Andrey Bogdanov

Orcid: 0000-0003-1449-3099

Affiliations:
  • Ruhr University Bochum, Germany


According to our database1, Andrey Bogdanov authored at least 95 papers between 2006 and 2024.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2024
The COLM Authenticated Encryption Scheme.
J. Cryptol., June, 2024

2020
Tweakable TWINE: Building a Tweakable Block Cipher on Generalized Feistel Structure.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2020

Troika: a ternary cryptographic hash function.
Des. Codes Cryptogr., 2020

2019
Compact circuits for combined AES encryption/decryption.
J. Cryptogr. Eng., 2019

2018
Multivariate Profiling of Hulls for Linear Cryptanalysis.
IACR Trans. Symmetric Cryptol., 2018

Towards Low Energy Stream Ciphers.
IACR Trans. Symmetric Cryptol., 2018

SUNDAE: Small Universal Deterministic Authenticated Encryption for the Internet of Things.
IACR Trans. Symmetric Cryptol., 2018

Higher-Order DCA against Standard Side-Channel Countermeasures.
IACR Cryptol. ePrint Arch., 2018

Inverse gating for low energy encryption.
Proceedings of the 2018 IEEE International Symposium on Hardware Oriented Security and Trust, 2018

2017
Linear Cryptanalysis of DES with Asymmetries.
IACR Cryptol. ePrint Arch., 2017

Analysis of Software Countermeasures for Whitebox Encryption.
IACR Cryptol. ePrint Arch., 2017

Efficient configurations for block ciphers with unified ENC/DEC paths.
Proceedings of the 2017 IEEE International Symposium on Hardware Oriented Security and Trust, 2017

Cache timing attacks on recent microarchitectures.
Proceedings of the 2017 IEEE International Symposium on Hardware Oriented Security and Trust, 2017

2016
Integrals go Statistical: Cryptanalysis of Full Skipjack Variants.
IACR Cryptol. ePrint Arch., 2016

Multivariate Linear Cryptanalysis: The Past and Future of PRESENT.
IACR Cryptol. ePrint Arch., 2016

Comb to Pipeline: Fast Software Encryption Revisited.
IACR Cryptol. ePrint Arch., 2016

Atomic-AES v 2.0.
IACR Cryptol. ePrint Arch., 2016

Atomic-AES: A Compact Implementation of the AES Encryption/Decryption Core.
IACR Cryptol. ePrint Arch., 2016

Hold Your Breath, PRIMATEs Are Lightweight.
Proceedings of the Selected Areas in Cryptography - SAC 2016, 2016

Round gating for low energy block ciphers.
Proceedings of the 2016 IEEE International Symposium on Hardware Oriented Security and Trust, 2016

Low-area hardware implementations of CLOC, SILC and AES-OTR.
Proceedings of the 2016 IEEE International Symposium on Hardware Oriented Security and Trust, 2016

Adaptable AES implementation with power-gating support.
Proceedings of the ACM International Conference on Computing Frontiers, CF'16, 2016

Towards Practical Whitebox Cryptography: Optimizing Efficiency and Space Hardness.
Proceedings of the Advances in Cryptology - ASIACRYPT 2016, 2016

2015
Fast and Memory-Efficient Key Recovery in Side-Channel Attacks.
IACR Cryptol. ePrint Arch., 2015

FIDES: Lightweight Authenticated Cipher with Side-Channel Resistance for Constrained Hardware.
IACR Cryptol. ePrint Arch., 2015

Exploring Energy Efficiency of Lightweight Block Ciphers.
IACR Cryptol. ePrint Arch., 2015

Midori: A Block Cipher for Low Energy (Extended Version).
IACR Cryptol. ePrint Arch., 2015

Towards Understanding the Known-Key Security of Block Ciphers.
IACR Cryptol. ePrint Arch., 2015

Twisted Polynomials and Forgery Attacks on GCM.
IACR Cryptol. ePrint Arch., 2015

Exploring the energy consumption of lightweight blockciphers in FPGA.
Proceedings of the International Conference on ReConFigurable Computing and FPGAs, 2015

Cryptanalysis of Two Fault Countermeasure Schemes.
Proceedings of the Progress in Cryptology - INDOCRYPT 2015, 2015

White-Box Cryptography Revisited: Space-Hard Ciphers.
Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security, 2015

How Secure is AES Under Leakage.
Proceedings of the Advances in Cryptology - ASIACRYPT 2015 - 21st International Conference on the Theory and Application of Cryptology and Information Security, Auckland, New Zealand, November 29, 2015

Midori: A Block Cipher for Low Energy.
Proceedings of the Advances in Cryptology - ASIACRYPT 2015 - 21st International Conference on the Theory and Application of Cryptology and Information Security, Auckland, New Zealand, November 29, 2015

2014
Large-scale high-resolution computational validation of novel complexity models in linear cryptanalysis.
J. Comput. Appl. Math., 2014

Multidimensional zero-correlation attacks on lightweight block cipher HIGHT: Improved cryptanalysis of an ISO standard.
Inf. Process. Lett., 2014

Note of Multidimensional MITM Attack on 25-Round TWINE-128.
IACR Cryptol. ePrint Arch., 2014

AES-Based Authenticated Encryption Modes in Parallel High-Performance Software.
IACR Cryptol. ePrint Arch., 2014

Bicliques with Minimal Data and Time Complexity for AES (Extended Version).
IACR Cryptol. ePrint Arch., 2014

How to Securely Release Unverified Plaintext in Authenticated Encryption.
IACR Cryptol. ePrint Arch., 2014

Weak-Key Analysis of POET.
IACR Cryptol. ePrint Arch., 2014

Towards the optimality of Feistel ciphers with substitution-permutation functions.
Des. Codes Cryptogr., 2014

Linear hulls with correlation zero and linear cryptanalysis of block ciphers.
Des. Codes Cryptogr., 2014

Key Recovery Attacks on Recent Authenticated Ciphers.
Proceedings of the Progress in Cryptology - LATINCRYPT 2014, 2014

Lightweight cryptography for constrained devices.
Proceedings of the 2014 International Symposium on Integrated Circuits (ISIC), 2014

General Application of FFT in Cryptanalysis and Improved Attack on CAST-256.
Proceedings of the Progress in Cryptology - INDOCRYPT 2014, 2014

Bicliques with Minimal Data and Time Complexity for AES.
Proceedings of the Information Security and Cryptology - ICISC 2014, 2014

Multidimensional Zero-Correlation Linear Cryptanalysis of E2.
Proceedings of the Progress in Cryptology - AFRICACRYPT 2014, 2014

On the (In)Equivalence of Impossible Differential and Zero-Correlation Distinguishers for Feistel- and Skipjack-Type Ciphers.
Proceedings of the Applied Cryptography and Network Security, 2014

Route 66: Passively Breaking All GSM Channels.
Proceedings of the Information Security and Privacy - 19th Australasian Conference, 2014

2013
SPONGENT: The Design Space of Lightweight Cryptographic Hashing.
IEEE Trans. Computers, 2013

Bounds in Shallows and in Miseries.
IACR Cryptol. ePrint Arch., 2013

Parallelizable and Authenticated Online Ciphers.
IACR Cryptol. ePrint Arch., 2013

On the Indifferentiability of Key-Alternating Ciphers.
IACR Cryptol. ePrint Arch., 2013

APE: Authenticated Permutation-Based Encryption for Lightweight Cryptography.
IACR Cryptol. ePrint Arch., 2013

Generalized Feistel networks revisited.
Des. Codes Cryptogr., 2013

Zero-Correlation Linear Cryptanalysis with FFT and Improved Attacks on ISO Standards Camellia and CLEFIA.
Proceedings of the Selected Areas in Cryptography - SAC 2013, 2013

On the Wrong Key Randomisation and Key Equivalence Hypotheses in Matsui's Algorithm 2.
Proceedings of the Fast Software Encryption - 20th International Workshop, 2013

ALE: AES-Based Lightweight Authenticated Encryption.
Proceedings of the Fast Software Encryption - 20th International Workshop, 2013

Key Difference Invariant Bias in Block Ciphers.
Proceedings of the Advances in Cryptology - ASIACRYPT 2013, 2013

2012
Beyond the Limits of DPA: Combined Side-Channel Collision Attacks.
IEEE Trans. Computers, 2012

The provable constructive effect of diffusion switching mechanism in CLEFIA-type block ciphers.
Inf. Process. Lett., 2012

On security arguments of the second round SHA-3 candidates.
Int. J. Inf. Sec., 2012

Key-Alternating Ciphers in a Provable Setting: Encryption Using a Small Number of Public Permutations.
IACR Cryptol. ePrint Arch., 2012

Efficient and side-channel resistant authenticated encryption of FPGA bitstreams.
Proceedings of the 2012 International Conference on Reconfigurable Computing and FPGAs, 2012

Efficient reconfigurable hardware architecture for accurately computing success probability and data complexity of linear attacks.
Proceedings of the 2012 International Conference on Reconfigurable Computing and FPGAs, 2012

Improved Impossible Differential Attacks on Large-Block Rijndael.
Proceedings of the Information Security and Cryptology - ICISC 2012, 2012

Zero Correlation Linear Cryptanalysis with Reduced Data Complexity.
Proceedings of the Fast Software Encryption - 19th International Workshop, 2012

Key-Alternating Ciphers in a Provable Setting: Encryption Using a Small Number of Public Permutations - (Extended Abstract).
Proceedings of the Advances in Cryptology - EUROCRYPT 2012, 2012

Integral and Multidimensional Linear Distinguishers with Correlation Zero.
Proceedings of the Advances in Cryptology - ASIACRYPT 2012, 2012

2011
Analysis of 3-line generalized Feistel networks with double SD-functions.
Inf. Process. Lett., 2011

Hardware SLE solvers: Efficient building blocks for cryptographic and cryptanalyticapplications.
Integr., 2011

Zero-Correlation Linear Cryptanalysis of Block Ciphers.
IACR Cryptol. ePrint Arch., 2011

Biclique Cryptanalysis of the Full AES.
IACR Cryptol. ePrint Arch., 2011

On unbalanced Feistel networks with contracting MDS diffusion.
Des. Codes Cryptogr., 2011

spongent: A Lightweight Hash Function.
Proceedings of the Cryptographic Hardware and Embedded Systems - CHES 2011 - 13th International Workshop, Nara, Japan, September 28, 2011

Double SP-Functions: Enhanced Generalized Feistel Networks - Extended Abstract.
Proceedings of the Information Security and Privacy - 16th Australasian Conference, 2011

2010
Analysis and design of block cipher constructions.
PhD thesis, 2010

On the differential and linear efficiency of balanced Feistel networks.
Inf. Process. Lett., 2010

A 3-Subset Meet-in-the-Middle Attack: Cryptanalysis of the Lightweight Block Cipher KTANTAN.
IACR Cryptol. ePrint Arch., 2010

Differential Cache-Collision Timing Attacks on AES with Applications to Embedded CPUs.
Proceedings of the Topics in Cryptology, 2010

2008
Time-Area Optimized Public-Key Engines: MQ-Cryptosystems as Replacement for Elliptic Curves?
IACR Cryptol. ePrint Arch., 2008

Algebraic Methods in Side-Channel Collision Attacks and Practical Collision Detection.
Proceedings of the Progress in Cryptology, 2008

Fast Multivariate Signature Generation in Hardware: The Case of Rainbow.
Proceedings of the 16th IEEE International Symposium on Field-Programmable Custom Computing Machines, 2008

Hash Functions and RFID Tags: Mind the Gap.
Proceedings of the Cryptographic Hardware and Embedded Systems, 2008

Time-Area Optimized Public-Key Engines: -Cryptosystems as Replacement for Elliptic Curves?.
Proceedings of the Cryptographic Hardware and Embedded Systems, 2008

Multiple-Differential Side-Channel Collision Attacks on AES.
Proceedings of the Cryptographic Hardware and Embedded Systems, 2008

2007
Algebraic Side-Channel Collision Attacks on AES.
IACR Cryptol. ePrint Arch., 2007

Cryptanalysis of the KeeLoq block cipher.
IACR Cryptol. ePrint Arch., 2007

Improved Side-Channel Collision Attacks on AES.
Proceedings of the Selected Areas in Cryptography, 14th International Workshop, 2007

Linear Slide Attacks on the KeeLoq Block Cipher.
Proceedings of the Information Security and Cryptology, Third SKLOIS Conference, 2007

PRESENT: An Ultra-Lightweight Block Cipher.
Proceedings of the Cryptographic Hardware and Embedded Systems, 2007

A Hardware-Assisted Realtime Attack on A5/2 Without Precomputations.
Proceedings of the Cryptographic Hardware and Embedded Systems, 2007

Collision Attacks on AES-Based MAC: Alpha-MAC.
Proceedings of the Cryptographic Hardware and Embedded Systems, 2007

2006
A Parallel Hardware Architecture for fast Gaussian Elimination over GF(2).
Proceedings of the 14th IEEE Symposium on Field-Programmable Custom Computing Machines (FCCM 2006), 2006


  Loading...