Publication | Date of Publication | Type |
---|
Provable secure software masking in the real-world | 2023-12-12 | Paper |
Stretching cube attacks: improved methods to recover massive superpolies | 2023-08-21 | Paper |
Implicit white-box implementations: white-boxing ARX ciphers | 2023-06-12 | Paper |
Categorization of faulty nonce misuse resistant message authentication | 2023-05-12 | Paper |
A white-box speck implementation using self-equivalence encodings | 2022-11-09 | Paper |
A greater \texttt{GIFT}: strengthening \texttt{GIFT} against statistical cryptanalysis | 2022-08-30 | Paper |
Cross-domain attribute-based access control encryption | 2022-06-29 | Paper |
On self-equivalence encodings in white-box implementations | 2022-03-25 | Paper |
Systematic Security Analysis of Stream Encryption With Key Erasure | 2022-02-17 | Paper |
Атака на ГОСТ с уменьшенным числом итераций методом согласования | 2021-09-20 | Paper |
PROBLEMS, SOLUTIONS AND EXPERIENCE OF THE FIRST INTERNATIONAL STUDENT’S OLYMPIAD IN CRYPTOGRAPHY | 2021-02-15 | Paper |
Improved interpolation attacks on cryptographic primitives of low algebraic degree | 2020-07-21 | Paper |
Block-anti-circulant unbalanced oil and vinegar | 2020-07-21 | Paper |
Public key compression for constrained linear signature schemes | 2019-02-20 | Paper |
An efficient entity authentication protocol with enhanced security and privacy properties | 2018-10-26 | Paper |
MQ signatures for PKI | 2018-09-12 | Paper |
Optimal forgeries against polynomial-based MACs and GCM | 2018-07-09 | Paper |
Multicore Curve-Based Cryptoprocessor with Reconfigurable Modular Arithmetic Logic Units over GF(2^n) | 2018-06-12 | Paper |
Short solutions to nonlinear systems of equations | 2018-06-05 | Paper |
A family of trapdoor ciphers | 2018-05-09 | Paper |
A MAC Mode for Lightweight Block Ciphers | 2018-05-09 | Paper |
Field lifting for smaller UOV public keys | 2018-04-26 | Paper |
RIPEMD-160: A strengthened version of RIPEMD | 2017-11-15 | Paper |
The cipher SHARK | 2017-11-15 | Paper |
Related-Key Boomerang and Rectangle Attacks: Theory and Experimental Analysis | 2017-07-12 | Paper |
Publish or Perish: A Backward-Compatible Defense Against Selfish Mining in Bitcoin | 2017-04-12 | Paper |
On the Influence of Message Length in PMAC’s Security Bounds | 2016-09-09 | Paper |
Mathematicians Discuss the Snowden Revelations | 2016-06-15 | Paper |
Forgery and Subkey Recovery on CAESAR Candidate iFeed | 2016-05-19 | Paper |
Extension Field Cancellation: A New Central Trapdoor for Multivariate Quadratic Systems | 2016-04-26 | Paper |
Chaskey: An Efficient MAC Algorithm for 32-bit Microcontrollers | 2016-04-13 | Paper |
On the Impact of Known-Key Attacks on Hash Functions | 2016-03-23 | Paper |
On the XOR of Multiple Random Permutations | 2016-03-10 | Paper |
Cryptanalysis of the Xiao – Lai White-Box AES Implementation | 2015-12-04 | Paper |
Open problems in hash function security | 2015-10-26 | Paper |
Two-permutation-based hashing with binary mixing | 2015-10-13 | Paper |
AEGIS: A Fast Authenticated Encryption Algorithm | 2015-10-01 | Paper |
Two Attacks on a White-Box AES Implementation | 2015-10-01 | Paper |
Breaking and Fixing Cryptophia’s Short Combiner | 2015-02-10 | Paper |
On the Security of Two MAC Algorithms | 2014-08-20 | Paper |
Internal differential collision attacks on the reduced-round Grøstl-0 hash function | 2014-03-17 | Paper |
Challenging the increased resistance of regular hash functions against birthday attacks | 2013-01-17 | Paper |
A Model for Structure Attacks, with Applications to PRESENT and Serpent | 2013-01-08 | Paper |
UNAF: A Special Set of Additive Differences with Application to the Differential Analysis of ARX | 2013-01-08 | Paper |
Differential and Linear Cryptanalysis Using Mixed-Integer Linear Programming | 2013-01-07 | Paper |
Hash Functions Based on Three Permutations: A Generic Security Analysis | 2012-09-25 | Paper |
Impossible Differential Cryptanalysis of the Lightweight Block Ciphers TEA, XTEA and HIGHT | 2012-07-23 | Paper |
Security Analysis and Comparison of the SHA-3 Finalists BLAKE, Grøstl, JH, Keccak, and Skein | 2012-07-23 | Paper |
DES Collisions Revisited | 2012-06-08 | Paper |
A practical attack on KeeLoq | 2012-05-23 | Paper |
A Lightweight 256-Bit Hash Function for Hardware and Low-End Devices: Lesamnta-LW | 2011-10-27 | Paper |
Algebraic Techniques in Differential Cryptanalysis Revisited | 2011-07-07 | Paper |
Finding Collisions for Reduced Luffa-256 v2 (Poster) | 2011-07-07 | Paper |
The Additive Differential Probability of ARX | 2011-07-07 | Paper |
The NIST SHA-3 Competition: A Perspective on the Final Year | 2011-06-29 | Paper |
Equivalent keys in ℳultivariate uadratic public key systems | 2011-05-13 | Paper |
Practical collisions for EnRUPT | 2011-04-01 | Paper |
The Differential Analysis of S-Functions | 2011-03-15 | Paper |
A Privacy-Preserving ID-Based Group Key Agreement Scheme Applied in VPAN | 2011-02-15 | Paper |
Meet-in-the-Middle Attacks on Reduced-Round XTEA | 2011-02-11 | Paper |
Improved Collision Attacks on the Reduced-Round Grøstl Hash Function | 2011-02-11 | Paper |
Security Reductions of the Second Round SHA-3 Candidates | 2011-02-11 | Paper |
Cryptographic Hash Functions: Theory and Practice | 2010-12-07 | Paper |
Cryptanalysis of a Perturbated White-Box AES Implementation | 2010-12-07 | Paper |
Increased Resilience in Threshold Cryptography: Sharing a Secret with Devices That Cannot Store Shares | 2010-11-26 | Paper |
Cryptanalysis of the ESSENCE Family of Hash Functions | 2010-11-23 | Paper |
On the Indifferentiability of the Grøstl Hash Function | 2010-09-10 | Paper |
Parallel Shortest Lattice Vector Enumeration on Graphics Cards | 2010-05-04 | Paper |
Optimistic Fair Priced Oblivious Transfer | 2010-05-04 | Paper |
The First 30 Years of Cryptographic Hash Functions and the NIST SHA-3 Competition | 2010-03-16 | Paper |
Speed Records for NTRU | 2010-03-16 | Paper |
Revisiting Higher-Order DPA Attacks: | 2010-03-16 | Paper |
A Note on Weak Keys of PES, IDEA, and Some Extended Variants | 2010-02-09 | Paper |
Advances in Cryptology - ASIACRYPT 2003 | 2010-01-05 | Paper |
Fast Software Encryption | 2010-01-05 | Paper |
Fast Software Encryption | 2010-01-05 | Paper |
Practical Collisions for SHAMATA-256 | 2009-12-09 | Paper |
Cryptanalysis of Dynamic SHA(2) | 2009-12-09 | Paper |
A Three-Property-Secure Hash Function | 2009-11-03 | Paper |
Collisions and Other Non-random Properties for Step-Reduced SHA-256 | 2009-11-03 | Paper |
The Future of Cryptographic Algorithms | 2009-10-28 | Paper |
Improved Distinguishing Attacks on HC-256 | 2009-10-28 | Paper |
A New Approach to χ 2 Cryptanalysis of Block Ciphers | 2009-09-29 | Paper |
Towards Security Notions for White-Box Cryptography | 2009-09-29 | Paper |
Spectral characterization of cryptographic Boolean functions satisfying the (extended) propagation criterion of degreeland order \(k\) | 2009-08-27 | Paper |
Universally Composable Adaptive Priced Oblivious Transfer | 2009-08-18 | Paper |
Practical Collisions for EnRUPT | 2009-08-11 | Paper |
The State of Hash Functions and the NIST SHA-3 Competition | 2009-04-29 | Paper |
Cryptanalysis of the Stream Cipher DECIM | 2009-04-02 | Paper |
Distinguishing Attacks on the Stream Cipher Py | 2009-04-02 | Paper |
Resynchronization Attacks on WG and LEX | 2009-04-02 | Paper |
Key-Recovery Attacks on Universal Hash Function Based MAC Algorithms | 2009-02-10 | Paper |
https://portal.mardi4nfdi.de/entity/Q3597515 | 2009-02-09 | Paper |
https://portal.mardi4nfdi.de/entity/Q3597516 | 2009-02-09 | Paper |
Preimages for Reduced-Round Tiger | 2009-01-22 | Paper |
New Attacks on the Stream Cipher TPy6 and Design of New Ciphers the TPy6-A and the TPy6-B | 2009-01-22 | Paper |
Remote attestation on legacy operating systems with trusted platform modules | 2009-01-09 | Paper |
Classification of cubic (n-4)-resilient Boolean functions | 2008-12-21 | Paper |
A new inequality in discrete fourier theory | 2008-12-21 | Paper |
On the Covering Radii of Binary Reed–Muller Codes in the Set of Resilient Boolean Functions | 2008-12-21 | Paper |
On the Security of HMAC and NMAC Based on HAVAL, MD4, MD5, SHA-0 and SHA-1 (Extended Abstract) | 2008-11-27 | Paper |
Collisions for RC4-Hash | 2008-11-20 | Paper |
Differential-Linear Attacks Against the Stream Cipher Phelix | 2008-09-16 | Paper |
Related-Key Rectangle Attacks on Reduced AES-192 and AES-256 | 2008-09-16 | Paper |
Trivium | 2008-07-03 | Paper |
https://portal.mardi4nfdi.de/entity/Q3508962 | 2008-07-01 | Paper |
https://portal.mardi4nfdi.de/entity/Q3508963 | 2008-07-01 | Paper |
New Weaknesses in the Keystream Generation Algorithms of the Stream Ciphers TPy and Py | 2008-06-24 | Paper |
Efficient Negative Databases from Cryptographic Hash Functions | 2008-06-24 | Paper |
Analysis of Grain’s Initialization Algorithm | 2008-06-13 | Paper |
Seven-Property-Preserving Iterated Hashing: ROX | 2008-05-15 | Paper |
On the (In)security of Stream Ciphers Based on Arrays and Modular Addition | 2008-04-24 | Paper |
A Weakness in Some Oblivious Transfer and Zero-Knowledge Protocols | 2008-04-24 | Paper |
Cryptanalysis of Reduced Variants of the FORK-256 Hash Function | 2008-04-17 | Paper |
A Practical Attack on KeeLoq | 2008-04-15 | Paper |
Related-Key Attacks on the Py-Family of Ciphers and an Approach to Repair the Weaknesses | 2008-04-11 | Paper |
Improved Meet-in-the-Middle Attacks on Reduced-Round DES | 2008-04-11 | Paper |
Update on Tiger | 2008-04-11 | Paper |
Cryptanalysis of White-Box DES Implementations with Arbitrary External Encodings | 2008-03-25 | Paper |
nPAKE + : A Hierarchical Group Password-Authenticated Key Exchange Protocol Using Different Passwords | 2008-03-25 | Paper |
Cryptanalysis of the two-dimensional circulation encryption algorithm | 2008-03-20 | Paper |
On the Algebraic Immunity of Symmetric Boolean Functions | 2008-03-17 | Paper |
Near Optimal Algorithms for Solving Differential Equations of Addition with Batch Queries | 2008-03-17 | Paper |
Applied Cryptography and Network Security | 2008-02-19 | Paper |
Progress in Cryptology - INDOCRYPT 2003 | 2007-11-29 | Paper |
Progress in Cryptology - INDOCRYPT 2003 | 2007-11-29 | Paper |
Cryptanalysis of the Stream Cipher ABC v2 | 2007-11-29 | Paper |
Blind Differential Cryptanalysis for Enhanced Power Attacks | 2007-11-29 | Paper |
Differential Cryptanalysis of the Stream Ciphers Py, Py6 and Pypy | 2007-11-29 | Paper |
Cryptography and Coding | 2007-11-28 | Paper |
HW/SW co-design for public-key cryptosystems on the 8051 micro-controller | 2007-10-10 | Paper |
Differential power and electromagnetic attacks on a FPGA implementation of elliptic curve cryptosystems | 2007-10-10 | Paper |
Evaluating the Resistance of Stream Ciphers with Linear Feedback Against Fast Algebraic Attacks | 2007-09-07 | Paper |
A survey of recent developments in cryptographic algorithms for smart cards | 2007-06-04 | Paper |
On the security of stepwise triangular systems | 2006-11-22 | Paper |
Cryptography and Coding | 2006-11-01 | Paper |
Cryptography and Coding | 2006-11-01 | Paper |
Information and Communications Security | 2006-10-24 | Paper |
Security in Communication Networks | 2006-10-10 | Paper |
Security in Communication Networks | 2006-10-10 | Paper |
Security in Communication Networks | 2006-10-10 | Paper |
Security in Communication Networks | 2006-10-10 | Paper |
Selected Areas in Cryptography | 2006-10-10 | Paper |
Progress in Cryptology – Mycrypt 2005 | 2006-10-05 | Paper |
https://portal.mardi4nfdi.de/entity/Q5478924 | 2006-07-14 | Paper |
Information Security and Privacy | 2006-06-22 | Paper |
Fast Software Encryption | 2006-06-22 | Paper |
Automata, Languages and Programming | 2006-01-10 | Paper |
Fast Software Encryption | 2005-12-27 | Paper |
Selected Areas in Cryptography | 2005-12-27 | Paper |
Progress in Cryptology - INDOCRYPT 2004 | 2005-12-22 | Paper |
Topics in Cryptology – CT-RSA 2005 | 2005-12-08 | Paper |
Topics in Cryptology – CT-RSA 2005 | 2005-12-08 | Paper |
Public Key Cryptography - PKC 2005 | 2005-12-07 | Paper |
Information Security and Privacy | 2005-09-07 | Paper |
Cryptographic Hardware and Embedded Systems - CHES 2004 | 2005-08-23 | Paper |
Information and Communications Security | 2005-08-19 | Paper |
On Feistel Ciphers Using Optimal Diffusion Mappings Across Multiple Rounds | 2005-08-12 | Paper |
Higher Order Universal One-Way Hash Functions | 2005-08-12 | Paper |
Construction of secure and fast hash functions using nonbinary error-correcting codes | 2005-05-11 | Paper |
https://portal.mardi4nfdi.de/entity/Q4673393 | 2005-04-29 | Paper |
https://portal.mardi4nfdi.de/entity/Q4813520 | 2004-08-13 | Paper |
https://portal.mardi4nfdi.de/entity/Q3046354 | 2004-08-12 | Paper |
Producing Collisions for PANAMA | 2004-08-12 | Paper |
https://portal.mardi4nfdi.de/entity/Q3046612 | 2004-08-12 | Paper |
https://portal.mardi4nfdi.de/entity/Q3043938 | 2004-08-09 | Paper |
https://portal.mardi4nfdi.de/entity/Q3043946 | 2004-08-09 | Paper |
https://portal.mardi4nfdi.de/entity/Q4736444 | 2004-08-09 | Paper |
https://portal.mardi4nfdi.de/entity/Q4470582 | 2004-07-01 | Paper |
https://portal.mardi4nfdi.de/entity/Q4470586 | 2004-07-01 | Paper |
https://portal.mardi4nfdi.de/entity/Q4470589 | 2004-07-01 | Paper |
https://portal.mardi4nfdi.de/entity/Q4434867 | 2003-11-26 | Paper |
https://portal.mardi4nfdi.de/entity/Q4428360 | 2003-09-15 | Paper |
https://portal.mardi4nfdi.de/entity/Q4417422 | 2003-07-29 | Paper |
https://portal.mardi4nfdi.de/entity/Q4417425 | 2003-07-29 | Paper |
https://portal.mardi4nfdi.de/entity/Q4414276 | 2003-07-24 | Paper |
https://portal.mardi4nfdi.de/entity/Q4536253 | 2003-01-25 | Paper |
https://portal.mardi4nfdi.de/entity/Q3148306 | 2002-11-25 | Paper |
https://portal.mardi4nfdi.de/entity/Q4537995 | 2002-10-13 | Paper |
https://portal.mardi4nfdi.de/entity/Q3149669 | 2002-09-30 | Paper |
https://portal.mardi4nfdi.de/entity/Q2768921 | 2002-02-10 | Paper |
Attacks on fast double block length hash functions | 2001-11-22 | Paper |
https://portal.mardi4nfdi.de/entity/Q4502735 | 2000-11-07 | Paper |
https://portal.mardi4nfdi.de/entity/Q4502483 | 2000-10-30 | Paper |
https://portal.mardi4nfdi.de/entity/Q4502734 | 2000-09-12 | Paper |
https://portal.mardi4nfdi.de/entity/Q4502736 | 2000-09-12 | Paper |
Design principles for dedicated hash functions | 2000-08-30 | Paper |
https://portal.mardi4nfdi.de/entity/Q4484896 | 2000-06-05 | Paper |
https://portal.mardi4nfdi.de/entity/Q4484897 | 2000-06-05 | Paper |
https://portal.mardi4nfdi.de/entity/Q4941800 | 2000-03-19 | Paper |
https://portal.mardi4nfdi.de/entity/Q4941802 | 2000-03-19 | Paper |
https://portal.mardi4nfdi.de/entity/Q4941814 | 2000-03-19 | Paper |
Software Performance of Universal Hash Functions | 2000-03-13 | Paper |
https://portal.mardi4nfdi.de/entity/Q4250902 | 2000-03-07 | Paper |
https://portal.mardi4nfdi.de/entity/Q4251003 | 2000-02-15 | Paper |
On the security of iterated message authentication codes | 1999-11-21 | Paper |
https://portal.mardi4nfdi.de/entity/Q3840169 | 1999-06-29 | Paper |
Analysis Methods for (Alleged) RC4 | 1999-06-17 | Paper |
https://portal.mardi4nfdi.de/entity/Q4364572 | 1998-03-10 | Paper |
On weaknesses of non-surjective round functions | 1998-01-07 | Paper |
https://portal.mardi4nfdi.de/entity/Q4341676 | 1997-08-26 | Paper |
https://portal.mardi4nfdi.de/entity/Q4343417 | 1997-08-14 | Paper |
https://portal.mardi4nfdi.de/entity/Q4341725 | 1997-08-10 | Paper |
https://portal.mardi4nfdi.de/entity/Q4341749 | 1997-06-18 | Paper |
https://portal.mardi4nfdi.de/entity/Q4341762 | 1997-06-18 | Paper |
https://portal.mardi4nfdi.de/entity/Q4400592 | 1997-01-01 | Paper |
https://portal.mardi4nfdi.de/entity/Q4036868 | 1993-05-18 | Paper |
Boolean Functions Satisfying Higher Order Propagation Criteria | 1993-05-18 | Paper |
https://portal.mardi4nfdi.de/entity/Q3985377 | 1992-06-27 | Paper |
A Chosen Text Attack on The Modified Cryptographic Checksum Algorithm of Cohen and Huang | 1990-01-01 | Paper |