Notice: Unexpected clearActionName after getActionName already called in /var/www/html/includes/context/RequestContext.php on line 339
Lars R. Knudsen - MaRDI portal

Lars R. Knudsen

From MaRDI portal
(Redirected from Person:193616)
Person:247162

Available identifiers

zbMath Open knudsen.lars-ramkildeMaRDI QIDQ247162

List of research outcomes

PublicationDate of PublicationType
On the Role of Key Schedules in Attacks on Iterated Ciphers2022-03-07Paper
Multiple encryption with minimum key2019-10-10Paper
The interpolation attack on block ciphers2018-05-09Paper
The block cipher Square2018-05-09Paper
On the Design and Security of RC22018-05-09Paper
Serpent: A New Block Cipher Proposal2018-05-09Paper
Differential Cryptanalysis of the ICE Encryption Algorithm2018-05-09Paper
Truncated differentials of SAFER2017-11-15Paper
Reflection ciphers2017-02-10Paper
Building indifferentiable compression functions from the PGV compression functions2016-02-19Paper
CIPHERTEXT-ONLY ATTACK ON AKELARRE2015-11-13Paper
Improved Differential Attacks on RC52015-11-11Paper
Security of the AES with a Secret S-Box2015-09-18Paper
Non-Linear Approximations in Linear Cryptanalysis2014-08-20Paper
On the Difficulty of Software Key Escrow2014-08-20Paper
Slender-set differential cryptanalysis2013-04-15Paper
PRINCE – A Low-Latency Block Cipher for Pervasive Computing Applications2013-03-19Paper
On-line ciphers and the Hash-CBC constructions2013-01-04Paper
Security analysis of randomize-hash-then-sign digital signatures2013-01-04Paper
Key-Alternating Ciphers in a Provable Setting: Encryption Using a Small Number of Public Permutations2012-06-29Paper
Improved Security Analysis of Fugue-256 (Poster)2011-07-07Paper
Cryptanalysis of PRESENT-Like Ciphers with Secret S-Boxes2011-07-07Paper
Hill Climbing Algorithms and Trivium2011-03-15Paper
The block cipher companion.2010-12-08Paper
Distinguishers for the Compression Function and Output Transformation of Hamsi-2562010-10-25Paper
PRINTcipher: A Block Cipher for IC-Printing2010-08-17Paper
Cryptanalysis of MD22010-03-01Paper
Bivium as a Mixed-Integer Linear Programming Problem2010-01-07Paper
Fast Software Encryption2010-01-05Paper
Practical Pseudo-collisions for Hash Functions ARIRANG-224/3842009-12-09Paper
Cryptanalysis of C22009-10-20Paper
On Randomizing Hash Functions to Strengthen the Security of Digital Signatures2009-05-12Paper
Cryptanalysis of MDC-22009-05-12Paper
The Grindahl Hash Functions2008-09-16Paper
PRESENT: An Ultra-Lightweight Block Cipher2008-09-16Paper
Dakota – Hashing from a Combination of Modular Arithmetic and Symmetric Cryptography2008-06-13Paper
Known-Key Distinguishers for Some Block Ciphers2008-05-15Paper
Cryptanalysis of the CRUSH Hash Function2008-03-25Paper
Some Attacks Against a Double Length Hash Proposal2008-03-18Paper
Partial key recovery attack against RMAC2006-08-14Paper
Fast Software Encryption2006-06-22Paper
Fast Software Encryption2006-06-22Paper
Advanced Encryption Standard – AES2005-09-14Paper
Construction of secure and fast hash functions using nonbinary error-correcting codes2005-05-11Paper
https://portal.mardi4nfdi.de/entity/Q30463442004-08-12Paper
https://portal.mardi4nfdi.de/entity/Q47364322004-08-09Paper
Analysis of 3gpp-MAC and two-key 3gpp-MAC2003-06-10Paper
https://portal.mardi4nfdi.de/entity/Q45362532003-01-25Paper
https://portal.mardi4nfdi.de/entity/Q47837322002-12-08Paper
The security of Feistel ciphers with six rounds or less2002-12-01Paper
https://portal.mardi4nfdi.de/entity/Q45379962002-10-13Paper
https://portal.mardi4nfdi.de/entity/Q45368012002-07-28Paper
https://portal.mardi4nfdi.de/entity/Q45379852002-06-25Paper
Cryptanalysis of the ANSI X9. 52 CBCM Mode2002-05-21Paper
Attacks on fast double block length hash functions2001-11-22Paper
Attacks on block ciphers of low algebraic degree2001-11-07Paper
https://portal.mardi4nfdi.de/entity/Q27414292001-10-14Paper
On the structure of Skipjack2001-07-29Paper
https://portal.mardi4nfdi.de/entity/Q27244272001-07-12Paper
Linear frameworks for block ciphers2001-02-18Paper
https://portal.mardi4nfdi.de/entity/Q45027332001-02-15Paper
A detailed analysis of SAFER K2000-12-21Paper
https://portal.mardi4nfdi.de/entity/Q44994062000-08-30Paper
https://portal.mardi4nfdi.de/entity/Q44994142000-08-30Paper
https://portal.mardi4nfdi.de/entity/Q49418542000-07-26Paper
https://portal.mardi4nfdi.de/entity/Q44848852000-06-05Paper
https://portal.mardi4nfdi.de/entity/Q42507732000-04-10Paper
https://portal.mardi4nfdi.de/entity/Q49418052000-03-19Paper
https://portal.mardi4nfdi.de/entity/Q49347402000-02-01Paper
Two-key triple encryption1999-09-12Paper
Analysis Methods for (Alleged) RC41999-06-17Paper
https://portal.mardi4nfdi.de/entity/Q42496311999-06-17Paper
https://portal.mardi4nfdi.de/entity/Q42508991999-06-17Paper
https://portal.mardi4nfdi.de/entity/Q43657591998-04-22Paper
https://portal.mardi4nfdi.de/entity/Q43645721998-03-10Paper
https://portal.mardi4nfdi.de/entity/Q43657601997-12-14Paper
https://portal.mardi4nfdi.de/entity/Q43434411997-12-01Paper
https://portal.mardi4nfdi.de/entity/Q43416841997-07-20Paper
https://portal.mardi4nfdi.de/entity/Q43228561995-12-17Paper
Provable security against a differential attack1995-08-08Paper
https://portal.mardi4nfdi.de/entity/Q43140141995-04-04Paper
https://portal.mardi4nfdi.de/entity/Q43187181995-04-04Paper
https://portal.mardi4nfdi.de/entity/Q43187251995-01-09Paper

Research outcomes over time


Doctoral students

No records found.


Known relations from the MaRDI Knowledge Graph

PropertyValue
MaRDI profile typeMaRDI person profile
instance ofhuman


This page was built for person: Lars R. Knudsen