Follow
Gilles Van Assche
Gilles Van Assche
STMicroelectronics
Verified email at noekeon.org - Homepage
Title
Cited by
Cited by
Year
High-rate quantum key distribution using Gaussian-modulated coherent states
F Grosshans, J Wenger, R Tualle-Brouri, P Grangier, G Van Assche, ...
Quantum Electronics Conference, 2003. EQEC'03. European, 427, 2003
1635*2003
Quantum key distribution using gaussian-modulated coherent states
F Grosshans, G Van Assche, J Wenger, R Brouri, NJ Cerf, P Grangier
Nature 421 (6920), 238-241, 2003
16252003
Supplementary information for" High-rate quantum key distribution using Gaussian-modulated coherent states
F Grosshans, G Van Assche, J Wenger, R Brouri, NJ Cerf, P Grangier
Nature, 2003
16252003
On the indifferentiability of the sponge construction
G Bertoni, J Daemen, M Peeters, G Van Assche
Annual International Conference on the Theory and Applications of …, 2008
5732008
Sponge functions
G Bertoni, J Daemen, M Peeters, G Van Assche
ECRYPT hash workshop 2007, 2007
5342007
Quantum distribution of Gaussian keys using squeezed states
NJ Cerf, M Levy, G Van Assche
Physical Review A 63 (5), 052311, 2001
4832001
Duplexing the sponge: single-pass authenticated encryption and other applications
G Bertoni, J Daemen, M Peeters, G Van Assche
International Workshop on Selected Areas in Cryptography, 320-337, 2011
4652011
Keccak sponge function family main document
G Bertoni, J Daemen, M Peeters, G Van Assche
Submission to NIST (Round 2) 3 (30), 320-337, 2009
3932009
Keccak
G Bertoni, J Daemen, M Peeters, G Van Assche
Advances in Cryptology–EUROCRYPT 2013: 32nd Annual International Conference …, 2013
3842013
Quantum cryptography and secret-key distillation
G Van Assche
Cambridge University Press, 2006
2832006
The keccak sha-3 submission
G Bertoni, J Daemen, M Peeters, G Van Assche
Submission to NIST (Round 3) 6 (7), 16, 2011
2652011
The Keccak SHA-3 submission
G Bertoni, J Daemen, M Peeters, G Van Assche
Submission to NIST (Round 3), 2011
2652011
Reconciliation of a quantum-distributed Gaussian key
G Van Assche, J Cardinal, NJ Cerf
IEEE Transactions on Information Theory 50 (2), 394-400, 2004
2512004
Cryptographic sponge functions
G Bertoni, J Daemen, M Peeters, G Van Assche
Submission to NIST (Round 3), 2011
1902011
Nessie proposal: Noekeon
J Daemen, M Peeters, G Van Assche, V Rijmen
First Open NESSIE Workshop, 213-230, 2000
184*2000
Permutation-based encryption, authentication and authenticated encryption
G Bertoni, J Daemen, M Peeters, G Van Assche
Directions in Authenticated Ciphers, 159-170, 2012
1562012
Sponge-based pseudo-random number generators
G Bertoni, J Daemen, M Peeters, G Van Assche
International Workshop on Cryptographic Hardware and Embedded Systems, 33-47, 2010
1492010
Keccak specifications
G Bertoni, J Daemen, M Peeters, G Van Assche
Submission to NIST (Round 2), 2009
1472009
The design of Xoodoo and Xoofff
J Daemen, S Hoffert, G Van Assche, R Van Keer
IACR Transactions on Symmetric Cryptology, 1-38, 2018
1242018
Xoodyak, a lightweight cryptographic scheme
J Daemen, S Hoffert, M Peeters, G Van Assche, R Van Keer
IACR Transactions on Symmetric Cryptology, 60-87, 2020
1142020
The system can't perform the operation now. Try again later.
Articles 1–20