Publication | Date of Publication | Type |
---|
On the data limitation of small-state stream ciphers: correlation attacks on Fruit-80 and Plantlet | 2020-07-21 | Paper |
An experiment of number field sieve for discrete logarithm problem over $\text{GF}(p^n)$ | 2019-03-18 | Paper |
Parameter trade-offs for NFS and ECM | 2018-10-24 | Paper |
On quantum related-key attacks on iterated Even-Mansour ciphers | 2018-10-24 | Paper |
Fast correlation attack revisited -- cryptanalysis on full Grain-128a, Grain-128, and Grain-v1 | 2018-09-26 | Paper |
Best differential characteristic search of FEAL | 2018-05-09 | Paper |
Wide Trail Design Strategy for Binary MixColumns | 2016-10-04 | Paper |
How Much Can Complexity of Linear Cryptanalysis Be Reduced? | 2015-09-11 | Paper |
FFT Key Recovery for Integral Attack | 2015-02-10 | Paper |
Compressed Jacobian Coordinates for OEF | 2014-08-21 | Paper |
Differential and Impossible Differential Related-Key Attacks on Hierocrypt-L1 | 2014-07-24 | Paper |
An Experiment of Number Field Sieve for Discrete Logarithm Problem over GF(p 12) | 2013-12-10 | Paper |
The Security of the OCB Mode of Operation without the SPRP Assumption | 2013-10-23 | Paper |
Highly Accurate Key Extraction Method for Access-Driven Cache Attacks Using Correlation Coefficient | 2013-06-28 | Paper |
The Security and Performance of “GCM” when Short Multiplications Are Used Instead | 2013-05-28 | Paper |
Improved Integral Analysis on Tweaked Lesamnta | 2012-11-01 | Paper |
Preimage Attacks against PKC98-Hash and HAS-V | 2011-10-27 | Paper |
Factorization of a 768-Bit RSA Modulus | 2010-08-24 | Paper |
Preimages for Step-Reduced SHA-2 | 2009-12-15 | Paper |
Preimage Attacks on One-Block MD4, 63-Step MD5 and More | 2009-11-03 | Paper |
Meet-in-the-Middle Preimage Attacks Against Reduced SHA-0 and SHA-1 | 2009-10-20 | Paper |
Meet-in-the-Middle Preimage Attacks on Double-Branch Hash Functions: Application to RIPEMD and Others | 2009-06-25 | Paper |
Finding Preimages in Full MD5 Faster Than Exhaustive Search | 2009-05-12 | Paper |
Preimage Attacks on 3, 4, and 5-Pass HAVAL | 2009-02-10 | Paper |
Faster Implementation of η T Pairing over GF(3 m ) Using Minimum Number of Logical Instructions for GF(3)-Addition | 2009-02-10 | Paper |
Experiments on the Linear Algebra Step in the Number Field Sieve | 2008-07-25 | Paper |
Preimage Attacks on Step-Reduced MD5 | 2008-07-08 | Paper |
A Kilobit Special Number Field Sieve Factorization | 2008-05-15 | Paper |
Selected Areas in Cryptography | 2005-12-27 | Paper |
Sieving Using Bucket Sort | 2005-08-12 | Paper |
https://portal.mardi4nfdi.de/entity/Q4473573 | 2004-08-04 | Paper |
https://portal.mardi4nfdi.de/entity/Q4448402 | 2004-02-18 | Paper |
https://portal.mardi4nfdi.de/entity/Q4949330 | 2002-09-16 | Paper |
Camellia: A 128-Bit Block Cipher Suitable for Multiple Platforms — Design andAnalysis | 2002-01-09 | Paper |
https://portal.mardi4nfdi.de/entity/Q4949332 | 2000-05-08 | Paper |
https://portal.mardi4nfdi.de/entity/Q4940675 | 2000-03-01 | Paper |
https://portal.mardi4nfdi.de/entity/Q4250823 | 2000-02-01 | Paper |
https://portal.mardi4nfdi.de/entity/Q4250811 | 1999-06-17 | Paper |
https://portal.mardi4nfdi.de/entity/Q4343431 | 1997-08-24 | Paper |