Follow
Marine Minier
Marine Minier
Professor at Université de Lorraine - LORIA Lab
Verified email at loria.fr - Homepage
Title
Cited by
Cited by
Year
A Collision Attack on 7 Rounds of Rijndael.
H Gilbert, M Minier
AES candidate conference 230, 241, 2000
3182000
Sosemanuk, a Fast Software-Oriented Stream Cipher
C Berbain, O Billet, A Canteaut, N Courtois, H Gilbert, L Goubin, A Gouget, ...
New Stream Cipher Designs: The eSTREAM Finalists, 98-118, 2008
2182008
Survey and benchmark of lightweight block ciphers for wireless sensor networks
M Cazorla, K Marquet, M Minier
2013 international conference on security and cryptography (SECRYPT), 1-6, 2013
1332013
Extended Generalized Feistel Networks Using Matrix Representation to Propose a New Lightweight Block Cipher: Lilliput
TP Berger, J Francq, M Minier, G Thomas
IEEE Transactions on Computers 65 (7), 2074-2089, 2015
1022015
Extended generalized Feistel networks using matrix representation
TP Berger, M Minier, G Thomas
International Conference on Selected Areas in Cryptography, 289-305, 2013
722013
Constraint programming models for chosen key differential cryptanalysis
D Gerault, M Minier, C Solnon
Principles and Practice of Constraint Programming: 22nd International …, 2016
692016
An ontology for attacks in wireless sensor networks
W Znaidi, M Minier, JP Babau
INRIA, 2008
672008
Hierarchical node replication attacks detection in wireless sensor networks
W Znaidi, M Minier, S Ubéda
International Journal of Distributed Sensor Networks 9 (4), 745069, 2013
612013
A new approach for FCSRs
F Arnault, T Berger, C Lauradoux, M Minier, B Pousse
Selected Areas in Cryptography: 16th Annual International Workshop, SAC 2009 …, 2009
592009
The GLUON Family: A Lightweight Hash Function Family Based on FCSRs
TP Berger, J D’Hayer, K Marquet, M Minier, G Thomas
Progress in Cryptology-AFRICACRYPT 2012: 5th International Conference on …, 2012
572012
New results on the pseudorandomness of some blockcipher constructions
H Gilbert, M Minier
Fast Software Encryption: 8th International Workshop, FSE 2001 Yokohama …, 2002
572002
Revisiting AES related-key differential attacks with constraint programming
D Gérault, P Lafourcade, M Minier, C Solnon
Information Processing Letters 139, 24-29, 2018
542018
Distinguishers for ciphers and known key attack against Rijndael with large blocks
M Minier, RCW Phan, B Pousse
Progress in Cryptology–AFRICACRYPT 2009: Second International Conference on …, 2009
542009
Resiliency of wireless sensor networks: Definitions and analyses
O Erdene-Ochir, M Minier, F Valois, A Kountouris
2010 17th International Conference on Telecommunications, 828-835, 2010
532010
Survey and benchmark of stream ciphers for wireless sensor networks
N Fournel, M Minier, S Ubéda
Information Security Theory and Practices. Smart Cards, Mobile and …, 2007
532007
Cryptanalysis of SFLASH
H Gilbert, M Minier
Advances in Cryptology—EUROCRYPT 2002: International Conference on the …, 2002
512002
Improving integral attacks against Rijndael-256 up to 9 rounds
S Galice, M Minier
Progress in Cryptology–AFRICACRYPT 2008: First International Conference on …, 2008
472008
Revisiting LFSRs for cryptographic applications
F Arnault, T Berger, M Minier, B Pousse
IEEE Transactions on Information Theory 57 (12), 8095-8113, 2011
432011
A related key impossible differential attack against 22 rounds of the lightweight block cipher LBlock
M Minier, M Naya-Plasencia
Information Processing Letters 112 (16), 624-629, 2012
422012
Detecting wormhole attacks in wireless networks using local neighborhood information
W Znaidi, M Minier, JP Babau
2008 IEEE 19th International Symposium on Personal, Indoor and Mobile Radio …, 2008
412008
The system can't perform the operation now. Try again later.
Articles 1–20