A Forward-Secure Symmetric-Key Derivation Protocol How to Improve Classical DUKPT

Thomas Peyrin , Eric Brier
international conference on the theory and application of cryptology and information security 250 -267

3
2010
Security challenges in automotive hardware/software architecture design

Florian Sagstetter , Martin Lukasiewycz , Axel Poschmann , Sebastian Steinhorst
design, automation, and test in europe 458 -463

153
2013
Cryptanalysis of Zorro.

Jian Guo , Ivica Nikolic , Thomas Peyrin , Lei Wang
IACR Cryptology ePrint Archive 2013 713

18
2013
Cryptanalysis of the ESSENCE Family of Hash Functions

Nicky Mouha , Jean-Philippe Aumasson , Gautham Sekar , Søren Thomsen
Lecture Notes in Computer Science 6151 15 -34

2009
GIFT: A Small Present Towards Reaching the Limit of Lightweight Encryption

Subhadeep Banik , Yosuke Todo , Siang Meng Sim , Yu Sasaki
cryptographic hardware and embedded systems 321 -345

28
2017
Practical Evaluation of FSE 2016 Customized Encoding Countermeasure

Shivam Bhasin , Dirmanto Jap , Thomas Peyrin
IACR Transactions on Symmetric Cryptology 2017 ( 3) 108 -129

1
2017
Freestart collision for full SHA-1

Pierre Karpman , Thomas Peyrin , Marc Stevens
IACR Cryptology ePrint Archive 2015 967

7
2015
Protecting Block Ciphers against Differential Fault Attacks without Re-keying (Extended Version).

Shivam Bhasin , Jakub Breier , Anubhab Baksi , Thomas Peyrin
IACR Cryptology ePrint Archive 2018 85

2
2018
Boomerang switch in multiple rounds. Application to AES variants and deoxys

Thomas Peyrin , Haoyang Wang
IACR Transactions on Symmetric Cryptology 2019 142 -169

3
2019
ZMAC: A Fast Tweakable Block Cipher Mode for Highly Secure Message Authentication.

Yannick Seurin , Kazuhiko Minematsu , Tetsu Iwata , Thomas Peyrin
IACR Cryptology ePrint Archive 2017 535

2017
From Collisions to Chosen-Prefix Collisions - Application to Full SHA-1.

Gaëtan Leurent , Thomas Peyrin
IACR Cryptology ePrint Archive 2019 459

2019
Breaking POET Authentication with a Single Query.

Jérémy Jean , Jian Guo , Thomas Peyrin , Lei Wang
IACR Cryptology ePrint Archive 2014 197

5
2014
Bit-Sliding: A Generic Technique for Bit-Serial Implementations of SPN-based Primitives - Applications to AES, PRESENT and SKINNY.

Pascal Sasdrich , Jérémy Jean , Amir Moradi , Thomas Peyrin
cryptographic hardware and embedded systems 687 -707

6
2017
On the (in)security of IDEA in various hashing modes

Josef Pieprzyk , Przemysław Sokołowski , Huaxiong Wang , Thomas Peyrin
Science & Engineering Faculty

2012
Fixslicing: A New GIFT Representation.

Zakaria Najm , Thomas Peyrin , Alexandre Adomnicai
IACR Cryptology ePrint Archive 2020 412

3
2020
The LED Block Cipher.

Axel Poschmann , Jian Guo , Matthew J. B. Robshaw , Thomas Peyrin
IACR Cryptology ePrint Archive 2012 600

1,045
2012
Limited-birthday Distinguishers for Hash Functions - Collisions Beyond the Birthday Bound can be Meaningful.

Mitsugu Iwamoto , Yu Sasaki , Thomas Peyrin
IACR Cryptology ePrint Archive 2013 611

31
2013
SHA-1 is a Shambles: First Chosen-Prefix Collision on SHA-1 and Application to the {PGP} Web of Trust

Gaëtan Leurent , Thomas Peyrin
usenix security symposium 1839 -1856

3
2020
Preliminary Hardware Benchmarking of a Group of Round 2 NIST Lightweight AEAD Candidates.

Thomas Peyrin , Anupam Chattopadhyay , Mustafa Khairallah
IACR Cryptology ePrint Archive 2020 1459

12
2020