Publication | Date of Publication | Type |
---|
Masking the GLP lattice-based signature scheme at any order | 2024-01-23 | Paper |
A generic transform from multi-round interactive proof to NIZK | 2023-11-16 | Paper |
Revisiting related-key boomerang attacks on AES using computer-aided tool | 2023-08-25 | Paper |
Computing $e$-th roots in number fields | 2023-05-27 | Paper |
Fast reduction of algebraic lattices over cyclotomic fields | 2022-11-09 | Paper |
Faster enumeration-based lattice reduction: root Hermite factor \(k^{1/(2k)}\) time \(k^{k/8+o(k)}\) | 2022-11-09 | Paper |
\textsc{Mitaka}: a simpler, parallelizable, maskable variant of \textsc{Falcon} | 2022-08-30 | Paper |
Towards faster polynomial-time lattice reduction | 2022-04-22 | Paper |
SSE and SSD: page-efficient searchable symmetric encryption | 2022-04-22 | Paper |
Key recovery from Gram-Schmidt norm leakage in hash-and-sign signatures over NTRU lattices | 2021-12-01 | Paper |
Multi-device for Signal | 2021-02-23 | Paper |
Linearly equivalent s-boxes and the division property | 2020-10-07 | Paper |
Masking Dilithium. Efficient implementation and side-channel evaluation | 2020-01-30 | Paper |
Algebraic and Euclidean Lattices: Optimal Lattice Reduction and Beyond | 2019-12-10 | Paper |
Variants of the AES key schedule for better truncated differential bounds | 2019-02-20 | Paper |
Close to Uniform Prime Number Generation With Fewer Random Bits | 2019-01-28 | Paper |
Pattern matching on encrypted streams | 2018-12-20 | Paper |
LWE without modular reduction and improved side-channel attacks against BLISS | 2018-12-20 | Paper |
Loop-Abort Faults on Lattice-Based Signatures and Key Exchange Protocols | 2018-12-04 | Paper |
Key-recovery attacks on \(\mathsf{ASASA}\) | 2018-09-14 | Paper |
Fast lattice-based encryption: stretching SPRING | 2018-09-12 | Paper |
Masking the GLP lattice-based signature scheme at any order | 2018-07-09 | Paper |
Practical implementation of Ring-SIS/LWE based signature and IBE | 2018-06-22 | Paper |
Loop-abort faults on lattice-based Fiat-Shamir and hash-and-sign signatures | 2018-02-16 | Paper |
Improved side-channel analysis of finite-field multiplication | 2018-02-14 | Paper |
Revisiting Lattice Attacks on Overstretched NTRU Parameters | 2017-06-13 | Paper |
Computing Generator in Cyclotomic Integer Rings | 2017-06-13 | Paper |
Low-Data Complexity Attacks on AES | 2017-06-08 | Paper |
Efficient and Provable White-Box Primitives | 2017-02-01 | Paper |
Automatic Search of Meet-in-the-Middle and Impossible Differential Attacks | 2016-10-27 | Paper |
New second-preimage attacks on hash functions | 2016-10-13 | Paper |
Assisted Identification of Mode of Operation in Binary Code with Dynamic Data Flow Slicing | 2016-10-04 | Paper |
Tightly secure signatures from lossy identification schemes | 2016-09-21 | Paper |
Cryptanalysis of the New CLT Multilinear Map over the Integers | 2016-09-09 | Paper |
Homomorphic Evaluation of Lattice-Based Symmetric Encryption Schemes | 2016-09-02 | Paper |
Safe-Errors on SPA Protected Implementations with the Atomicity Technique | 2016-05-02 | Paper |
Binary Elligator Squared | 2016-04-13 | Paper |
Diffusion Matrices from Algebraic-Geometry Codes with Efficient SIMD Implementation | 2016-04-13 | Paper |
Side-Channel Analysis of Weierstrass and Koblitz Curve ECDSA on Android Smartphones | 2016-04-08 | Paper |
Key-Recovery Attacks on ASASA | 2016-03-23 | Paper |
Practical multi-candidate election system | 2016-03-04 | Paper |
An Improved BKW Algorithm for LWE with Applications to Cryptography and Lattices | 2015-12-10 | Paper |
Cryptanalysis of the Co-ACD Assumption | 2015-12-10 | Paper |
Higher-Order Differential Meet-in-the-middle Preimage Attacks on SHA-1 and BLAKE | 2015-12-10 | Paper |
Verified Proofs of Higher-Order Masking | 2015-09-30 | Paper |
Improving Key Recovery to 784 and 799 Rounds of Trivium Using Optimized Cube Attacks | 2015-09-18 | Paper |
Exhausting Demirci-Selçuk Meet-in-the-Middle Attacks Against Reduced-Round AES | 2015-09-18 | Paper |
Making RSA–PSS Provably Secure against Non-random Faults | 2015-07-21 | Paper |
GLV/GLS Decomposition, Power Analysis, and Attacks on ECDSA Signatures with Single-Bit Nonce Bias | 2015-01-16 | Paper |
Multi-user Collisions: Applications to Discrete Logarithm, Even-Mansour and PRINCE | 2015-01-16 | Paper |
Side-Channel Analysis of Multiplications in GF(2128) | 2015-01-06 | Paper |
Statistical Properties of Short RSA Distribution and Their Cryptographic Applications | 2014-09-26 | Paper |
Faster Chosen-Key Distinguishers on Reduced-Round AES | 2014-08-20 | Paper |
Close to Uniform Prime Number Generation with Fewer Random Bits | 2014-07-01 | Paper |
Recovering Private Keys Generated with Weak PRNGs | 2014-01-17 | Paper |
Security Amplification against Meet-in-the-Middle Attacks Using Whitening | 2014-01-17 | Paper |
Leakage-Resilient Symmetric Encryption via Re-keying | 2013-10-10 | Paper |
Structural Evaluation of AES and Chosen-Key Distinguisher of 9-Round AES-128 | 2013-09-02 | Paper |
Injective Encodings to Elliptic Curves | 2013-06-28 | Paper |
Time/Memory/Data Tradeoffs for Variants of the RSA Problem | 2013-06-11 | Paper |
Graph-Theoretic Algorithms for the “Isomorphism of Polynomials” Problem | 2013-05-31 | Paper |
Improved Key Recovery Attacks on Reduced-Round AES in the Single-Key Setting | 2013-05-31 | Paper |
Meet-in-the-Middle Attack on Reduced Versions of the Camellia Block Cipher | 2013-04-04 | Paper |
Indifferentiable deterministic hashing to elliptic and hyperelliptic curves | 2013-03-20 | Paper |
Timing Attack against Protected RSA-CRT Implementation Used in PolarSSL | 2013-03-18 | Paper |
Attacking RSA–CRT Signatures with Faults on Montgomery Multiplication | 2012-11-13 | Paper |
Indifferentiable Hashing to Barreto–Naehrig Curves | 2012-09-21 | Paper |
Tightly-Secure Signatures from Lossy Identification Schemes | 2012-06-29 | Paper |
New Insights on Impossible Differential Cryptanalysis | 2012-06-08 | Paper |
A family of weak keys in HFE and the corresponding practical key-recovery | 2012-03-22 | Paper |
Practical Key-Recovery for All Possible Parameters of SFLASH | 2011-12-02 | Paper |
Automatic Search of Attacks on Round-Reduced AES and Applications | 2011-08-12 | Paper |
Practical Near-Collisions and Collisions on Round-Reduced ECHO-256 Compression Function | 2011-07-07 | Paper |
CryptoComputing with Rationals | 2011-04-20 | Paper |
Attacks on Hash Functions Based on Generalized Feistel: Application to Reduced-Round Lesamnta and SHAvite-3 512 | 2011-03-15 | Paper |
Security Analysis of SIMD | 2011-03-15 | Paper |
Practical Cryptanalysis of the Identification Scheme Based on the Isomorphism of Polynomial with One Secret Problem | 2011-03-15 | Paper |
Deterministic Encoding and Hashing to Odd Hyperelliptic Curves | 2010-11-26 | Paper |
Estimating the Size of the Image of Deterministic Hash Functions to Elliptic Curves | 2010-08-31 | Paper |
Another Look at Complementation Properties | 2010-07-13 | Paper |
On Some Incompatible Properties of Voting Schemes | 2010-06-17 | Paper |
Attacking Unbalanced RSA-CRT Using SPA | 2010-03-09 | Paper |
The Doubling Attack – Why Upwards Is Better than Downwards | 2010-03-09 | Paper |
Advances in Cryptology - ASIACRYPT 2003 | 2010-01-05 | Paper |
Fast Software Encryption | 2010-01-05 | Paper |
Cryptanalysis of Tweaked Versions of SMASH and Reparation | 2009-11-03 | Paper |
Analysis of the Collision Resistance of RadioGatúnUsing Algebraic Techniques | 2009-11-03 | Paper |
Optimal Randomness Extraction from a Diffie-Hellman Element | 2009-05-12 | Paper |
Practical Cryptanalysis of SFLASH | 2009-03-10 | Paper |
Full Key-Recovery Attacks on HMAC/NMAC-MD4 and NMAC-MD5 | 2009-03-10 | Paper |
An Improved LPN Algorithm | 2008-11-27 | Paper |
Power Attack on Small RSA Public Exponent | 2008-08-29 | Paper |
Differential Cryptanalysis for Multivariate Schemes | 2008-05-06 | Paper |
Cryptanalysis of a Hash Function Based on Quasi-cyclic Codes | 2008-04-24 | Paper |
Key Recovery on Hidden Monomial Multivariate Schemes | 2008-04-15 | Paper |
Second Preimage Attacks on Dithered Hash Functions | 2008-04-15 | Paper |
A Simple Threshold Authenticated Key Exchange from Short Secrets | 2008-03-18 | Paper |
Total Break of the ℓ-IC Signature Scheme | 2008-03-05 | Paper |
Cryptanalysis of SFLASH with Slightly Modified Parameters | 2007-11-29 | Paper |
Hardness of Distinguishing the MSB or LSB of Secret Keys in Diffie-Hellman Schemes | 2007-09-11 | Paper |
Public Key Cryptography - PKC 2006 | 2007-05-02 | Paper |
Selected Areas in Cryptography | 2006-10-10 | Paper |
Selected Areas in Cryptography | 2005-12-27 | Paper |
Public Key Cryptography - PKC 2005 | 2005-12-07 | Paper |
Cryptographic Hardware and Embedded Systems - CHES 2004 | 2005-08-23 | Paper |
https://portal.mardi4nfdi.de/entity/Q4474182 | 2004-08-04 | Paper |
https://portal.mardi4nfdi.de/entity/Q4474184 | 2004-08-04 | Paper |
https://portal.mardi4nfdi.de/entity/Q4434893 | 2003-11-26 | Paper |
https://portal.mardi4nfdi.de/entity/Q4536289 | 2002-11-28 | Paper |
https://portal.mardi4nfdi.de/entity/Q2724603 | 2002-09-11 | Paper |