| Publication | Date of Publication | Type |
|---|
| Forgery attacks on several beyond-birthday-bound secure MACs | 2024-08-30 | Paper |
| Rotational-XOR Differential Cryptanalysis and an Automatic Framework for AND-RX Ciphers | 2024-03-18 | Paper |
| Impossibility of indifferentiable iterated blockciphers from 3 or less primitive calls | 2023-12-08 | Paper |
| Meet-in-the-middle attack with splice-and-cut technique and a general automatic framework | 2023-09-07 | Paper |
| A New General Method of Searching for Cubes in Cube Attacks | 2022-12-21 | Paper |
| Revisiting the security of DbHtS MACs: beyond-birthday-bound in the multi-user setting | 2022-04-22 | Paper |
| Tweaking key-alternating Feistel block ciphers | 2021-02-23 | Paper |
| Generic attacks on hash combiners | 2020-06-15 | Paper |
| Improved indifferentiability security bound for the prefix-free Merkle-Damgård hash function | 2019-10-31 | Paper |
| Beyond-birthday secure domain-preserving PRFs from a single permutation | 2019-05-24 | Paper |
| Revisiting key-alternating Feistel ciphers for shorter keys and multi-user security | 2018-12-20 | Paper |
| Length-preserving encryption based on single-key tweakable block cipher | 2018-11-07 | Paper |
| Functional graph revisited: updates on (second) preimage attacks on hash combiners | 2017-11-15 | Paper |
| How to Build Fully Secure Tweakable Blockciphers from Classical Blockciphers | 2017-02-01 | Paper |
| Analysis of the CAESAR Candidate Silver | 2016-05-19 | Paper |
| Practical Cryptanalysis of PAES | 2016-04-13 | Paper |
| The Usage of Counter Revisited: Second-Preimage Attack on New Russian Standardized Hash Function | 2016-04-13 | Paper |
| Replacing SHA-2 with SHA-3 Enhances Generic Security of $$\mathtt {HMAC}$$ | 2016-04-08 | Paper |
| Known-Key Distinguisher on Full PRESENT | 2015-12-10 | Paper |
| Meet-in-the-Middle Technique for Integral Attacks against Feistel Ciphers | 2015-12-04 | Paper |
| The parallel-cut meet-in-the-middle attack | 2015-11-19 | Paper |
| Bitwise Partial-Sum on HIGHT: A New Tool for Integral Analysis Against ARX Designs | 2015-10-16 | Paper |
| Improved Single-Key Distinguisher on HMAC-MD5 and Key Recovery Attacks on Sandwich-MAC-MD5 | 2015-10-01 | Paper |
| The Sum Can Be Weaker Than Each Part | 2015-09-30 | Paper |
| Cryptanalysis of Round-Reduced $$\mathtt{LED}$$ | 2015-09-18 | Paper |
| Equivalent Key Recovery Attacks Against HMAC and NMAC with Whirlpool Reduced to 7 Rounds | 2015-09-18 | Paper |
| Security Analysis of PRINCE | 2015-09-18 | Paper |
| Cryptanalysis of JAMBU | 2015-09-18 | Paper |
| Impact of ANSI X9.24-1:2009 Key Check Value on ISO/IEC 9797-1:2011 MACs | 2015-09-18 | Paper |
| Message Extension Attack against Authenticated Encryptions: Application to PANDA | 2015-02-10 | Paper |
| Generic Attacks on Strengthened HMAC: n-bit Secure HMAC Requires Key in All Blocks | 2014-10-14 | Paper |
| Generic State-Recovery and Forgery Attacks on ChopMD-MAC and on NMAC/HMAC | 2014-09-15 | Paper |
| Updates on Generic Attacks against HMAC and NMAC | 2014-08-07 | Paper |
| Generic Universal Forgery Attack on Iterative Hash-Based MACs | 2014-05-27 | Paper |
| Analysis of BLAKE2 | 2014-03-28 | Paper |
| An Automated Evaluation Tool for Improved Rebound Attack: New Distinguishers and Proposals of ShiftBytes Parameters for Grøstl | 2014-03-28 | Paper |
| Improved Cryptanalysis of Reduced RIPEMD-160 | 2013-12-10 | Paper |
| Cryptanalysis of HMAC/NMAC-Whirlpool | 2013-12-10 | Paper |
| New Generic Attacks against Hash-Based MACs | 2013-12-10 | Paper |
| Comprehensive Study of Integral Analysis on 22-Round LBlock | 2013-06-04 | Paper |
| Boomerang Distinguishers for Full HAS-160 Compression Function | 2013-04-04 | Paper |
| Polynomial-Advantage Cryptanalysis of 3D Cipher and 3D-Based Hash Function | 2013-04-04 | Paper |
| Generic Related-Key Attacks for HMAC | 2013-03-19 | Paper |
| Investigating Fundamental Security Requirements on Whirlpool: Improved Preimage and Collision Attacks | 2013-03-19 | Paper |
| Three-Subset Meet-in-the-Middle Attack on Reduced XTEA | 2012-07-23 | Paper |
| New Truncated Differential Cryptanalysis on 3D Block Cipher | 2012-06-29 | Paper |
| Security of Practical Cryptosystems Using Merkle-Damgård Hash Function in the Ideal Cipher Model | 2011-09-16 | Paper |
| (Second) Preimage Attacks on Step-Reduced RIPEMD/RIPEMD-128 with a New Local-Collision Approach | 2011-02-11 | Paper |
| Non-full-active Super-Sbox Analysis: Applications to ECHO and Grøstl | 2010-12-07 | Paper |
| Finding Preimages of Tiger Up to 23 Steps | 2010-07-13 | Paper |
| Preimages for Step-Reduced SHA-2 | 2009-12-15 | Paper |
| How to Confirm Cryptosystems Security: The Original Merkle-Damgård Is Still Alive! | 2009-12-15 | Paper |
| Bit-Free Collision: Application to APOP Attack | 2009-10-28 | Paper |
| New Message Difference for MD4 | 2008-09-16 | Paper |
| Password Recovery on Challenge and Response: Impossible Differential Attack on Hash Function | 2008-06-13 | Paper |
| Security of MD5 Challenge and Response: Extension of APOP Password Recovery Attack | 2008-04-24 | Paper |
| New Key-Recovery Attacks on HMAC/NMAC-MD4 and NMAC-MD5 | 2008-04-15 | Paper |