Joan Daemen

From MaRDI portal
Person:778890

Available identifiers

zbMath Open daemen.joanWikidataQ1690741 ScholiaQ1690741MaRDI QIDQ778890

List of research outcomes

PublicationDate of PublicationType
Universal hashing based on field multiplication and (near-)MDS matrices2024-02-02Paper
Twin column parity mixers and Gaston. A new mixing layer and permutation2024-02-02Paper
On the security of keyed hashing based on public permutations2024-02-02Paper
Differential and linear properties of vectorial Boolean functions based on chi2023-12-14Paper
Jammin' on the deck2023-08-16Paper
Weak subtweakeys in SKINNY2023-08-14Paper
Online Template Attack on ECDSA:2022-11-09Paper
Computing the distribution of differentials over the non-linear mapping \(\chi \)2022-07-13Paper
Thinking outside the superbox2022-04-22Paper
\textsc{Friet}: an authenticated encryption scheme with built-in fault detection2021-12-01Paper
The design of Rijndael. The Advanced Encryption Standard (AES)2020-07-20Paper
Changing of the Guards: A Simple and Efficient Method for Achieving Uniformity in Threshold Sharing2020-06-24Paper
Breaking Ed25519 in WolfSSL2020-01-21Paper
Spectral characterization of iterating lossy mappings2018-10-26Paper
\textsc{KangarooTwelve}: fast hashing based on \({\mathrm {KECCAK}\mathrm{-}p}{}\)2018-08-10Paper
The block cipher Square2018-05-09Paper
Fast Hashing and Stream Encryption with Panama2018-05-09Paper
Full-state keyed duplex with built-in multi-user support2018-03-08Paper
https://portal.mardi4nfdi.de/entity/Q46022792018-01-09Paper
The cipher SHARK2017-11-15Paper
Security of Keyed Sponge Constructions Using a Modular Proof Approach2015-09-18Paper
https://portal.mardi4nfdi.de/entity/Q54959522014-08-07Paper
Sakura: A Flexible Coding for Tree Hashing2014-07-07Paper
Keccak2013-05-31Paper
Differential Propagation Analysis of Keccak2013-01-08Paper
Duplexing the Sponge: Single-Pass Authenticated Encryption and Other Applications2012-06-08Paper
Sponge-Based Pseudo-Random Number Generators2010-08-17Paper
New criteria for linear maps in AES-like ciphers2009-10-26Paper
Computational aspects of the expected differential probability of 4-round AES and AES-like ciphers2009-08-10Paper
Understanding Two-Round Differentials in AES2008-11-27Paper
Distinguishing Stream Ciphers with Convolutional Filters2008-11-27Paper
Producing Collisions for Panama, Instantaneously2008-09-16Paper
On the Indifferentiability of the Sponge Construction2008-04-15Paper
Probability distributions of correlation and differentials in block ciphers2008-02-21Paper
Fast Software Encryption2006-06-22Paper
https://portal.mardi4nfdi.de/entity/Q47372382004-08-11Paper
https://portal.mardi4nfdi.de/entity/Q44173872003-07-29Paper
The Wide Trail Design Strategy2002-11-25Paper
https://portal.mardi4nfdi.de/entity/Q45379882002-10-01Paper
https://portal.mardi4nfdi.de/entity/Q27609772001-12-17Paper
Linear frameworks for block ciphers2001-02-18Paper
https://portal.mardi4nfdi.de/entity/Q45027442000-09-12Paper
A new approach to block cipher design2000-08-30Paper
https://portal.mardi4nfdi.de/entity/Q44849032000-06-05Paper
https://portal.mardi4nfdi.de/entity/Q49347382000-02-01Paper
https://portal.mardi4nfdi.de/entity/Q43417501997-12-15Paper
Limitations of the Even-Mansour construction1995-11-28Paper
https://portal.mardi4nfdi.de/entity/Q43140191995-01-08Paper
https://portal.mardi4nfdi.de/entity/Q43140541995-01-08Paper
Invertible shift-invariant transformations on binary arrays1994-09-12Paper

Research outcomes over time


Doctoral students

No records found.


Known relations from the MaRDI Knowledge Graph

PropertyValue
MaRDI profile typeMaRDI person profile
instance ofhuman


This page was built for person: Joan Daemen