Pascale CHARPIN : publications.



Journals, books
Proceedings
Main Conferences (from 1992)

Journals, books

go up

P. Charpin.
The Crooked Property
. Finite Fields and Their Applications, 81 (2022) 102032. https://hal.inria.fr/hal-03091422

P. Charpin.
Crooked functions
. Finite Fields and their Applications, edited by James A. Davis, Berlin, Boston: De Gruyter, 2020, pp. 87-102.

P. Charpin and J. Peng.
Differential uniformity and the associated codes of cryptographic functions
. Advances in Mathematics of Communications, AIMS,
Special issue on applications of discrete mathematics in secure communication, Subhamoy Maitra Ed., November 2019, 13(4): 579-600.

P. Charpin and J. Peng.
New links between nonlinearity and differential uniformity
. Finite Fields and Their Applications, 2019, 56, pp.188-208.

P. Charpin, T. Johansson, G. Kyureghyan, N. Sendrier and J.-P. Tillich, Eds.
Special Issue on Coding and cryptography.
Designs, Codes and Cryptography Volume 82, Issue 1-2, January 2017.

P. Charpin, G. Kyureghyan.
On sets determining the differential spectrum of mappings
, Int. J. Information and Coding Theory (Ijicot)
, Special Issue on the honor of Gerard Cohen, Vol. 4, Nos. 2/3, pp. 170-184, 2017.

N. Cepak, P. Charpin and E. Pasalic.
Permutations via linear translators
in arXiv:1609.0929,
Finite Fields and Their Applications , 45 (2017) 19-42.

P. Charpin, S. Mesnager and S. Sarkar.
Involutions over the Galois field F2n,
IEEE Trans. Info. Theory, Volume 62, Issue 4, pp. 1-11, 2016.

P. Charpin, S. Mesnager and S. Sarkar.
Dickson Polynomials that are Involutions.
In the volume Contemporary Developments in Finite Fields and Their Applications.
pp. 22-45, World Scientific Press, 2016.

P. Charpin and G. M. Kyureghyan.
A note on verifying the APN property
in Cryptology ePrint Archive, Report 2013/475.

P. Charpin, G. M. Kyureghyan and V. Suder.
Sparse Permutations with Low Differential Uniformity
.
Finite Fields and Their Applications , 28(2014), pp. 214-243.

P. Charpin. PN and APN functions , Chapter 9.2 in Special functions over finite fields, Handbook of Finite Fields,
Discr. Math. series, June 2013, G.L. Mullen and D. Panario (Eds.),
Chapman and Hall/CRC, June 2013.

P. Charpin A. Kholosha, E. Rosnes and M.F. Parker, Eds. Special Issue
Coding and Cryptography, Designs, Codes and Cryptography , 59 (1--3), April 2011.

C. Blondeau, A. Canteaut and P. Charpin. Differential properties of x ---> x2t-1. IEEE Trans. Inform. Theory,
57(12), pp. 8127-8137, December 2011.
An extended version in Res. Rep. inria-00616674 .

P. Charpin and S. Sarkar. Polynomials with Linear Structure and Maiorana-McFarland Construction .
IEEE Trans. Inform. Theory, 57(6): 3796--3804, June 2011.

E. Pasalic and P. Charpin. Some results concerning cryptographically significant mappings over GF(2n) .
Designs, Codes and Cryptography, vol. 57, pp. 257-269, 2010.

C. Blondeau, A. Canteaut and P. Charpin. Differential properties of power functions. Int. J. Inform. and Coding Theory ,
Vol. 1, No. 2, pp. 149-170, 2010.

P. Charpin and G. Kyureghyan. When does G(x) + a Tr(H(x)) permute GF(p^n) ? , Finite Fields and Their Applications , n. 5, 15(2009), pp. 615-632

P. Charpin, T. Helleseth, V. Zinoviev. Divisibility properties of classical binary Kloosterman sums, Discrete Mathematics, 309 (2009) 3975-3984.

P. Charpin, T. Helleseth, V. Zinoviev. On cosets of weight 4 of BCH(2m,8), m even, and exponential sums, SIAM Journal of Discrete Math., Vol. 23, N. 1, pp. 59-78, 2008.

D. Augot, P. Charpin, T. Helleseth, G. Leander and N. Sendrier, Eds. Special Issue
Coding and Cryptography, Designs, Codes and Cryptography , Vol. 49, Issue 1--3, December 2008 (dedicate to Hans Dobbertin).

P. Charpin and G. Gong. Hyperbent functions, Kloosterman sums and Dickson polynomials , Regular paper in IEEE Trans. Inform. Theory, 54(9):4230--4238, September 2008.
Another version in CORR 2007-15, Research paper, University of Waterloo, Faculty of Mathematics, November 2007.

P. Charpin and G. Kyureghyan. Cubic monomial bent functions: a subclass of M , SIAM J. of Discrete Math. , 22(2):650--665, 2008.

A. Canteaut, P. Charpin and G. Kyureghyan. A new class of monomial bent functions, Finite Fields and Their Application , 14(1):221--241, January 2008.

P. Charpin, T. Helleseth, V. Zinoviev. Propagation characteristics of x --> 1/x and Kloosterman sums. Finite Fields and Their Applications, 13 (2007), Issue 2, 366-381.

P. Charpin, T. Helleseth, V. Zinoviev. The divisibility modulo 24 of Kloosterman sums on GF(2^m), m odd. Jour. Comb. Theory, Series A 114(2007), Issue 2, pp. 322-338.

T. Berger, A. Canteaut, P. Charpin, Y. Laigle-Chapuy. On Almost Perfect Nonlinear functions. Regular paper in IEEE Transactions on Information Theory, vol. 52, n. 9, pp.4160-70, September 2006.
Extended version in RR-5774, INRIA-report, December 2005.

P. Charpin, T. Helleseth, V. Zinoviev. The Coset Distribution of Triple-Error-Correcting Binary Primitive BCH Codes. IEEE Transactions on Information Theory, Vol. 52, N. 4, pp. 1727-1732, 2006.

P. Charpin, T. Helleseth, V. Zinoviev. On cosets of weight 4 of binary BCH codes of length 2^m (m odd) with minimal distance 8 and exponential sums. Problems of Information Transmission, Vol. 41, n. 4, pp. 331-348, 2005.

P. Charpin, E. Pasalic, C. Tavernier. On bent and semi-bent quadratic Boolean functions. Regular paper in IEEE Transactions on Information Theory. Vol. 51, N. 12, pp. 4286-4298, December 2005.

C. Carlet, P. Charpin. Cubic Boolean functions with highest resiliency. Regular paper in IEEE Transactions on Information Theory. Vol. 51, No 2, pp. 562-71, February 2005.

P. Charpin and E. Pasalic. Highly nonlinear resilient functions through disjoint codes in projective spaces. Designs, Codes and Cryptography, 37, 319-346, 2005.

P. Charpin. Cyclic codes with few weights and Niho exponents. Jour. Comb. Theory Series A, Volume 108, Issue 2 , November 2004, Pages 247-259.

P. Charpin. Normal Boolean functions. Journal of Complexity , dedicated to Prof. Harald Niederreiter on the occasion of his 60th birthday, "Complexity Issue in Cryptography and Coding Theory", 20(2004) 245-265.

A. Canteaut and P. Charpin. Decomposing bent function. Regular paper in IEEE Trans. Inform. Theory, 49(8), pages 2004-19, August 2003.

A. Canteaut, C. Carlet, P. Charpin, and C. Fontaine. On cryptographic properties of the cosets of R(1,m). IEEE Transactions on Information Theory, 47(4):1494-1513, 2001. Regular Paper.

P. Charpin, A. Tietavainen, and V. Zinoviev. On binary cyclic codes with codewords of weight three and binary sequences with the trinomial property. IEEE Transactions on Information Theory, 47(1):421-425, January 2001.

A. Canteaut, P. Charpin, and H. Dobbertin. Weight divisibility of cyclic codes, highly nonlinear functions on GF(2m) and crosscorrelation of maximum-length sequences. SIAM Journal on Discrete Mathematics, 13(1), 2000.

A. Canteaut, P. Charpin, and H. Dobbertin. Binary m-sequences with three-valued crosscorrelation: A proof of Welch conjecture. IEEE Transactions on Information Theory, 46(1):4-8, 2000.

T. Berger and P. Charpin. The automorphism group of BCH codes and of some affine-invariant codes on an extension field. Designs, Codes and Cryptography, 18(1/3):29-53, 1999.

A. Canteaut, P. Charpin, and H. Dobbertin. Couples de suites binaires de longueur maximale ayant une corrélation croisée à trois valeurs : conjecture de Welch. C.R. Acad. Sci. Paris, t. 328, Série I:173-178, 1999.

P. Charpin, A. Tietavainen, and V. Zinoviev. On the minimum distances of non-binary cyclic codes. Designs, Codes and Cryptography, 17(1/3):81-85, 1999.

C. Carlet, P. Charpin, and V. Zinoviev. Codes, bent functions and permutations suitable for DES-like cryptosystems. Designs, Codes and Cryptography, 15(2):125-156, 1998.

P. Charpin. Open problems on cyclic codes, in "Handbook of Coding Theory", volume I, chapter 11, pages 963-1063, V.S. Pless, C.W. Huffman, editors, R.A. Brualdi, assistant editor. Elsevier, 1998.

P. Charpin, A. Tietavainen, and V. Zinoviev. On binary cyclic codes whose minimum distance is 3. Problems of Information Transmission, 33(3):3-14, 1997.

P. Charpin and V. Zinoviev. On coset weight distributions of the 3-error-correcting BCH-codes. SIAM Journal of Discrete Mathematics, 10(1):128-145, 1997.

T. Berger and P. Charpin. The permutation group of affine-invariant extended cyclic codes. IEEE Transactions on Information Theory, 42(6):2194-2209, 1996. Regular paper.

P. Charpin. Self-dual codes which are principal ideals of the group algebra F2 . The Journal of Statistical Planning and Inference, 56:79-92, 1996.

T. Berger and P. Charpin. Groupe de permutations des codes affine-invariants. C.R. Acad. Sci. Paris, t.321, Série I:1383-1387, 1995.

P. Charpin. Weight distributions of cosets of 2-error-correcting binary BCH codes, extended or not. IEEE Transactions on Information Theory, 40(5):1425-1442, 1994. Regular paper.

P. Charpin and F. Lévy-dit-Véhel. On self-dual affine-invariant codes. Journal of Combinatorial Theory, Series A, 67(2):223-244, 1994.

T. Berger and P. Charpin. The automorphism group of generalized Reed-Muller codes. Discrete Mathematics, (117):1-17, 1993.

P. Charpin. Distributions de poids des translatés des codes BCH binaires 2-correcteurs. C.R. Acad. Sci. Paris, t.317, Série I:975-980, 1993.

D. Augot, P. Charpin, and N. Sendrier. Studying the locator polynomials of minimum weight codewords of BCH-codes . IEEE Transactions on Information Theory, 38(3):960-973, 1992. Regular paper.

D. Augot, P. Charpin, and N. Sendrier. Sur une classe de polynômes scindés de l'algèbre F2m . C.R. Acad. Sci. Paris, t.312, Série I:649-651, 1991.

T. Berger and P. Charpin. Groupe d'automorphismes des codes de Reed et Muller q-aires . C.R. Acad. Sci. Paris, t.313, Série I:883-886, 1991.

P. Charpin. On a class of primitive BCH-codes . IEEE Transactions on Information Theory, 36(1):222-228, 1990.

P. Charpin. Codes cycliques étendus affines-invariants et antichaines d'un ensemble partiellement ordonné . Discrete Mathematics, 80:229-247, 1990.

P. Charpin. Définition et caractérisation d'une dimension minimale pour les codes principaux nilpotents d'une algèbre modulaire de p-groupe abélien élémentaire. European Journal of Combinatorics, 10:1-12, 1989.

P. Charpin. Une généralisation de la construction de Berman des codes de Reed et Muller p-aires. Communications in Algebra, 16(11):2231-2246, 1988.

P. Charpin. Codes cycliques étendus invariants sous le groupe affine. Thèse d'Etat, Université Paris 7, 1987. LITP 87-6.

P. Charpin. Codes cycliques invariants sous le groupe affine et antichaînes d'un ensemble partiellement ordonné. C.R. Acad. Sci. Paris, t.302, Série I(5), 1986.

P. Charpin. A description of some extended cyclic codes with application to Reed-Solomon codes. Discrete Mathematics, 56:117-124, 1985.

P. Charpin. Une description des codes de Reed-Solomon dans une algèbre modulaire. C.R. Acad. Sci. Paris, t.299, Série I(15), 1984.

P. Charpin. Codes 1-translatés d'un code de Reed et Muller généralisé. In Traitement du Signal, volume 1, pages 121-131, 1984.

P. Charpin. The extended Reed-Solomon codes considered as ideals of a modular algebra . In Annals of Discrete Mathematics, volume 17, pages 171-176, 1983.

P. Charpin. Etude sur la valuation des H-codes binaires. Cahiers du B.U.R.O. 41, Université P. et M. Curie, 1983.

P. Charpin. Codes cycliques étendus et idéaux principaux d'une algèbre modulaire. C.R. Acad. Sci. Paris, t.295, Série I:313-315, 1982.

P. Charpin. Les codes de Reed-Solomon en tant qu'idéaux d'une algèbre modulaire. C.R. Acad. Sci. Paris, t.294, Série I:597-600, 1982.

P. Charpin. Codes idéaux de certaines algèbres modulaires. Thèse de 3ème cycle, Université Paris 7, 1982.

P. Charpin. Puissance du radical d'une algèbre modulaire et codes cycliques. Revue du CETHEDEC, NS81-2:35-43, 1981.


Proceedings

go up
P. Charpin and G. M. Kyureghyan. Monomial functions with linear structure and permutation polynomials In Finite Fields: Theory and Applications - FQ9 - Contemporary Mathematics, AMS, number 518, pp. 99-111, 2010.

P. Charpin and G. Kyureghyan. On a class of permutation polynomials over GF(2n). In Proceedings of Sequences and Their Applications, SETA 2008, Lecture Notes in Computer Science, number 5203, pages 368--376. Springer-Verlag, 2008.

A. Canteaut, P. Charpin, and M. Videau. Cryptanalysis of block ciphers and weight divisibility of some binary codes. In, M.~Blaum, P.G. Farrell, and H.~van Tilborg, editors, Information, Coding and Mathematics. Invited paper, pages 75-97. Kluwer, 2002. Proceedings of Workshop honoring Prof. Bob McEliece on his 60th birthday.

P. Charpin and E. Pasalic. On propagation characteristics of resilient functions. In Selected Areas in Cryptography, SAC 2002, Lecture Notes in Computer Science. Springer-Verlag, 2002.

A. Canteaut, C. Carlet, P. Charpin, and C. Fontaine. Propagation characteristics and correlation-immunity of highly nonlinear Boolean functions. In Advances in Cryptology - EUROCRYPT 2000, number 1807 in Lecture Notes in Computer Science, pages 507-522. Springer-Verlag, 2000.

A. Canteaut, P. Charpin, and H. Dobbertin. A new characterization of almost bent functions. In L. Knudsen, editor, Fast Software Encryption 99, number 1636 in Lecture Notes in Computer Science, pages 186-200. Springer-Verlag, 1999.

C. Carlet, P. Charpin, and V. Zinoviev. Cyclic codes and permutations suitable for DES-like cryptosystems. In IEEE Information Theory Workshop, Longyearbyen, Norway, 1997.

P. Charpin. Tools for cosets weight enumerators of some codes. In Conference on Finite Fields: Theory, Applications and Algorithms, number 168 in Contemporary Mathematics. AMS, 1994.

P. Camion, C. Carlet, P. Charpin, and N. Sendrier. On correlation-immune functions. In Advances in Cryptology - CRYPTO'91, number 576 in Lecture Notes in Computer Science, pages 86-100. Springer-Verlag, 1992.

P. Charpin. Représentation des codes cycliques primitifs dans une algèbre modulaire. In IIe Rencontre de Théorie des Représentations, volume Rapport 82, pages 38-61. Université de Sherbrooke, 1991.

D. Augot, P. Charpin, and N. Sendrier. The minimum distance of some binary codes via the Newton's identities. In EUROCODE'90, number 514 in Lecture Notes in Computer Science, 1990.

P. Charpin. Some applications of a classification of affine-invariant codes. In AAECC5, number 356 in Lecture Notes in Computer Science, pages 151-161. Springer-Verlag, 1987.

P. Charpin. A minimum system of generators for cyclic codes which are invariant under the affine group. In AAECC3, number 229 in Lecture Notes in Computer Science, pages 34-42. Springer-Verlag, 1985.


Main Conferences (from 1992)

go up
P. Charpin. Crooked and weakly crooked functions}. Finite Fields and Applications - Fq14 - , Vancouver, Canada, June 3-7, 2019. Invited talk.

P. Charpin and J. Peng. New links between nonlinearity and differential uniformity . Sequences and Their Applications (SETA) 2018 , Hong-Kong, China, October 1-6, 2018.

P. Charpin, S. Mesnager and S. Sarkar. Dickson polynomials that are involutions. Finite Fields and Applications - Fq12 - , Saratoga, USA, July 13-17, 2015.

P. Charpin, S. Mesnager and S. Sarkar. On involutions of finite fields, In Proceedings of the 2015 IEEE International Symposium on Information Theory, ISIT 2015, Hong-Kong, China 2015.

C. Blondeau, A. Canteaut and P. Charpin. Differential properties of x ---> x2t-1. Finite Fields and Applications - Fq10 - , Gent, Belgium, July 2011.

P. Charpin. On permutation polynomials of the shape $ G(X)+\lambda Tr(H(X))$ . Algebraic and Combinatorial Coding Theory (ACCT 10), Akademgorodok, Novosibirsk, Russia, September 2010. Invited talk.

P. Charpin. Permutations with small differential uniformity . Antalya Algebra Days XII, Antalya, Turkey, May 2010. Invited talk.

P. Charpin and S. Sarkar. Polynomials with Linear Structure and Maiorana-McFarland Construction . In Proceedings of the 2010 IEEE International Symposium on Information Theory, ISIT 10, Austin, USA, June 2010.

C. Blondeau, A. Canteaut and P. Charpin. Differential properties of power functions. In Proceedings of the 2010 IEEE International Symposium on Information Theory, ISIT 10, Austin, USA, June 2010.

P. Charpin and G. Kyureghyan. On a class of permutation polynomials, Finite Fields and Applications - Fq9, July 13-17 2009, Dublin, Ireland.

P. Charpin, T. Helleseth, V. Zinoviev. Divisibility properties of Kloosterman sums over finite fields of characteristic two, In Proceedings of the 2008 IEEE International Symposium on Information Theory, ISIT 08, Toronto, Canada, july 2008.

P. Charpin and G. Gong. Hyperbent functions, Kloosterman sums and Dickson polynomials , In Proceedings of the 2008 IEEE International Symposium on Information Theory, ISIT 08, Toronto, Canada, july 2008.

P. Charpin. Hyperbent functions . Helleseth Symposium , on the Occasion of Tor Helleseth's $60$th Birthday . November 2007, Bergen, Norway. Invited talk

P. Charpin, T. Helleseth, V. Zinoviev. On binary primitive BCH codes with minimum distance 8 and exponential sums. In Proceedings of the 2007 IEEE International Symposium on Information Theory, ISIT 07, Nice, FRANCE, june 2007.

P. Charpin and G. Kyureghyan. On cubic bent functions in the class M . In Proceedings of Algebraic and Combinatorial Coding Theory, ACCT-10, Zvenigorod, Russia, September 2006.

A. Canteaut, P. Charpin and G. Kyureghyan. A new class of monomial bent functions. In Proceedings of the 2006 IEEE International Symposium on Information Theory, ISIT 06, Seattle, USA, july 2006.

T. Berger, A. Canteaut, P. Charpin, Y. Laigle-Chapuy. On Almost Perfect Nonlinear mappings. In Proceedings 2005 IEEE International Symposium on Information Theory, ISIT 05, Adelaide, Australie, September 2005.

P. Charpin, T. Helleseth, V. Zinoviev. The Coset Distribution of Triple-Error-Correcting Binary Primitive BCH Codes. In Proceedings 2005 IEEE International Symposium on Information Theory, ISIT 05, Adelaide, Australie, September 2005.

C. Carlet, P. Charpin. Cubic Boolean functions with highest resiliency. In Proceedings 2004 IEEE International Symposium on Information Theory, p. 497, Chicago, USA, June 2004.

P. Charpin, T. Helleseth, V. Zinoviev. On binary BCH codes with minimal distance 8 and Kloosterman sums. In Proceedings of ACCT'9, p. 90-94, Kranevo, Bulgaria, June 2004.

A. Canteaut and P. Charpin. Decomposing bent functions. In Proceedings 2002 IEEE International Symposium on Information Theory, Lausanne, Suisse, July 2002.

P. Charpin. The derivatives of Boolean functions: some related problems in coding theory and cryptography. 38th Annual Allerton Conference on Communication, Control, and Computing , Allerton house, conference center of the University of Illinois, Octobre 2000. Invited talk.

A. Canteaut, C. Carlet, P. Charpin, and C. Fontaine. Fourier spectrum of optimal Boolean functions via Kasami's identities. In Proceedings 2000 IEEE International Symposium on Information Theory, ISIT 2000, Juin 2000, Sorrente, Italy..

C. Carlet, P. Charpin, and V. Zinoviev. Uniformly packed codes, bent functions and their involment in DES-like cryptosystems. In Third Mediterranean Workshop on Coding and Information Integrity, Ein Boqeq, Israël, 1997.

P. Charpin, A. Tietavainen, and V. Zinoviev. On the minimum distance of certain cyclic codes. In IEEE International Symposium on Information Theory, ISIT'97, page 505, Ulm, Germany, 1997.

T. Berger and P. Charpin. Permutation group of some affine-invariant codes over extension fields. In D. Yorgov, editor, International Workshop on Algebraic and Combinatorial Coding Theory, ACCT-5, pages 27-32, Sozopol, Bulgaria, 1996.

P. Charpin, A. Tietavainen, and V. Zinoviev. On binary cyclic codes with minimum distance three. In D. Yorgov, editor, International Workshop on Algebraic and Combinatorial Coding Theory, ACCT-5, Sozopol, Bulgaria, 1996.

T. Berger and P. Charpin. Permutation group of affine-invariant codes. In Special Session of the AMS on Codes and their applications, Chicago, Illinois, 1995.

T. Berger and P. Charpin. Permutation group of affine-invariant codes. In IEEE International Symposium on Information Theory, ISIT'95, Whistler, Canada, 1995.

T. Berger and P. Charpin. The automorphism group of Generalized Reed-Muller codes. In Special Session of the AMS on Finite Geometry, Bethlehem, Pennsylvania, 1992.


Last modification: February 2021.

> > > > > >