Bart Preneel

From MaRDI portal
Person:421041

Available identifiers

zbMath Open preneel.bartWikidataQ530074 ScholiaQ530074MaRDI QIDQ421041

List of research outcomes

PublicationDate of PublicationType
Provable secure software masking in the real-world2023-12-12Paper
Stretching cube attacks: improved methods to recover massive superpolies2023-08-21Paper
Implicit white-box implementations: white-boxing ARX ciphers2023-06-12Paper
Categorization of faulty nonce misuse resistant message authentication2023-05-12Paper
A white-box speck implementation using self-equivalence encodings2022-11-09Paper
A greater \texttt{GIFT}: strengthening \texttt{GIFT} against statistical cryptanalysis2022-08-30Paper
Cross-domain attribute-based access control encryption2022-06-29Paper
On self-equivalence encodings in white-box implementations2022-03-25Paper
Systematic Security Analysis of Stream Encryption With Key Erasure2022-02-17Paper
Атака на ГОСТ с уменьшенным числом итераций методом согласования2021-09-20Paper
PROBLEMS, SOLUTIONS AND EXPERIENCE OF THE FIRST INTERNATIONAL STUDENT’S OLYMPIAD IN CRYPTOGRAPHY2021-02-15Paper
Improved interpolation attacks on cryptographic primitives of low algebraic degree2020-07-21Paper
Block-anti-circulant unbalanced oil and vinegar2020-07-21Paper
Public key compression for constrained linear signature schemes2019-02-20Paper
An efficient entity authentication protocol with enhanced security and privacy properties2018-10-26Paper
MQ signatures for PKI2018-09-12Paper
Optimal forgeries against polynomial-based MACs and GCM2018-07-09Paper
Multicore Curve-Based Cryptoprocessor with Reconfigurable Modular Arithmetic Logic Units over GF(2^n)2018-06-12Paper
Short solutions to nonlinear systems of equations2018-06-05Paper
A family of trapdoor ciphers2018-05-09Paper
A MAC Mode for Lightweight Block Ciphers2018-05-09Paper
Field lifting for smaller UOV public keys2018-04-26Paper
RIPEMD-160: A strengthened version of RIPEMD2017-11-15Paper
The cipher SHARK2017-11-15Paper
Related-Key Boomerang and Rectangle Attacks: Theory and Experimental Analysis2017-07-12Paper
Publish or Perish: A Backward-Compatible Defense Against Selfish Mining in Bitcoin2017-04-12Paper
On the Influence of Message Length in PMAC’s Security Bounds2016-09-09Paper
Mathematicians Discuss the Snowden Revelations2016-06-15Paper
Forgery and Subkey Recovery on CAESAR Candidate iFeed2016-05-19Paper
Extension Field Cancellation: A New Central Trapdoor for Multivariate Quadratic Systems2016-04-26Paper
Chaskey: An Efficient MAC Algorithm for 32-bit Microcontrollers2016-04-13Paper
On the Impact of Known-Key Attacks on Hash Functions2016-03-23Paper
On the XOR of Multiple Random Permutations2016-03-10Paper
Cryptanalysis of the Xiao – Lai White-Box AES Implementation2015-12-04Paper
Open problems in hash function security2015-10-26Paper
Two-permutation-based hashing with binary mixing2015-10-13Paper
AEGIS: A Fast Authenticated Encryption Algorithm2015-10-01Paper
Two Attacks on a White-Box AES Implementation2015-10-01Paper
Breaking and Fixing Cryptophia’s Short Combiner2015-02-10Paper
On the Security of Two MAC Algorithms2014-08-20Paper
Internal differential collision attacks on the reduced-round Grøstl-0 hash function2014-03-17Paper
Challenging the increased resistance of regular hash functions against birthday attacks2013-01-17Paper
A Model for Structure Attacks, with Applications to PRESENT and Serpent2013-01-08Paper
UNAF: A Special Set of Additive Differences with Application to the Differential Analysis of ARX2013-01-08Paper
Differential and Linear Cryptanalysis Using Mixed-Integer Linear Programming2013-01-07Paper
Hash Functions Based on Three Permutations: A Generic Security Analysis2012-09-25Paper
Impossible Differential Cryptanalysis of the Lightweight Block Ciphers TEA, XTEA and HIGHT2012-07-23Paper
Security Analysis and Comparison of the SHA-3 Finalists BLAKE, Grøstl, JH, Keccak, and Skein2012-07-23Paper
DES Collisions Revisited2012-06-08Paper
A practical attack on KeeLoq2012-05-23Paper
A Lightweight 256-Bit Hash Function for Hardware and Low-End Devices: Lesamnta-LW2011-10-27Paper
Algebraic Techniques in Differential Cryptanalysis Revisited2011-07-07Paper
Finding Collisions for Reduced Luffa-256 v2 (Poster)2011-07-07Paper
The Additive Differential Probability of ARX2011-07-07Paper
The NIST SHA-3 Competition: A Perspective on the Final Year2011-06-29Paper
Equivalent keys in ℳultivariate uadratic public key systems2011-05-13Paper
Practical collisions for EnRUPT2011-04-01Paper
The Differential Analysis of S-Functions2011-03-15Paper
A Privacy-Preserving ID-Based Group Key Agreement Scheme Applied in VPAN2011-02-15Paper
Meet-in-the-Middle Attacks on Reduced-Round XTEA2011-02-11Paper
Improved Collision Attacks on the Reduced-Round Grøstl Hash Function2011-02-11Paper
Security Reductions of the Second Round SHA-3 Candidates2011-02-11Paper
Cryptographic Hash Functions: Theory and Practice2010-12-07Paper
Cryptanalysis of a Perturbated White-Box AES Implementation2010-12-07Paper
Increased Resilience in Threshold Cryptography: Sharing a Secret with Devices That Cannot Store Shares2010-11-26Paper
Cryptanalysis of the ESSENCE Family of Hash Functions2010-11-23Paper
On the Indifferentiability of the Grøstl Hash Function2010-09-10Paper
Parallel Shortest Lattice Vector Enumeration on Graphics Cards2010-05-04Paper
Optimistic Fair Priced Oblivious Transfer2010-05-04Paper
The First 30 Years of Cryptographic Hash Functions and the NIST SHA-3 Competition2010-03-16Paper
Speed Records for NTRU2010-03-16Paper
Revisiting Higher-Order DPA Attacks:2010-03-16Paper
A Note on Weak Keys of PES, IDEA, and Some Extended Variants2010-02-09Paper
Advances in Cryptology - ASIACRYPT 20032010-01-05Paper
Fast Software Encryption2010-01-05Paper
Fast Software Encryption2010-01-05Paper
Practical Collisions for SHAMATA-2562009-12-09Paper
Cryptanalysis of Dynamic SHA(2)2009-12-09Paper
A Three-Property-Secure Hash Function2009-11-03Paper
Collisions and Other Non-random Properties for Step-Reduced SHA-2562009-11-03Paper
The Future of Cryptographic Algorithms2009-10-28Paper
Improved Distinguishing Attacks on HC-2562009-10-28Paper
A New Approach to χ 2 Cryptanalysis of Block Ciphers2009-09-29Paper
Towards Security Notions for White-Box Cryptography2009-09-29Paper
Spectral characterization of cryptographic Boolean functions satisfying the (extended) propagation criterion of degreeland order \(k\)2009-08-27Paper
Universally Composable Adaptive Priced Oblivious Transfer2009-08-18Paper
Practical Collisions for EnRUPT2009-08-11Paper
The State of Hash Functions and the NIST SHA-3 Competition2009-04-29Paper
Cryptanalysis of the Stream Cipher DECIM2009-04-02Paper
Distinguishing Attacks on the Stream Cipher Py2009-04-02Paper
Resynchronization Attacks on WG and LEX2009-04-02Paper
Key-Recovery Attacks on Universal Hash Function Based MAC Algorithms2009-02-10Paper
https://portal.mardi4nfdi.de/entity/Q35975152009-02-09Paper
https://portal.mardi4nfdi.de/entity/Q35975162009-02-09Paper
Preimages for Reduced-Round Tiger2009-01-22Paper
New Attacks on the Stream Cipher TPy6 and Design of New Ciphers the TPy6-A and the TPy6-B2009-01-22Paper
Remote attestation on legacy operating systems with trusted platform modules2009-01-09Paper
Classification of cubic (n-4)-resilient Boolean functions2008-12-21Paper
A new inequality in discrete fourier theory2008-12-21Paper
On the Covering Radii of Binary Reed–Muller Codes in the Set of Resilient Boolean Functions2008-12-21Paper
On the Security of HMAC and NMAC Based on HAVAL, MD4, MD5, SHA-0 and SHA-1 (Extended Abstract)2008-11-27Paper
Collisions for RC4-Hash2008-11-20Paper
Differential-Linear Attacks Against the Stream Cipher Phelix2008-09-16Paper
Related-Key Rectangle Attacks on Reduced AES-192 and AES-2562008-09-16Paper
Trivium2008-07-03Paper
https://portal.mardi4nfdi.de/entity/Q35089622008-07-01Paper
https://portal.mardi4nfdi.de/entity/Q35089632008-07-01Paper
New Weaknesses in the Keystream Generation Algorithms of the Stream Ciphers TPy and Py2008-06-24Paper
Efficient Negative Databases from Cryptographic Hash Functions2008-06-24Paper
Analysis of Grain’s Initialization Algorithm2008-06-13Paper
Seven-Property-Preserving Iterated Hashing: ROX2008-05-15Paper
On the (In)security of Stream Ciphers Based on Arrays and Modular Addition2008-04-24Paper
A Weakness in Some Oblivious Transfer and Zero-Knowledge Protocols2008-04-24Paper
Cryptanalysis of Reduced Variants of the FORK-256 Hash Function2008-04-17Paper
A Practical Attack on KeeLoq2008-04-15Paper
Related-Key Attacks on the Py-Family of Ciphers and an Approach to Repair the Weaknesses2008-04-11Paper
Improved Meet-in-the-Middle Attacks on Reduced-Round DES2008-04-11Paper
Update on Tiger2008-04-11Paper
Cryptanalysis of White-Box DES Implementations with Arbitrary External Encodings2008-03-25Paper
nPAKE + : A Hierarchical Group Password-Authenticated Key Exchange Protocol Using Different Passwords2008-03-25Paper
Cryptanalysis of the two-dimensional circulation encryption algorithm2008-03-20Paper
On the Algebraic Immunity of Symmetric Boolean Functions2008-03-17Paper
Near Optimal Algorithms for Solving Differential Equations of Addition with Batch Queries2008-03-17Paper
Applied Cryptography and Network Security2008-02-19Paper
Progress in Cryptology - INDOCRYPT 20032007-11-29Paper
Progress in Cryptology - INDOCRYPT 20032007-11-29Paper
Cryptanalysis of the Stream Cipher ABC v22007-11-29Paper
Blind Differential Cryptanalysis for Enhanced Power Attacks2007-11-29Paper
Differential Cryptanalysis of the Stream Ciphers Py, Py6 and Pypy2007-11-29Paper
Cryptography and Coding2007-11-28Paper
HW/SW co-design for public-key cryptosystems on the 8051 micro-controller2007-10-10Paper
Differential power and electromagnetic attacks on a FPGA implementation of elliptic curve cryptosystems2007-10-10Paper
Evaluating the Resistance of Stream Ciphers with Linear Feedback Against Fast Algebraic Attacks2007-09-07Paper
A survey of recent developments in cryptographic algorithms for smart cards2007-06-04Paper
On the security of stepwise triangular systems2006-11-22Paper
Cryptography and Coding2006-11-01Paper
Cryptography and Coding2006-11-01Paper
Information and Communications Security2006-10-24Paper
Security in Communication Networks2006-10-10Paper
Security in Communication Networks2006-10-10Paper
Security in Communication Networks2006-10-10Paper
Security in Communication Networks2006-10-10Paper
Selected Areas in Cryptography2006-10-10Paper
Progress in Cryptology – Mycrypt 20052006-10-05Paper
https://portal.mardi4nfdi.de/entity/Q54789242006-07-14Paper
Information Security and Privacy2006-06-22Paper
Fast Software Encryption2006-06-22Paper
Automata, Languages and Programming2006-01-10Paper
Fast Software Encryption2005-12-27Paper
Selected Areas in Cryptography2005-12-27Paper
Progress in Cryptology - INDOCRYPT 20042005-12-22Paper
Topics in Cryptology – CT-RSA 20052005-12-08Paper
Topics in Cryptology – CT-RSA 20052005-12-08Paper
Public Key Cryptography - PKC 20052005-12-07Paper
Information Security and Privacy2005-09-07Paper
Cryptographic Hardware and Embedded Systems - CHES 20042005-08-23Paper
Information and Communications Security2005-08-19Paper
On Feistel Ciphers Using Optimal Diffusion Mappings Across Multiple Rounds2005-08-12Paper
Higher Order Universal One-Way Hash Functions2005-08-12Paper
Construction of secure and fast hash functions using nonbinary error-correcting codes2005-05-11Paper
https://portal.mardi4nfdi.de/entity/Q46733932005-04-29Paper
https://portal.mardi4nfdi.de/entity/Q48135202004-08-13Paper
https://portal.mardi4nfdi.de/entity/Q30463542004-08-12Paper
Producing Collisions for PANAMA2004-08-12Paper
https://portal.mardi4nfdi.de/entity/Q30466122004-08-12Paper
https://portal.mardi4nfdi.de/entity/Q30439382004-08-09Paper
https://portal.mardi4nfdi.de/entity/Q30439462004-08-09Paper
https://portal.mardi4nfdi.de/entity/Q47364442004-08-09Paper
https://portal.mardi4nfdi.de/entity/Q44705822004-07-01Paper
https://portal.mardi4nfdi.de/entity/Q44705862004-07-01Paper
https://portal.mardi4nfdi.de/entity/Q44705892004-07-01Paper
https://portal.mardi4nfdi.de/entity/Q44348672003-11-26Paper
https://portal.mardi4nfdi.de/entity/Q44283602003-09-15Paper
https://portal.mardi4nfdi.de/entity/Q44174222003-07-29Paper
https://portal.mardi4nfdi.de/entity/Q44174252003-07-29Paper
https://portal.mardi4nfdi.de/entity/Q44142762003-07-24Paper
https://portal.mardi4nfdi.de/entity/Q45362532003-01-25Paper
https://portal.mardi4nfdi.de/entity/Q31483062002-11-25Paper
https://portal.mardi4nfdi.de/entity/Q45379952002-10-13Paper
https://portal.mardi4nfdi.de/entity/Q31496692002-09-30Paper
https://portal.mardi4nfdi.de/entity/Q27689212002-02-10Paper
Attacks on fast double block length hash functions2001-11-22Paper
https://portal.mardi4nfdi.de/entity/Q45027352000-11-07Paper
https://portal.mardi4nfdi.de/entity/Q45024832000-10-30Paper
https://portal.mardi4nfdi.de/entity/Q45027342000-09-12Paper
https://portal.mardi4nfdi.de/entity/Q45027362000-09-12Paper
Design principles for dedicated hash functions2000-08-30Paper
https://portal.mardi4nfdi.de/entity/Q44848962000-06-05Paper
https://portal.mardi4nfdi.de/entity/Q44848972000-06-05Paper
https://portal.mardi4nfdi.de/entity/Q49418002000-03-19Paper
https://portal.mardi4nfdi.de/entity/Q49418022000-03-19Paper
https://portal.mardi4nfdi.de/entity/Q49418142000-03-19Paper
Software Performance of Universal Hash Functions2000-03-13Paper
https://portal.mardi4nfdi.de/entity/Q42509022000-03-07Paper
https://portal.mardi4nfdi.de/entity/Q42510032000-02-15Paper
On the security of iterated message authentication codes1999-11-21Paper
https://portal.mardi4nfdi.de/entity/Q38401691999-06-29Paper
Analysis Methods for (Alleged) RC41999-06-17Paper
https://portal.mardi4nfdi.de/entity/Q43645721998-03-10Paper
On weaknesses of non-surjective round functions1998-01-07Paper
https://portal.mardi4nfdi.de/entity/Q43416761997-08-26Paper
https://portal.mardi4nfdi.de/entity/Q43434171997-08-14Paper
https://portal.mardi4nfdi.de/entity/Q43417251997-08-10Paper
https://portal.mardi4nfdi.de/entity/Q43417491997-06-18Paper
https://portal.mardi4nfdi.de/entity/Q43417621997-06-18Paper
https://portal.mardi4nfdi.de/entity/Q44005921997-01-01Paper
https://portal.mardi4nfdi.de/entity/Q40368681993-05-18Paper
Boolean Functions Satisfying Higher Order Propagation Criteria1993-05-18Paper
https://portal.mardi4nfdi.de/entity/Q39853771992-06-27Paper
A Chosen Text Attack on The Modified Cryptographic Checksum Algorithm of Cohen and Huang1990-01-01Paper

Research outcomes over time


Doctoral students

No records found.


Known relations from the MaRDI Knowledge Graph

PropertyValue
MaRDI profile typeMaRDI person profile
instance ofhuman


This page was built for person: Bart Preneel