The SCEAS System
Navigation Menu

Search the dblp DataBase

Title:
Author:

Pascale Charpin: [Publications] [Author Rank by year] [Co-authors] [Prefers] [Cites] [Cited by]

Publications of Author

  1. Pascale Charpin
    A Minimum System of Generators for Extended Cyclic Codes which are Invariant under the Affine Group. [Citation Graph (0, 0)][DBLP]
    AAECC, 1985, pp:34-42 [Conf]
  2. Pascale Charpin
    Some Applications of Classification of Affine-Invariant Codes. [Citation Graph (0, 0)][DBLP]
    AAECC, 1987, pp:151-160 [Conf]
  3. Paul Camion, Claude Carlet, Pascale Charpin, Nicolas Sendrier
    On Correlation-Immune Functions. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 1991, pp:86-100 [Conf]
  4. Daniel Augot, Pascale Charpin, Nicolas Sendrier
    The minimum distance of some binary codes via the Newton's identities. [Citation Graph (0, 0)][DBLP]
    EUROCODE, 1990, pp:65-73 [Conf]
  5. Anne Canteaut, Claude Carlet, Pascale Charpin, Caroline Fontaine
    Propagation Characteristics and Correlation-Immunity of Highly Nonlinear Boolean Functions. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 2000, pp:507-522 [Conf]
  6. Anne Canteaut, Pascale Charpin, Hans Dobbertin
    A New Characterization of Almost Bent Functions. [Citation Graph (0, 0)][DBLP]
    Fast Software Encryption, 1999, pp:186-200 [Conf]
  7. Pascale Charpin, Enes Pasalic
    On Propagation Characteristics of Resilient Functions. [Citation Graph (0, 0)][DBLP]
    Selected Areas in Cryptography, 2002, pp:175-195 [Conf]
  8. Pascale Charpin, Gregory Kabatianski
    Special Issue on Coding and Cryptography. [Citation Graph (0, 0)][DBLP]
    Discrete Applied Mathematics, 2006, v:154, n:2, pp:173- [Journal]
  9. Thierry P. Berger, Pascale Charpin
    The Automorphism Groups of BCH Codes and of Some Affine-Invariant Codes Over Extension Fields. [Citation Graph (0, 0)][DBLP]
    Des. Codes Cryptography, 1999, v:18, n:1/3, pp:29-53 [Journal]
  10. Claude Carlet, Pascale Charpin, Victor Zinoviev
    Codes, Bent Functions and Permutations Suitable For DES-like Cryptosystems. [Citation Graph (0, 0)][DBLP]
    Des. Codes Cryptography, 1998, v:15, n:2, pp:125-156 [Journal]
  11. Pascale Charpin, Enes Pasalic
    Highly Nonlinear Resilient Functions Through Disjoint Codes in Projective Spaces. [Citation Graph (0, 0)][DBLP]
    Des. Codes Cryptography, 2005, v:37, n:2, pp:319-346 [Journal]
  12. Pascale Charpin, Aimo Tietäväinen, Victor Zinoviev
    On the Minimum Distances of Non-Binary Cyclic Codes. [Citation Graph (0, 0)][DBLP]
    Des. Codes Cryptography, 1999, v:17, n:1-3, pp:81-85 [Journal]
  13. Pascale Charpin
    Normal Boolean functions. [Citation Graph (0, 0)][DBLP]
    J. Complexity, 2004, v:20, n:2-3, pp:245-265 [Journal]
  14. Pascale Charpin
    Cyclic codes with few weights and Niho exponents. [Citation Graph (0, 0)][DBLP]
    J. Comb. Theory, Ser. A, 2004, v:108, n:2, pp:247-259 [Journal]
  15. Pascale Charpin, Françoise Levy-dit-Vehel
    On Self-Dual Affine-Invariant Codes. [Citation Graph (0, 0)][DBLP]
    J. Comb. Theory, Ser. A, 1994, v:67, n:2, pp:223-244 [Journal]
  16. Pascale Charpin, Tor Helleseth, Victor Zinoviev
    The divisibility modulo 24 of Kloosterman sums on GF(2m), m odd. [Citation Graph (0, 0)][DBLP]
    J. Comb. Theory, Ser. A, 2007, v:114, n:2, pp:322-338 [Journal]
  17. Anne Canteaut, Pascale Charpin, Hans Dobbertin
    Weight Divisibility of Cyclic Codes, Highly Nonlinear Functions on F2m, and Crosscorrelation of Maximum-Length Sequences. [Citation Graph (0, 0)][DBLP]
    SIAM J. Discrete Math., 2000, v:13, n:1, pp:105-138 [Journal]
  18. Pascale Charpin, Victor Zinoviev
    On Coset Weight Distributions of the 3-Error-Correcting BCH-Codes. [Citation Graph (0, 0)][DBLP]
    SIAM J. Discrete Math., 1997, v:10, n:1, pp:128-145 [Journal]
  19. Daniel Augot, Pascale Charpin, Nicolas Sendrier
    Studying the locator polynomials of minimum weight codewords of BCH codes. [Citation Graph (0, 0)][DBLP]
    IEEE Transactions on Information Theory, 1992, v:38, n:3, pp:960-973 [Journal]
  20. Thierry P. Berger, Pascale Charpin
    The permutation group of affine-invariant extended cyclic codes. [Citation Graph (0, 0)][DBLP]
    IEEE Transactions on Information Theory, 1996, v:42, n:6, pp:2194-2209 [Journal]
  21. Anne Canteaut, Pascale Charpin
    Decomposing bent functions. [Citation Graph (0, 0)][DBLP]
    IEEE Transactions on Information Theory, 2003, v:49, n:8, pp:2004-2019 [Journal]
  22. Anne Canteaut, Claude Carlet, Pascale Charpin, Caroline Fontaine
    On cryptographic properties of the cosets of R(1, m). [Citation Graph (0, 0)][DBLP]
    IEEE Transactions on Information Theory, 2001, v:47, n:4, pp:1494-1513 [Journal]
  23. Anne Canteaut, Pascale Charpin, Hans Dobbertin
    Binary m-sequences with three-valued crosscorrelation: A proof of Welch's conjecture. [Citation Graph (0, 0)][DBLP]
    IEEE Transactions on Information Theory, 2000, v:46, n:1, pp:4-9 [Journal]
  24. Claude Carlet, Pascale Charpin
    Cubic Boolean functions with highest resiliency. [Citation Graph (0, 0)][DBLP]
    IEEE Transactions on Information Theory, 2005, v:51, n:2, pp:562-571 [Journal]
  25. Pascale Charpin
    On a class of primitive BCH-codes. [Citation Graph (0, 0)][DBLP]
    IEEE Transactions on Information Theory, 1990, v:36, n:1, pp:222-0 [Journal]
  26. Pascale Charpin
    Weight distributions of cosets of two-error-correcting binary BCH codes, extended or not. [Citation Graph (0, 0)][DBLP]
    IEEE Transactions on Information Theory, 1994, v:40, n:5, pp:1425-1442 [Journal]
  27. Pascale Charpin, Tor Helleseth, Victor A. Zinoviev
    The coset distribution of triple-error-correcting binary primitive BCH codes. [Citation Graph (0, 0)][DBLP]
    IEEE Transactions on Information Theory, 2006, v:52, n:4, pp:1727-1732 [Journal]
  28. Pascale Charpin, Enes Pasalic, C. Tavernier
    On bent and semi-bent quadratic Boolean functions. [Citation Graph (0, 0)][DBLP]
    IEEE Transactions on Information Theory, 2005, v:51, n:12, pp:4286-4298 [Journal]
  29. Pascale Charpin, Aimo Tietäväinen, Victor Zinoviev
    On binary cyclic codes with codewords of weight three and binary sequences with the trinomial property. [Citation Graph (0, 0)][DBLP]
    IEEE Transactions on Information Theory, 2001, v:47, n:1, pp:421-425 [Journal]
  30. Thierry P. Berger, Anne Canteaut, Pascale Charpin, Yann Laigle-Chapuy
    On Almost Perfect Nonlinear Functions Over F2n. [Citation Graph (0, 0)][DBLP]
    IEEE Transactions on Information Theory, 2006, v:52, n:9, pp:4160-4170 [Journal]
  31. Pascale Charpin
    A description of some extended cyclic codes with application to Reed-Solomon codes. [Citation Graph (0, 0)][DBLP]
    Discrete Mathematics, 1985, v:56, n:2-3, pp:117-124 [Journal]
  32. Pascale Charpin
    Codes cycliques étendus affines-invariants et antichaines d'un ensemble partiellement ordonne. [Citation Graph (0, 0)][DBLP]
    Discrete Mathematics, 1990, v:80, n:3, pp:229-247 [Journal]
  33. Thierry P. Berger, Pascale Charpin
    The automorphism group of Generalized Reed-Muller codes. [Citation Graph (0, 0)][DBLP]
    Discrete Mathematics, 1993, v:117, n:1-3, pp:1-17 [Journal]

  34. On a Class of Permutation Polynomials over F2m. [Citation Graph (, )][DBLP]


  35. Editorial: In memory of Hans Dobbertin. [Citation Graph (, )][DBLP]


  36. Divisibility properties of classical binary Kloosterman sums. [Citation Graph (, )][DBLP]


Search in 0.002secs, Finished in 0.301secs
NOTICE1
System may not be available sometimes or not working properly, since it is still in development with continuous upgrades
NOTICE2
The rankings that are presented on this page should NOT be considered as formal since the citation info is incomplete in DBLP
 
System created by asidirop@csd.auth.gr [http://users.auth.gr/~asidirop/] © 2002
for Data Engineering Laboratory, Department of Informatics, Aristotle University © 2002