Publication | Date of Publication | Type |
---|
Analysis of RIPEMD-160: new collision attacks and finding characteristics with MILP | 2023-12-08 | Paper |
Representing the inverse map as a composition of quadratics in a finite field of characteristic $2$ | 2023-09-29 | Paper |
Algebraic meet-in-the-middle attack on LowMC | 2023-08-25 | Paper |
Improving bounds on elliptic curve hidden number problem for ECDH key exchange | 2023-08-25 | Paper |
Some results on lightweight stream ciphers Fountain v1 \& lizard | 2023-07-07 | Paper |
Latin dances reloaded: improved cryptanalysis against Salsa and ChaCha, and the proposal of Forró | 2023-07-05 | Paper |
Cryptanalysis of reduced round SPEEDY | 2023-06-02 | Paper |
Partial key exposure attack on short secret exponent CRT-RSA | 2023-05-12 | Paper |
Algebraic attacks on Rasta and Dasta using low-degree equations | 2023-05-12 | Paper |
Boundedness of composition operator on several variable Paley-Wiener space | 2023-01-04 | Paper |
Differential Fault Attack on Grain v1, ACORN v3 and Lizard | 2022-12-09 | Paper |
Revisiting Cryptanalysis on ChaCha From Crypto 2020 and Eurocrypt 2021 | 2022-10-11 | Paper |
The inverse of \(\chi\) and its applications to Rasta-like ciphers | 2022-10-06 | Paper |
Revamped differential-linear cryptanalysis on reduced round ChaCha | 2022-08-30 | Paper |
Approximate divisor multiples -- factoring with only a third of the secret CRT-exponents | 2022-08-30 | Paper |
Some Conditional Cube Testers for Grain-128a of Reduced Rounds | 2022-08-05 | Paper |
On One-Dimensional Linear Minimal Codes Over Finite (Commutative) Rings | 2022-07-13 | Paper |
Revisiting orthogonal lattice attacks on approximate common divisor problems | 2022-03-23 | Paper |
A state bit recovery algorithm with TMDTO attack on Lizard and Grain-128a | 2022-03-21 | Paper |
Recursive MDS matrices over finite commutative rings | 2021-09-30 | Paper |
A theoretical investigation on the distinguishers of Salsa and ChaCha | 2021-08-02 | Paper |
Proving the biases of Salsa and ChaCha in differential attack | 2020-09-22 | Paper |
New results on Modular Inversion Hidden Number problem and inversive congruential generator | 2020-05-20 | Paper |
Some cryptanalytic results on TRIAD | 2020-05-12 | Paper |
Revisiting approximate polynomial common divisor problem and noisy multipolynomial reconstruction | 2020-05-12 | Paper |
Cryptanalysis of elliptic curve hidden number problem from PKC 2017 | 2020-01-31 | Paper |
New cube distinguishers on NFSR-based stream ciphers | 2020-01-09 | Paper |
Revisiting design principles of Salsa and ChaCha | 2019-09-19 | Paper |
Settling the mystery of \(Z_{r} = r\) in RC4 | 2019-07-10 | Paper |
Some results on Fruit | 2019-02-20 | Paper |
Cryptanalysis of multi-prime \(\varPhi \)-hiding assumption | 2018-10-18 | Paper |
Solving a class of modular polynomial equations and its relation to modular inversion hidden number problem and inversive congruential generator | 2018-07-13 | Paper |
A Differential Fault Attack on Plantlet | 2018-06-27 | Paper |
Properties of singular integral operators \(S_{\alpha,\beta}\) | 2018-05-31 | Paper |
Generalization of roos bias in RC4 and some results on key-keystream relations | 2018-04-10 | Paper |
Analysis of hidden number problem with hidden multiplier | 2018-01-15 | Paper |
Multiplication operators with deficiency indices \((p,p)\) and sampling formulas in reproducing kernel Hilbert spaces of entire vector valued functions | 2017-10-17 | Paper |
Approximate Integer Common Divisor Problem Relates to Implicit Factorization | 2017-07-12 | Paper |
Improved analysis for reduced round Salsa and ChaCha | 2017-06-19 | Paper |
Cryptanalysis of an RSA variant with moduli \(N=p^r q^l\) | 2017-06-12 | Paper |
Differential Fault Attack against Grain Family with Very Few Faults and Minimal Assumptions | 2017-05-16 | Paper |
Probabilistic signature based generalized framework for differential fault analysis of stream ciphers | 2017-03-27 | Paper |
Revisiting (nested) Roos bias in RC4 key scheduling algorithm | 2017-02-10 | Paper |
Observing biases in the state: case studies with Trivium and Trivia-SC | 2017-02-10 | Paper |
On acyclic edge-coloring of complete bipartite graphs | 2016-12-22 | Paper |
Revisiting prime power RSA | 2016-03-18 | Paper |
Cryptanalysis of Variants of RSA with Multiple Small Secret Exponents | 2016-01-12 | Paper |
Further non-randomness in RC4, RC4A and VMPC | 2015-11-19 | Paper |
On acyclic edge-coloring of the complete bipartite graphs \(K_{2p-1, 2p-1}\) for odd prime \(p\) | 2015-10-08 | Paper |
Proving TLS-attack related open biases of RC4 | 2015-09-30 | Paper |
Dependence in IV-Related Bytes of RC4 Key Enhances Vulnerabilities in WPA | 2015-09-18 | Paper |
Partial Key Exposure Attack on CRT-RSA | 2015-09-10 | Paper |
A Differential Fault Attack on the Grain Family under Reasonable Assumptions | 2014-08-20 | Paper |
Small secret exponent attack on RSA variant with modulus \(N=p^rq\) | 2014-08-18 | Paper |
Proving empirical key-correlations in RC4 | 2014-04-15 | Paper |
(Non-)random sequences from (non-)random permutations -- analysis of RC4 stream cipher | 2014-04-01 | Paper |
Security Analysis of the RC4+ Stream Cipher | 2014-01-14 | Paper |
https://portal.mardi4nfdi.de/entity/Q2855575 | 2013-10-25 | Paper |
A Chosen IV Related Key Attack on Grain-128a | 2013-06-28 | Paper |
New Results on Generalization of Roos-Type Biases and Related Keystreams of RC4 | 2013-06-07 | Paper |
Relaxing IND-CCA: Indistinguishability against Chosen Ciphertext Verification Attack | 2013-03-13 | Paper |
Some Results on Related Key-IV Pairs of Grain | 2013-03-13 | Paper |
A Differential Fault Attack on Grain-128a Using MACs | 2013-03-13 | Paper |
Reduction in Lossiness of RSA Trapdoor Permutation | 2013-03-13 | Paper |
Cryptanalytic results on `Dual CRT' and `Common Prime' RSA | 2013-01-28 | Paper |
The defect sequence for contractive tuples | 2013-01-21 | Paper |
A Differential Fault Attack on the Grain Family of Stream Ciphers | 2012-11-13 | Paper |
Side Channel Attack to Actual Cryptanalysis: Breaking CRT-RSA with Low Weight Decryption Exponents | 2012-11-13 | Paper |
Proof of Empirical RC4 Biases and New Key Correlations | 2012-06-08 | Paper |
Partial Key Exposure: Generalized Framework to Attack RSA | 2011-12-16 | Paper |
On the Evolution of GGHN Cipher | 2011-12-16 | Paper |
Some applications of lattice based root finding techniques | 2011-06-03 | Paper |
Partial Key Exposure Attack on RSA – Improvements for Limited Lattice Dimensions | 2010-12-07 | Paper |
Cryptanalysis of RSA with two decryption exponents | 2010-09-07 | Paper |
Cryptanalysis of RSA with more than one decryption exponent | 2010-09-07 | Paper |
Factoring RSA Modulus Using Prime Reconstruction from Random Known Bits | 2010-05-04 | Paper |
Efficient CRT-RSA Decryption for Small Encryption Exponents | 2010-03-16 | Paper |
Further results on implicit factoring in polynomial time | 2010-03-10 | Paper |
PARTIAL KEY EXPOSURE ATTACKS ON RSA AND ITS VARIANT BY GUESSING A FEW BITS OF ONE OF THE PRIME FACTORS | 2009-08-06 | Paper |
Improved Partial Key Exposure Attacks on RSA by Guessing a Few Bits of One of the Prime Factors | 2009-03-24 | Paper |
A New Class of Weak Encryption Exponents in RSA | 2009-01-22 | Paper |
Revisiting Wiener’s Attack – New Weak Keys in RSA | 2008-11-20 | Paper |