarah Lacharité, Brice Minaud, Kenneth G. Paterson:
Pump up the Volume: Practical Database Reconstruction from Volume Leakage on Range Queries. CCS 2018: 315-331 - [c9]Marie-Sarah Lacharité, Brice Minaud, Kenneth G. Paterson:
Improved Reconstruction Attacks on Encrypted Data Using Range Query Leakage. IEEE Symposium on Security and Privacy 2018: 297-314 - [i11]Brice Minaud:
Linear Biases in AEGIS Keystream. IACR Cryptol. ePrint Arch. 2018: 292 (2018) - [i10]Tomer Ashur, Maria Eichlseder, Martin M. Lauridsen, Gaëtan Leurent, Brice Minaud, Yann Rotella, Yu Sasaki, Benoît Viguier:
Cryptanalysis of MORUS. IACR Cryptol. ePrint Arch. 2018: 464 (2018) - [i9]Paul Grubbs, Marie-Sarah Lacharité, Brice Minaud, Kenny Paterson:
Pump up the Volume: Practical Database Reconstruction from Volume Leakage on Range Queries. IACR Cryptol. ePrint Arch. 2018: 965 (2018) - 2017
- [c8]Raphaël Bost, Brice Minaud, Olga Ohrimenko:
Forward and Backward Private Searchable Encryption from Constrained Cryptographic Primitives. CCS 2017: 1465-1482 - [i8]Marie-Sarah Lacharité, Brice Minaud, Kenneth G. Paterson:
Improved Reconstruction Attacks on Encrypted Data Using Range Query Leakage. IACR Cryptol. ePrint Arch. 2017: 701 (2017) - [i7]Raphael Bost, Brice Minaud, Olga Ohrimenko:
Forward and Backward Private Searchable Encryption from Constrained Cryptographic Primitives. IACR Cryptol. ePrint Arch. 2017: 805 (2017) - 2016
- [b1]Brice Minaud:
Analysis of recent cryptographic primitives. (Analyse de primitives cryptographiques récentes). University of Rennes 1, France, 2016 - [c7]Pierre-Alain Fouque, Pierre Karpman, Paul Kirchner, Brice Minaud:
Efficient and Provable White-Box Primitives. ASIACRYPT (1) 2016: 159-188 - [c6]Jung Hee Cheon, Pierre-Alain Fouque, Changmin Lee, Brice Minaud, Hansol Ryu:
Cryptanalysis of the New CLT Multilinear Map over the Integers. EUROCRYPT (1) 2016: 509-536 - [i6]Jung Hee Cheon, Pierre-Alain Fouque, Changmin Lee, Brice Minaud, Hansol Ryu:
Cryptanalysis of the New CLT Multilinear Map over the Integers. IACR Cryptol. ePrint Arch. 2016: 135 (2016) - [i5]Pierre-Alain Fouque, Pierre Karpman, Paul Kirchner, Brice Minaud:
Efficient and Provable White-Box Primitives. IACR Cryptol. ePrint Arch. 2016: 642 (2016) - 2015
- [c5]Brice Minaud, Patrick Derbez, Pierre-Alain Fouque, Pierre Karpman:
Key-Recovery Attacks on ASASA. ASIACRYPT (2) 2015: 3-27 - [c4]Brice Minaud, Yannick Seurin:
The Iterated Random Permutation Problem with Applications to Cascade Encryption. CRYPTO (1) 2015: 351-367 - [c3]Gregor Leander, Brice Minaud, Sondre Rønjom:
A Generic Approach to Invariant Subspace Attacks: Cryptanalysis of Robin, iSCREAM and Zorro. EUROCRYPT (1) 2015: 254-283 - [i4]Gregor Leander, Brice Minaud, Sondre Rønjom:
A Generic Approach to Invariant Subspace Attacks: Cryptanalysis of Robin, iSCREAM and Zorro. IACR Cryptol. ePrint Arch. 2015: 68 (2015) - [i3]Brice Minaud, Yannick Seurin:
The Iterated Random Permutation Problem with Applications to Cascade Encryption. IACR Cryptol. ePrint Arch. 2015: 504 (2015) - [i2]Brice Minaud, Patrick Derbez, Pierre-Alain Fouque, Pierre Karpman:
Key-Recovery Attacks on ASASA. IACR Cryptol. ePrint Arch. 2015: 516 (2015) - [i1]Brice Minaud, Pierre-Alain Fouque:
Cryptanalysis of the New Multilinear Map over the Integers. IACR Cryptol. ePrint Arch. 2015: 941 (2015) - 2014
- [c2]Thomas Fuhr, Brice Minaud:
Match Box Meet-in-the-Middle Attack Against KATAN. FSE 2014: 61-81 - [c1]Brice Minaud:
Linear Biases in AEGIS Keystream. Selected Areas in Cryptography 2014: 290-305
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-10-07 22:13 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint