| Publication | Date of Publication | Type |
|---|
| Unintended features of APIs: cryptanalysis of incremental HMAC | 2022-03-25 | Paper |
| Breaking the Bluetooth pairing -- the fixed coordinate invalid curve attack | 2020-07-21 | Paper |
| Efficient slide attacks | 2018-09-14 | Paper |
| Serpent: A New Block Cipher Proposal | 2018-05-09 | Paper |
| A fast new DES implementation in software | 2018-05-09 | Paper |
| Cryptanalysis of Ladder-DES | 2018-05-09 | Paper |
| Advanced Encryption Standard | 2018-05-09 | Paper |
| Tiger: A fast new hash function | 2017-11-15 | Paper |
| Two practical and provably secure block ciphers: BEAR and LION | 2017-11-15 | Paper |
| Related-Key Boomerang and Rectangle Attacks: Theory and Experimental Analysis | 2017-07-12 | Paper |
| Bug attacks | 2016-10-13 | Paper |
| An Improvement of Linear Cryptanalysis with Addition Operations with Applications to FEAL-8X | 2016-04-13 | Paper |
| New attacks on IDEA with at least 6 rounds | 2015-05-12 | Paper |
| Cryptanalysis of SHA-0 and reduced SHA-1 | 2015-03-25 | Paper |
| A proof of the security of quantum key distribution (extended abstract) | 2014-09-26 | Paper |
| A practical attack on KeeLoq | 2012-05-23 | Paper |
| Techniques for cryptanalysis of block ciphers. (to appear) | 2012-03-16 | Paper |
| Fast Software Encryption | 2010-01-05 | Paper |
| Fast Software Encryption | 2010-01-05 | Paper |
| Instant ciphertext-only cryptanalysis of GSM encrypted communication | 2009-06-08 | Paper |
| Bug Attacks | 2009-02-10 | Paper |
| A Unified Approach to Related-Key Attacks | 2008-09-18 | Paper |
| Efficient Reconstruction of RC4 Keys from Internal States | 2008-09-18 | Paper |
| New Techniques for Cryptanalysis of Hash Functions and Improved Attacks on Snefru | 2008-09-18 | Paper |
| Improved Slide Attacks | 2008-09-16 | Paper |
| A New Attack on 6-Round IDEA | 2008-09-16 | Paper |
| Collisions of SHA-0 and Reduced SHA-1 | 2008-05-06 | Paper |
| Related-Key Boomerang and Rectangle Attacks | 2008-05-06 | Paper |
| New Cryptanalytic Results on IDEA | 2008-04-24 | Paper |
| A Simple Related-Key Attack on the Full SHACAL-1 | 2008-04-17 | Paper |
| A Practical Attack on KeeLoq | 2008-04-15 | Paper |
| A Related-Key Rectangle Attack on the Full KASUMI | 2008-03-18 | Paper |
| Basing Weak Public-Key Cryptography on Strong One-Way Functions | 2008-03-05 | Paper |
| Advances in Cryptology - CRYPTO 2003 | 2007-11-28 | Paper |
| Conditional Estimators: An Effective Attack on A5/1 | 2007-11-15 | Paper |
| Rigorous Bounds on Cryptanalytic Time/Memory Tradeoffs | 2007-09-04 | Paper |
| Topics in Cryptology – CT-RSA 2006 | 2007-02-12 | Paper |
| A proof of the security of quantum key distribution | 2007-01-24 | Paper |
| Cryptanalysis of skipjack reduced to 31 rounds using impossible differentials | 2006-08-14 | Paper |
| Fast Software Encryption | 2006-06-22 | Paper |
| Fast Software Encryption | 2006-06-22 | Paper |
| https://portal.mardi4nfdi.de/entity/Q3374925 | 2006-03-01 | Paper |
| Advances in Cryptology – CRYPTO 2004 | 2005-08-23 | Paper |
| https://portal.mardi4nfdi.de/entity/Q3046332 | 2004-08-12 | Paper |
| Linear Cryptanalysis of Reduced Round Serpent | 2004-08-12 | Paper |
| Differential Cryptanalysis of Q | 2004-08-12 | Paper |
| Quantum computing without entanglement | 2004-08-10 | Paper |
| Enhancing Differential-Linear Cryptanalysis | 2003-07-16 | Paper |
| In How Many Ways Can You Write Rijndael? | 2003-07-16 | Paper |
| Security of quantum key distribution against all collective attacks | 2003-05-04 | Paper |
| How to decrypt or even substitute DES-encrypted messages in \(2^{28}\) steps. | 2003-01-21 | Paper |
| Breaking generalized Diffie-Hellman modulo a composite is no easier than factoring | 2002-07-25 | Paper |
| Cryptanalysis of the ANSI X9. 52 CBCM Mode | 2002-05-21 | Paper |
| https://portal.mardi4nfdi.de/entity/Q2778856 | 2002-03-21 | Paper |
| https://portal.mardi4nfdi.de/entity/Q2707591 | 2001-07-08 | Paper |
| https://portal.mardi4nfdi.de/entity/Q2707595 | 2001-07-08 | Paper |
| On modes of operation | 2000-08-30 | Paper |
| Cryptanalysis of triple modes of operation | 2000-06-06 | Paper |
| https://portal.mardi4nfdi.de/entity/Q4484886 | 2000-06-05 | Paper |
| https://portal.mardi4nfdi.de/entity/Q4941808 | 2000-03-19 | Paper |
| https://portal.mardi4nfdi.de/entity/Q4939144 | 2000-02-23 | Paper |
| https://portal.mardi4nfdi.de/entity/Q4250830 | 2000-02-01 | Paper |
| https://portal.mardi4nfdi.de/entity/Q4934727 | 2000-01-31 | Paper |
| Cryptanalysis of Skipjack Reduced to 31 Rounds Using Impossible Differentials | 1999-10-05 | Paper |
| https://portal.mardi4nfdi.de/entity/Q4249631 | 1999-06-17 | Paper |
| Cryptanalysis of multiple modes of operation | 1998-12-13 | Paper |
| https://portal.mardi4nfdi.de/entity/Q4364574 | 1998-05-12 | Paper |
| https://portal.mardi4nfdi.de/entity/Q4365753 | 1998-01-26 | Paper |
| https://portal.mardi4nfdi.de/entity/Q4365768 | 1997-11-18 | Paper |
| https://portal.mardi4nfdi.de/entity/Q4342474 | 1997-11-02 | Paper |
| https://portal.mardi4nfdi.de/entity/Q4341746 | 1997-10-06 | Paper |
| An improvement of Davies' attack on DES | 1997-08-28 | Paper |
| https://portal.mardi4nfdi.de/entity/Q4341797 | 1997-06-18 | Paper |
| Differential cryptanalysis of Lucifer | 1996-08-20 | Paper |
| https://portal.mardi4nfdi.de/entity/Q4318717 | 1995-03-30 | Paper |
| New types of cryptanalytic attacks using related keys | 1995-01-30 | Paper |
| https://portal.mardi4nfdi.de/entity/Q4279560 | 1994-03-07 | Paper |
| https://portal.mardi4nfdi.de/entity/Q3136298 | 1993-09-19 | Paper |
| https://portal.mardi4nfdi.de/entity/Q4035714 | 1993-05-18 | Paper |
| https://portal.mardi4nfdi.de/entity/Q4037499 | 1993-05-18 | Paper |
| Differential Cryptanalysis of Feal and N-Hash | 1993-05-18 | Paper |
| Differential cryptanalysis of DES-like cryptosystems | 1991-01-01 | Paper |