Publication | Date of Publication | Type |
---|
On perfect linear approximations and differentials over two-round SPNs | 2024-02-02 | Paper |
Differential meet-in-the-middle cryptanalysis | 2024-02-02 | Paper |
Pitfalls and shortcomings for decompositions and alignment | 2023-12-08 | Paper |
Constructing and deconstructing intentional weaknesses in symmetric ciphers | 2023-06-30 | Paper |
Simon's algorithm and symmetric crypto: generalizations and automatized applications | 2023-06-30 | Paper |
Strong and tight security guarantees against integral distinguishers | 2023-05-12 | Paper |
Generic framework for key-guessing improvements | 2023-05-12 | Paper |
Lower bounds on the degree of block ciphers | 2023-03-21 | Paper |
Out of oddity -- new cryptanalytic techniques against symmetric primitives optimized for integrity proof systems | 2022-12-07 | Paper |
Improved differential-linear attacks with applications to ARX ciphers | 2022-12-07 | Paper |
Improved differential-linear attacks with applications to ARX ciphers | 2022-11-14 | Paper |
Computing expected differential probability of (truncated) differentials and expected linear potential of (multidimensional) linear hulls in SPN block ciphers | 2022-07-06 | Paper |
New attacks from old distinguishers improved attacks on serpent | 2022-07-06 | Paper |
A further study of quadratic APN permutations in dimension nine | 2022-05-09 | Paper |
Trims and extensions of quadratic APN functions | 2022-03-31 | Paper |
Weak-key distinguishers for AES | 2022-03-25 | Paper |
PRINCEv2. More security for (almost) no overhead | 2022-03-25 | Paper |
New Instances of Quadratic APN Functions | 2022-02-17 | Paper |
Cryptanalysis of the GPRS encryption algorithms GEA-1 and GEA-2 | 2021-12-08 | Paper |
Modeling for three-subset division property without unknown subset. Improved cube attacks against Trivium and Grain-128AEAD | 2021-12-01 | Paper |
Modeling for three-subset division property without unknown subset | 2021-08-10 | Paper |
Linearly Self-Equivalent APN Permutations in Small Dimension | 2021-07-23 | Paper |
4-uniform permutations with null nonlinearity | 2021-07-13 | Paper |
BISON instantiating the whitened swap-or-not construction | 2020-02-04 | Paper |
Universal forgery and multiple forgeries of MergeMAC and generalized constructions | 2020-01-28 | Paper |
Nonlinear invariant attack: practical attack on full SCREAM, iSCREAM, and Midori64 | 2019-11-27 | Paper |
Nonlinear diffusion layers | 2018-10-10 | Paper |
Rasta: a cipher with low ANDdepth and few ANDs per bit | 2018-09-12 | Paper |
Grover meets Simon -- quantumly attacking the FX-construction | 2018-03-08 | Paper |
Strong 8-bit sboxes with efficient masking in hardware | 2018-02-14 | Paper |
Proving resistance against invariant attacks: how to choose the round constants | 2017-11-15 | Paper |
Differential-linear cryptanalysis revisited | 2017-10-12 | Paper |
SPONGENT: The Design Space of Lightweight Cryptographic Hashing | 2017-07-12 | Paper |
Reflection ciphers | 2017-02-10 | Paper |
Nonlinear Invariant Attack | 2017-01-06 | Paper |
Lightweight Multiplication in $$GF(2^n)$$ with Applications to MDS Matrices | 2016-11-30 | Paper |
The SKINNY Family of Block Ciphers and Its Low-Latency Variant MANTIS | 2016-10-27 | Paper |
Analyzing Permutations for AES-like Ciphers: Understanding ShiftRows | 2016-03-02 | Paper |
Observations on the SIMON Block Cipher Family | 2015-12-10 | Paper |
An All-In-One Approach to Differential Cryptanalysis for Small Block Ciphers | 2015-12-04 | Paper |
A Generic Approach to Invariant Subspace Attacks: Cryptanalysis of Robin, iSCREAM and Zorro | 2015-09-30 | Paper |
Differential-Linear Cryptanalysis Revisited | 2015-09-18 | Paper |
https://portal.mardi4nfdi.de/entity/Q2876094 | 2014-08-15 | Paper |
Block Ciphers – Focus on the Linear Layer (feat. PRIDE) | 2014-08-07 | Paper |
Fuming Acid and Cryptanalysis: Handy Tools for Overcoming a Digital Locking and Access Control System | 2013-09-02 | Paper |
Bounds in Shallows and in Miseries | 2013-09-02 | Paper |
Slender-set differential cryptanalysis | 2013-04-15 | Paper |
PRINCE – A Low-Latency Block Cipher for Pervasive Computing Applications | 2013-03-19 | Paper |
Integral and Multidimensional Linear Distinguishers with Correlation Zero | 2013-03-19 | Paper |
On the Distribution of Linear Biases: Three Instructive Examples | 2012-09-25 | Paper |
https://portal.mardi4nfdi.de/entity/Q2905212 | 2012-08-26 | Paper |
Key-Alternating Ciphers in a Provable Setting: Encryption Using a Small Number of Public Permutations | 2012-06-29 | Paper |
A new construction of highly nonlinear S-boxes | 2012-02-21 | Paper |
A Cryptanalysis of PRINTcipher: The Invariant Subspace Attack | 2011-08-12 | Paper |
Switchings, extensions, and reductions in central digraphs | 2011-07-07 | Paper |
Differential Cryptanalysis of Round-Reduced PRINTcipher: Computing Roots of Permutations | 2011-07-07 | Paper |
Cryptanalysis of PRESENT-Like Ciphers with Secret S-Boxes | 2011-07-07 | Paper |
On Linear Hulls, Statistical Saturation Attacks, PRESENT and a Cryptanalysis of PUFFIN | 2011-05-27 | Paper |
Counting all bent functions in dimension eight 99270589265934370305785861242880 | 2011-04-08 | Paper |
Bounds on the degree of APN polynomials: the case of \(x^{-1} + g(x)\) | 2011-04-08 | Paper |
PRINTcipher: A Block Cipher for IC-Printing | 2010-08-17 | Paper |
A highly nonlinear differentially 4 uniform power mapping that permutes fields of even degree | 2010-07-07 | Paper |
Cache Timing Analysis of LFSR-Based Stream Ciphers | 2010-01-07 | Paper |
Cryptanalysis of C2 | 2009-10-20 | Paper |
https://portal.mardi4nfdi.de/entity/Q3635547 | 2009-07-06 | Paper |
Construction of bent functions from near-bent functions | 2009-06-17 | Paper |
Constructing new APN functions from known ones | 2009-04-08 | Paper |
Bent functions embedded into the recursive framework of \(\mathbb{Z}\)-bent functions | 2009-03-31 | Paper |
On the classification of APN functions up to dimension five | 2009-03-31 | Paper |
A Practical Key Recovery Attack on Basic TCHo | 2009-03-24 | Paper |
On Codes, Matroids, and Secure Multiparty Computation From Linear Secret-Sharing Schemes | 2009-02-24 | Paper |
Two Classes of Quadratic APN Binomials Inequivalent to Power Functions | 2009-02-24 | Paper |
Sufficient Conditions for Intractability over Black-Box Groups: Generic Lower Bounds for Generalized DL and DH Problems | 2009-02-10 | Paper |
https://portal.mardi4nfdi.de/entity/Q3597520 | 2009-02-09 | Paper |
Hash Functions and RFID Tags: Mind the Gap | 2009-01-09 | Paper |
Normal Extensions of Bent Functions | 2008-12-21 | Paper |
Monomial bent functions | 2008-12-21 | Paper |
Bent Functions With $2^r$ Niho Exponents | 2008-12-21 | Paper |
A Counterexample to a Conjecture of Niho | 2008-12-21 | Paper |
https://portal.mardi4nfdi.de/entity/Q3545326 | 2008-12-10 | Paper |
https://portal.mardi4nfdi.de/entity/Q3545366 | 2008-12-10 | Paper |
Ultra-Lightweight Implementations for Smart Devices – Security for 1000 Gate Equivalents | 2008-11-06 | Paper |
New Lightweight DES Variants | 2008-09-16 | Paper |
PRESENT: An Ultra-Lightweight Block Cipher | 2008-09-16 | Paper |
Monomial bent functions and Stickelberger's theorem | 2008-08-27 | Paper |
On the Equivalence of RSA and Factoring Regarding Generic Ring Algorithms | 2008-04-24 | Paper |
On Codes, Matroids and Secure Multi-party Computation from Linear Secret Sharing Schemes | 2008-03-17 | Paper |
A Survey of Some Recent Results on Bent Functions | 2008-03-14 | Paper |
On the Classification of 4 Bit S-Boxes | 2007-11-15 | Paper |
Construction of bent functions via Niho power functions | 2006-08-04 | Paper |
Finding nonnormal bent functions | 2006-04-28 | Paper |
Theory of Cryptography | 2005-12-07 | Paper |
Cryptographic Hardware and Embedded Systems - CHES 2004 | 2005-08-23 | Paper |