Publication | Date of Publication | Type |
---|
Bidirectional Asynchronous Ratcheted Key Agreement with Linear Complexity | 2024-03-14 | Paper |
On active attack detection in messaging with immediate decryption | 2024-02-06 | Paper |
Anonymous tokens with stronger metadata bit hiding from algebraic MACs | 2024-02-02 | Paper |
Post-Compromise Security in Self-Encryption | 2023-07-03 | Paper |
Solving the learning parity with noise problem using quantum algorithms | 2023-06-02 | Paper |
New attacks on LowMC instances with a single plaintext/ciphertext pair | 2023-05-12 | Paper |
FAST: secure and high performance format-preserving encryption and tokenization | 2023-05-12 | Paper |
Determining the core primitive for optimally secure ratcheting | 2023-03-29 | Paper |
Towards witness encryption without multilinear maps | 2022-12-07 | Paper |
On IND-qCCA security in the ROM and its applications. CPA security is sufficient for TLS 1.3 | 2022-08-30 | Paper |
FO-like combiners and hybrid post-quantum cryptography | 2022-06-29 | Paper |
Towards efficient LPN-based symmetric encryption | 2022-03-21 | Paper |
Beyond security and efficiency: on-demand ratcheting with security awareness | 2021-12-21 | Paper |
On the effectiveness of time travel to inject COVID-19 alerts | 2021-12-20 | Paper |
Sublinear bounds on the distinguishing advantage for multiple samples | 2021-02-23 | Paper |
Symmetric asynchronous ratcheted communication with associated data | 2021-02-23 | Paper |
Classical misuse attacks on NIST round 2 PQC. The power of rank-based schemes | 2021-02-23 | Paper |
\(\mathsf{BioLocker}\): a practical biometric authentication mechanism based on 3D fingervein | 2021-02-23 | Paper |
Misuse attacks on post-quantum cryptosystems | 2020-02-06 | Paper |
Cryptanalysis of Enhanced More | 2019-09-30 | Paper |
Side-channel attacks on threshold implementations using a glitch algebra | 2018-10-26 | Paper |
Secure contactless payment | 2018-09-26 | Paper |
Generic round-function-recovery attacks for Feistel networks over small domains | 2018-08-10 | Paper |
Can CAESAR beat Galois? Robustness of CAESAR candidates against nonce reusing and high data complexity attacks | 2018-08-10 | Paper |
Formal analysis of distance bounding with secure hardware | 2018-08-10 | Paper |
XMX: A firmware-oriented block cipher based on modular multiplications | 2018-05-09 | Paper |
CS-Cipher | 2018-05-09 | Paper |
Cryptanalysis of a homomorphic encryption scheme | 2018-01-29 | Paper |
Breaking the FF3 format-preserving encryption standard over small domains | 2017-11-15 | Paper |
On the weak keys of blowfish | 2017-11-15 | Paper |
Authenticated Encryption with Variable Stretch | 2017-02-01 | Paper |
Optimization of $$\mathsf {LPN}$$ Solving Algorithms | 2017-02-01 | Paper |
Efficient Public-Key Distance Bounding Protocol | 2017-01-06 | Paper |
Cryptanalysis of chosen symmetric homomorphic schemes | 2016-11-25 | Paper |
On solving LPN using BKW and variants, Implementation and analysis | 2016-05-04 | Paper |
Clever Arbiters Versus Malicious Adversaries | 2016-05-02 | Paper |
OMD: A Compression Function Mode of Operation for Authenticated Encryption | 2016-04-13 | Paper |
How to Sequentialize Independent Parallel Attacks? | 2016-03-23 | Paper |
Optimal Proximity Proofs Revisited | 2016-03-10 | Paper |
On Privacy for RFID | 2016-01-27 | Paper |
Sound Proof of Proximity of Knowledge | 2016-01-27 | Paper |
Capacity and Data Complexity in Multidimensional Linear Attack | 2015-12-10 | Paper |
Optimal Proximity Proofs | 2015-11-25 | Paper |
Hidden Collisions on DSS | 2015-11-11 | Paper |
Better Algorithms for LWE and LWR | 2015-09-30 | Paper |
Misuse-Resistant Variants of the OMD Authenticated Encryption Mode | 2015-09-29 | Paper |
Towards Secure Distance Bounding | 2015-09-18 | Paper |
Smashing WEP in a Passive Attack | 2015-09-18 | Paper |
Protecting Against Multidimensional Linear and Truncated Differential Cryptanalysis by Decorrelation | 2015-09-18 | Paper |
Boosting OMD for Almost Free Authentication of Associated Data | 2015-09-18 | Paper |
Compact and Efficient UC Commitments Under Atomic-Exchanges | 2015-09-11 | Paper |
On the Key Schedule of Lightweight Block Ciphers | 2015-09-10 | Paper |
Improved Linear Cryptanalysis of Reduced-Round MIBS | 2015-05-27 | Paper |
Revisiting iterated attacks in the context of decorrelation theory | 2014-10-08 | Paper |
Short 2-Move Undeniable Signatures | 2014-08-21 | Paper |
Resistance against Adaptive Plaintext-Ciphertext Iterated Distinguishers | 2014-08-20 | Paper |
On Selection of Samples in Algebraic Attacks and a New Technique to Find Hidden Low Degree Equations | 2014-07-24 | Paper |
Breaking the IOC Authenticated Encryption Mode | 2014-06-24 | Paper |
Primeless Factoring-Based Cryptography | 2014-01-24 | Paper |
On Modeling Terrorist Frauds | 2013-10-23 | Paper |
Input-Aware Equivocable Commitments and UC-secure Commitments with Atomic Exchanges | 2013-10-23 | Paper |
Secure and Lightweight Distance-Bounding | 2013-10-10 | Paper |
Synthetic linear analysis with applications to CubeHash and Rabbit | 2013-06-24 | Paper |
HELEN: A Public-Key Cryptosystem Based on the LPN and the Decisional Minimal Distance Problems | 2013-06-07 | Paper |
The Bussard-Bagga and Other Distance-Bounding Protocols under Attacks | 2013-05-28 | Paper |
ElimLin Algorithm Revisited | 2013-01-08 | Paper |
Several Weak Bit-Commitments Using Seal-Once Tamper-Evident Devices | 2012-11-06 | Paper |
Synthetic Linear Analysis: Improved Attacks on CubeHash and Rabbit | 2012-11-01 | Paper |
Resistance against Iterated Attacks by Decorrelation Revisited | 2012-09-25 | Paper |
Short undeniable signatures based on group homomorphisms | 2012-09-21 | Paper |
On the Pseudorandom Function Assumption in (Secure) Distance-Bounding Protocols | 2012-09-21 | Paper |
Deniable RSA Signature | 2012-06-08 | Paper |
On Hiding a Plaintext Length by Preencryption | 2011-06-28 | Paper |
Statistical Attack on RC4 | 2011-05-27 | Paper |
Discovery and Exploitation of New Biases in RC4 | 2011-03-15 | Paper |
https://portal.mardi4nfdi.de/entity/Q3064319 | 2010-12-21 | Paper |
Cryptanalysis of Reduced-Round MIBS Block Cipher | 2010-12-07 | Paper |
Distinguishing Distributions Using Chernoff Information | 2010-10-12 | Paper |
ARMADILLO: A Multi-purpose Cryptographic Primitive Dedicated to Hardware | 2010-08-17 | Paper |
How to safely close a discussion | 2010-01-29 | Paper |
Fast Software Encryption | 2010-01-05 | Paper |
Generating anomalous elliptic curves | 2009-08-27 | Paper |
On the Impossibility of Strong Encryption Over $\aleph_0$ | 2009-07-23 | Paper |
Cryptanalysis of an E0-like combiner with memory | 2009-06-08 | Paper |
Public Key Cryptography – PKC 2004 | 2009-05-14 | Paper |
Smashing SQUASH-0 | 2009-05-12 | Paper |
$\mathcal{TCH}o$ : A Hardware-Oriented Trapdoor Cipher | 2009-03-06 | Paper |
Hash-and-Sign with Weak Hashing Made Secure | 2009-03-06 | Paper |
On the Security of HB# against a Man-in-the-Middle Attack | 2009-02-10 | Paper |
The Complexity of Distinguishing Distributions (Invited Talk) | 2009-01-09 | Paper |
On Privacy Models for RFID | 2008-05-15 | Paper |
RFID Privacy Based on Public-Key Cryptography | 2008-05-06 | Paper |
Linear Cryptanalysis of Non Binary Ciphers | 2008-03-25 | Paper |
Passive–Only Key Recovery Attacks on RC4 | 2008-03-25 | Paper |
The Conditional Correlation Attack: A Practical Attack on Bluetooth Encryption | 2008-03-17 | Paper |
Secure Communications over Insecure Channels Based on Short Authenticated Strings | 2008-03-17 | Paper |
When Stream Cipher Analysis Meets Public-Key Cryptography | 2007-11-29 | Paper |
Advances in Cryptology - CRYPTO 2003 | 2007-11-28 | Paper |
Proving the Security of AES Substitution-Permutation Network | 2007-11-15 | Paper |
Public Key Cryptography - PKC 2006 | 2007-05-02 | Paper |
Topics in Cryptology – CT-RSA 2006 | 2007-02-12 | Paper |
Information Security and Cryptology | 2006-11-14 | Paper |
Information Security and Cryptology | 2006-11-14 | Paper |
Information Security | 2006-10-20 | Paper |
Selected Areas in Cryptography | 2006-10-10 | Paper |
Selected Areas in Cryptography | 2006-10-10 | Paper |
Progress in Cryptology – Mycrypt 2005 | 2006-10-05 | Paper |
Selected Areas in Cryptography | 2005-12-27 | Paper |
A Classical Introduction to Cryptography Exercise Book | 2005-11-17 | Paper |
A Classical Introduction to Cryptography | 2005-11-01 | Paper |
Information Security and Privacy | 2005-09-07 | Paper |
Information Security and Privacy | 2005-09-07 | Paper |
Advances in Cryptology – CRYPTO 2004 | 2005-08-23 | Paper |
Information and Communications Security | 2005-08-19 | Paper |
Generic Homomorphic Undeniable Signatures | 2005-08-12 | Paper |
How Far Can We Go Beyond Linear Cryptanalysis? | 2005-08-12 | Paper |
Cryptanalysis of Bluetooth Keystream Generator Two-Level E0 | 2005-08-12 | Paper |
Decorrelation: a theory for block cipher security | 2004-09-22 | Paper |
https://portal.mardi4nfdi.de/entity/Q4737269 | 2004-08-11 | Paper |
Decorrelation over infinite domains: The encrypted CBC-MAC case | 2004-05-18 | Paper |
https://portal.mardi4nfdi.de/entity/Q4452557 | 2004-03-01 | Paper |
The Security of DSA and ECDSA | 2003-07-27 | Paper |
https://portal.mardi4nfdi.de/entity/Q4536246 | 2003-03-07 | Paper |
https://portal.mardi4nfdi.de/entity/Q4536248 | 2003-02-14 | Paper |
https://portal.mardi4nfdi.de/entity/Q4536239 | 2002-11-28 | Paper |
https://portal.mardi4nfdi.de/entity/Q4537983 | 2002-06-25 | Paper |
https://portal.mardi4nfdi.de/entity/Q4249333 | 2002-05-05 | Paper |
https://portal.mardi4nfdi.de/entity/Q2762741 | 2002-01-09 | Paper |
https://portal.mardi4nfdi.de/entity/Q2762754 | 2002-01-09 | Paper |
Cryptanalysis of the Chor-Rivest cryptosystem | 2001-11-07 | Paper |
https://portal.mardi4nfdi.de/entity/Q2707426 | 2001-08-20 | Paper |
https://portal.mardi4nfdi.de/entity/Q4502479 | 2000-09-12 | Paper |
https://portal.mardi4nfdi.de/entity/Q4499405 | 2000-08-30 | Paper |
https://portal.mardi4nfdi.de/entity/Q4941817 | 2000-08-24 | Paper |
On the need for multipermutations: Cryptanalysis of MD4 and SAFER | 2000-06-05 | Paper |
https://portal.mardi4nfdi.de/entity/Q4949323 | 2000-05-08 | Paper |
https://portal.mardi4nfdi.de/entity/Q4949326 | 2000-05-08 | Paper |
https://portal.mardi4nfdi.de/entity/Q4950051 | 2000-05-07 | Paper |
https://portal.mardi4nfdi.de/entity/Q4250801 | 2000-02-01 | Paper |
The black-box model for cryptographic primitives | 1999-10-25 | Paper |
https://portal.mardi4nfdi.de/entity/Q4250766 | 1999-06-17 | Paper |
https://portal.mardi4nfdi.de/entity/Q4250807 | 1999-06-17 | Paper |
The security of the birational permutation signature schemes | 1999-01-31 | Paper |
https://portal.mardi4nfdi.de/entity/Q4381390 | 1998-05-12 | Paper |
https://portal.mardi4nfdi.de/entity/Q4365730 | 1998-02-19 | Paper |
https://portal.mardi4nfdi.de/entity/Q4365754 | 1998-01-26 | Paper |
https://portal.mardi4nfdi.de/entity/Q4341770 | 1997-12-15 | Paper |
https://portal.mardi4nfdi.de/entity/Q4318727 | 1995-03-30 | Paper |
https://portal.mardi4nfdi.de/entity/Q4276338 | 1994-01-27 | Paper |