Vincent Rijmen

From MaRDI portal
Person:522207

Available identifiers

zbMath Open rijmen.vincentWikidataQ433933 ScholiaQ433933MaRDI QIDQ522207

List of research outcomes

PublicationDate of PublicationType
RAMus- a new lightweight block cipher for RAM encryption2023-07-25Paper
Differential cryptanalysis in the fixed-key model2023-06-30Paper
A bit-vector differential model for the modular addition by a constant2023-03-21Paper
A bit-vector differential model for the modular addition by a constant and its applications to differential and impossible-differential cryptanalysis2022-08-04Paper
On the Sixth International Olympiad in Cryptography NSUCRYPTO2022-07-15Paper
Cryptanalysis of the permutation based algorithm SpoC2022-07-06Paper
Proposing an MILP-based method for the experimental verification of difference-based trails: application to SPECK, SIMECK2021-09-06Paper
Rotational cryptanalysis on MAC algorithm chaskey2021-02-23Paper
PROBLEMS, SOLUTIONS AND EXPERIENCE OF THE FIRST INTERNATIONAL STUDENT’S OLYMPIAD IN CRYPTOGRAPHY2021-02-15Paper
The phantom of differential characteristics2020-10-21Paper
The design of Rijndael. The Advanced Encryption Standard (AES)2020-07-20Paper
Revisiting the wrong-key-randomization hypothesis2020-04-28Paper
Correlation Distribution Analysis of a Two-Round Key-Alternating Block Cipher2019-09-30Paper
Decomposition of permutations in a finite field2019-05-15Paper
Constructions of S-boxes with uniform sharing2019-05-15Paper
A new matrix form to generate all \(3\times 3\) involutory MDS matrices over \(\mathbb{F}_{2^m}\)2019-05-10Paper
Nonlinear diffusion layers2018-10-10Paper
New observations on invariant subspace attack2018-07-17Paper
A family of trapdoor ciphers2018-05-09Paper
The block cipher Square2018-05-09Paper
On the Design and Security of RC22018-05-09Paper
Differential Cryptanalysis of the ICE Encryption Algorithm2018-05-09Paper
Masking AES with \(d+1\) shares in hardware2018-02-14Paper
The cipher SHARK2017-11-15Paper
Low-Data Complexity Attacks on AES2017-06-08Paper
A new counting method to bound the number of active S-boxes in Rijndael and 3D2017-04-13Paper
On Linear Hulls and Trails2016-12-21Paper
New Insights on AES-Like SPN Ciphers2016-11-30Paper
Automatic Search of Linear Trails in ARX with Applications to SPECK and Chaskey2016-10-04Paper
Provable Security Evaluation of Structures Against Impossible Differential and Zero Correlation Linear Cryptanalysis2016-09-09Paper
Links Among Impossible Differential, Integral and Zero Correlation Linear Cryptanalysis2015-12-10Paper
Extracts from the SHA-3 Competition2015-12-04Paper
Threshold implementations of small S-boxes2015-11-18Paper
CIPHERTEXT-ONLY ATTACK ON AKELARRE2015-11-13Paper
ALE: AES-Based Lightweight Authenticated Encryption2015-09-18Paper
Collision Attack on 5 Rounds of Grøstl2015-09-18Paper
A New Classification of 4-bit Optimal S-boxes and Its Application to PRESENT, RECTANGLE and SPONGENT2015-09-18Paper
Cryptanalysis of Reduced-Round SIMON32 and SIMON482015-09-10Paper
The rebound attack and subspace distinguishers: application to Whirlpool2015-05-12Paper
Higher-Order Threshold Implementations2015-01-06Paper
Collision Attack on the Hamsi-256 Compression Function2014-08-20Paper
https://portal.mardi4nfdi.de/entity/Q54959522014-08-07Paper
A More Efficient AES Threshold Implementation2014-06-24Paper
Linear hulls with correlation zero and linear cryptanalysis of block ciphers2014-03-17Paper
Key Difference Invariant Bias in Block Ciphers2013-12-10Paper
Improved Impossible Differential Attacks on Large-Block Rijndael2013-06-04Paper
Differential Analysis of the LED Block Cipher2013-03-19Paper
Collisions for the WIDEA-8 Compression Function2013-03-18Paper
Threshold Implementations of All 3 ×3 and 4 ×4 S-Boxes2012-11-13Paper
Memoryless near-collisions via coding theory2012-02-15Paper
Secure hardware implementation of nonlinear functions in the presence of glitches2012-01-18Paper
Optimal Covering Codes for Finding Near-Collisions2011-03-15Paper
Improved Impossible Differential Cryptanalysis of 7-Round AES-1282010-12-07Paper
Whirlwind: a new cryptographic hash function2010-09-16Paper
Rebound Attack on Reduced-Round Versions of JH2010-07-13Paper
Rotation symmetry in algebraically generated cryptographic substitution tables2010-04-19Paper
Numerical solvers and cryptanalysis2010-02-05Paper
Rebound Distinguishers: Results on the Full Whirlpool Compression Function2009-12-15Paper
New criteria for linear maps in AES-like ciphers2009-10-26Paper
Computational aspects of the expected differential probability of 4-round AES and AES-like ciphers2009-08-10Paper
Analysis of Step-Reduced SHA-2562009-04-02Paper
The Impact of Carries on the Complexity of Collision Attacks on SHA-12009-04-02Paper
Secure Hardware Implementation of Non-linear Functions in the Presence of Glitches2009-03-24Paper
Second Preimages for Iterated Hash Functions and Their Implications on MACs2009-03-06Paper
Analysis of the Hash Function Design Strategy Called SMASH2009-02-24Paper
Understanding Two-Round Differentials in AES2008-11-27Paper
Using Normal Bases for Compact Hardware Implementations of the AES S-Box2008-11-20Paper
Threshold Implementations Against Side-Channel Attacks and Glitches2008-11-11Paper
On the Collision Resistance of RIPEMD-1602008-06-17Paper
Correlated Keystreams in Moustique2008-06-13Paper
Cryptanalysis of the Tiger Hash Function2008-05-15Paper
Known-Key Distinguishers for Some Block Ciphers2008-05-15Paper
Colliding Message Pair for 53-Step HAS-1602008-05-06Paper
Weaknesses in the HAS-V Compression Function2008-05-06Paper
Second Preimages for SMASH2008-04-17Paper
Update on Tiger2008-04-11Paper
On Authentication with HMAC and Non-random Properties2008-03-07Paper
Probability distributions of correlation and differentials in block ciphers2008-02-21Paper
Breaking a New Hash Function Design Strategy Called SMASH2007-11-15Paper
Impact of Rotations in SHA-1 and Related Hash Functions2007-11-15Paper
Cryptography and Coding2006-11-01Paper
Fast Software Encryption2006-06-22Paper
Fast Software Encryption2006-06-22Paper
Topics in Cryptology – CT-RSA 20052005-12-08Paper
Advanced Encryption Standard – AES2005-09-14Paper
Producing Collisions for PANAMA2004-08-12Paper
Differential Cryptanalysis of Q2004-08-12Paper
https://portal.mardi4nfdi.de/entity/Q47372382004-08-11Paper
https://portal.mardi4nfdi.de/entity/Q44173872003-07-29Paper
The Wide Trail Design Strategy2002-11-25Paper
https://portal.mardi4nfdi.de/entity/Q44216412002-01-01Paper
https://portal.mardi4nfdi.de/entity/Q27609772001-12-17Paper
Linear frameworks for block ciphers2001-02-18Paper
https://portal.mardi4nfdi.de/entity/Q45027352000-11-07Paper
https://portal.mardi4nfdi.de/entity/Q45024832000-10-30Paper
https://portal.mardi4nfdi.de/entity/Q44848962000-06-05Paper
https://portal.mardi4nfdi.de/entity/Q44848972000-06-05Paper
https://portal.mardi4nfdi.de/entity/Q49418022000-03-19Paper
https://portal.mardi4nfdi.de/entity/Q49418052000-03-19Paper
https://portal.mardi4nfdi.de/entity/Q42508272000-02-01Paper
Analysis Methods for (Alleged) RC41999-06-17Paper
On weaknesses of non-surjective round functions1998-01-07Paper
https://portal.mardi4nfdi.de/entity/Q43417491997-06-18Paper

Research outcomes over time


Doctoral students

No records found.


Known relations from the MaRDI Knowledge Graph

PropertyValue
MaRDI profile typeMaRDI person profile
instance ofhuman


This page was built for person: Vincent Rijmen