Suivre
Pascal Junod
Pascal Junod
Cryptographer
Adresse e-mail validée de junod.info - Page d'accueil
Titre
Citée par
Citée par
Année
Long-term performance of the SwissQuantum quantum key distribution network in a field environment
D Stucki, M Legré, F Buntschu, B Clausen, N Felber, N Gisin, L Henzen, ...
New Journal of Physics 13, 123001, 2011
3952011
Obfuscator-LLVM—Software Protection for the Masses
P Junod, J Rinaldini, J Wehrli, J Michielin
Proceedings of the IEEE/ACM 1st International Workshop on Software …, 2015
3522015
How far can we go beyond linear cryptanalysis?
T Baigneres, P Junod, S Vaudenay
Advances in Cryptology-Asiacrypt 2004, 113-128, 2004
2662004
FOX: a new family of block ciphers
P Junod, S Vaudenay
Selected Areas in Cryptography, 114-129, 2005
1892005
Perfect Diffusion Primitives for Block Ciphers -- Building Efficient MDS Matrices
P Junod, S Vaudenay
Selected Areas in Cryptography, 84-99, 2005
135*2005
On the complexity of Matsui’s attack
P Junod
Selected Areas in Cryptography, 199-211, 2001
1292001
A fast and versatile quantum key distribution system with hardware key distillation and wavelength multiplexing
N Walenta, A Burg, D Caselunghe, J Constantin, N Gisin, O Guinnard, ...
New Journal of Physics 16 (1), 013047, 2014
1272014
Characterization and improvement of time-memory trade-off based on perfect tables
G Avoine, P Junod, P Oechslin
ACM Transactions on Information and System Security (TISSEC) 11 (4), 1-22, 2008
1102008
Cryptographie: théorie et pratique
DR Stinson, S Vaudenay
International Thompson Publ. France, 1996
91*1996
On the optimality of linear, differential, and sequential distinguishers
P Junod
Advances in Cryptology—EUROCRYPT 2003, 643-643, 2003
802003
Optimal key ranking procedures in a statistical cryptanalysis
P Junod, S Vaudenay
Fast Software Encryption, 235-246, 2003
792003
Time-memory trade-offs: False alarm detection using checkpoints
G Avoine, P Junod, P Oechslin
Progress in Cryptology-INDOCRYPT 2005, 183-196, 2005
752005
An efficient public-key attribute-based broadcast encryption scheme allowing arbitrary access policies
P Junod, A Karlov
Proceedings of the tenth annual ACM workshop on Digital rights management, 13-24, 2010
622010
Cryptographic secure pseudo-random bits generation: The Blum-Blum-Shub generator
P Junod
Viewed 11/12/2006, http://crypto. junod. info/bbs, 1999
57*1999
Statistical cryptanalysis of block ciphers
P Junod
EPFL, 2005
522005
An FPGA-based 4 Mbps secret key distillation engine for quantum key distribution systems
J Constantin, R Houlmann, N Preyss, N Walenta, H Zbinden, P Junod, ...
Journal of Signal Processing Systems 86, 1-15, 2017
312017
A classical introduction to cryptography exercise book
T Baignères, P Junod, Y Lu, J Monnerat, S Vaudenay
Springer-Verlag New York Inc, 2006
282006
Linear cryptanalysis of DES
P Junod
Master's thesis, Swiss Institute of Technology, Zurich, 2000
272000
New attacks against reduced-round versions of IDEA
P Junod
Fast Software Encryption, 111-129, 2005
252005
Device and a method for generating software code
P Junod
US Patent 9,053,300, 2015
232015
Le système ne peut pas réaliser cette opération maintenant. Veuillez réessayer plus tard.
Articles 1–20