Publication | Date of Publication | Type |
---|
On MILP-Based Automatic Search for Bit-Based Division Property for Ciphers with (Large) Linear Layers | 2023-04-13 | Paper |
Integral Cryptanalysis of Reduced-Round Tweakable TWINE | 2023-03-22 | Paper |
Impossible Differential Cryptanalysis of Reduced-Round Tweakable TWINE | 2022-11-09 | Paper |
Publicly verifiable and secrecy preserving periodic auctions | 2022-06-01 | Paper |
On MILP-based automatic search for differential trails through modular additions with application to Bel-T | 2020-05-06 | Paper |
Integral attacks on round-reduced Bel-T-256 | 2019-02-20 | Paper |
Differential fault analysis of streebog | 2018-12-07 | Paper |
Truncated and multiple differential cryptanalysis of reduced round Midori128 | 2018-10-18 | Paper |
Improved linear cryptanalysis of round-reduced ARIA | 2018-10-18 | Paper |
Improved meet-in-the-middle attacks on reduced round Kuznyechik | 2018-06-15 | Paper |
Multidimensional zero-correlation linear cryptanalysis of reduced round SPARX-128 | 2018-04-26 | Paper |
A Comment on “Cryptographic Applications of Brahmagupta–Bhãskara Equation” | 2017-11-20 | Paper |
Impossible Differential Cryptanalysis of Reduced-Round SKINNY | 2017-08-04 | Paper |
Impossible Differential Attack on Reduced Round SPARX-64/128 | 2017-08-04 | Paper |
Meet-in-the-Middle Attacks on Reduced Round Piccolo | 2016-02-22 | Paper |
Cryptanalysis of the Loiss Stream Cipher | 2015-12-04 | Paper |
Boomerang and Slide-Rotational Analysis of the SM3 Hash Function | 2015-12-04 | Paper |
Generalized MitM attacks on full TWINE | 2015-12-01 | Paper |
Second Preimage Analysis of Whirlwind | 2015-11-25 | Paper |
Rebound Attacks on Stribog | 2015-10-16 | Paper |
A Higher Order Key Partitioning Attack with Application to LBlock | 2015-09-21 | Paper |
Impossible Differential Properties of Reduced Round Streebog | 2015-09-21 | Paper |
Differential Sieving for 2-Step Matching Meet-in-the-Middle Attack with Application to LBlock | 2015-09-18 | Paper |
Meet-in-the-Middle Attacks on Reduced-Round Hierocrypt-3 | 2015-09-17 | Paper |
Cryptanalysis of Álvarez et al. key exchange scheme | 2014-08-01 | Paper |
Preimage Attacks on Reduced-Round Stribog | 2014-06-24 | Paper |
Integral distinguishers for reduced-round Stribog | 2014-04-30 | Paper |
Second order collision for the 42-step reduced DHA-256 hash function | 2014-04-14 | Paper |
A Heuristic for Finding Compatible Differential Paths with Application to HAS-160 | 2013-12-10 | Paper |
Fault analysis of the NTRUSign digital signature scheme | 2013-04-23 | Paper |
Cryptanalysis of a key exchange protocol based on the endomorphisms ring \(\mathrm{End}(\mathbb Z_p\times\mathbb Z_{p^2})\) | 2012-12-13 | Paper |
On the Sosemanuk Related Key-IV Sets | 2012-09-21 | Paper |
Cryptanalysis of a quadratic knapsack cryptosystem | 2011-07-21 | Paper |
Differential Fault Analysis of Sosemanuk | 2011-06-29 | Paper |
Differential Fault Analysis of HC-128 | 2010-05-04 | Paper |
On the structural weakness of the GGHN stream cipher | 2010-04-12 | Paper |
Cryptanalysis of Boolean permutation-based key escrow scheme | 2010-04-07 | Paper |
Differential Fault Analysis of Rabbit | 2009-12-09 | Paper |
A new distinguishing and key recovery attack on NGG stream cipher | 2009-10-26 | Paper |
Cryptanalysis of a knapsack-based probabilistic encryption scheme | 2009-10-01 | Paper |
On the existence of (9,3,5,240) resilient functions | 2008-12-21 | Paper |
On some probabilistic approximations for AES-like S-boxes | 2006-09-14 | Paper |
On linear complexity of sequences over \(\text{GF}(2^n)\) | 2006-03-24 | Paper |
Affine equivalence in the AES round function | 2005-08-17 | Paper |
Cryptographic properties of the Welch-Gong transformation sequence generators | 2005-05-11 | Paper |
https://portal.mardi4nfdi.de/entity/Q4736421 | 2004-08-09 | Paper |
https://portal.mardi4nfdi.de/entity/Q4788577 | 2003-05-19 | Paper |
https://portal.mardi4nfdi.de/entity/Q3149673 | 2002-12-03 | Paper |
https://portal.mardi4nfdi.de/entity/Q4537986 | 2002-11-24 | Paper |
https://portal.mardi4nfdi.de/entity/Q3149705 | 2002-09-26 | Paper |
https://portal.mardi4nfdi.de/entity/Q2762757 | 2002-01-09 | Paper |
Information leakage of a randomly selected boolean function | 1998-11-17 | Paper |
Comment on ``Bounds on the number of functions satisfying the Strict Avalanche Criterion | 1997-02-28 | Paper |
Resistance of balanced s-boxes to linear and differential cryptanalysis | 1997-02-27 | Paper |