default search action
Benoit Cogliati
Person information
- affiliation: CISPA Helmholtz Center for Information Security, Saarbrücken, Germany
- affiliation (former): University of Luxembourg
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [j8]Benoît Cogliati, Jérémy Jean, Thomas Peyrin, Yannick Seurin:
A Long Tweak Goes a Long Way: High Multi-user Security Authenticated Encryption from Tweakable Block Ciphers. IACR Commun. Cryptol. 1(2): 17 (2024) - [c13]Elena Andreeva, Benoît Cogliati, Virginie Lallemand, Marine Minier, Antoon Purnal, Arnab Roy:
Masked Iterate-Fork-Iterate: A New Design Paradigm for Tweakable Expanding Pseudorandom Function. ACNS (2) 2024: 433-459 - [c12]Benoît Cogliati, Gilles Macario-Rat, Jacques Patarin, Pierre Varjabedian:
State of the Art of HFE Variants - Is It Possible to Repair HFE with Appropriate Modifiers? PQCrypto (2) 2024: 144-167 - [i18]Maya Chartouny, Benoit Cogliati, Jacques Patarin:
Classical and Quantum Generic Attacks on 6-round Feistel Schemes. IACR Cryptol. ePrint Arch. 2024: 458 (2024) - [i17]Benoît Cogliati, Pierre-Alain Fouque, Louis Goubin, Brice Minaud:
New Security Proofs and Techniques for Hash-and-Sign with Retry Signature Schemes. IACR Cryptol. ePrint Arch. 2024: 609 (2024) - [i16]Benoît Cogliati, Jordan Ethan, Ashwin Jha, Mridul Nandi, Abishanka Saha:
On the Number of Restricted Solutions to Constrained Systems and their Applications. IACR Cryptol. ePrint Arch. 2024: 1163 (2024) - [i15]Paco Azevedo Oliveira, Andersson Calle Viera, Benoît Cogliati, Louis Goubin:
Uncompressing Dilithium's public key. IACR Cryptol. ePrint Arch. 2024: 1373 (2024) - [i14]Ritam Bhaumik, Benoît Cogliati, Jordan Ethan, Ashwin Jha:
Mind the Bad Norms: Revisiting Compressed Oracle-based Quantum Indistinguishability Proofs. IACR Cryptol. ePrint Arch. 2024: 1478 (2024) - 2023
- [j7]Benoît Cogliati, Jordan Ethan, Ashwin Jha:
Subverting Telegram's End-to-End Encryption. IACR Trans. Symmetric Cryptol. 2023(1): 5-40 (2023) - [j6]Benoît Cogliati, Jordan Ethan, Ashwin Jha, Soumya Kanti Saha:
On Large Tweaks in Tweakable Even-Mansour with Linear Tweak and Key Mixing. IACR Trans. Symmetric Cryptol. 2023(4): 330-364 (2023) - [c11]Ritam Bhaumik, Benoît Cogliati, Jordan Ethan, Ashwin Jha:
On Quantum Secure Compressing Pseudorandom Functions. ASIACRYPT (3) 2023: 34-66 - [c10]Benoît Cogliati, Avijit Dutta, Mridul Nandi, Jacques Patarin, Abishanka Saha:
Proof of Mirror Theory for a Wide Range of $\xi _{\max }$. EUROCRYPT (4) 2023: 470-501 - [i13]Ritam Bhaumik, Benoît Cogliati, Jordan Ethan, Ashwin Jha:
On Quantum Secure Compressing Pseudorandom Functions. IACR Cryptol. ePrint Arch. 2023: 207 (2023) - [i12]Gilles Macario-Rat, Jacques Patarin, Benoit Cogliati, Jean-Charles Faugère, Pierre-Alain Fouque, Louis Goubin, Robin Larrieu, Brice Minaud:
Rectangular Attack on VOX. IACR Cryptol. ePrint Arch. 2023: 1822 (2023) - 2022
- [i11]Benoît Cogliati, Avijit Dutta, Mridul Nandi, Jacques Patarin, Abishanka Saha:
Proof of Mirror Theory for any $\xi_{\max}$. IACR Cryptol. ePrint Arch. 2022: 686 (2022) - [i10]Benoît Cogliati, Jérémy Jean, Thomas Peyrin, Yannick Seurin:
A Long Tweak Goes a Long Way: High Multi-user Security Authenticated Encryption from Tweakable Block Ciphers. IACR Cryptol. ePrint Arch. 2022: 846 (2022) - [i9]Elena Andreeva, Benoit Cogliati, Virginie Lallemand, Marine Minier, Antoon Purnal, Arnab Roy:
Masked Iterate-Fork-Iterate: A new Design Paradigm for Tweakable Expanding Pseudorandom Function. IACR Cryptol. ePrint Arch. 2022: 1534 (2022) - 2021
- [j5]Benoît Cogliati, Jordan Ethan, Virginie Lallemand, ByeongHak Lee, Jooyoung Lee, Marine Minier:
CTET+: A Beyond-Birthday-Bound Secure Tweakable Enciphering Scheme Using a Single Pseudorandom Permutation. IACR Trans. Symmetric Cryptol. 2021(4): 1-35 (2021) - 2020
- [c9]Benoît Cogliati, Ashwin Jha, Mridul Nandi:
How to Build Optimally Secure PRFs Using Block Ciphers. ASIACRYPT (1) 2020: 754-784 - [i8]Benoît Cogliati, Jacques Patarin:
Mirror Theory: A simple proof of the Pi+Pj Theorem with xi_max=2. IACR Cryptol. ePrint Arch. 2020: 734 (2020) - [i7]Benoît Cogliati, Ashwin Jha, Mridul Nandi:
How to Build Optimally Secure PRFs Using Block Ciphers. IACR Cryptol. ePrint Arch. 2020: 1097 (2020)
2010 – 2019
- 2019
- [j4]Benoît Cogliati, Titouan Tanguy:
Multi-user security bound for filter permutators in the random oracle model. Des. Codes Cryptogr. 87(7): 1621-1638 (2019) - 2018
- [j3]Benoît Cogliati, Yannick Seurin:
Analysis of the single-permutation encrypted Davies-Meyer construction. Des. Codes Cryptogr. 86(12): 2703-2723 (2018) - [j2]Benoît Cogliati:
Tweaking a block cipher: multi-user beyond-birthday-bound security in the standard model. Des. Codes Cryptogr. 86(12): 2747-2763 (2018) - [c8]Benoît Cogliati, Yevgeniy Dodis, Jonathan Katz, Jooyoung Lee, John P. Steinberger, Aishwarya Thiruvengadam, Zhe Zhang:
Provable Security of (Tweakable) Block Ciphers Based on Substitution-Permutation Networks. CRYPTO (1) 2018: 722-753 - [i6]Benoît Cogliati, Jooyoung Lee:
Wide Tweakable Block Ciphers Based on Substitution-Permutation Networks: Security Beyond the Birthday Bound. IACR Cryptol. ePrint Arch. 2018: 488 (2018) - 2017
- [j1]Benoît Cogliati, Jooyoung Lee, Yannick Seurin:
New Constructions of MACs from (Tweakable) Block Ciphers. IACR Trans. Symmetric Cryptol. 2017(2): 27-58 (2017) - 2016
- [c7]Benoît Cogliati, Yannick Seurin:
EWCDM: An Efficient, Beyond-Birthday Secure, Nonce-Misuse Resistant MAC. CRYPTO (1) 2016: 121-149 - [c6]Benoît Cogliati, Yannick Seurin:
Strengthening the Known-Key Security Notion for Block Ciphers. FSE 2016: 494-513 - [i5]Benoît Cogliati, Yannick Seurin:
Strengthening the Known-Key Security Notion for Block Ciphers. IACR Cryptol. ePrint Arch. 2016: 394 (2016) - [i4]Benoît Cogliati, Yannick Seurin:
EWCDM: An Efficient, Beyond-Birthday Secure, Nonce-Misuse Resistant MAC. IACR Cryptol. ePrint Arch. 2016: 525 (2016) - 2015
- [c5]Benoît Cogliati, Yannick Seurin:
Beyond-Birthday-Bound Security for Tweakable Even-Mansour Ciphers with Linear Tweak and Key Mixing. ASIACRYPT (2) 2015: 134-158 - [c4]Benoit Cogliati, Rodolphe Lampe, Yannick Seurin:
Tweaking Even-Mansour Ciphers. CRYPTO (1) 2015: 189-208 - [c3]Benoit Cogliati, Yannick Seurin:
On the Provable Security of the Iterated Even-Mansour Cipher Against Related-Key and Chosen-Key Attacks. EUROCRYPT (1) 2015: 584-613 - [i3]Benoit Cogliati, Yannick Seurin:
On the Provable Security of the Iterated Even-Mansour Cipher against Related-Key and Chosen-Key Attacks. IACR Cryptol. ePrint Arch. 2015: 69 (2015) - [i2]Benoit Cogliati, Rodolphe Lampe, Yannick Seurin:
Tweaking Even-Mansour Ciphers. IACR Cryptol. ePrint Arch. 2015: 539 (2015) - [i1]Benoit Cogliati, Yannick Seurin:
Beyond-Birthday-Bound Security for Tweakable Even-Mansour Ciphers with Linear Tweak and Key Mixing. IACR Cryptol. ePrint Arch. 2015: 851 (2015) - 2014
- [c2]Benoit Cogliati, Rodolphe Lampe, Jacques Patarin:
The Indistinguishability of the XOR of k Permutations. FSE 2014: 285-302 - [c1]Benoit Cogliati, Jacques Patarin, Yannick Seurin:
Security Amplification for the Composition of Block Ciphers: Simpler Proofs and New Results. Selected Areas in Cryptography 2014: 129-146
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-10-07 01:22 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint