Publication | Date of Publication | Type |
---|
\textit{Caveat implementor!} Key recovery attacks on MEGA | 2023-12-08 | Paper |
Puncturable key wrapping and its applications | 2023-08-16 | Paper |
An efficient query recovery attack against a graph encryption scheme | 2023-07-21 | Paper |
Average Case Error Estimates of the Strong Lucas Test | 2023-06-15 | Paper |
Many a Mickle Makes a Muckle: A Framework for Provably Quantum-Secure Hybrid Key Exchange | 2022-10-13 | Paper |
Anonymous, robust post-quantum public key encryption | 2022-08-30 | Paper |
Tightly secure ring-LWE based key encapsulation with short ciphertexts | 2022-08-25 | Paper |
Multilinear maps from obfuscation | 2020-06-15 | Paper |
Safety in numbers: on the need for robust Diffie-Hellman parameter validation | 2020-01-28 | Paper |
Public-key cryptography on smart cards | 2019-10-10 | Paper |
Related-key security for pseudorandom functions beyond the linear barrier | 2018-11-01 | Paper |
A cryptographic analysis of the WireGuard protocol | 2018-08-10 | Paper |
Statistical attacks on cookie masking for RC4 | 2018-05-28 | Paper |
Cold boot attacks on NTRU | 2018-04-26 | Paper |
Analysing and exploiting the Mantin biases in RC4 | 2018-04-10 | Paper |
Analyzing multi-key security degradation | 2018-03-08 | Paper |
Key rotation for authenticated encryption | 2017-10-27 | Paper |
Properties of the Error Linear Complexity Spectrum | 2017-08-08 | Paper |
Backdoors in Pseudorandom Number Generators: Possibility and Impossibility Results | 2016-11-30 | Paper |
Lucky Microseconds: A Timing Attack on Amazon’s s2n Implementation of TLS | 2016-09-09 | Paper |
Multilinear Maps from Obfuscation | 2016-03-23 | Paper |
Security Against Related Randomness Attacks via Reconstructive Extractors | 2016-01-12 | Paper |
Data Is a Stream: Security of Stream-Based Channels | 2015-12-10 | Paper |
On Symmetric Encryption with Distinguishable Decryption Failures | 2015-09-18 | Paper |
Plaintext Recovery Attacks Against WPA/TKIP | 2015-09-18 | Paper |
Simulation-Based Selective Opening CCA Security for PKE from Key Encapsulation Mechanisms | 2015-08-27 | Paper |
Big Bias Hunting in Amazonia: Large-Scale Computation and Exploitation of RC4 Biases (Invited Paper) | 2015-01-16 | Paper |
ASICS: Authenticated Key Exchange Security Incorporating Certification Systems | 2014-10-16 | Paper |
Security of Symmetric Encryption against Mass Surveillance | 2014-08-07 | Paper |
Related-Key Security for Pseudorandom Functions Beyond the Linear Barrier | 2014-08-07 | Paper |
Related Randomness Attacks for Public Key Encryption | 2014-03-25 | Paper |
Signal-flow-based analysis of wireless security protocols | 2013-12-03 | Paper |
On the Security of the TLS Protocol: A Systematic Analysis | 2013-09-02 | Paper |
Programmable Hash Functions in the Multilinear Setting | 2013-09-02 | Paper |
Non-Interactive Key Exchange | 2013-04-19 | Paper |
Robust Encryption, Revisited | 2013-04-19 | Paper |
RKA Security beyond the Linear Barrier: IBE, Encryption and Signatures | 2013-03-19 | Paper |
A Coding-Theoretic Approach to Recovering Noisy RSA Keys | 2013-03-19 | Paper |
Simple, Efficient and Strongly KI-Secure Hierarchical Key Assignment Schemes | 2013-03-18 | Paper |
Anonymous Broadcast Encryption: Adaptive Security and Efficient Constructions in the Standard Model | 2012-07-20 | Paper |
Security of Symmetric Encryption in the Presence of Ciphertext Fragmentation | 2012-06-29 | Paper |
Authenticated-Encryption with Padding: A Formal Security Treatment | 2012-06-08 | Paper |
On the Joint Security of Encryption and Signature in EMV | 2012-06-08 | Paper |
Breaking an Identity-Based Encryption Scheme Based on DHIES | 2011-12-16 | Paper |
On the Joint Security of Encryption and Signature, Revisited | 2011-12-02 | Paper |
Tag Size Does Matter: Attacks and Proofs for the TLS Record Protocol | 2011-12-02 | Paper |
Provably Secure Key Assignment Schemes from Factoring | 2011-07-07 | Paper |
On Cipher-Dependent Related-Key Attacks in the Ideal-Cipher Model | 2011-07-07 | Paper |
Time-Specific Encryption | 2010-09-10 | Paper |
Plaintext-Dependent Decryption: A Formal Security Treatment of SSH-CTR | 2010-06-01 | Paper |
Advances in Cryptology - ASIACRYPT 2003 | 2010-01-05 | Paper |
On the relations between non-interactive key distribution, identity-based encryption and trapdoor discrete log groups | 2009-10-14 | Paper |
Building Key-Private Public-Key Encryption Schemes | 2009-06-25 | Paper |
One-round key exchange in the standard model | 2009-05-12 | Paper |
Topics in Cryptology – CT-RSA 2004 | 2009-05-07 | Paper |
Pairings for cryptographers | 2009-03-04 | Paper |
Security and Anonymity of Identity-Based Encryption with Multiple Trusted Authorities | 2009-02-10 | Paper |
Zero/Positive Capacities of Two-Dimensional Runlength-Constrained Arrays | 2008-12-21 | Paper |
On Codes With Low Peak-to-Average Power Ratio for Multicode CDMA | 2008-12-21 | Paper |
Immunising CBC Mode Against Padding Oracle Attacks: A Formal Security Treatment | 2008-11-20 | Paper |
Efficient One-Round Key Exchange in the Standard Model | 2008-07-08 | Paper |
Modular Security Proofs for Key Agreement Protocols | 2008-03-18 | Paper |
Multi-key Hierarchical Identity-Based Signatures | 2008-03-07 | Paper |
Proxy Signatures Secure Against Proxy Key Exposure | 2008-03-05 | Paper |
Certificateless Encryption Schemes Strongly Secure in the Standard Model | 2008-03-05 | Paper |
Cryptography and Coding | 2007-11-28 | Paper |
Advances in Cryptology - EUROCRYPT 2004 | 2007-09-25 | Paper |
Cryptography in Theory and Practice: The Case of Encryption in IPsec | 2007-09-24 | Paper |
Efficient Identity-Based Signatures Secure in the Standard Model | 2007-09-07 | Paper |
A comment on "A new public-key cipher system based upon the Diophantine equations" | 2007-01-09 | Paper |
Cryptography and Coding | 2006-11-01 | Paper |
Fast Software Encryption | 2006-06-22 | Paper |
Fast Software Encryption | 2005-12-27 | Paper |
Public Key Cryptography - PKC 2005 | 2005-12-07 | Paper |
Applied Cryptography and Network Security | 2005-06-13 | Paper |
Computing the error linear complexity spectrum of a binary sequence of period 2/sup n/ | 2005-05-31 | Paper |
https://portal.mardi4nfdi.de/entity/Q4472075 | 2004-08-03 | Paper |
https://portal.mardi4nfdi.de/entity/Q4460815 | 2004-03-29 | Paper |
Single-track circuit codes | 2002-08-04 | Paper |
https://portal.mardi4nfdi.de/entity/Q4421623 | 2002-01-01 | Paper |
https://portal.mardi4nfdi.de/entity/Q4934412 | 2001-11-22 | Paper |
On the existence and construction of good codes with low peak-to-average power ratios | 2001-03-19 | Paper |
Generalized Reed-Muller codes and power control in OFDM modulation | 2000-09-07 | Paper |
https://portal.mardi4nfdi.de/entity/Q4941813 | 2000-08-24 | Paper |
https://portal.mardi4nfdi.de/entity/Q4945347 | 2000-05-15 | Paper |
Efficient decoding algorithms for generalized Reed-Muller codes | 2000-01-01 | Paper |
Root counting, the DFT and the linear complexity of nonlinear filtering | 1999-08-17 | Paper |
Bounds on partial correlations of sequences | 1999-05-31 | Paper |
Some new circuit codes | 1999-04-20 | Paper |
Perfect Factors from Cyclic Codes and Interleaving | 1998-05-11 | Paper |
Binary sequence sets with favorable correlations from difference sets and MDS codes | 1998-01-01 | Paper |
Permutation polynomials, de Bruijn sequences, and linear complexity | 1997-10-01 | Paper |
https://portal.mardi4nfdi.de/entity/Q4336208 | 1997-05-12 | Paper |
Near optimal single-track Gray codes | 1997-03-16 | Paper |
On the existence of de Bruijn tori with two by two windows | 1996-12-16 | Paper |
A method for constructing decodable de Bruijn sequences | 1996-10-22 | Paper |
Single-track Gray codes | 1996-10-22 | Paper |
New classes of perfect maps. II | 1996-05-13 | Paper |
New classes of perfect maps. I | 1996-02-26 | Paper |
Perfect maps | 1995-10-05 | Paper |
Storage efficient decoding for a class of binary de Bruijn sequences | 1995-08-08 | Paper |
Perfect factors in the de Bruijn graph | 1995-02-26 | Paper |
A weak cipher that generates the symmetric group | 1994-09-11 | Paper |
Decoding perfect maps | 1994-08-24 | Paper |