| Publication | Date of Publication | Type |
|---|
| Improved fast correlation attack using multiple linear approximations and its application on SOSEMANUK | 2025-01-23 | Paper |
| Correlation attacks on SNOW-V-like stream ciphers based on a heuristic MILP model | 2024-07-23 | Paper |
| A general correlation evaluation model on LFSR-based stream ciphers | 2024-07-19 | Paper |
| Fast correlation attacks on K2 stream cipher | 2024-07-18 | Paper |
| Complete analysis of Simon's quantum algorithm with additional collisions | 2023-01-05 | Paper |
| A New General Method of Searching for Cubes in Cube Attacks | 2022-12-21 | Paper |
| A correlation attack on full SNOW-V and SNOW-Vi | 2022-08-30 | Paper |
| Security analysis of Even-Mansour structure hash functions | 2022-06-08 | Paper |
| Construction of higher-level MDS matrices in nested SPNs | 2022-04-14 | Paper |
| Bounding the length of impossible differentials for SPN block ciphers | 2021-10-19 | Paper |
| Multiset structural attack on generalized Feistel networks | 2020-02-20 | Paper |
| Cryptanalysis of Loiss stream cipher -- revisited | 2019-11-19 | Paper |
| More accurate results on the provable security of AES against impossible differential cryptanalysis | 2019-11-07 | Paper |
| Key recovery attacks on reduced-round Joltik-BC in the single-key setting | 2019-09-20 | Paper |
| Upper bound of the length of truncated impossible differentials for AES | 2018-06-26 | Paper |
| Meet in the middle attack on type-1 Feistel construction | 2018-04-20 | Paper |
| On Compact Cauchy Matrices for Substitution-Permutation Networks | 2017-05-16 | Paper |
| Meet-in-the-Middle Attack on 11-Round 3D Block Cipher | 2017-04-26 | Paper |
| https://portal.mardi4nfdi.de/entity/Q2993213 | 2016-08-10 | Paper |
| Meet-in-the-middle attacks on 10-round AES-256 | 2016-07-21 | Paper |
| Improved Slender-Set Linear Cryptanalysis | 2015-09-18 | Paper |
| Differential cryptanalysis of PRESENT-like cipher | 2015-09-01 | Paper |
| Information leakage of VGF2 structure | 2014-11-24 | Paper |
| New Treatment of the BSW Sampling and Its Applications to Stream Ciphers | 2014-06-24 | Paper |
| Practical security against linear cryptanalysis for SMS4-like ciphers with SP round function | 2013-08-20 | Paper |
| https://portal.mardi4nfdi.de/entity/Q3110746 | 2012-01-27 | Paper |
| Information–disturbance tradeoff in sending direction information via antiparallel quantum spin | 2010-06-22 | Paper |
| A universal coherent source for quantum key distribution | 2010-04-24 | Paper |
| https://portal.mardi4nfdi.de/entity/Q3183797 | 2009-10-21 | Paper |
| An Improved Collision Attack on MD5 Algorithm | 2009-02-10 | Paper |
| Quantum circuit implementation of the optimal information–disturbance tradeoff of maximally entangled states | 2008-02-04 | Paper |
| https://portal.mardi4nfdi.de/entity/Q5436109 | 2008-01-14 | Paper |
| https://portal.mardi4nfdi.de/entity/Q5427349 | 2007-11-20 | Paper |
| https://portal.mardi4nfdi.de/entity/Q3410421 | 2006-11-27 | Paper |
| Linear provable security for a class of unbalanced Feistel network | 2006-09-11 | Paper |
| https://portal.mardi4nfdi.de/entity/Q5708803 | 2005-11-21 | Paper |
| https://portal.mardi4nfdi.de/entity/Q5705330 | 2005-11-08 | Paper |
| https://portal.mardi4nfdi.de/entity/Q5464322 | 2005-08-17 | Paper |
| https://portal.mardi4nfdi.de/entity/Q4472666 | 2004-07-01 | Paper |
| https://portal.mardi4nfdi.de/entity/Q4807175 | 2003-05-15 | Paper |
| https://portal.mardi4nfdi.de/entity/Q3148107 | 2002-09-30 | Paper |
| https://portal.mardi4nfdi.de/entity/Q4549041 | 2002-08-27 | Paper |
| https://portal.mardi4nfdi.de/entity/Q4503702 | 2001-04-02 | Paper |
| https://portal.mardi4nfdi.de/entity/Q4384550 | 1998-08-05 | Paper |
| https://portal.mardi4nfdi.de/entity/Q4879749 | 1996-06-02 | Paper |