Publication | Date of Publication | Type |
---|
New space-efficient quantum algorithm for binary elliptic curves using the optimized division algorithm | 2023-06-13 | Paper |
A preimage attack on reduced \textsc{Gimli}-\textsc{Gash} | 2022-12-07 | Paper |
Efficient quantum circuit of Proth number modular multiplication | 2022-12-07 | Paper |
\textsf{PIPO}: a lightweight block cipher with efficient higher-order masking software implementations | 2022-03-24 | Paper |
New Hybrid Method for Isogeny-Based Cryptosystems Using Edwards Curves | 2020-09-29 | Paper |
Optimized method for computing odd-degree isogenies on Edwards curves | 2020-05-05 | Paper |
Collision attacks on AES-192/256, Crypton-192/256, mCrypton-96/128, and Anubis | 2018-10-10 | Paper |
Low complexity bit-parallel multiplier for \(\mathbb{F}_{2^n}\) defined by repeated polynomials | 2018-04-10 | Paper |
Related-Key Boomerang and Rectangle Attacks: Theory and Experimental Analysis | 2017-07-12 | Paper |
Provable security for 13 round Skipjack-like structure | 2016-06-16 | Paper |
https://portal.mardi4nfdi.de/entity/Q3448016 | 2015-10-28 | Paper |
Extended elliptic curve Montgomery ladder algorithm over binary fields with resistance to simple power analysis | 2015-09-24 | Paper |
Improved Fast Correlation Attack on the Shrinking and Self-shrinking Generators | 2014-08-21 | Paper |
A Weak Key Class of XTEA for a Related-Key Rectangle Attack | 2014-08-21 | Paper |
Formulas for cube roots in \(\mathbb F_{3^m}\) using shifted polynomial basis | 2014-04-17 | Paper |
Improved differential fault analysis on PRESENT-80/128 | 2014-01-29 | Paper |
Differential fault analysis on block cipher SEED | 2012-08-24 | Paper |
First-order side channel attacks on Zhang's countermeasures | 2012-07-13 | Paper |
A Fast and Provably Secure Higher-Order Masking of AES S-Box | 2011-10-07 | Paper |
Impossible differential cryptanalysis using matrix method | 2010-04-27 | Paper |
Cryptanalysis of an involutional block cipher using cellular automata | 2010-03-24 | Paper |
A New Double-Block-Length Hash Function Using Feistel Structure | 2009-06-25 | Paper |
A New Dedicated 256-Bit Hash Function: FORK-256 | 2009-04-02 | Paper |
Preimage Attack on the Parallel FFT-Hashing Function | 2009-03-06 | Paper |
Related-Key Amplified Boomerang Attacks on the Full-Round Eagle-64 and Eagle-128 | 2009-03-06 | Paper |
Provable Security for an RC6-like Structure and a MISTY-FO-like Structure Against Differential Cryptanalysis | 2009-02-10 | Paper |
On the Security of HMAC and NMAC Based on HAVAL, MD4, MD5, SHA-0 and SHA-1 (Extended Abstract) | 2008-11-27 | Paper |
Second Preimage Attack on 3-Pass HAVAL and Partial Key-Recovery Attacks on HMAC/NMAC-3-Pass HAVAL | 2008-09-18 | Paper |
Related-Key Rectangle Attacks on Reduced AES-192 and AES-256 | 2008-09-16 | Paper |
HIGHT: A New Block Cipher Suitable for Low-Resource Device | 2008-08-29 | Paper |
Related-Key Chosen IV Attacks on Grain-v1 and Grain-128 | 2008-07-08 | Paper |
On the Pseudorandomness of a Modification of KASUMI Type Permutations | 2008-03-17 | Paper |
How to Construct Universal One-Way Hash Functions of Order r | 2008-03-17 | Paper |
Progress in Cryptology - INDOCRYPT 2003 | 2007-11-29 | Paper |
Progress in Cryptology - INDOCRYPT 2003 | 2007-11-29 | Paper |
Forgery and Key Recovery Attacks on PMAC and Mitchell’s TMAC Variant | 2007-09-07 | Paper |
Information Security and Cryptology - ICISC 2005 | 2007-05-02 | Paper |
Known-IV, known-in-Advance-IV, and replayed-and-Known-IV attacks on multiple modes of operation of block ciphers | 2007-01-24 | Paper |
Cryptography and Coding | 2006-11-01 | Paper |
Progress in Cryptology – Mycrypt 2005 | 2006-10-05 | Paper |
Fast Software Encryption | 2006-06-22 | Paper |
Fast Software Encryption | 2005-12-27 | Paper |
Information Security and Cryptology - ICISC 2003 | 2005-12-27 | Paper |
Information Security and Cryptology - ICISC 2003 | 2005-12-27 | Paper |
Progress in Cryptology - INDOCRYPT 2004 | 2005-12-22 | Paper |
Progress in Cryptology - INDOCRYPT 2004 | 2005-12-22 | Paper |
Information Security and Privacy | 2005-09-07 | Paper |
Information Security and Privacy | 2005-09-07 | Paper |
Information Security and Privacy | 2005-09-07 | Paper |
https://portal.mardi4nfdi.de/entity/Q4474174 | 2004-08-04 | Paper |
Amplified Boomerang Attack against Reduced-Round SHACAL | 2003-07-16 | Paper |
https://portal.mardi4nfdi.de/entity/Q4537997 | 2002-10-13 | Paper |
https://portal.mardi4nfdi.de/entity/Q4536635 | 2002-10-10 | Paper |
https://portal.mardi4nfdi.de/entity/Q2762891 | 2002-01-13 | Paper |
https://portal.mardi4nfdi.de/entity/Q2707424 | 2001-07-03 | Paper |
https://portal.mardi4nfdi.de/entity/Q2721116 | 2001-07-01 | Paper |