Publication | Date of Publication | Type |
---|
XOCB: beyond-birthday-bound secure authenticated encryption mode with rate-one computation | 2023-12-08 | Paper |
Multi-user security of the sum of truncated random permutations | 2023-08-16 | Paper |
Conformational space annealing explained: a general optimization algorithm, with diverse applications | 2023-06-07 | Paper |
Partition and mix: generalizing the swap-or-not shuffle | 2023-05-31 | Paper |
Toward a fully secure authenticated encryption scheme from a pseudorandom permutation | 2023-05-12 | Paper |
Transciphering framework for approximate homomorphic encryption | 2023-05-12 | Paper |
Improved security analysis for nonce-based enhanced hash-then-mask MACs | 2023-03-21 | Paper |
\(\mathsf{Rubato}\): noisy ciphers for approximate homomorphic encryption | 2022-08-30 | Paper |
Tight security bounds for double-block hash-then-sum MACs | 2021-12-01 | Paper |
A generalized q growth model based on nonadditive entropy | 2021-02-18 | Paper |
\textsf{FPL}: white-box secure block cipher using parallel table look-ups | 2020-08-05 | Paper |
Indifferentiability of truncated random permutations | 2020-05-20 | Paper |
Tweakable block ciphers secure beyond the birthday bound in the ideal cipher model | 2018-12-20 | Paper |
Minimizing the two-round Even-Mansour cipher | 2018-11-01 | Paper |
Provable security of (tweakable) block ciphers based on substitution-permutation networks | 2018-09-12 | Paper |
Key alternating ciphers based on involutions | 2018-04-16 | Paper |
Connecting tweakable and multi-key blockcipher security | 2018-04-06 | Paper |
An efficient affine equivalence algorithm for multiple S-boxes and a structured affine layer | 2018-02-16 | Paper |
Indifferentiability of the Sum of Random Permutations Toward Optimal Security | 2017-09-08 | Paper |
Collision Resistance of the JH Hash Function | 2017-07-12 | Paper |
Multiproperty-Preserving Domain Extension Using Polynomial-Based Modes of Operation | 2017-06-08 | Paper |
The security of tandem-DM in the ideal cipher model | 2017-05-22 | Paper |
MJH: a faster alternative to MDC-2 | 2015-09-29 | Paper |
Relaxing Full-Codebook Security: A Refined Analysis of Key-Length Extension Schemes | 2015-09-18 | Paper |
The Security of Multiple Encryption in the Ideal Cipher Model | 2014-08-07 | Paper |
Minimizing the Two-Round Even-Mansour Cipher | 2014-08-07 | Paper |
Security of permutation-based compression function {\textsf{lp}}231 | 2014-04-17 | Paper |
Towards Key-Length Extension with Optimal Security: Cascade Encryption and Xor-cascade Encryption | 2013-05-31 | Paper |
Provable Security of the Knudsen-Preneel Compression Functions | 2013-03-19 | Paper |
Preimage resistance of \(\mathsf{LP}mkr\) with \(r=m-1\) | 2012-03-19 | Paper |
The Preimage Security of Double-Block-Length Compression Functions | 2011-12-02 | Paper |
The Collision Security of Tandem-DM in the Ideal Cipher Model | 2011-08-12 | Paper |
On Lai-Massey and quasi-Feistel ciphers | 2011-03-10 | Paper |
MJH: A Faster Alternative to MDC-2 | 2011-02-11 | Paper |
Multi-property-preserving Domain Extension Using Polynomial-Based Modes of Operation | 2010-06-01 | Paper |
IMPERSONATION ATTACK ON THE STRONG IDENTIFICATION BASED ON A HARD-ON-AVERAGE PROBLEM | 2010-02-12 | Paper |
Efficient RFID authentication protocols based on pseudorandom sequence generators | 2009-03-31 | Paper |
Tree-Based Key Distribution Patterns | 2007-11-15 | Paper |
Selected Areas in Cryptography | 2006-10-10 | Paper |
Common intersection designs | 2006-09-06 | Paper |
Infinite ground state degeneracy and glassy dynamics in the frustrated \(XY\) model and lattice Coulomb gas with \(f=1/6\) | 2002-11-19 | Paper |
Efficient parallel algorithms in global optimization of potential energy functions for peptides, proteins, and crystals | 2001-01-29 | Paper |
New numerical method to study phase transitions | 2000-07-16 | Paper |
Surmounting the multiple-minima problem in protein folding | 2000-04-26 | Paper |