Publication | Date of Publication | Type |
---|
Computing square roots faster than the Tonelli-Shanks/Bernstein algorithm | 2023-12-14 | Paper |
Another look at key randomisation hypotheses | 2023-11-20 | Paper |
Notes on the postulate of the monotonicity in distance in inequality | 2023-10-17 | Paper |
Influence of a Set of Variables on a Boolean Function | 2023-09-27 | Paper |
Distinguishing error of nonlinear invariant attacks | 2023-08-14 | Paper |
Combining Montgomery multiplication with tag tracing for the Pollard rho algorithm in prime order fields | 2023-08-04 | Paper |
New perspectives on the Gini and Bonferroni indices of inequality | 2023-07-11 | Paper |
Classical reduction of gap SVP to LWE: a concrete security analysis | 2023-07-07 | Paper |
A direct construction of even length ZCPs with large ZCZ ratio | 2023-06-20 | Paper |
Counting unate and balanced monotone Boolean functions | 2023-04-27 | Paper |
Kummer versus Montgomery Face-off over Prime Order Fields | 2023-03-22 | Paper |
On the ``majority is least stable conjecture | 2022-10-28 | Paper |
Efficient arithmetic in (pseudo-)Mersenne prime order fields | 2022-10-18 | Paper |
Efficient 4-Way Vectorizations of the Montgomery Ladder | 2022-08-05 | Paper |
Inequality minimising subsidy and taxation | 2022-07-27 | Paper |
Separation results for Boolean function classes | 2022-03-30 | Paper |
\textsf{FAST}: disk encryption and beyond | 2022-01-24 | Paper |
An inequality paradox: relative versus absolute indices? | 2021-12-16 | Paper |
Breaking tweakable enciphering schemes using Simon's algorithm | 2021-08-02 | Paper |
Verifying solutions to LWE with implications for concrete security | 2021-05-12 | Paper |
Variants of Wegman-Carter message authentication code supporting variable tag lengths | 2021-05-10 | Paper |
Weighted voting procedure having a unique blocker | 2021-04-27 | Paper |
Simpson's Paradox: A Singularity of Statistical and Inductive Inference | 2021-03-31 | Paper |
Kummer for genus one over prime-order fields | 2020-03-03 | Paper |
Faster initial splitting for small characteristic composite extension degree fields | 2020-02-26 | Paper |
Another look at success probability of linear cryptanalysis | 2019-09-19 | Paper |
A Direct Construction of Z-Complementary Pairs Using Generalized Boolean Functions | 2019-07-31 | Paper |
A Direct Construction of Optimal ZCCS With Maximum Column Sequence PMEPR Two for MC-CDMA System | 2019-07-02 | Paper |
Evaluating Bernstein-Rabin-Winograd polynomials | 2019-02-20 | Paper |
Connecting Legendre with Kummer and Edwards | 2019-02-15 | Paper |
Multiple (truncated) differential cryptanalysis: explicit upper bounds on data complexity | 2018-08-28 | Paper |
Success probability of multiple/multidimensional linear cryptanalysis under general key randomisation hypotheses | 2018-05-28 | Paper |
Kummer for genus one over prime order fields | 2018-03-08 | Paper |
Rigorous upper bounds on data complexities of block cipher cryptanalysis | 2017-11-06 | Paper |
Another look at tightness. II: Practical issues in cryptography | 2017-10-23 | Paper |
A new test statistic for key recovery attacks using multiple linear approximations | 2017-10-23 | Paper |
Efficient Tweakable Enciphering Schemes From (Block-Wise) Universal Hash Functions | 2017-08-08 | Paper |
Computing Partial Walsh Transform From the Algebraic Normal Form of a Boolean Function | 2017-08-08 | Paper |
Pseudo-Random Functions and Parallelizable Modes of Operations of a Block Cipher | 2017-07-27 | Paper |
Efficient hardware implementations of brw polynomials and tweakable enciphering schemes | 2017-07-12 | Paper |
On Quantifying the Resistance of Concrete Hash Functions to Generic Multicollision Attacks | 2017-07-12 | Paper |
Concrete Analysis and Trade-Offs for the (Complete Tree) Layered Subset Difference Broadcast Encryption Scheme | 2017-06-20 | Paper |
<monospace>STES</monospace>: A Stream Cipher Based Low Cost Scheme for Securing Stored Data | 2017-05-16 | Paper |
Reducing Communication Overhead of the Subset Difference Scheme | 2017-05-16 | Paper |
Efficient Adaptively Secure IBBE From the SXDH Assumption | 2017-04-28 | Paper |
On modes of operations of a block cipher for authentication and authenticated encryption | 2016-07-01 | Paper |
A note on the spectral characterization of correlation immune Boolean functions | 2016-06-16 | Paper |
Another look at normal approximations in cryptanalysis | 2016-06-09 | Paper |
On Irreducible Polynomials of the Form $b(x^d)$ | 2016-04-28 | Paper |
Another look at XCB | 2015-11-19 | Paper |
Efficient (Anonymous) Compact HIBE from Standard Assumptions | 2015-09-29 | Paper |
Some Randomness Experiments on TRIVIUM | 2015-09-18 | Paper |
Tree based symmetric key broadcast encryption | 2015-08-24 | Paper |
https://portal.mardi4nfdi.de/entity/Q2930840 | 2014-11-20 | Paper |
Modes of operations for encryption and authentication using stream ciphers supporting an initialisation vector | 2014-06-20 | Paper |
On some connections between statistics and cryptology | 2014-03-13 | Paper |
Anonymous Constant-Size Ciphertext HIBE from Asymmetric Pairings | 2014-01-17 | Paper |
Practical hybrid (hierarchical) identity-based encryption schemes based on the decisional bilinear Diffie-Hellman assumption | 2013-11-15 | Paper |
A new multi-linear universal hash family | 2013-09-24 | Paper |
Tweakable enciphering schemes using only the encryption function of a block cipher | 2013-04-04 | Paper |
Complete tree subset difference broadcast encryption scheme and its analysis | 2013-01-28 | Paper |
Variants of Waters’ Dual System Primitives Using Asymmetric Pairings | 2012-07-20 | Paper |
Another Look at Tightness | 2012-06-08 | Paper |
Identity-Based Encryption | 2011-04-07 | Paper |
A trade-off between collision probability and key size in universal hashing using polynomials | 2011-04-06 | Paper |
A general mixing strategy for the ECB-Mix-ECB mode of operation | 2010-06-09 | Paper |
Advances in Cryptology - ASIACRYPT 2003 | 2010-01-05 | Paper |
Fast Software Encryption | 2010-01-05 | Paper |
Construction of high degree resilient S-boxes with improved nonlinearity | 2009-12-04 | Paper |
Minimal-axiom characterizations of the Coleman and Banzhaf indices of voting power | 2009-11-17 | Paper |
A combinatorial analysis of recent attacks on step reduced SHA-2 family | 2009-10-26 | Paper |
Domain extender for collision resistant hash functions: Improving upon Merkle-Damgård iteration | 2009-06-30 | Paper |
Public Key Cryptography – PKC 2004 | 2009-05-14 | Paper |
A New Mode of Encryption Providing a Tweakable Strong Pseudo-random Permutation | 2009-04-02 | Paper |
https://portal.mardi4nfdi.de/entity/Q3615878 | 2009-03-24 | Paper |
A General Construction of Tweakable Block Ciphers and Different Modes of Operations | 2009-02-24 | Paper |
HCH: A New Tweakable Enciphering Scheme Using the Hash-Counter-Hash Approach | 2009-02-24 | Paper |
Application of LFSRs for Parallel Sequence Generation in Cryptologic Algorithms | 2009-02-10 | Paper |
Pairing Computation on Twisted Edwards Form Elliptic Curves | 2009-02-10 | Paper |
New Collision Attacks against Up to 24-Step SHA-2 | 2009-01-22 | Paper |
A General Construction of Tweakable Block Ciphers and Different Modes of Operations | 2009-01-15 | Paper |
Construction of Perfect Nonlinear and Maximally Nonlinear Multiple-Output Boolean Functions Satisfying Higher Order Strict Avalanche Criteria | 2008-12-21 | Paper |
https://portal.mardi4nfdi.de/entity/Q3546957 | 2008-12-21 | Paper |
Toward a General Correlation Theorem | 2008-12-21 | Paper |
Masking-Based Domain Extenders for UOWHFs: Bounds and Constructions | 2008-12-21 | Paper |
Construction of Nonlinear Resilient Boolean Functions Using “Small” Affine Functions | 2008-12-21 | Paper |
Deterministic Constructions of 21-Step Collisions for the SHA-2 Hash Family | 2008-11-20 | Paper |
Non-linear Reduced Round Attacks against SHA-2 Hash Family | 2008-07-08 | Paper |
Attacking Reduced Round SHA-256 | 2008-06-13 | Paper |
Construction of a Hybrid HIBE Protocol Secure Against Adaptive Attacks | 2008-06-10 | Paper |
Generic Attacks on Symmetric Ciphers | 2008-05-06 | Paper |
New Constructions of Constant Size Ciphertext HIBE Without Random Oracle | 2008-05-06 | Paper |
HIBE With Short Public Parameters Without Random Oracle | 2008-04-24 | Paper |
HCH: A New Tweakable Enciphering Scheme Using the Hash-Encrypt-Hash Approach | 2008-04-11 | Paper |
Multi-receiver Identity-Based Key Encapsulation with Shortened Ciphertext | 2008-04-11 | Paper |
New Applications of Time Memory Data Tradeoffs | 2008-03-18 | Paper |
Efficient Computation of Tate Pairing in Projective Coordinate over General Characteristic Fields | 2008-03-17 | Paper |
Progress in Cryptology - INDOCRYPT 2003 | 2007-11-29 | Paper |
Progress in Cryptology - INDOCRYPT 2003 | 2007-11-29 | Paper |
Progress in Cryptology - INDOCRYPT 2003 | 2007-11-29 | Paper |
Improved Time-Memory Trade-Offs with Multiple Data | 2007-11-15 | Paper |
Construction of universal one-way hash functions: tree hashing revisited | 2007-09-21 | Paper |
Balancedness and correlation immunity of symmetric Boolean functions | 2007-09-21 | Paper |
Computing Walsh Transform from the Algebraic Normal Form of a Boolean Function | 2007-05-29 | Paper |
Balancedness and Correlation Immunity of Symmetric Boolean Functions | 2007-05-29 | Paper |
Public Key Cryptography - PKC 2006 | 2007-05-02 | Paper |
Information Security and Cryptology - ICISC 2005 | 2007-05-02 | Paper |
https://portal.mardi4nfdi.de/entity/Q3374931 | 2006-03-01 | Paper |
Progress in Cryptology - INDOCRYPT 2004 | 2005-12-22 | Paper |
Information Security and Privacy | 2005-09-07 | Paper |
Information and Communications Security | 2005-08-19 | Paper |
Masking Based Domain Extenders for UOWHFs: Bounds and Constructions | 2005-08-12 | Paper |
Time-Memory Trade-Off Attacks on Multiplications and T-Functions | 2005-08-12 | Paper |
Applied Cryptography and Network Security | 2005-06-13 | Paper |
Maximum nonlinearity of symmetric Boolean functions on odd number of variables | 2005-05-11 | Paper |
An efficient algorithm for software generation of binary linear recurrences | 2005-02-09 | Paper |
A characterization and some properties of the Banzhaf-Coleman-Dubey-Shapley sensitivity index | 2004-11-19 | Paper |
Construction of symmetric balanced squares with blocksize more than one | 2003-11-10 | Paper |
Improved Construction of Nonlinear Resilient S-Boxes | 2003-07-16 | Paper |
https://portal.mardi4nfdi.de/entity/Q4409141 | 2003-06-30 | Paper |
https://portal.mardi4nfdi.de/entity/Q4788569 | 2003-05-19 | Paper |
Computing shifts in 90/150 cellular automata sequences | 2003-05-04 | Paper |
https://portal.mardi4nfdi.de/entity/Q4798533 | 2003-03-19 | Paper |
https://portal.mardi4nfdi.de/entity/Q4797807 | 2003-03-09 | Paper |
https://portal.mardi4nfdi.de/entity/Q4788561 | 2003-01-29 | Paper |
https://portal.mardi4nfdi.de/entity/Q4536822 | 2002-10-07 | Paper |
Modifications of Patterson-Wiedemann functions for cryptographic applications | 2002-08-04 | Paper |
Hamming weights of correlation immune Boolean functions | 2002-07-25 | Paper |
Cryptographically significant Boolean functions with five valued Walsh spectra | 2002-07-15 | Paper |
Spectral domain analysis of correlation immune and resilient Boolean functions | 2002-07-04 | Paper |
Cross-correlation analysis of cryptographically useful boolean functions and s-boxes | 2002-05-30 | Paper |
https://portal.mardi4nfdi.de/entity/Q2741405 | 2001-10-14 | Paper |
https://portal.mardi4nfdi.de/entity/Q2707610 | 2001-09-03 | Paper |
Ciphertext Only Attack on LFSR Based Encryption Scheme | 2000-11-14 | Paper |
https://portal.mardi4nfdi.de/entity/Q4250625 | 1999-06-17 | Paper |
Construction of Nearly Balanced Uniform Repeated Measurement Designs | 1999-04-26 | Paper |
https://portal.mardi4nfdi.de/entity/Q4941856 | 1999-01-01 | Paper |
Polynomial division using left shift register | 1998-08-20 | Paper |
Multidimensional \(\sigma\)-automata, \(\pi\)-polynomials and generalised S-matrices | 1998-08-13 | Paper |
The set of reversible \(90/150\) cellular automata is regular | 1998-07-28 | Paper |
https://portal.mardi4nfdi.de/entity/Q4373009 | 1997-12-18 | Paper |