Publication | Date of Publication | Type |
---|
The design and evolution of OCB | 2021-09-10 | Paper |
An obsession with definitions | 2020-03-02 | Paper |
Simplifying game-based definitions -- indistinguishability up to correctness and its application to stateful AE | 2018-09-26 | Paper |
Deterministic encryption with the Thorp shuffle | 2018-05-28 | Paper |
Big-Key Symmetric Encryption: Resisting Key Exfiltration | 2016-11-30 | Paper |
Augmented Secure Channels and the Goal of the TLS 1.3 Record Layer | 2016-01-27 | Paper |
Robust Authenticated Encryption and the Limits of Symmetric Cryptography | 2016-01-12 | Paper |
Online Authenticated-Encryption and its Nonce-Reuse Misuse-Resistance | 2015-12-10 | Paper |
How to Protect DES Against Exhaustive Key Search | 2015-11-11 | Paper |
Robust Authenticated-Encryption AEZ and the Problem That It Solves | 2015-09-30 | Paper |
Formalizing Human Ignorance | 2014-08-21 | Paper |
The Exact Security of Digital Signatures-How to Sign with RSA and Rabin | 2014-08-20 | Paper |
Security of Symmetric Encryption against Mass Surveillance | 2014-08-07 | Paper |
Reconsidering Generic Composition | 2014-05-27 | Paper |
Sometimes-Recurse Shuffle | 2014-05-27 | Paper |
Adaptively Secure Garbling with Applications to One-Time Programs and Secure Outsourcing | 2013-03-19 | Paper |
The Security of Ciphertext Stealing | 2013-01-08 | Paper |
An Enciphering Scheme Based on a Card Shuffle | 2012-09-25 | Paper |
The Software Performance of Authenticated-Encryption Modes | 2011-07-07 | Paper |
Online Ciphers from Tweakable Blockciphers | 2011-02-11 | Paper |
An analysis of the blockcipher-based hash functions from PGV | 2010-11-12 | Paper |
On Generalized Feistel Networks | 2010-08-24 | Paper |
Variationally universal hashing | 2010-01-29 | Paper |
Format-Preserving Encryption | 2009-12-09 | Paper |
How to Encipher Messages on a Small Domain | 2009-10-20 | Paper |
Topics in Cryptology – CT-RSA 2004 | 2009-05-07 | Paper |
Constructing Cryptographic Hash Functions from Fixed-Key Blockciphers | 2009-02-10 | Paper |
How to Enrich the Message Space of a Cipher | 2008-09-16 | Paper |
Security/Efficiency Tradeoffs for Permutation-Based Hashing | 2008-04-15 | Paper |
Improved Security Analyses for CBC MACs | 2008-03-17 | Paper |
Advances in Cryptology - CRYPTO 2003 | 2007-11-28 | Paper |
A Provable-Security Treatment of the Key-Wrap Problem | 2007-09-24 | Paper |
The Security of Triple Encryption and a Framework for Code-Based Game-Playing Proofs | 2007-09-24 | Paper |
https://portal.mardi4nfdi.de/entity/Q3374905 | 2006-03-01 | Paper |
CBC MACs for arbitrary-length messages: The three-key constructions | 2006-02-08 | Paper |
Fast Software Encryption | 2005-12-27 | Paper |
Fast Software Encryption | 2005-12-27 | Paper |
Fast Software Encryption | 2005-12-27 | Paper |
Advances in Computer Science - ASIAN 2004. Higher-Level Decision Making | 2005-08-17 | Paper |
Efficient Instantiations of Tweakable Blockciphers and Refinements to Modes OCB and PMAC | 2005-08-12 | Paper |
https://portal.mardi4nfdi.de/entity/Q4737258 | 2004-08-11 | Paper |
https://portal.mardi4nfdi.de/entity/Q4472069 | 2004-08-03 | Paper |
https://portal.mardi4nfdi.de/entity/Q4413854 | 2003-07-21 | Paper |
https://portal.mardi4nfdi.de/entity/Q4409127 | 2003-06-30 | Paper |
https://portal.mardi4nfdi.de/entity/Q4536407 | 2002-11-25 | Paper |
https://portal.mardi4nfdi.de/entity/Q4249643 | 2002-10-08 | Paper |
https://portal.mardi4nfdi.de/entity/Q4536802 | 2002-10-07 | Paper |
https://portal.mardi4nfdi.de/entity/Q2724434 | 2002-09-01 | Paper |
Reconciling two views of cryptography (The computational soundness of formal encryption) | 2002-06-27 | Paper |
https://portal.mardi4nfdi.de/entity/Q2763025 | 2002-01-14 | Paper |
https://portal.mardi4nfdi.de/entity/Q2743964 | 2001-09-18 | Paper |
The security of the cipher block chaining message authentication code | 2001-04-17 | Paper |
https://portal.mardi4nfdi.de/entity/Q2707428 | 2001-04-03 | Paper |
How to protect DES against exhaustive key search (an analysis of DESX). | 2001-01-01 | Paper |
A software-optimized encryption algorithm | 2000-08-30 | Paper |
https://portal.mardi4nfdi.de/entity/Q4941857 | 2000-07-26 | Paper |
Bucket hashing and its application to fast message authentication | 2000-06-06 | Paper |
https://portal.mardi4nfdi.de/entity/Q4941815 | 2000-03-19 | Paper |
https://portal.mardi4nfdi.de/entity/Q4940708 | 2000-03-01 | Paper |
https://portal.mardi4nfdi.de/entity/Q4234051 | 1999-07-22 | Paper |
https://portal.mardi4nfdi.de/entity/Q4249318 | 1999-06-17 | Paper |
A software-optimized encryption algorithm | 1999-05-05 | Paper |
https://portal.mardi4nfdi.de/entity/Q4373607 | 1998-06-07 | Paper |
https://portal.mardi4nfdi.de/entity/Q4364571 | 1998-03-10 | Paper |
https://portal.mardi4nfdi.de/entity/Q4365732 | 1998-02-19 | Paper |
https://portal.mardi4nfdi.de/entity/Q4343418 | 1997-11-23 | Paper |
https://portal.mardi4nfdi.de/entity/Q4341751 | 1997-09-24 | Paper |
https://portal.mardi4nfdi.de/entity/Q4343419 | 1997-07-06 | Paper |
Locally random reductions: Improvements and applications | 1997-05-28 | Paper |
The complexity of approximating a nonlinear program | 1996-02-12 | Paper |
https://portal.mardi4nfdi.de/entity/Q4279564 | 1994-03-07 | Paper |
https://portal.mardi4nfdi.de/entity/Q5750398 | 1990-01-01 | Paper |