default search action
Louis Goubin
Person information
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [i20]Benoît Cogliati, Pierre-Alain Fouque, Louis Goubin, Brice Minaud:
New Security Proofs and Techniques for Hash-and-Sign with Retry Signature Schemes. IACR Cryptol. ePrint Arch. 2024: 609 (2024) - [i19]Paco Azevedo Oliveira, Andersson Calle Viera, Benoît Cogliati, Louis Goubin:
Uncompressing Dilithium's public key. IACR Cryptol. ePrint Arch. 2024: 1373 (2024) - 2023
- [i18]Gilles Macario-Rat, Jacques Patarin, Benoit Cogliati, Jean-Charles Faugère, Pierre-Alain Fouque, Louis Goubin, Robin Larrieu, Brice Minaud:
Rectangular Attack on VOX. IACR Cryptol. ePrint Arch. 2023: 1822 (2023) - 2022
- [c40]Ambre Toulemonde, Loïc Besson, Louis Goubin, Jacques Patarin:
Useful work: a new protocol to ensure usefulness of PoW-based consensus for blockchain. GoodIT 2022: 308-314 - [i17]Pierre Galissant, Louis Goubin:
Resisting Key-Extraction and Code-Compression: a Secure Implementation of the HFE Signature Scheme in the White-Box Model. IACR Cryptol. ePrint Arch. 2022: 138 (2022) - 2020
- [j6]Damien Jauvart, Nadia El Mrabet, Jacques J. A. Fournier, Louis Goubin:
Improving side-channel attacks against pairing-based cryptography. J. Cryptogr. Eng. 10(1): 1-16 (2020) - [j5]Louis Goubin, Pascal Paillier, Matthieu Rivain, Junwei Wang:
How to reveal the secrets of an obscure white-box implementation. J. Cryptogr. Eng. 10(1): 49-66 (2020) - [j4]Louis Goubin, Matthieu Rivain, Junwei Wang:
Defeating State-of-the-Art White-Box Countermeasures with Advanced Gray-Box Attacks. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2020(3): 454-482 (2020) - [i16]Louis Goubin, Matthieu Rivain, Junwei Wang:
Defeating State-of-the-Art White-Box Countermeasures with Advanced Gray-Box Attacks. IACR Cryptol. ePrint Arch. 2020: 413 (2020)
2010 – 2019
- 2019
- [j3]Thomas Hiscock, Olivier Savry, Louis Goubin:
Lightweight instruction-level encryption for embedded processors using stream ciphers. Microprocess. Microsystems 64: 43-52 (2019) - 2018
- [c39]Thomas Hiscock, Olivier Savry, Louis Goubin:
On the Design of a Processor Working Over Encrypted Data. DSD 2018: 577-580 - [c38]Louis Goubin, Geraldine Monsalve, Juan L. Reutter, Francisco José Vial Prado:
Excalibur Key-Generation Protocols for DAG Hierarchic Decryption. ICISC 2018: 103-120 - [i15]Louis Goubin, Pascal Paillier, Matthieu Rivain, Junwei Wang:
How to Reveal the Secrets of an Obscure White-Box Implementation. IACR Cryptol. ePrint Arch. 2018: 98 (2018) - [i14]Louis Goubin, Francisco José Vial Prado:
Blending FHE-NTRU keys - The Excalibur Property. IACR Cryptol. ePrint Arch. 2018: 794 (2018) - [i13]Louis Goubin, Geraldine Monsalve, Juan L. Reutter, Francisco José Vial Prado:
Excalibur Key-Generation Protocols For DAG Hierarchic Decryption. IACR Cryptol. ePrint Arch. 2018: 1177 (2018) - 2017
- [c37]Thomas Hiscock, Olivier Savry, Louis Goubin:
Lightweight Software Encryption for Embedded Processors. DSD 2017: 213-220 - [c36]Damien Jauvart, Nadia El Mrabet, Jacques J. A. Fournier, Louis Goubin:
Resistance of the Point Randomisation Countermeasure for Pairings Against Side-Channel Attack. ICETE (Selected Papers) 2017: 150-172 - [c35]Damien Jauvart, Jacques J. A. Fournier, Louis Goubin:
First Practical Side-channel Attack to Defeat Point Randomization in Secure Implementations of Pairing-based Cryptography. SECRYPT 2017: 104-115 - 2016
- [c34]Ninon Eyrolles, Louis Goubin, Marion Videau:
Defeating MBA-based Obfuscation. SPRO@CCS 2016: 27-38 - [c33]Damien Jauvart, Jacques J. A. Fournier, Nadia El Mrabet, Louis Goubin:
Improving Side-Channel Attacks Against Pairing-Based Cryptography. CRiSIS 2016: 199-213 - [c32]Louis Goubin, Francisco José Vial Prado:
Blending FHE-NTRU Keys - The Excalibur Property. INDOCRYPT 2016: 3-24 - [i12]Ilaria Chillotti, Nicolas Gama, Louis Goubin:
Attacking FHE-based applications by software fault injections. IACR Cryptol. ePrint Arch. 2016: 1164 (2016) - 2015
- [j2]Nadia El Mrabet, Jacques J. A. Fournier, Louis Goubin, Ronan Lashermes:
A survey of fault attacks in pairing based cryptography. Cryptogr. Commun. 7(1): 185-205 (2015) - [i11]Ronan Lashermes, Jacques J. A. Fournier, Louis Goubin:
Inverting the Final exponentiation of Tate pairings on ordinary elliptic curves using faults. IACR Cryptol. ePrint Arch. 2015: 152 (2015) - [i10]Thomas Baignères, Cécile Delerablée, Matthieu Finiasz, Louis Goubin, Tancrède Lepoint, Matthieu Rivain:
Trap Me If You Can - Million Dollar Curve. IACR Cryptol. ePrint Arch. 2015: 1249 (2015) - 2014
- [c31]Ronan Lashermes, Marie Paindavoine, Nadia El Mrabet, Jacques J. A. Fournier, Louis Goubin:
Practical Validation of Several Fault Attacks against the Miller Algorithm. FDTC 2014: 115-122 - [i9]Nadia El Mrabet, Jacques J. A. Fournier, Louis Goubin, Ronan Lashermes:
A survey of Fault Attacks in Pairing Based Cryptography. IACR Cryptol. ePrint Arch. 2014: 742 (2014) - 2013
- [j1]Maria Christofi, Boutheina Chetali, Louis Goubin, David Vigilant:
Formal verification of a CRT-RSA implementation against fault attacks. J. Cryptogr. Eng. 3(3): 157-167 (2013) - [c30]Louis Goubin, Ange Martinelli, Matthieu Walle:
Impact of Sboxes Size upon Side Channel Resistance and Block Cipher Design. AFRICACRYPT 2013: 240-259 - [c29]Ronan Lashermes, Jacques J. A. Fournier, Louis Goubin:
Inverting the Final Exponentiation of Tate Pairings on Ordinary Elliptic Curves Using Faults. CHES 2013: 365-382 - 2012
- [c28]Alexandre Berzati, Cécile Canovas-Dumas, Louis Goubin:
Secret Key Leakage from Public Key Perturbation of DLP-Based Cryptosystems. Cryptography and Security 2012: 233-247 - [c27]Claude Carlet, Louis Goubin, Emmanuel Prouff, Michaël Quisquater, Matthieu Rivain:
Higher-Order Masking Schemes for S-Boxes. FSE 2012: 366-384 - [p3]Alexandre Berzati, Cécile Canovas-Dumas, Louis Goubin:
A Survey of Differential Fault Analysis Against Classical RSA Implementations. Fault Analysis in Cryptography 2012: 111-124 - 2011
- [c26]Louis Goubin, Ange Martinelli:
Protecting AES with Shamir's Secret Sharing Scheme. CHES 2011: 79-94 - [r1]Louis Goubin, Jacques Patarin, Bo-Yin Yang:
Multivariate Cryptography. Encyclopedia of Cryptography and Security (2nd Ed.) 2011: 824-828 - [i8]Louis Goubin, Ange Martinelli:
Protecting AES with Shamir's Secret Sharing Scheme. IACR Cryptol. ePrint Arch. 2011: 516 (2011) - 2010
- [c25]Alexandre Berzati, Cécile Canovas-Dumas, Louis Goubin:
Public Key Perturbation of Randomized RSA Implementations. CHES 2010: 306-319 - [i7]Alexandre Berzati, Cécile Canovas-Dumas, Louis Goubin:
Secret Key Leakage from Public Key Perturbation of DLP-based Cryptosystems. IACR Cryptol. ePrint Arch. 2010: 582 (2010)
2000 – 2009
- 2009
- [c24]Alexandre Berzati, Cécile Canovas, Jean-Guillaume Dumas, Louis Goubin:
Fault Attacks on RSA Public Keys: Left-To-Right Implementations Are Also Vulnerable. CT-RSA 2009: 414-428 - [c23]Guilhem Castagnos, Alexandre Berzati, Cécile Canovas, Blandine Debraize, Louis Goubin, Aline Gouget, Pascal Paillier, Stephanie Salgado:
Fault Analysis of Grain-128. HOST 2009: 7-14 - [c22]Alexandre Berzati, Cécile Canovas-Dumas, Louis Goubin:
Fault Analysis of Rabbit: Toward a Secret Key Leakage. INDOCRYPT 2009: 72-87 - [i6]Alexandre Berzati, Cécile Canovas, Jean-Guillaume Dumas, Louis Goubin:
Fault Attacks on RSA Public Keys: Left-To-Right Implementations are also Vulnerable. CoRR abs/0901.0911 (2009) - 2008
- [c21]Alexandre Berzati, Cécile Canovas, Louis Goubin:
Perturbating RSA Public Keys: An Improved Attack. CHES 2008: 380-395 - [c20]Alexandre Berzati, Cécile Canovas, Louis Goubin:
In(security) Against Fault Injection Attacks for CRT-RSA Implementations. FDTC 2008: 101-107 - [c19]Blandine Debraize, Louis Goubin:
Guess-and-Determine Algebraic Attack on the Self-Shrinking Generator. FSE 2008: 235-252 - [p2]Côme Berbain, Olivier Billet, Anne Canteaut, Nicolas T. Courtois, Henri Gilbert, Louis Goubin, Aline Gouget, Louis Granboulan, Cédric Lauradoux, Marine Minier, Thomas Pornin, Hervé Sibert:
Sosemanuk, a Fast Software-Oriented Stream Cipher. The eSTREAM Finalists 2008: 98-118 - [p1]Côme Berbain, Olivier Billet, Anne Canteaut, Nicolas T. Courtois, Blandine Debraize, Henri Gilbert, Louis Goubin, Aline Gouget, Louis Granboulan, Cédric Lauradoux, Marine Minier, Thomas Pornin, Hervé Sibert:
Decimv2. The eSTREAM Finalists 2008: 140-151 - [i5]Côme Berbain, Olivier Billet, Anne Canteaut, Nicolas T. Courtois, Henri Gilbert, Louis Goubin, Aline Gouget, Louis Granboulan, Cédric Lauradoux, Marine Minier, Thomas Pornin, Hervé Sibert:
SOSEMANUK: a fast software-oriented stream cipher. CoRR abs/0810.1858 (2008) - 2007
- [c18]Louis Goubin, Jean-Michel Masereel, Michaël Quisquater:
Cryptanalysis of White Box DES Implementations. Selected Areas in Cryptography 2007: 278-295 - [i4]Louis Goubin, Jean-Michel Masereel, Michaël Quisquater:
Cryptanalysis of white box DES implementations. IACR Cryptol. ePrint Arch. 2007: 35 (2007) - 2006
- [e1]Louis Goubin, Mitsuru Matsui:
Cryptographic Hardware and Embedded Systems - CHES 2006, 8th International Workshop, Yokohama, Japan, October 10-13, 2006, Proceedings. Lecture Notes in Computer Science 4249, Springer 2006, ISBN 3-540-46559-6 [contents] - 2005
- [c17]Nicolas T. Courtois, Louis Goubin:
An Algebraic Masking Method to Protect AES Against Power Attacks. ICISC 2005: 199-209 - [i3]Nicolas T. Courtois, Louis Goubin:
An Algebraic Masking Method to Protect AES Against Power Attacks. IACR Cryptol. ePrint Arch. 2005: 204 (2005) - 2004
- [c16]Mehdi-Laurent Akkar, Régis Bevan, Louis Goubin:
Two Power Analysis Attacks against One-Mask Methods. FSE 2004: 332-347 - 2003
- [c15]Mehdi-Laurent Akkar, Louis Goubin:
A Generic Protection against High-Order Differential Power Analysis. FSE 2003: 192-205 - [c14]Louis Goubin:
A Refined Power-Analysis Attack on Elliptic Curve Cryptosystems. Public Key Cryptography 2003: 199-210 - [c13]Mehdi-Laurent Akkar, Nicolas T. Courtois, Romain Duteuil, Louis Goubin:
A Fast and Secure Implementation of Sflash. Public Key Cryptography 2003: 267-278 - [i2]Nicolas T. Courtois, Guilhem Castagnos, Louis Goubin:
What do DES S-boxes Say to Each Other ? IACR Cryptol. ePrint Arch. 2003: 184 (2003) - [i1]Nicolas T. Courtois, Louis Goubin, Jacques Patarin:
SFLASHv3, a fast asymmetric signature scheme. IACR Cryptol. ePrint Arch. 2003: 211 (2003) - 2002
- [c12]Nicolas T. Courtois, Louis Goubin, Willi Meier, Jean-Daniel Tacier:
Solving Underdefined Systems of Multivariate Quadratic Equations. Public Key Cryptography 2002: 211-227 - 2001
- [c11]Louis Goubin:
A Sound Method for Switching between Boolean and Arithmetic Masking. CHES 2001: 3-15 - [c10]Jacques Patarin, Nicolas T. Courtois, Louis Goubin:
QUARTZ, 128-Bit Long Digital Signatures. CT-RSA 2001: 282-297 - [c9]Jacques Patarin, Nicolas T. Courtois, Louis Goubin:
FLASH, a Fast Multivariate Signature Algorithm. CT-RSA 2001: 298-307 - 2000
- [c8]Louis Goubin, Nicolas T. Courtois:
Cryptanalysis of the TTM Cryptosystem. ASIACRYPT 2000: 44-57 - [c7]Jean-Sébastien Coron, Louis Goubin:
On Boolean and Arithmetic Masking against Differential Power Analysis. CHES 2000: 231-237
1990 – 1999
- 1999
- [c6]Louis Goubin, Jacques Patarin:
DES and Differential Power Analysis (The "Duplication" Method). CHES 1999: 158-172 - [c5]Aviad Kipnis, Jacques Patarin, Louis Goubin:
Unbalanced Oil and Vinegar Signature Schemes. EUROCRYPT 1999: 206-222 - 1998
- [c4]Jacques Patarin, Louis Goubin, Nicolas T. Courtois:
C*-+ and HM: Variations Around Two Schemes of T. Matsumoto and H. Imai. ASIACRYPT 1998: 35-49 - [c3]Jacques Patarin, Louis Goubin, Nicolas T. Courtois:
Improved Algorithms for Isomorphisms of Polynomials. EUROCRYPT 1998: 184-200 - 1997
- [c2]Jacques Patarin, Louis Goubin:
Trapdoor one-way permutations and multivariate polynominals. ICICS 1997: 356-368 - [c1]Jacques Patarin, Louis Goubin:
Asymmetric cryptography with S-Boxes. ICICS 1997: 369-380
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-10-07 01:28 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint