Stefan Lucks

From MaRDI portal
Person:680939

Available identifiers

zbMath Open lucks.stefanWikidataQ102110278 ScholiaQ102110278MaRDI QIDQ680939

List of research outcomes





PublicationDate of PublicationType
On the post-quantum security of classical authenticated encryption schemes2024-02-02Paper
QCB is blindly unforgeable2023-10-04Paper
Implicit key-stretching security of encryption schemes2023-08-21Paper
Pholkos -- efficient large-state tweakable block ciphers from the AES round function2022-07-06Paper
Cryptanalysis of ForkAES2020-01-30Paper
Attacking Triple Encryption2018-05-09Paper
On the security of remotely keyed encryption2018-05-09Paper
RIV for Robust Authenticated Encryption2018-05-09Paper
How traveling salespersons prove their identity2018-03-21Paper
New second preimage attacks on dithered hash functions with low memory complexity2018-02-16Paper
\textsc{POEx}: a beyond-birthday-bound-secure on-line cipher2018-01-29Paper
Faster Luby-Rackoff ciphers2017-11-15Paper
Reforgeability of authenticated encryption schemes2017-08-25Paper
Efficient Beyond-Birthday-Bound-Secure Deterministic Authenticated Encryption with Minimal Stretch2016-09-02Paper
Hash Functions from Defective Ideal Ciphers2016-03-02Paper
Pipelineable On-line Encryption2015-09-18Paper
A Framework for Automated Independent-Biclique Cryptanalysis2015-09-18Paper
Differential Cryptanalysis of Round-Reduced Simon and Speck2015-09-18Paper
Attacks and Security Proofs of EAX-Prime2015-09-18Paper
Memory-Demanding Password Scrambling2015-01-06Paper
Counter-bDM: A Provably Secure Family of Multi-Block-Length Compression Functions2014-06-24Paper
Improved Authenticity Bound of EAX, and Refinements2013-10-23Paper
McOE: A Family of Almost Foolproof On-Line Authenticated Encryption Schemes2013-01-08Paper
${\Gamma\mbox{-MAC}\lbrack H,P\rbrack}$ - A New Universal MAC Scheme2012-10-16Paper
Weimar-DM: A Highly Secure Double-Length Compression Function2012-09-07Paper
The Collision Security of MDC-42012-07-23Paper
Mars Attacks! Revisited:2011-12-16Paper
New Boomerang Attacks on ARIA2010-12-07Paper
Some Observations on Indifferentiability2010-10-25Paper
Collision Resistant Double-Length Hashing2010-10-12Paper
Security of Cyclic Double Block Length Hash Functions2010-01-07Paper
Fast Software Encryption2010-01-05Paper
Related-Key Rectangle Attack of the Full HAS-160 Encryption Mode2009-12-17Paper
Improved Generic Algorithms for 3-Collisions2009-12-15Paper
On the Security of Tandem-DM2009-08-11Paper
Attacking 9 and 10 Rounds of AES-2562009-06-25Paper
Collisions and Near-Collisions for Reduced-Round Tiger2009-04-02Paper
Slide Attacks on a Class of Hash Functions2009-02-10Paper
New Related-Key Boomerang Attacks on AES2009-01-22Paper
Concrete Security for Entity Recognition: The Jane Doe Protocol2009-01-22Paper
A Failure-Friendly Design Principle for Hash Functions2008-03-18Paper
Efficient Simultaneous Broadcast2008-03-05Paper
Fast Software Encryption2006-06-22Paper
https://portal.mardi4nfdi.de/entity/Q33749302006-03-01Paper
Fast Software Encryption2005-12-27Paper
Advanced Encryption Standard – AES2005-09-14Paper
The Saturation Attack — A Bait for Twofish2004-08-12Paper
Bias in the LEVIATHAN Stream Cipher2004-08-12Paper
https://portal.mardi4nfdi.de/entity/Q47364202004-08-09Paper
Pseudorandom functions in \(\text{TC}^0\) and cryptographic limitations to proving lower bounds2003-08-26Paper
A Variant of the Cramer-Shoup Cryptosystem for Groups of Unknown Order2003-07-16Paper
https://portal.mardi4nfdi.de/entity/Q31497062002-09-26Paper
https://portal.mardi4nfdi.de/entity/Q45379932002-06-25Paper
https://portal.mardi4nfdi.de/entity/Q27717592002-02-18Paper
https://portal.mardi4nfdi.de/entity/Q27627922002-01-09Paper
https://portal.mardi4nfdi.de/entity/Q49418072000-07-19Paper
https://portal.mardi4nfdi.de/entity/Q44848882000-06-05Paper
https://portal.mardi4nfdi.de/entity/Q49418032000-03-19Paper
https://portal.mardi4nfdi.de/entity/Q42205021998-11-24Paper
https://portal.mardi4nfdi.de/entity/Q43873161998-05-07Paper

Research outcomes over time

This page was built for person: Stefan Lucks