Publication | Date of Publication | Type |
---|
Quantum time/memory/data tradeoff attacks | 2024-01-15 | Paper |
Efficient detection of high probability statistical properties of cryptosystems via surrogate differentiation | 2023-12-08 | Paper |
https://portal.mardi4nfdi.de/entity/Q5075309 | 2022-05-12 | Paper |
https://portal.mardi4nfdi.de/entity/Q5075310 | 2022-05-12 | Paper |
Three third generation attacks on the format preserving encryption scheme FF3 | 2021-12-08 | Paper |
New slide attacks on almost self-similar ciphers | 2021-12-01 | Paper |
The retracing boomerang attack | 2021-12-01 | Paper |
Tight Bounds on Online Checkpointing Algorithms | 2021-07-28 | Paper |
Tight Bounds on Online Checkpointing Algorithms | 2021-05-03 | Paper |
Improved key recovery attacks on reduced-round AES with practical data and memory complexities | 2020-06-15 | Paper |
Efficient dissection of bicomposite problems with cryptanalytic applications | 2019-11-27 | Paper |
Improved key recovery attacks on reduced-round AES with practical data and memory complexities | 2018-09-26 | Paper |
Remote Password Extraction from RFID Tags | 2018-06-12 | Paper |
How to eat your entropy and have it too: optimal recovery strategies for compromised RNGs | 2018-01-05 | Paper |
Comparative Power Analysis of Modular Exponentiation Algorithms | 2017-07-27 | Paper |
Acoustic cryptanalysis | 2017-05-22 | Paper |
Identity-Based Cryptosystems and Signature Schemes | 2017-04-10 | Paper |
Memory-Efficient Algorithms for Finding Needles in Haystacks | 2016-10-27 | Paper |
New second-preimage attacks on hash functions | 2016-10-13 | Paper |
Key recovery attacks on iterated Even-Mansour encryption schemes | 2016-10-13 | Paper |
Bug attacks | 2016-10-13 | Paper |
New Attacks on Feistel Structures with Improved Memory Complexities | 2015-12-10 | Paper |
Reflections on slide with a twist attacks | 2015-10-26 | Paper |
Collision Attacks on Up to 5 Rounds of SHA-3 Using Generalized Internal Differentials | 2015-09-18 | Paper |
Improved Linear Sieving Techniques with Applications to Step-Reduced LED-64 | 2015-09-18 | Paper |
Improved Top-Down Techniques in Differential Cryptanalysis | 2015-09-17 | Paper |
Using Random Error Correcting Codes in Near-Collision Attacks on Generic Hash-Functions | 2015-09-10 | Paper |
Almost universal forgery attacks on AES-based MAC's | 2015-09-01 | Paper |
Improved single-key attacks on 8-round AES-192 and AES-256 | 2015-08-03 | Paper |
New attacks on IDEA with at least 6 rounds | 2015-05-12 | Paper |
On the generation of multivariate polynomials which are hard to factor | 2015-05-07 | Paper |
Slidex attacks on the Even-Mansour encryption scheme | 2015-03-25 | Paper |
Cryptanalysis of Iterated Even-Mansour Schemes with Two Keys | 2015-01-16 | Paper |
A practical-time related-key attack on the \texttt{KASUMI} cryptosystem used in GSM and 3G telephony | 2015-01-07 | Paper |
Improved practical attacks on round-reduced Keccak | 2014-09-25 | Paper |
RSA Key Extraction via Low-Bandwidth Acoustic Cryptanalysis | 2014-08-07 | Paper |
How to Eat Your Entropy and Have It Too – Optimal Recovery Strategies for Compromised RNGs | 2014-08-07 | Paper |
Key Recovery Attacks on 3-round Even-Mansour, 8-step LED-128, and Full AES2 | 2013-12-10 | Paper |
Applying cube attacks to stream ciphers in realistic scenarios | 2013-06-24 | Paper |
Improved Attacks on Full GOST | 2013-01-08 | Paper |
New Attacks on Keccak-224 and Keccak-256 | 2013-01-08 | Paper |
Efficient Dissection of Composite Problems, with Applications to Cryptanalysis, Knapsacks, and Combinatorial Search Problems | 2012-09-25 | Paper |
Minimalism in Cryptography: The Even-Mansour Scheme Revisited | 2012-06-29 | Paper |
An Experimentally Verified Attack on Full Grain-128 Using Dedicated Reconfigurable Hardware | 2011-12-02 | Paper |
An Improved Algebraic Attack on Hamsi-256 | 2011-07-07 | Paper |
Breaking Grain-128 with Dynamic Cube Attacks | 2011-07-07 | Paper |
RFID authentication efficient proactive information security within computational security | 2011-04-01 | Paper |
Improved Single-Key Attacks on 8-Round AES-192 and AES-256 | 2010-12-07 | Paper |
Structural cryptanalysis of SASAS | 2010-11-12 | Paper |
A Practical-Time Related-Key Attack on the KASUMI Cryptosystem Used in GSM and 3G Telephony | 2010-08-24 | Paper |
Fast Exhaustive Search for Polynomial Systems in ${\mathbb{F}_2}$ | 2010-08-17 | Paper |
Key Recovery Attacks of Practical Complexity on AES-256 Variants with up to 10 Rounds | 2010-06-01 | Paper |
Efficient cache attacks on AES, and countermeasures | 2010-03-01 | Paper |
Advances in Cryptology - ASIACRYPT 2003 | 2010-01-05 | Paper |
Cube Testers and Key Recovery Attacks on Reduced-Round MD6 and Trivium | 2009-08-11 | Paper |
Cube Attacks on Tweakable Black Box Polynomials | 2009-05-12 | Paper |
Breaking the ICE – Finding Multicollisions in Iterated Concatenated and Expanded (ICE) Hash Functions | 2009-04-02 | Paper |
Improved Related-key Attacks on DESX and DESX+ | 2009-03-23 | Paper |
Practical Cryptanalysis of SFLASH | 2009-03-10 | Paper |
Bug Attacks | 2009-02-10 | Paper |
SQUASH – A New MAC with Provable Security Properties for Highly Constrained Devices Such as RFID Tags | 2008-09-18 | Paper |
On the Strength of the Concatenated Hash Combiner When All the Hash Functions Are Weak | 2008-08-19 | Paper |
Second Preimage Attacks on Dithered Hash Functions | 2008-04-15 | Paper |
Length-based cryptanalysis: the case of Thompson's group | 2008-02-21 | Paper |
Advances in Cryptology - CRYPTO 2003 | 2007-11-28 | Paper |
Cryptanalysis of Group-Based Key Agreement Protocols Using Subgroup Distance Functions | 2007-09-04 | Paper |
Rigorous Bounds on Cryptanalytic Time/Memory Tradeoffs | 2007-09-04 | Paper |
Topics in Cryptology – CT-RSA 2006 | 2007-02-12 | Paper |
Cryptanalysis of skipjack reduced to 31 rounds using impossible differentials | 2006-08-14 | Paper |
Fast Software Encryption | 2006-06-22 | Paper |
Fast Software Encryption | 2006-06-22 | Paper |
https://portal.mardi4nfdi.de/entity/Q3374897 | 2006-03-01 | Paper |
https://portal.mardi4nfdi.de/entity/Q3374924 | 2006-03-01 | Paper |
Fast Software Encryption | 2005-12-27 | Paper |
Selected Areas in Cryptography | 2005-12-27 | Paper |
Cryptographic Hardware and Embedded Systems - CHES 2004 | 2005-08-23 | Paper |
Stream Ciphers: Dead or Alive? | 2005-08-12 | Paper |
https://portal.mardi4nfdi.de/entity/Q4817512 | 2004-09-24 | Paper |
https://portal.mardi4nfdi.de/entity/Q4739519 | 2004-08-12 | Paper |
A Practical Attack on Broadcast RC4 | 2004-08-12 | Paper |
https://portal.mardi4nfdi.de/entity/Q4736417 | 2004-08-09 | Paper |
https://portal.mardi4nfdi.de/entity/Q4474199 | 2004-08-04 | Paper |
https://portal.mardi4nfdi.de/entity/Q4425733 | 2003-09-11 | Paper |
https://portal.mardi4nfdi.de/entity/Q4418546 | 2003-08-10 | Paper |
Analysis of Bernstein’s Factorization Circuit | 2003-07-16 | Paper |
Analysis of Neural Cryptography | 2003-07-16 | Paper |
https://portal.mardi4nfdi.de/entity/Q4409109 | 2003-06-30 | Paper |
https://portal.mardi4nfdi.de/entity/Q4797792 | 2003-03-09 | Paper |
Guaranteeing the diversity of number generators | 2003-01-14 | Paper |
https://portal.mardi4nfdi.de/entity/Q4783735 | 2002-12-08 | Paper |
https://portal.mardi4nfdi.de/entity/Q4536208 | 2002-11-28 | Paper |
https://portal.mardi4nfdi.de/entity/Q4537979 | 2002-10-13 | Paper |
https://portal.mardi4nfdi.de/entity/Q4941192 | 2002-05-05 | Paper |
https://portal.mardi4nfdi.de/entity/Q2778859 | 2002-03-21 | Paper |
https://portal.mardi4nfdi.de/entity/Q2707396 | 2001-07-03 | Paper |
https://portal.mardi4nfdi.de/entity/Q4941808 | 2000-03-19 | Paper |
https://portal.mardi4nfdi.de/entity/Q4941844 | 2000-03-19 | Paper |
https://portal.mardi4nfdi.de/entity/Q4250830 | 2000-02-01 | Paper |
https://portal.mardi4nfdi.de/entity/Q4249638 | 2000-01-10 | Paper |
Multiple NonInteractive Zero Knowledge Proofs Under General Assumptions | 1999-10-28 | Paper |
Cryptanalysis of Skipjack Reduced to 31 Rounds Using Impossible Differentials | 1999-10-05 | Paper |
https://portal.mardi4nfdi.de/entity/Q4263433 | 1999-09-22 | Paper |
https://portal.mardi4nfdi.de/entity/Q4249335 | 1999-06-17 | Paper |
https://portal.mardi4nfdi.de/entity/Q4502755 | 1999-01-01 | Paper |
https://portal.mardi4nfdi.de/entity/Q4364574 | 1998-05-12 | Paper |
Fully parallelized multi-prover protocols for NEXP-time | 1997-12-08 | Paper |
https://portal.mardi4nfdi.de/entity/Q4365722 | 1997-11-18 | Paper |
https://portal.mardi4nfdi.de/entity/Q4365765 | 1997-11-18 | Paper |
https://portal.mardi4nfdi.de/entity/Q4341727 | 1997-06-18 | Paper |
A one-round, two-prover, zero-knowledge protocol for NP | 1996-04-10 | Paper |
https://portal.mardi4nfdi.de/entity/Q4318717 | 1995-03-30 | Paper |
Publicly Verifiable Non-Interactive Zero-Knowledge Proofs | 1994-09-20 | Paper |
IP = PSPACE | 1994-08-21 | Paper |
https://portal.mardi4nfdi.de/entity/Q4279590 | 1994-05-16 | Paper |
https://portal.mardi4nfdi.de/entity/Q4279560 | 1994-03-07 | Paper |
Universal tests for nonuniform distributions | 1994-02-21 | Paper |
https://portal.mardi4nfdi.de/entity/Q3136298 | 1993-09-19 | Paper |
On dice and coins: Models of computation for random generation | 1993-08-30 | Paper |
https://portal.mardi4nfdi.de/entity/Q4035714 | 1993-05-18 | Paper |
https://portal.mardi4nfdi.de/entity/Q4035720 | 1993-05-18 | Paper |
Differential Cryptanalysis of Feal and N-Hash | 1993-05-18 | Paper |
Multi-oracle interactive protocols with constant space verifiers | 1992-09-27 | Paper |
Differential cryptanalysis of DES-like cryptosystems | 1991-01-01 | Paper |
https://portal.mardi4nfdi.de/entity/Q3210167 | 1991-01-01 | Paper |
https://portal.mardi4nfdi.de/entity/Q3210166 | 1990-01-01 | Paper |
https://portal.mardi4nfdi.de/entity/Q4732126 | 1989-01-01 | Paper |
How to find a battleship | 1989-01-01 | Paper |
Zero-knowledge proofs of identity | 1988-01-01 | Paper |
Reconstructing Truncated Integer Variables Satisfying Linear Congruences | 1988-01-01 | Paper |
How To Prove Yourself: Practical Solutions to Identification and Signature Problems | 1987-01-01 | Paper |
https://portal.mardi4nfdi.de/entity/Q4204101 | 1987-01-01 | Paper |
Polymorphic arrays: A novel VLSI layout for systolic computers | 1986-01-01 | Paper |
Efficient Factoring Based on Partial Information | 1986-01-01 | Paper |
https://portal.mardi4nfdi.de/entity/Q3731512 | 1986-01-01 | Paper |
Number-theoretic functions which are equivalent to number of divisors | 1985-01-01 | Paper |
Generalized 'write-once' memories | 1984-01-01 | Paper |
A polynomial-time algorithm for breaking the basic Merkle - Hellman cryptosystem | 1984-01-01 | Paper |
Embedding cryptographic trapdoors in arbitrary knapsack systems | 1983-01-01 | Paper |
https://portal.mardi4nfdi.de/entity/Q3332923 | 1983-01-01 | Paper |
How to reuse a “write-once≓ memory | 1982-01-01 | Paper |
A $T = O(2^{n/2} )$, $S = O(2^{n/4} )$ Algorithm for Certain NP-Complete Problems | 1981-01-01 | Paper |
https://portal.mardi4nfdi.de/entity/Q3912481 | 1981-01-01 | Paper |
On the security of the Merkle- Hellman cryptographic scheme (Corresp.) | 1980-01-01 | Paper |
On the power of commutativity in cryptography | 1980-01-01 | Paper |
Factoring numbers in O(log n) arithmetic steps | 1979-01-01 | Paper |
How to share a secret | 1979-01-01 | Paper |
A Linear Time Algorithm for Finding Minimum Cutsets in Reducible Graphs | 1979-01-01 | Paper |
The convergence of functions to fixedpoints of recursive definitions | 1978-01-01 | Paper |
A method for obtaining digital signatures and public-key cryptosystems | 1978-01-01 | Paper |
https://portal.mardi4nfdi.de/entity/Q4124312 | 1977-01-01 | Paper |
The optimal approach to recursive programs | 1977-01-01 | Paper |
https://portal.mardi4nfdi.de/entity/Q3856765 | 1976-01-01 | Paper |
The Theoretical Aspects of the Optimal Fixedpoint | 1976-01-01 | Paper |
On the Complexity of Timetable and Multicommodity Flow Problems | 1976-01-01 | Paper |
https://portal.mardi4nfdi.de/entity/Q4140355 | 1975-01-01 | Paper |