Publication | Date of Publication | Type |
---|
On the Role of Key Schedules in Attacks on Iterated Ciphers | 2022-03-07 | Paper |
Multiple encryption with minimum key | 2019-10-10 | Paper |
The interpolation attack on block ciphers | 2018-05-09 | Paper |
The block cipher Square | 2018-05-09 | Paper |
On the Design and Security of RC2 | 2018-05-09 | Paper |
Serpent: A New Block Cipher Proposal | 2018-05-09 | Paper |
Differential Cryptanalysis of the ICE Encryption Algorithm | 2018-05-09 | Paper |
Truncated differentials of SAFER | 2017-11-15 | Paper |
Reflection ciphers | 2017-02-10 | Paper |
Building indifferentiable compression functions from the PGV compression functions | 2016-02-19 | Paper |
CIPHERTEXT-ONLY ATTACK ON AKELARRE | 2015-11-13 | Paper |
Improved Differential Attacks on RC5 | 2015-11-11 | Paper |
Security of the AES with a Secret S-Box | 2015-09-18 | Paper |
Non-Linear Approximations in Linear Cryptanalysis | 2014-08-20 | Paper |
On the Difficulty of Software Key Escrow | 2014-08-20 | Paper |
Slender-set differential cryptanalysis | 2013-04-15 | Paper |
PRINCE – A Low-Latency Block Cipher for Pervasive Computing Applications | 2013-03-19 | Paper |
On-line ciphers and the Hash-CBC constructions | 2013-01-04 | Paper |
Security analysis of randomize-hash-then-sign digital signatures | 2013-01-04 | Paper |
Key-Alternating Ciphers in a Provable Setting: Encryption Using a Small Number of Public Permutations | 2012-06-29 | Paper |
Improved Security Analysis of Fugue-256 (Poster) | 2011-07-07 | Paper |
Cryptanalysis of PRESENT-Like Ciphers with Secret S-Boxes | 2011-07-07 | Paper |
Hill Climbing Algorithms and Trivium | 2011-03-15 | Paper |
The block cipher companion. | 2010-12-08 | Paper |
Distinguishers for the Compression Function and Output Transformation of Hamsi-256 | 2010-10-25 | Paper |
PRINTcipher: A Block Cipher for IC-Printing | 2010-08-17 | Paper |
Cryptanalysis of MD2 | 2010-03-01 | Paper |
Bivium as a Mixed-Integer Linear Programming Problem | 2010-01-07 | Paper |
Fast Software Encryption | 2010-01-05 | Paper |
Practical Pseudo-collisions for Hash Functions ARIRANG-224/384 | 2009-12-09 | Paper |
Cryptanalysis of C2 | 2009-10-20 | Paper |
On Randomizing Hash Functions to Strengthen the Security of Digital Signatures | 2009-05-12 | Paper |
Cryptanalysis of MDC-2 | 2009-05-12 | Paper |
The Grindahl Hash Functions | 2008-09-16 | Paper |
PRESENT: An Ultra-Lightweight Block Cipher | 2008-09-16 | Paper |
Dakota – Hashing from a Combination of Modular Arithmetic and Symmetric Cryptography | 2008-06-13 | Paper |
Known-Key Distinguishers for Some Block Ciphers | 2008-05-15 | Paper |
Cryptanalysis of the CRUSH Hash Function | 2008-03-25 | Paper |
Some Attacks Against a Double Length Hash Proposal | 2008-03-18 | Paper |
Partial key recovery attack against RMAC | 2006-08-14 | Paper |
Fast Software Encryption | 2006-06-22 | Paper |
Fast Software Encryption | 2006-06-22 | Paper |
Advanced Encryption Standard – AES | 2005-09-14 | Paper |
Construction of secure and fast hash functions using nonbinary error-correcting codes | 2005-05-11 | Paper |
https://portal.mardi4nfdi.de/entity/Q3046344 | 2004-08-12 | Paper |
https://portal.mardi4nfdi.de/entity/Q4736432 | 2004-08-09 | Paper |
Analysis of 3gpp-MAC and two-key 3gpp-MAC | 2003-06-10 | Paper |
https://portal.mardi4nfdi.de/entity/Q4536253 | 2003-01-25 | Paper |
https://portal.mardi4nfdi.de/entity/Q4783732 | 2002-12-08 | Paper |
The security of Feistel ciphers with six rounds or less | 2002-12-01 | Paper |
https://portal.mardi4nfdi.de/entity/Q4537996 | 2002-10-13 | Paper |
https://portal.mardi4nfdi.de/entity/Q4536801 | 2002-07-28 | Paper |
https://portal.mardi4nfdi.de/entity/Q4537985 | 2002-06-25 | Paper |
Cryptanalysis of the ANSI X9. 52 CBCM Mode | 2002-05-21 | Paper |
Attacks on fast double block length hash functions | 2001-11-22 | Paper |
Attacks on block ciphers of low algebraic degree | 2001-11-07 | Paper |
https://portal.mardi4nfdi.de/entity/Q2741429 | 2001-10-14 | Paper |
On the structure of Skipjack | 2001-07-29 | Paper |
https://portal.mardi4nfdi.de/entity/Q2724427 | 2001-07-12 | Paper |
Linear frameworks for block ciphers | 2001-02-18 | Paper |
https://portal.mardi4nfdi.de/entity/Q4502733 | 2001-02-15 | Paper |
A detailed analysis of SAFER K | 2000-12-21 | Paper |
https://portal.mardi4nfdi.de/entity/Q4499406 | 2000-08-30 | Paper |
https://portal.mardi4nfdi.de/entity/Q4499414 | 2000-08-30 | Paper |
https://portal.mardi4nfdi.de/entity/Q4941854 | 2000-07-26 | Paper |
https://portal.mardi4nfdi.de/entity/Q4484885 | 2000-06-05 | Paper |
https://portal.mardi4nfdi.de/entity/Q4250773 | 2000-04-10 | Paper |
https://portal.mardi4nfdi.de/entity/Q4941805 | 2000-03-19 | Paper |
https://portal.mardi4nfdi.de/entity/Q4934740 | 2000-02-01 | Paper |
Two-key triple encryption | 1999-09-12 | Paper |
Analysis Methods for (Alleged) RC4 | 1999-06-17 | Paper |
https://portal.mardi4nfdi.de/entity/Q4249631 | 1999-06-17 | Paper |
https://portal.mardi4nfdi.de/entity/Q4250899 | 1999-06-17 | Paper |
https://portal.mardi4nfdi.de/entity/Q4365759 | 1998-04-22 | Paper |
https://portal.mardi4nfdi.de/entity/Q4364572 | 1998-03-10 | Paper |
https://portal.mardi4nfdi.de/entity/Q4365760 | 1997-12-14 | Paper |
https://portal.mardi4nfdi.de/entity/Q4343441 | 1997-12-01 | Paper |
https://portal.mardi4nfdi.de/entity/Q4341684 | 1997-07-20 | Paper |
https://portal.mardi4nfdi.de/entity/Q4322856 | 1995-12-17 | Paper |
Provable security against a differential attack | 1995-08-08 | Paper |
https://portal.mardi4nfdi.de/entity/Q4314014 | 1995-04-04 | Paper |
https://portal.mardi4nfdi.de/entity/Q4318718 | 1995-04-04 | Paper |
https://portal.mardi4nfdi.de/entity/Q4318725 | 1995-01-09 | Paper |