Bart Preneel

Orcid: 0000-0003-2005-9651

Affiliations:
  • Catholic University of Leuven, Belgium


According to our database1, Bart Preneel authored at least 560 papers between 1989 and 2024.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2024
Time-Averaged Analysis of Selfish Mining in Bitcoin.
IACR Cryptol. ePrint Arch., 2024

2023
An automated generation tool of hardware masked S-box: AGEMA<sup>+</sup>.
IACR Cryptol. ePrint Arch., 2023

Cryptanalysis of SPEEDY.
IACR Cryptol. ePrint Arch., 2023

Reusable, Instant and Private Payment Guarantees for Cryptocurrencies.
IACR Cryptol. ePrint Arch., 2023

Improved Quantum Circuits for AES: Reducing the Depth and the Number of Qubits.
IACR Cryptol. ePrint Arch., 2023

Let's Go Eevee! A Friendly and Suitable Family of AEAD Modes for IoT-to-Cloud Secure Computation.
IACR Cryptol. ePrint Arch., 2023

Skye: A Fast KDF based on Expanding PRF and its Application to Signal.
IACR Cryptol. ePrint Arch., 2023

Arithmetic Circuit Implementations of S-boxes for SKINNY and PHOTON in MPC.
IACR Cryptol. ePrint Arch., 2023

A Survey of Security and Privacy Issues in V2X Communication Systems.
ACM Comput. Surv., 2023

Post-Quantum Impacts on V2X Certificates - Already at The End of The Road.
Proceedings of the 97th IEEE Vehicular Technology Conference, 2023

A New Approach To Pseudonym Certificate Management in V2X Communication.
Proceedings of the IEEE Vehicular Networking Conference, 2023

On the Brittleness of Robust Features: An Exploratory Analysis of Model Robustness and Illusionary Robust Features.
Proceedings of the 2023 IEEE Security and Privacy Workshops (SPW), 2023

Open Questions in VRU Standards from Security and Privacy Perspectives.
Proceedings of the IEEE Conference on Standards for Communications and Networking, 2023

HAT: Secure and Practical Key Establishment for Implantable Medical Devices.
Proceedings of the Thirteenth ACM Conference on Data and Application Security and Privacy, 2023

Yes we CAN!: Towards bringing security to legacy-restricted Controller Area Networks. A review.
Proceedings of the 20th ACM International Conference on Computing Frontiers, 2023

Threshold Structure-Preserving Signatures.
Proceedings of the Advances in Cryptology - ASIACRYPT 2023, 2023

2022
HERMES: Scalable, Secure, and Privacy-Enhancing Vehicular Sharing-Access System.
IEEE Internet Things J., 2022

Not Only for Contact Tracing: Use of Belgium's Contact Tracing App among Young Adults.
Proc. ACM Interact. Mob. Wearable Ubiquitous Technol., 2022

On the susceptibility of Texas Instruments SimpleLink platform microcontrollers to non-invasive physical attacks.
IACR Cryptol. ePrint Arch., 2022

A White-Box Speck Implementation using Self-Equivalence Encodings (Full Version).
IACR Cryptol. ePrint Arch., 2022

A Greater GIFT: Strengthening GIFT against Statistical Cryptanalysis.
IACR Cryptol. ePrint Arch., 2022

Structure-Preserving Threshold Signatures.
IACR Cryptol. ePrint Arch., 2022

Implicit White-Box Implementations: White-Boxing ARX Ciphers.
IACR Cryptol. ePrint Arch., 2022

Fast Evaluation of S-boxes with Garbled Circuits.
IACR Cryptol. ePrint Arch., 2022

Nirvana: Instant and Anonymous Payment-Guarantees.
IACR Cryptol. ePrint Arch., 2022

Stretching Cube Attacks: Improved Methods to Recover Massive Superpolies.
IACR Cryptol. ePrint Arch., 2022

VoteXX: A Solution to Improper Influence in Voter-Verifiable Elections.
IACR Cryptol. ePrint Arch., 2022

Provable Secure Software Masking in the Real-World.
IACR Cryptol. ePrint Arch., 2022

Deploying decentralized, privacy-preserving proximity tracing.
Commun. ACM, 2022

An Efficient and Physically Secure Privacy-Preserving Authentication Scheme for Vehicular Ad-hoc NETworks (VANETs).
IEEE Access, 2022

On Handling of Certificate Digest in V2X Communication.
Proceedings of the 18th International Conference on Wireless and Mobile Computing, 2022

NC-Max: Breaking the Security-Performance Tradeoff in Nakamoto Consensus.
Proceedings of the 29th Annual Network and Distributed System Security Symposium, 2022

Misbehaviour Reporting in ETSI ITS Standard Considered Broken.
Proceedings of the IEEE Conference on Standards for Communications and Networking, 2022

T-HIBE: A Novel Key Establishment Solution for Decentralized, Multi-Tenant IoT Systems.
Proceedings of the 19th IEEE Annual Consumer Communications & Networking Conference, 2022

A White-Box Speck Implementation Using Self-equivalence Encodings.
Proceedings of the Applied Cryptography and Network Security, 2022

2021
Systematic Security Analysis of Stream Encryption With Key Erasure.
IEEE Trans. Inf. Theory, 2021

My other car is your car: compromising the Tesla Model X keyless entry system.
IACR Trans. Cryptogr. Hardw. Embed. Syst., 2021

Cross-Domain Attribute-Based Access Control Encryption.
IACR Cryptol. ePrint Arch., 2021

Categorization of Faulty Nonce Misuse Resistant Message Authentication.
IACR Cryptol. ePrint Arch., 2021

1, 2, 3, Fork: Counter Mode Variants based on a Generalized Forkcipher.
IACR Cryptol. ePrint Arch., 2021

Toward a Common Performance and Effectiveness Terminology for Digital Proximity Tracing Applications.
Frontiers Digit. Health, 2021

Exploring the storj network: a security analysis.
Proceedings of the SAC '21: The 36th ACM/SIGAPP Symposium on Applied Computing, 2021

Off-chain state channels in the energy domain.
Proceedings of the IEEE Power & Energy Society Innovative Smart Grid Technologies Conference, 2021

A New Privacy Enhancing Beacon Scheme in V2X Communication.
Proceedings of the Data Privacy Management, Cryptocurrencies and Blockchain Technology, 2021

2020
Dismantling DST80-based Immobiliser Systems.
IACR Trans. Cryptogr. Hardw. Embed. Syst., 2020

Revisiting a Methodology for Efficient CNN Architectures in Profiling Attacks.
IACR Trans. Cryptogr. Hardw. Embed. Syst., 2020

NC-Max: Breaking the Throughput Limit of Nakamoto Consensus.
IACR Cryptol. ePrint Arch., 2020

On Self-Equivalence Encodings in White-Box Implementations.
IACR Cryptol. ePrint Arch., 2020

Decentralized Privacy-Preserving Proximity Tracing.
IEEE Data Eng. Bull., 2020

The Fifth International Students' Olympiad in cryptography - NSUCRYPTO: Problems and their solutions.
Cryptologia, 2020

Towards a common performance and effectiveness terminology for digital proximity tracing applications.
CoRR, 2020

Decentralized Privacy-Preserving Proximity Tracing.
CoRR, 2020

Authenticated and auditable data sharing via smart contract.
Proceedings of the SAC '20: The 35th ACM/SIGAPP Symposium on Applied Computing, online event, [Brno, Czech Republic], March 30, 2020

Verification Schemes of Multi-SIM Devices in Mobile Communication Systems.
Proceedings of the 18th ACM International Symposium on Mobility Management and Wireless Access, 2020

Big Data against Corona: Mass Surveillance or Privacy by Design? Keynote.
Proceedings of the 17th IEEE/ACS International Conference on Computer Systems and Applications, 2020

2019
Fast, Furious and Insecure: Passive Keyless Entry and Start Systems in Modern Supercars.
IACR Trans. Cryptogr. Hardw. Embed. Syst., 2019

Block-Anti-Circulant Unbalanced Oil and Vinegar.
IACR Cryptol. ePrint Arch., 2019

Improved Interpolation Attacks on Cryptographic Primitives of Low Algebraic Degree.
IACR Cryptol. ePrint Arch., 2019

Problems and solutions from the fourth International Students' Olympiad in Cryptography (NSUCRYPTO).
Cryptologia, 2019

Lay Down the Common Metrics: Evaluating Proof-of-Work Consensus Protocols' Security.
Proceedings of the 2019 IEEE Symposium on Security and Privacy, 2019

On the Difficulty of Using Patient's Physiological Signals in Cryptographic Protocols.
Proceedings of the 24th ACM Symposium on Access Control Models and Technologies, 2019

SC2Share: Smart Contract for Secure Car Sharing.
Proceedings of the 5th International Conference on Information Systems Security and Privacy, 2019

Survey of Security Aspect of V2X Standards and Related Issues.
Proceedings of the 2019 IEEE Conference on Standards for Communications and Networking, 2019

2018
Private Mobile Pay-TV From Priced Oblivious Transfer.
IEEE Trans. Inf. Forensics Secur., 2018

Key Encapsulation from Noisy Key Agreement in the Quantum Random Oracle Model.
IACR Cryptol. ePrint Arch., 2018

Collateral Damage of Facebook Applications: a Comprehensive Study.
IACR Cryptol. ePrint Arch., 2018

Optimal Forgeries Against Polynomial-Based MACs and GCM.
IACR Cryptol. ePrint Arch., 2018

Public Key Compression for Constrained Linear Signature Schemes.
IACR Cryptol. ePrint Arch., 2018

Problems and solutions of the Fourth International Students' Olympiad in Cryptography NSUCRYPTO.
CoRR, 2018

Collateral damage of Facebook third-party applications: a comprehensive study.
Comput. Secur., 2018

Editorial: Special issue on recent trends in cryptography.
Cryptogr. Commun., 2018

Privacy-preserving Biometric Authentication Model for e-Finance Applications.
Proceedings of the 4th International Conference on Information Systems Security and Privacy, 2018

De-pseudonymization of Smart Metering Data: Analysis and Countermeasures.
Proceedings of the 2018 Global Internet of Things Summit, 2018

Securing Wireless Neurostimulators.
Proceedings of the Eighth ACM Conference on Data and Application Security and Privacy, 2018

2017
Preface.
IACR Trans. Symmetric Cryptol., 2017

Sancus 2.0: A Low-Cost Security Architecture for IoT Devices.
ACM Trans. Priv. Secur., 2017

On the Necessity of a Prescribed Block Validity Consensus: Analyzing Bitcoin Unlimited Mining Protocol.
IACR Cryptol. ePrint Arch., 2017

Short Solutions to Nonlinear Systems of Equations.
IACR Cryptol. ePrint Arch., 2017

MQ Signatures for PKI.
IACR Cryptol. ePrint Arch., 2017

PePTCAP: A Privacy-enhancing Protocol for(Temporary) Car Access Provision.
IACR Cryptol. ePrint Arch., 2017

Efficient Length Doubling From Tweakable Block Ciphers.
IACR Cryptol. ePrint Arch., 2017

Field lifting for smaller UOV public keys.
IACR Cryptol. ePrint Arch., 2017

Physical-layer fingerprinting of LoRa devices using supervised and zero-shot learning.
Proceedings of the 10th ACM Conference on Security and Privacy in Wireless and Mobile Networks, 2017

STBC: Side Channel Attack Tolerant Balanced Circuit with Reduced Propagation Delay.
Proceedings of the 2017 IEEE Computer Society Annual Symposium on VLSI, 2017

The Future of Information Security.
Proceedings of the 3rd International Conference on Information Systems Security and Privacy, 2017

Are You Really My Friend? Efficient and Secure Friend-Matching in Mobile Social Networks.
Proceedings of the 2017 IEEE European Symposium on Security and Privacy Workshops, 2017

SePCAR: A Secure and Privacy-Enhancing Protocol for Car Access Provision.
Proceedings of the Computer Security - ESORICS 2017, 2017

Publish or Perish: A Backward-Compatible Defense Against Selfish Mining in Bitcoin.
Proceedings of the Topics in Cryptology - CT-RSA 2017, 2017

SCM: Secure Code Memory Architecture.
Proceedings of the 2017 ACM on Asia Conference on Computer and Communications Security, 2017

A Privacy-Preserving Device Tracking System Using a Low-Power Wide-Area Network.
Proceedings of the Cryptology and Network Security - 16th International Conference, 2017

2016
On the choice of the appropriate AES data encryption method for ZigBee nodes.
Secur. Commun. Networks, 2016

Efficient parallelizable hashing using small non-compressing primitives.
Int. J. Inf. Sec., 2016

Collateral Damage in Online Social Networks: computing the significance of information collection.
IACR Cryptol. ePrint Arch., 2016

A survey on physiological-signal-based security for medical devices.
IACR Cryptol. ePrint Arch., 2016

A MAC Mode for Lightweight Block Ciphers.
IACR Cryptol. ePrint Arch., 2016

On the Influence of Message Length in PMAC's Security Bounds.
IACR Cryptol. ePrint Arch., 2016

Privacy and Security in Smart Energy Grids (Dagstuhl Seminar 16032).
Dagstuhl Reports, 2016

Symmetric Cryptography (Dagstuhl Seminar 16021).
Dagstuhl Reports, 2016

Practical identity-based private sharing for online social networks.
Comput. Commun., 2016

An Implementation of a High Assurance Smart Meter Using Protected Module Architectures.
Proceedings of the Information Security Theory and Practice, 2016

Flip Feng Shui: Hammering a Needle in the Software Stack.
Proceedings of the 25th USENIX Security Symposium, 2016

Collateral Damage of Facebook Apps: Friends, Providers, and Privacy Interdependence.
Proceedings of the ICT Systems Security and Privacy Protection, 2016

Towards Quantum Distance Bounding Protocols.
Proceedings of the Radio Frequency Identification and IoT Security, 2016

Keyless car sharing system: A security and privacy analysis.
Proceedings of the IEEE International Smart Cities Conference, 2016

Binary decision diagram to design balanced secure logic styles.
Proceedings of the 22nd IEEE International Symposium on On-Line Testing and Robust System Design, 2016

Keynote speakers: The future of information security.
Proceedings of the 2016 12th International Conference on Innovations in Information Technology (IIT), 2016

Collateral Damage of Online Social Network Applications.
Proceedings of the 2nd International Conference on Information Systems Security and Privacy, 2016

High Assurance Smart Metering.
Proceedings of the 17th IEEE International Symposium on High Assurance Systems Engineering, 2016

SOFIA: Software and control flow integrity architecture.
Proceedings of the 2016 Design, Automation & Test in Europe Conference & Exhibition, 2016

On the Feasibility of Cryptography for a Wireless Insulin Pump System.
Proceedings of the Sixth ACM on Conference on Data and Application Security and Privacy, 2016

A Privacy-Preserving Model for Biometric Fusion.
Proceedings of the Cryptology and Network Security - 15th International Conference, 2016

An Efficient Entity Authentication Protocol with Enhanced Security and Privacy Properties.
Proceedings of the Cryptology and Network Security - 15th International Conference, 2016

A Privacy-Preserving Remote Healthcare System Offering End-to-End Security.
Proceedings of the Ad-hoc, Mobile, and Wireless Networks - 15th International Conference, 2016

On the (in)security of the latest generation implantable cardiac defibrillators and how to secure them.
Proceedings of the 32nd Annual Conference on Computer Security Applications, 2016

2015
Anonymous Split E-Cash - Toward Mobile Anonymous Payments.
ACM Trans. Embed. Comput. Syst., 2015

Two-permutation-based hashing with binary mixing.
J. Math. Cryptol., 2015

New Techniques for Electronic Voting.
IACR Cryptol. ePrint Arch., 2015

Extension Field Cancellation: a New Central Trapdoor for Multivariate Quadratic Systems.
IACR Cryptol. ePrint Arch., 2015

Collateral damage of Facebook Apps: an enhanced privacy scoring model.
IACR Cryptol. ePrint Arch., 2015

On the Impact of Known-Key Attacks on Hash Functions.
IACR Cryptol. ePrint Arch., 2015

Problems, solutions and experience of the first international student's Olympiad in cryptography.
IACR Cryptol. ePrint Arch., 2015

Open problems in hash function security.
Des. Codes Cryptogr., 2015

Provoking security: Spoofing attacks against crypto-biometric systems.
Proceedings of the 2015 World Congress on Internet Security, 2015

Forgery and Subkey Recovery on CAESAR Candidate iFeed.
Proceedings of the Selected Areas in Cryptography - SAC 2015, 2015

Post-Snowden Threat Models.
Proceedings of the 20th ACM Symposium on Access Control Models and Technologies, 2015

Cryptography and Information Security in the Post-Snowden Era.
Proceedings of the 1st IEEE/ACM International Workshop on TEchnical and LEgal aspects of data pRIvacy and SEcurity, 2015

Software Security: Squaring the Circle?
Proceedings of the 1st IEEE/ACM International Workshop on Software Protection, 2015

On the XOR of Multiple Random Permutations.
Proceedings of the Applied Cryptography and Network Security, 2015

2014
Proper RFID Privacy: Model and Protocols.
IEEE Trans. Mob. Comput., 2014

Toward a secure Kerberos key exchange with smart cards.
Int. J. Inf. Sec., 2014

Chaskey: An Efficient MAC Algorithm for 32-bit Microcontrollers.
IACR Cryptol. ePrint Arch., 2014

Triple and Quadruple Encryption: Bridging the Gaps.
IACR Cryptol. ePrint Arch., 2014

Internal differential collision attacks on the reduced-round Grøstl-0 hash function.
Des. Codes Cryptogr., 2014

Privacy and Security in an Age of Surveillance (Dagstuhl Perspectives Workshop 14401).
Dagstuhl Reports, 2014

Symmetric Cryptography (Dagstuhl Seminar 14021).
Dagstuhl Reports, 2014

Attacking a problem from the middle: technical perspective.
Commun. ACM, 2014

Practical privacy-preserving location-sharing based services with aggregate statistics.
Proceedings of the 7th ACM Conference on Security & Privacy in Wireless and Mobile Networks, 2014

A Survey on Multimodal Biometrics and the Protection of Their Templates.
Proceedings of the Privacy and Identity Management for the Future Internet in the Age of Globalisation, 2014

Censorship-resistant and privacy-preserving distributed web search.
Proceedings of the 14th IEEE International Conference on Peer-to-Peer Computing, 2014

VirtualFriendship: Hiding interactions on Online Social Networks.
Proceedings of the IEEE Conference on Communications and Network Security, 2014

Breaking and Fixing Cryptophia's Short Combiner.
Proceedings of the Cryptology and Network Security - 13th International Conference, 2014

2013
End-To-End Security for Video Distribution: The Combination of Encryption, Watermarking, and Video Adaptation.
IEEE Signal Process. Mag., 2013

AEGIS: A Fast Authenticated Encryption Algorithm.
IACR Cryptol. ePrint Arch., 2013

Revisiting the BGE Attack on a White-Box AES Implementation.
IACR Cryptol. ePrint Arch., 2013

A Proof that the ARX Cipher Salsa20 is Secure against Differential Cryptanalysis.
IACR Cryptol. ePrint Arch., 2013

Preface.
Comput. Math. Appl., 2013

Optimal sporadic location privacy preserving systems in presence of bandwidth constraints.
Proceedings of the 12th annual ACM Workshop on Privacy in the Electronic Society, 2013

Sancus: Low-cost Trustworthy Extensible Networked Devices with a Zero-software Trusted Computing Base.
Proceedings of the 22th USENIX Security Symposium, Washington, DC, USA, August 14-16, 2013, 2013

The SHA-3 competition: lessons learned.
Proceedings of the 6th International Conference on Security of Information and Networks, 2013

The Future of Information Security Research: Cryptology and Beyond.
Proceedings of the Secure Data Management - 10th VLDB Workshop, 2013

Two Attacks on a White-Box AES Implementation.
Proceedings of the Selected Areas in Cryptography - SAC 2013, 2013

Friend in the Middle (FiM): Tackling de-anonymization in social networks.
Proceedings of the 2013 IEEE International Conference on Pervasive Computing and Communications Workshops, 2013

Protected Software Module Architectures.
Proceedings of the ISSE 2013, 2013

Format-compliant encryption techniques for high efficiency video coding.
Proceedings of the IEEE International Conference on Image Processing, 2013

For some eyes only: protecting online information sharing.
Proceedings of the Third ACM Conference on Data and Application Security and Privacy, 2013

Dedicated Hardware for Attribute-Based Credential Verification.
Proceedings of the Communications and Multimedia Security, 2013

FPDetective: dusting the web for fingerprinters.
Proceedings of the 2013 ACM SIGSAC Conference on Computer and Communications Security, 2013

Flexible Design of a Modular Simultaneous Exponentiation Core for Embedded Platforms.
Proceedings of the Reconfigurable Computing: Architectures, Tools and Applications, 2013

2012
Evaluating Tag-Based Preference Obfuscation Systems.
IEEE Trans. Knowl. Data Eng., 2012

Related-Key Boomerang and Rectangle Attacks: Theory and Experimental Analysis.
IEEE Trans. Inf. Theory, 2012

Toward More Secure and Reliable Access Control.
IEEE Pervasive Comput., 2012

Advanced theory and practice for cryptography and future security.
Math. Comput. Model., 2012

A Practical Attack on KeeLoq.
J. Cryptol., 2012

Challenging the increased resistance of regular hash functions against birthday attacks.
J. Math. Cryptol., 2012

The parazoa family: generalizing the sponge hash functions.
Int. J. Inf. Sec., 2012

On security arguments of the second round SHA-3 candidates.
Int. J. Inf. Sec., 2012

An AES Based 256-bit Hash Function for Lightweight Applications: Lesamnta-LW.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2012

Impossibility Results for Indifferentiability with Resets.
IACR Cryptol. ePrint Arch., 2012

Symmetric Cryptography (Dagstuhl Seminar 12031).
Dagstuhl Reports, 2012

Cryptanalysis of the Xiao - Lai White-Box AES Implementation.
Proceedings of the Selected Areas in Cryptography, 19th International Conference, 2012

A linux kernel cryptographic framework: decoupling cryptographic keys from applications.
Proceedings of the ACM Symposium on Applied Computing, 2012

Robust Image Content Authentication Using Perceptual Hashing and Watermarking.
Proceedings of the Advances in Multimedia Information Processing - PCM 2012, 2012

Robust Image Content Authentication with Tamper Location.
Proceedings of the 2012 IEEE International Conference on Multimedia and Expo, 2012

Criteria towards metrics for benchmarking template protection algorithms.
Proceedings of the 5th IAPR International Conference on Biometrics, 2012

A Model for Structure Attacks, with Applications to PRESENT and Serpent.
Proceedings of the Fast Software Encryption - 19th International Workshop, 2012

UNAF: A Special Set of Additive Differences with Application to the Differential Analysis of ARX.
Proceedings of the Fast Software Encryption - 19th International Workshop, 2012

It's Not My Fault - On Fault Attacks on Symmetric Cryptography.
Proceedings of the 2012 Workshop on Fault Diagnosis and Tolerance in Cryptography, 2012

Soft Decision Error Correction for Compact Memory-Based PUFs Using a Single Enrollment.
Proceedings of the Cryptographic Hardware and Embedded Systems - CHES 2012, 2012

A cross-protocol attack on the TLS protocol.
Proceedings of the ACM Conference on Computer and Communications Security, 2012

Security implications in Kerberos by the introduction of smart cards.
Proceedings of the 7th ACM Symposium on Information, Compuer and Communications Security, 2012

DES Collisions Revisited.
Proceedings of the Cryptography and Security: From Theory to Applications, 2012

Interface Design for Mapping a Variety of RSA Exponentiation Algorithms on a HW/SW Co-design Platform.
Proceedings of the 23rd IEEE International Conference on Application-Specific Systems, 2012

Security Analysis and Comparison of the SHA-3 Finalists BLAKE, Grøstl, JH, Keccak, and Skein.
Proceedings of the Progress in Cryptology - AFRICACRYPT 2012, 2012

2011
Universal One-Way Hash Functions (UOWHF).
Proceedings of the Encyclopedia of Cryptography and Security, 2nd Ed., 2011

Second Preimage Resistance.
Proceedings of the Encyclopedia of Cryptography and Security, 2nd Ed., 2011

Preimage Resistance.
Proceedings of the Encyclopedia of Cryptography and Security, 2nd Ed., 2011

Proceedings of the Encyclopedia of Cryptography and Security, 2nd Ed., 2011

NESSIE Project.
Proceedings of the Encyclopedia of Cryptography and Security, 2nd Ed., 2011

Modes of Operation of a Block Cipher.
Proceedings of the Encyclopedia of Cryptography and Security, 2nd Ed., 2011

MDC-2 and MDC-4.
Proceedings of the Encyclopedia of Cryptography and Security, 2nd Ed., 2011

MASH Hash Functions (Modular Arithmetic Secure Hash).
Proceedings of the Encyclopedia of Cryptography and Security, 2nd Ed., 2011

MAC Algorithms.
Proceedings of the Encyclopedia of Cryptography and Security, 2nd Ed., 2011

Proceedings of the Encyclopedia of Cryptography and Security, 2nd Ed., 2011

Proceedings of the Encyclopedia of Cryptography and Security, 2nd Ed., 2011

Hash Functions.
Proceedings of the Encyclopedia of Cryptography and Security, 2nd Ed., 2011

Proceedings of the Encyclopedia of Cryptography and Security, 2nd Ed., 2011

Davies-Meyer.
Proceedings of the Encyclopedia of Cryptography and Security, 2nd Ed., 2011

Correcting-Block Attack.
Proceedings of the Encyclopedia of Cryptography and Security, 2nd Ed., 2011

Collision Resistance.
Proceedings of the Encyclopedia of Cryptography and Security, 2nd Ed., 2011

Collision Attack.
Proceedings of the Encyclopedia of Cryptography and Security, 2nd Ed., 2011

Proceedings of the Encyclopedia of Cryptography and Security, 2nd Ed., 2011

CBC-MAC and Variants.
Proceedings of the Encyclopedia of Cryptography and Security, 2nd Ed., 2011

AHS Competition/SHA-3.
Proceedings of the Encyclopedia of Cryptography and Security, 2nd Ed., 2011

A Privacy-Preserving Buyer-Seller Watermarking Protocol Based on Priced Oblivious Transfer.
IEEE Trans. Inf. Forensics Secur., 2011

PriPAYD: Privacy-Friendly Pay-As-You-Drive Insurance.
IEEE Trans. Dependable Secur. Comput., 2011

Point/Counterpoint.
IEEE Softw., 2011

A privacy threat analysis framework: supporting the elicitation and fulfillment of privacy requirements.
Requir. Eng., 2011

Practical Collisions for EnRUPT.
J. Cryptol., 2011

Equivalent keys in ℳultivariate uadratic public key systems.
J. Math. Cryptol., 2011

Tripartite modular multiplication.
Integr., 2011

Threshold-Based Location-Aware Access Control.
Int. J. Handheld Comput. Res., 2011

Hash Functions Based on Three Permutations: A Generic Security Analysis.
IACR Cryptol. ePrint Arch., 2011

Impossible Differential Cryptanalysis of the Lightweight Block Ciphers TEA, XTEA and HIGHT.
IACR Cryptol. ePrint Arch., 2011

Privacy and Security in Smart Energy Grids (Dagstuhl Seminar 11511).
Dagstuhl Reports, 2011

A taxonomy of self-modifying code for obfuscation.
Comput. Secur., 2011

Practical Attacks on a Cryptosystem Proposed in Patent WO/2009/066313.
Proceedings of the Information Security Applications - 12th International Workshop, 2011

A Privacy-Preserving ID-Based Group Key Agreement Scheme Applied in VPAN.
Proceedings of the SOFSEM 2011: Theory and Practice of Computer Science, 2011

Image Distortion Estimation by Hash Comparison.
Proceedings of the Advances in Multimedia Modeling, 2011

The Additive Differential Probability of ARX.
Proceedings of the Fast Software Encryption - 18th International Workshop, 2011

A New RFID Privacy Model.
Proceedings of the Computer Security - ESORICS 2011, 2011

Meet-in-the-Middle Attacks on Reduced-Round XTEA.
Proceedings of the Topics in Cryptology - CT-RSA 2011, 2011

A Secure Perceptual Hash Algorithm for Image Content Authentication.
Proceedings of the Communications and Multimedia Security, 2011

A Modular Test Platform for Evaluation of Security Protocols in NFC Applications.
Proceedings of the Communications and Multimedia Security, 2011

Radon Transform-Based Secure Image Hashing.
Proceedings of the Communications and Multimedia Security, 2011

Differential and Linear Cryptanalysis Using Mixed-Integer Linear Programming.
Proceedings of the Information Security and Cryptology - 7th International Conference, 2011

The NIST SHA-3 Competition: A Perspective on the Final Year.
Proceedings of the Progress in Cryptology - AFRICACRYPT 2011, 2011

Algebraic Techniques in Differential Cryptanalysis Revisited.
Proceedings of the Information Security and Privacy - 16th Australasian Conference, 2011

Finding Collisions for Reduced <i>Luffa</i>-256 v2 (Poster).
Proceedings of the Information Security and Privacy - 16th Australasian Conference, 2011

2010
Anti-counterfeiting, Untraceability and Other Security Challenges for RFID Systems: Public-Key-Based Protocols and Hardware.
Proceedings of the Towards Hardware-Intrinsic Security - Foundations and Practice, 2010

Anonymous User Communication for Privacy Protection in Wireless Metropolitan Mesh Networks.
IEEE Trans. Veh. Technol., 2010

A Provably Secure Anonymous Buyer-Seller Watermarking Protocol.
IEEE Trans. Inf. Forensics Secur., 2010

Security Properties of Domain Extenders for Cryptographic Hash Functions.
J. Inf. Process. Syst., 2010

Algebraic cryptanalysis of a small-scale version of stream cipher Lex.
IET Inf. Secur., 2010

MQ<sup>*</sup>-IP: An Identity-based Identification Scheme without Number-theoretic Assumptions.
IACR Cryptol. ePrint Arch., 2010

Increased Resilience in Threshold Cryptography: Sharing a Secret with Devices That Cannot Store Shares.
IACR Cryptol. ePrint Arch., 2010

Related-Key Boomerang and Rectangle Attacks.
IACR Cryptol. ePrint Arch., 2010

Improved Collision Attacks on the Reduced-Round Gröstl Hash Function.
IACR Cryptol. ePrint Arch., 2010

Security Reductions of the Second Round SHA-3 Candidates.
IACR Cryptol. ePrint Arch., 2010

On the Indifferentiability of the Gröstl Hash Function.
IACR Cryptol. ePrint Arch., 2010

Galois geometries and applications.
Des. Codes Cryptogr., 2010

A Secure Low-Delay Protocol for Wireless Body Area Networks.
Ad Hoc Sens. Wirel. Networks, 2010

PrETP: Privacy-Preserving Electronic Toll Pricing.
Proceedings of the 19th USENIX Security Symposium, 2010

Efficient Isolation of Trusted Subsystems in Embedded Systems.
Proceedings of the Security and Privacy in Communication Networks, 2010

The Differential Analysis of S-Functions.
Proceedings of the Selected Areas in Cryptography - 17th International Workshop, 2010

AES Data Encryption in a ZigBee Network: Software or Hardware?
Proceedings of the Security and Privacy in Mobile Information and Communication Systems, 2010

Cryptography for Network Security: Failures, Successes and Challenges.
Proceedings of the Computer Network Security, 2010

From Image Hashing to Video Hashing.
Proceedings of the Advances in Multimedia Modeling, 2010

A novel video hash algorithm.
Proceedings of the 18th International Conference on Multimedia 2010, 2010

Cryptographic Hash Functions: Theory and Practice.
Proceedings of the Progress in Cryptology - INDOCRYPT 2010, 2010

Cryptanalysis of a Perturbated White-Box AES Implementation.
Proceedings of the Progress in Cryptology - INDOCRYPT 2010, 2010

A Lightweight 256-Bit Hash Function for Hardware and Low-End Devices: Lesamnta-LW.
Proceedings of the Information Security and Cryptology - ICISC 2010, 2010

State-of-the-art of Secure ECC Implementations: A Survey on Known Side-channel Attacks and Countermeasures.
Proceedings of the HOST 2010, 2010

A general model for hiding control flow.
Proceedings of the 10th ACM Workshop on Digital Rights Management, 2010

An embedded platform for privacy-friendly road charging applications.
Proceedings of the Design, Automation and Test in Europe, 2010

The First 30 Years of Cryptographic Hash Functions and the NIST SHA-3 Competition.
Proceedings of the Topics in Cryptology, 2010

Speed Records for NTRU.
Proceedings of the Topics in Cryptology, 2010

Revisiting Higher-Order DPA Attacks: .
Proceedings of the Topics in Cryptology, 2010

Reversing protected minutiae vicinities.
Proceedings of the Fourth IEEE International Conference on Biometrics: Theory Applications and Systems, 2010

Optimistic Fair Priced Oblivious Transfer.
Proceedings of the Progress in Cryptology, 2010

2009
Coding Theory and Hash Function Design - A Case Study: The Lane Hash Function.
Proceedings of the Enhancing Cryptographic Primitives with Techniques from Error Correcting Codes, 2009

Guest editorial: special issue on electronic voting.
IEEE Trans. Inf. Forensics Secur., 2009

Towards a cross-context identity management framework in e-health.
Online Inf. Rev., 2009

<i>n</i> PAKE<sup>+</sup>: A Tree-Based Group Password-Authenticated Key Exchange Protocol Using Different Passwords.
J. Comput. Sci. Technol., 2009

ARM: anonymous routing protocol for mobile ad hoc networks.
Int. J. Wirel. Mob. Comput., 2009

Practical DPA Attacks on MDPL.
IACR Cryptol. ePrint Arch., 2009

Parallel Shortest Lattice Vector Enumeration on Graphics Cards.
IACR Cryptol. ePrint Arch., 2009

Revisiting Higher-Order DPA Attacks: Multivariate Mutual Information Analysis.
IACR Cryptol. ePrint Arch., 2009

Precise Bounded-Concurrent Zero-Knowledge in Almost Constant Rounds.
IACR Cryptol. ePrint Arch., 2009

Cryptanalysis of Dynamic SHA(2).
IACR Cryptol. ePrint Arch., 2009

Delegation and digital mandates: Legal requirements and security objectives.
Comput. Law Secur. Rev., 2009

Finding Collisions for a 45-Step Simplified HAS-V.
Proceedings of the Information Security Applications, 10th International Workshop, 2009

Efficient implementation of anonymous credentials on Java Card smart cards.
Proceedings of the First IEEE International Workshop on Information Forensics and Security, 2009

Privacy Weaknesses in Biometric Sketches.
Proceedings of the 30th IEEE Symposium on Security and Privacy (SP 2009), 2009

Threshold things that think: usable authorization for resharing.
Proceedings of the 5th Symposium on Usable Privacy and Security, 2009

Offline NFC payments with electronic vouchers.
Proceedings of the 1st ACM SIGCOMM Workshop on Networking, 2009

Practical Collisions for SHAMATA-256.
Proceedings of the Selected Areas in Cryptography, 16th Annual International Workshop, 2009

Universally Composable Adaptive Priced Oblivious Transfer.
Proceedings of the Pairing-Based Cryptography, 2009

An efficient buyer-seller watermarking protocol based on composite signal representation.
Proceedings of the Multimedia and Security Workshop, 2009

Improved Distinguishing Attacks on HC-256.
Proceedings of the Advances in Information and Computer Security, 2009

The Future of Cryptographic Algorithms.
Proceedings of the Advances in Information and Computer Security, 2009

Towards Security Notions for White-Box Cryptography.
Proceedings of the Information Security, 12th International Conference, 2009

A New Approach to <i>chi</i><sup>2</sup> Cryptanalysis of Block Ciphers.
Proceedings of the Information Security, 12th International Conference, 2009

Threshold Things That Think: Authorisation for Resharing.
Proceedings of the iNetSec 2009 - Open Research Problems in Network Security, 2009

Shape-based features for image hashing.
Proceedings of the 2009 IEEE International Conference on Multimedia and Expo, 2009

Empirical comparison of side channel analysis distinguishers on DES in hardware.
Proceedings of the 19th European Conference on Circuit Theory and Design, 2009

Case Study : A class E power amplifier for ISO-14443A.
Proceedings of the 2009 IEEE Symposium on Design and Diagnostics of Electronic Circuits and Systems, 2009

Practical Preimages for Maraca.
Proceedings of the Symmetric Cryptography, 11.01. - 16.01.2009, 2009

The Lane hash function.
Proceedings of the Symmetric Cryptography, 11.01. - 16.01.2009, 2009

09031 Executive Summary - Symmetric Cryptography.
Proceedings of the Symmetric Cryptography, 11.01. - 16.01.2009, 2009

09031 Abstracts Collection - Symmetric Cryptography.
Proceedings of the Symmetric Cryptography, 11.01. - 16.01.2009, 2009

09282 Abstracts Collection - Foundations for Forgery-Resilient Cryptographic Hardware.
Proceedings of the Foundations for Forgery-Resilient Cryptographic Hardware, 05.07., 2009

09282 Executive Summary - Foundations for Forgery-Resilient Cryptographic Hardware.
Proceedings of the Foundations for Forgery-Resilient Cryptographic Hardware, 05.07., 2009

Cryptanalysis of the ESSENCE Family of Hash Functions.
Proceedings of the Information Security and Cryptology - 5th International Conference, 2009

2008
Trivium.
Proceedings of the New Stream Cipher Designs - The eSTREAM Finalists, 2008

Cryptography in Computer System Security.
J. Univers. Comput. Sci., 2008

Insights on identity documents based on the Belgian case study.
Inf. Secur. Tech. Rep., 2008

Hardware implementation of an elliptic curve processor over GF(p) with Montgomery modular multiplier.
Int. J. Embed. Syst., 2008

White-Box Cryptography: Formal Notions and (Im)possibility Results.
IACR Cryptol. ePrint Arch., 2008

Collisions and other Non-Random Properties for Step-Reduced SHA-256.
IACR Cryptol. ePrint Arch., 2008

Identification via location-profiling in GSM networks.
Proceedings of the 2008 ACM Workshop on Privacy in the Electronic Society, 2008

Revisiting a combinatorial approach toward measuring anonymity.
Proceedings of the 2008 ACM Workshop on Privacy in the Electronic Society, 2008

A secure privacy-preserving roaming protocol based on hierarchical identity-based encryption for mobile networks.
Proceedings of the First ACM Conference on Wireless Network Security, 2008

On the Practical Performance of Rateless Codes.
Proceedings of the WINSYS 2008, 2008

Identity in federated electronic healthcare.
Proceedings of the 1st IFIP Wireless Days, 2008

Anonymous ID-Based Group Key Agreement for Wireless Networks.
Proceedings of the WCNC 2008, IEEE Wireless Communications & Networking Conference, March 31 2008, 2008

Embedded Trusted Computing with Authenticated Non-volatile Memory.
Proceedings of the Trusted Computing, 2008

Improving secure long-term archival of digitally signed documents.
Proceedings of the 2008 ACM Workshop On Storage Security And Survivability, 2008

Anonymous Buyer-Seller Watermarking Protocol wth Additive Homomorphism.
Proceedings of the SIGMAP 2008, 2008

Cryptographic Algorithms - Successes, Failures and Challenges.
Proceedings of the SECRYPT 2008, 2008

A Three-Property-Secure Hash Function.
Proceedings of the Selected Areas in Cryptography, 15th International Workshop, SAC 2008, 2008

Perfect Matching Disclosure Attacks.
Proceedings of the Privacy Enhancing Technologies, 2008

IS 2008 PC Co-chairs' Message.
Proceedings of the On the Move to Meaningful Internet Systems: OTM 2008, 2008

Collisions for RC4-Hash.
Proceedings of the Information Security, 11th International Conference, 2008

Towards Tamper Resistant Code Encryption: Practice and Experience.
Proceedings of the Information Security Practice and Experience, 2008

Attacks on Two Buyer-Seller Watermarking Protocols and an Improvement for Revocable Anonymity.
Proceedings of The International Symposium on Electronic Commerce and Security, 2008

On Secure and Anonymous Buyer-Seller Watermarking Protocol.
Proceedings of the Third International Conference on Internet and Web Applications and Services, 2008

A Practical Attack on KeeLoq.
Proceedings of the Advances in Cryptology, 2008

Reliable Key Establishment Scheme Exploiting Unidirectional Links in Wireless Sensor Networks.
Proceedings of the 2008 IEEE/IPIP International Conference on Embedded and Ubiquitous Computing (EUC 2008), 2008

A Framework for the Analysis of Mix-Based Steganographic File Systems.
Proceedings of the Computer Security, 2008

Key-Recovery Attacks on Universal Hash Function Based MAC Algorithms.
Proceedings of the Advances in Cryptology, 2008

The State of Hash Functions and the NIST SHA-3 Competition.
Proceedings of the Information Security and Cryptology, 4th International Conference, 2008

Mutual Information Analysis.
Proceedings of the Cryptographic Hardware and Embedded Systems, 2008

Cross-Context Delegation through Identity Federation.
Proceedings of the BIOSIG 2008, 2008

Analysis of Grain's Initialization Algorithm.
Proceedings of the Progress in Cryptology, 2008

A Secure Cross-Layer Protocol for Multi-hop Wireless Body Area Networks.
Proceedings of the Ad-hoc, Mobile and Wireless Networks, 7th International Conference, 2008

Secure and Privacy-Friendly Logging for eGovernment Services.
Proceedings of the The Third International Conference on Availability, 2008

2007
Multicore Curve-Based Cryptoprocessor with Reconfigurable Modular Arithmetic Logic Units over GF(2<sup>n</sup>).
IEEE Trans. Computers, 2007

High-performance Public-key Cryptoprocessor for Wireless Mobile Applications.
Mob. Networks Appl., 2007

Preface.
Int. J. Inf. Sec., 2007

Cryptanalysis of White-Box DES Implementations with Arbitrary External Encodings.
IACR Cryptol. ePrint Arch., 2007

New Attacks on the Stream Cipher TPy6 and Design of New Ciphers the TPy6-A and the TPy6-B.
IACR Cryptol. ePrint Arch., 2007

New Weaknesses in the Keystream Generation Algorithms of the Stream Ciphers TPy and Py.
IACR Cryptol. ePrint Arch., 2007

Weaknesses in the Pseudorandom Bit Generation Algorithms of the Stream Ciphers TPypy and TPy.
IACR Cryptol. ePrint Arch., 2007

Seven-Property-Preserving Iterated Hashing: ROX.
IACR Cryptol. ePrint Arch., 2007

Remote Attestation on Legacy Operating Systems With Trusted Platform Modules.
Proceedings of the First International Workshop on Run Time Enforcement for Mobile and Distributed Systems, 2007

A survey of recent developments in cryptographic algorithms for smart cards.
Comput. Networks, 2007

HW/SW co-design for public-key cryptosystems on the 8051 micro-controller.
Comput. Electr. Eng., 2007

Differential power and electromagnetic attacks on a FPGA implementation of elliptic curve cryptosystems.
Comput. Electr. Eng., 2007

Pripayd: privacy friendly pay-as-you-drive insurance.
Proceedings of the 2007 ACM Workshop on Privacy in the Electronic Society, 2007

Preimages for Reduced-Round Tiger.
Proceedings of the Research in Cryptology, Second Western European Workshop, 2007

Electronic Voting in Belgium: Past and Future.
Proceedings of the E-Voting and Identity, First International Conference, 2007

On Encryption and Authentication of the DC DCT Coefficient.
Proceedings of the SIGMAP 2007, 2007

A Side-channel Attack Resistant Programmable PKC Coprocessor for Embedded Applications.
Proceedings of the 2007 International Conference on Embedded Computer Systems: Architectures, 2007

Efficient Oblivious Augmented Maps: Location-Based Services with a Payment Broker.
Proceedings of the Privacy Enhancing Technologies, 7th International Symposium, 2007

Key Establishment Using Secure Distance Bounding Protocols.
Proceedings of the 4th Annual International Conference on Mobile and Ubiquitous Systems (MobiQuitous 2007), 2007

Efficient Negative Databases from Cryptographic Hash Functions.
Proceedings of the Information Security, 10th International Conference, 2007

Public-Key Cryptography on the Top of a Needle.
Proceedings of the International Symposium on Circuits and Systems (ISCAS 2007), 2007

Related-Key Attacks on the Py-Family of Ciphers and an Approach to Repair the Weaknesses.
Proceedings of the Progress in Cryptology, 2007

Improved Meet-in-the-Middle Attacks on Reduced-Round DES.
Proceedings of the Progress in Cryptology, 2007

Traffic Analysis Attacks on a Continuously-Observable Steganographic File System.
Proceedings of the Information Hiding, 9th International Workshop, 2007

Attacking Some Perceptual Image Hash Algorithms.
Proceedings of the 2007 IEEE International Conference on Multimedia and Expo, 2007

<i>n</i> PAKE<sup> + </sup>: A Hierarchical Group Password-Authenticated Key Exchange Protocol Using Different Passwords.
Proceedings of the Information and Communications Security, 9th International Conference, 2007

Side-channel resistant system-level design flow for public-key cryptography.
Proceedings of the 17th ACM Great Lakes Symposium on VLSI 2007, 2007

Efficient pipelining for modular multiplication architectures in prime fields.
Proceedings of the 17th ACM Great Lakes Symposium on VLSI 2007, 2007

Differential-Linear Attacks Against the Stream Cipher Phelix.
Proceedings of the Fast Software Encryption, 14th International Workshop, 2007

Related-Key Rectangle Attacks on Reduced AES-192 and AES-256.
Proceedings of the Fast Software Encryption, 14th International Workshop, 2007

Differential Cryptanalysis of the Stream Ciphers Py, Py6 and Pypy.
Proceedings of the Advances in Cryptology, 2007

Distance Bounding in Noisy Environments.
Proceedings of the Security and Privacy in Ad-hoc and Sensor Networks, 2007

Cryptanalysis of Reduced Variants of the FORK-256 Hash Function.
Proceedings of the Topics in Cryptology, 2007

MAME: A Compression Function with Reduced Hardware Requirements.
Proceedings of the Cryptographic Hardware and Embedded Systems, 2007

Program obfuscation: a quantitative approach.
Proceedings of the 3th ACM Workshop on Quality of Protection, 2007

Accountable Anonymous Communication.
Proceedings of the Security, Privacy, and Trust in Modern Data Management, 2007

2006
Classification of cubic (n-4)-resilient Boolean functions.
IEEE Trans. Inf. Theory, 2006

An introduction to Block Cipher Cryptanalysis.
Proc. IEEE, 2006

On the Security of HMAC and NMAC Based on HAVAL, MD4, MD5, SHA-0 and SHA-1.
IACR Cryptol. ePrint Arch., 2006

On the security of stepwise triangular systems.
Des. Codes Cryptogr., 2006

Location privacy in wireless personal area networks.
Proceedings of the 2006 ACM Workshop on Wireless Security, 2006

The Belgian Electronic Identity Card (Overview).
Proceedings of the Sicherheit 2006: Sicherheit, 2006

On the Effectiveness of Source Code Transformations for Binary Obfuscation.
Proceedings of the International Conference on Software Engineering Research and Practice & Conference on Programming Languages and Compilers, 2006

On the Security of HMAC and NMAC Based on HAVAL, MD4, MD5, SHA-0 and SHA-1 (Extended Abstract).
Proceedings of the Security and Cryptography for Networks, 5th International Conference, 2006

Cryptanalysis of the Stream Cipher ABC v2.
Proceedings of the Selected Areas in Cryptography, 13th International Workshop, 2006

Blind Differential Cryptanalysis for Enhanced Power Attacks.
Proceedings of the Selected Areas in Cryptography, 13th International Workshop, 2006

A fast dual-field modular arithmetic logic unit and its hardware implementation.
Proceedings of the International Symposium on Circuits and Systems (ISCAS 2006), 2006

Flexible hardware architectures for curve-based cryptography.
Proceedings of the International Symposium on Circuits and Systems (ISCAS 2006), 2006

Update on Tiger.
Proceedings of the Progress in Cryptology, 2006

Extending the Selective MPEG Encryption Algorithm PVEA.
Proceedings of the Second International Conference on Intelligent Information Hiding and Multimedia Signal Processing (IIH-MSP 2006), 2006

A Parallel Processing Hardware Architecture for Elliptic Curve Cryptosystems.
Proceedings of the 2006 IEEE International Conference on Acoustics Speech and Signal Processing, 2006

Resynchronization Attacks on WG and LEX.
Proceedings of the Fast Software Encryption, 13th International Workshop, 2006

Cryptanalysis of the Stream Cipher DECIM.
Proceedings of the Fast Software Encryption, 13th International Workshop, 2006

Distinguishing Attacks on the Stream Cipher Py.
Proceedings of the Fast Software Encryption, 13th International Workshop, 2006

FPGA Vendor Agnostic True Random Number Generator.
Proceedings of the 2006 International Conference on Field Programmable Logic and Applications (FPL), 2006

Fpga-Oriented Secure Data Path Design: Implementation of a Public Key Coprocessor.
Proceedings of the 2006 International Conference on Field Programmable Logic and Applications (FPL), 2006

Low-Cost Elliptic Curve Cryptography for Wireless Sensor Networks.
Proceedings of the Security and Privacy in Ad-Hoc and Sensor Networks, 2006

Superscalar Coprocessor for High-Speed Curve-Based Cryptography.
Proceedings of the Cryptographic Hardware and Embedded Systems, 2006

On the (In)security of Stream Ciphers Based on Arrays and Modular Addition.
Proceedings of the Advances in Cryptology, 2006

A Weakness in Some Oblivious Transfer and Zero-Knowledge Protocols.
Proceedings of the Advances in Cryptology, 2006

Reconfigurable Modular Arithmetic Logic Unit for High-Performance Public-Key Cryptosystems.
Proceedings of the Reconfigurable Computing: Architectures and Applications, 2006

Time-Memory Trade-Off Attack on FPGA Platforms: UNIX Password Cracking.
Proceedings of the Reconfigurable Computing: Architectures and Applications, 2006

Improved Pairing Protocol for Bluetooth.
Proceedings of the Ad-Hoc, Mobile, and Wireless Networks, 5th International Conference, 2006

Evaluating the Resistance of Stream Ciphers with Linear Feedback Against Fast Algebraic Attacks.
Proceedings of the Information Security and Privacy, 11th Australasian Conference, 2006

2005
Universal One-Way Hash Functions.
Proceedings of the Encyclopedia of Cryptography and Security, 2005

Second preimage resistance.
Proceedings of the Encyclopedia of Cryptography and Security, 2005

Preimage Resistance.
Proceedings of the Encyclopedia of Cryptography and Security, 2005

Proceedings of the Encyclopedia of Cryptography and Security, 2005

NESSIE Project.
Proceedings of the Encyclopedia of Cryptography and Security, 2005

Modes of Operation of a Block Cipher.
Proceedings of the Encyclopedia of Cryptography and Security, 2005

MDC-2 and MDC-4.
Proceedings of the Encyclopedia of Cryptography and Security, 2005

Mash Hash Functions (Modular Arithmetic Secure Hash).
Proceedings of the Encyclopedia of Cryptography and Security, 2005

MAC Algorithms.
Proceedings of the Encyclopedia of Cryptography and Security, 2005

Proceedings of the Encyclopedia of Cryptography and Security, 2005

Proceedings of the Encyclopedia of Cryptography and Security, 2005

Hash functions.
Proceedings of the Encyclopedia of Cryptography and Security, 2005

Davies-Meyer Hash Function.
Proceedings of the Encyclopedia of Cryptography and Security, 2005

Correcting-block attack.
Proceedings of the Encyclopedia of Cryptography and Security, 2005

Collision resistance.
Proceedings of the Encyclopedia of Cryptography and Security, 2005

Collision Attack.
Proceedings of the Encyclopedia of Cryptography and Security, 2005

CBC-MAC and Variants.
Proceedings of the Encyclopedia of Cryptography and Security, 2005

On the covering radii of binary Reed-Muller codes in the set of resilient Boolean functions.
IEEE Trans. Inf. Theory, 2005

Spectral characterization of cryptographic Boolean functions satisfying the (extended) propagation criterion of degree <i>l</i> and order <i>k</i>.
Inf. Process. Lett., 2005

The Wireless Application Protocol.
Int. J. Netw. Secur., 2005

Equivalent Keys in Multivariate Quadratic Public Key Systems.
IACR Cryptol. ePrint Arch., 2005

Taxonomy of Public Key Schemes based on the problem of Multivariate Quadratic equations.
IACR Cryptol. ePrint Arch., 2005

On the (In)security of Stream Ciphers Based on Arrays and Modular Addition (Full Version).
IACR Cryptol. ePrint Arch., 2005

On the Security of Encryption Modes of MD4, MD5 and HAVAL.
IACR Cryptol. ePrint Arch., 2005

On the Algebraic Immunity of Symmetric Boolean Functions.
IACR Cryptol. ePrint Arch., 2005

Cryptanalysis of the Two-Dimensional Circulation Encryption Algorithm.
EURASIP J. Adv. Signal Process., 2005

Recent attacks on alleged SecurID and their practical implications.
Comput. Secur., 2005

Power consumption evaluation of efficient digital signature schemes for low power devices.
Proceedings of the 2005 IEEE International Conference on Wireless And Mobile Computing, 2005

Efficient Cooperative Signatures: A Novel Authentication Scheme for Sensor Networks.
Proceedings of the Security in Pervasive Computing, Second International Conference, 2005

Large Superfluous Keys in Multivariate Quadratic Asymmetric Systems.
Proceedings of the Public Key Cryptography, 2005

Location verification using secure distance bounding protocols.
Proceedings of the IEEE 2nd International Conference on Mobile Adhoc and Sensor Systems, 2005

Near Optimal Algorithms for Solving Differential Equations of Addition with Batch Queries.
Proceedings of the Progress in Cryptology, 2005

Normality of Vectorial Functions.
Proceedings of the Cryptography and Coding, 2005

Probabilistic Algebraic Attacks.
Proceedings of the Cryptography and Coding, 2005

The Wandering Nodes: Key Management for Low-Power Mobile Ad Hoc Networks.
Proceedings of the 25th International Conference on Distributed Computing Systems Workshops (ICDCS 2005 Workshops), 2005

Classification of Boolean Functions of 6 Variables or Less with Respect to Some Cryptographic Properties.
Proceedings of the Automata, Languages and Programming, 32nd International Colloquium, 2005

Related-Key Rectangle Attacks on Reduced Versions of SHACAL-1 and AES-192.
Proceedings of the Fast Software Encryption: 12th International Workshop, 2005

A Systematic Evaluation of Compact Hardware Implementations for the Rijndael S-Box.
Proceedings of the Topics in Cryptology, 2005

Hardware/Software Co-design for Hyperelliptic Curve Cryptography (HECC) on the 8051µP.
Proceedings of the Cryptographic Hardware and Embedded Systems - CHES 2005, 7th International Workshop, Edinburgh, UK, August 29, 2005

Side-channel aware design: Algorithms and Architectures for Elliptic Curve Cryptography over GF(2<sup>n</sup>).
Proceedings of the 16th IEEE International Conference on Application-Specific Systems, 2005

2004
A New Keystream Generator MUGI.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2004

Superfluous Keys in Multivariate Quadratic Asymmetric Systems.
IACR Cryptol. ePrint Arch., 2004

Equivalent Keys in HFE, C<sup>*</sup>, and variations.
IACR Cryptol. ePrint Arch., 2004

Applications of Multivariate Quadratic Public Key Systems.
IACR Cryptol. ePrint Arch., 2004

Asymmetric Cryptography: Hidden Field Equations.
IACR Cryptol. ePrint Arch., 2004

Efficient Cryptanalysis of RSE(2)PKC and RSSE(2)PKC.
IACR Cryptol. ePrint Arch., 2004

Solving Systems of Differential Equations of Addition.
IACR Cryptol. ePrint Arch., 2004

A Study of the Security of Unbalanced Oil and Vinegar Signature Schemes.
IACR Cryptol. ePrint Arch., 2004

Classification of Highly Nonlinear Boolean Power Functions with a Randomised Algorithm for Checking Normality.
IACR Cryptol. ePrint Arch., 2004

On Boolean Functions with Generalized Cryptographic Properties.
IACR Cryptol. ePrint Arch., 2004

Classification of Boolean Functions of 6 Variables or Less with Respect to Cryptographic Properties.
IACR Cryptol. ePrint Arch., 2004

Extending the Resynchronization Attack.
IACR Cryptol. ePrint Arch., 2004

An FPGA Implementation of a Montgomery Multiplier Over GF(2^m).
Comput. Artif. Intell., 2004

Non-randomness of the Full 4 and 5-Pass HAVAL.
Proceedings of the Security in Communication Networks, 4th International Conference, 2004

ECRYPT: The Cryptographic Research Challenges for the Next Decade.
Proceedings of the Security in Communication Networks, 4th International Conference, 2004

On the Size of Monotone Span Programs.
Proceedings of the Security in Communication Networks, 4th International Conference, 2004

Power-Analysis Attack on an ASIC AES implementation.
Proceedings of the International Conference on Information Technology: Coding and Computing (ITCC'04), 2004

Reasoning About the Anonymity Provided by Pool Mixes That Generate Dummy Traffic.
Proceedings of the Information Hiding, 6th International Workshop, 2004

A Randomised Algorithm for Checking the Normality of Cryptographic Boolean Functions.
Proceedings of the Exploring New Frontiers of Theoretical Informatics, 2004

Taxonomy of Mixes and Dummy Traffic.
Proceedings of the Information Security Management, Education and Privacy, 2004

Robust Metering Schemes for General Access Structures.
Proceedings of the Information and Communications Security, 6th International Conference, 2004

An FPGA implementation of an elliptic curve processor GF(2<sup>m</sup>).
Proceedings of the 14th ACM Great Lakes Symposium on VLSI 2004, 2004

A New Weakness in the RC4 Keystream Generator and an Approach to Improve the Security of the Cipher.
Proceedings of the Fast Software Encryption, 11th International Workshop, 2004

Power Analysis Attacks Against FPGA Implementations of the DES.
Proceedings of the Field Programmable Logic and Application, 2004

Introduction to the Belgian EID Card: BELPIC.
Proceedings of the Public Key Infrastructure, 2004

Threat Modelling for Security Tokens in Web Applications.
Proceedings of the Communications and Multimedia Security, 2004

Power Analysis of an FPGA: Implementation of Rijndael: Is Pipelining a DPA Countermeasure?
Proceedings of the Cryptographic Hardware and Embedded Systems, 2004

On Feistel Ciphers Using Optimal Diffusion Mappings Across Multiple Rounds.
Proceedings of the Advances in Cryptology, 2004

Higher Order Universal One-Way Hash Functions.
Proceedings of the Advances in Cryptology, 2004

The Biryukov-Demirci Attack on Reduced-Round Versions of IDEA and MESH Ciphers.
Proceedings of the Information Security and Privacy: 9th Australasian Conference, 2004

2003
(How) can mobile agents do secure electronic transactions on untrusted hosts? A survey of the security issues and the current solutions.
ACM Trans. Internet Techn., 2003

A new inequality in discrete Fourier theory.
IEEE Trans. Inf. Theory, 2003

Revocable anonymous access to the Internet?
Internet Res., 2003

Hardware architectures for public key cryptography.
Integr., 2003

Multi-Party Computation from any Linear Secret Sharing Scheme Secure against Adaptive Adversary: The Zero-Error Case.
IACR Cryptol. ePrint Arch., 2003

Cryptanalysis of the Alleged SecurID Hash Function.
IACR Cryptol. ePrint Arch., 2003

APES - Anonymity and Privacy in Electronic Services.
Datenschutz und Datensicherheit, 2003

Towards a framework for evaluating certificate status information mechanisms.
Comput. Commun., 2003

The MESH Block Ciphers.
Proceedings of the Information Security Applications, 4th International Workshop, 2003

Hardware Implementation of a Montgomery Modular Multiplier in a Systolic Array.
Proceedings of the 17th International Parallel and Distributed Processing Symposium (IPDPS 2003), 2003

Analysis of Non-fortuitous Predictive States of the RC4 Keystream Generator.
Proceedings of the Progress in Cryptology, 2003

On Multiplicative Linear Secret Sharing Schemes.
Proceedings of the Progress in Cryptology, 2003

On the Covering Radius of Second Order Binary Reed-Muller Code in the Set of Resilient Boolean Functions.
Proceedings of the Cryptography and Coding, 2003

A Concrete Security Analysis for 3GPP-MAC.
Proceedings of the Fast Software Encryption, 10th International Workshop, 2003

Cryptanalysis of SOBER-t32.
Proceedings of the Fast Software Encryption, 10th International Workshop, 2003

A Toolbox for Cryptanalysis: Linear and Affine Equivalence Algorithms.
Proceedings of the Advances in Cryptology, 2003

Power-Analysis Attacks on an FPGA - First Experimental Results.
Proceedings of the Cryptographic Hardware and Embedded Systems, 2003

Cryptanalysis of 3-Pass HAVAL.
Proceedings of the Advances in Cryptology - ASIACRYPT 2003, 9th International Conference on the Theory and Application of Cryptology and Information Security, Taipei, Taiwan, November 30, 2003

Hardware Implementation of an Elliptic Curve Processor over GF(p).
Proceedings of the 14th IEEE International Conference on Application-Specific Systems, 2003

Multi-party Computation from Any Linear Secret Sharing Scheme Unconditionally Secure against Adaptive Adversary: The Zero-Error Case.
Proceedings of the Applied Cryptography and Network Security, 2003

2002
Construction of secure and fast hash functions using nonbinary error-correcting codes.
IEEE Trans. Inf. Theory, 2002

Combining World Wide Web and wireless security.
Informatica (Slovenia), 2002

Applying General Access Structure to Proactive Secret Sharing Schemes.
IACR Cryptol. ePrint Arch., 2002

Applying General Access Structure to Metering Schemes.
IACR Cryptol. ePrint Arch., 2002

A note on Weak Keys of PES, IDEA and some Extended Variants.
IACR Cryptol. ePrint Arch., 2002

Square Attacks on Reduced-Round Variants of the Skipjack Block Cipher.
IACR Cryptol. ePrint Arch., 2002

A Tangled World Wide Web of Security Issues.
First Monday, 2002

On the Security of Today's Online Electronic Banking Systems.
Comput. Secur., 2002

Towards an XML format for time-stamps.
Proceedings of the 2002 ACM Workshop on XML Security, Fairfax, VA, USA, November 22, 2002, 2002

On a Resynchronization Weakness in a Class of Combiners with Memory.
Proceedings of the Security in Communication Networks, Third International Conference, 2002

On the Security of the Threshold Scheme Based on the Chinese Remainder Theorem.
Proceedings of the Public Key Cryptography, 2002

New European Schemes for Signature, Integrity and Encryption (NESSIE): A Status Report.
Proceedings of the Public Key Cryptography, 2002

Towards Measuring Anonymity.
Proceedings of the Privacy Enhancing Technologies, Second International Workshop, 2002

On Distributed Key Distribution Centers and Unconditionally Secure Proactive Verifiable Secret Sharing Schemes Based on General Access Structure.
Proceedings of the Progress in Cryptology, 2002

On Unconditionally Secure Distributed Oblivious Transfer.
Proceedings of the Progress in Cryptology, 2002

New Weak-Key Classes of IDEA.
Proceedings of the Information and Communications Security, 4th International Conference, 2002

Cryptographic Challenges: The Past and the Future.
Proceedings of the Formal Aspects of Security, First International Conference, 2002

2001
SQUARE Attacks on Reduced-Round PES and IDEA Block Ciphers.
IACR Cryptol. ePrint Arch., 2001

Cryptography on smart cards.
Comput. Networks, 2001

On Securely Scheduling a Meeting.
Proceedings of the Trusted Information: The New Decade Challenge, 2001

New (Two-Track-)MAC Based on the Two Trails of RIPEMD.
Proceedings of the Selected Areas in Cryptography, 8th Annual International Workshop, 2001

Producing Collisions for PANAMA.
Proceedings of the Fast Software Encryption, 8th International Workshop, 2001

NESSIE: A European Approach to Evaluate Cryptographic Algorithms.
Proceedings of the Fast Software Encryption, 8th International Workshop, 2001

Improved SQUARE Attacks against Reduced-Round HIEROCRYPT.
Proceedings of the Fast Software Encryption, 8th International Workshop, 2001

A Memory Efficient Version of Satoh's Algorithm.
Proceedings of the Advances in Cryptology, 2001

Secure Communication for Secure Agent-Based Electronic Commerce Applications.
Proceedings of the E-Commerce Agents, 2001

Secure Meeting Scheduling with agenTA.
Proceedings of the Communications and Multimedia Security Issues of the New Century, 2001

2000
Authentication and Payment in Future Mobile Systems.
J. Comput. Secur., 2000

Linear Cryptanalysis of Reduced-Round Versions of the SAFER Block Cipher Family.
Proceedings of the Fast Software Encryption, 7th International Workshop, 2000

Evaluating certificate status information mechanisms.
Proceedings of the CCS 2000, 2000

1999
CNN Algorithms for Video Authentication and Copyright Protection.
J. VLSI Signal Process., 1999

On the Security of Iterated Message Authentication Codes.
IEEE Trans. Inf. Theory, 1999

State-of-the-art ciphers for commercial applications.
Comput. Secur., 1999

On the Security of Double and 2-Key Triple Modes of Operation.
Proceedings of the Fast Software Encryption, 6th International Workshop, 1999

Attack on Six Rounds of Crypton.
Proceedings of the Fast Software Encryption, 6th International Workshop, 1999

Linear Cryptanalysis of RC5 and RC6.
Proceedings of the Fast Software Encryption, 6th International Workshop, 1999

Software Performance of Universal Hash Functions.
Proceedings of the Advances in Cryptology, 1999

Equivalent Keys of HPC.
Proceedings of the Advances in Cryptology, 1999

1998
Attacks on Fast Double Block Length Hash Functions.
J. Cryptol., 1998

Setting up a Secure Web Server and Clients on an Intranet.
Proceedings of the 7th Workshop on Enabling Technologies (WETICE '98), 1998

An Introduction to Cryptology.
Proceedings of the SOFSEM '98: Theory and Practice of Informatics, 1998

Secure Billing for Mobile Information Services in UMTS.
Proceedings of the Intelligence in Services and Networks: Technology for Ubiquitous Telecom Services, 1998

Analysis Methods for (Alleged) RC4.
Proceedings of the Advances in Cryptology, 1998

On the Performance of Signature Schemes Based on Elliptic Curves.
Proceedings of the Algorithmic Number Theory, Third International Symposium, 1998

The State of Cryptographic Hash Functions.
Proceedings of the Lectures on Data Security, 1998

1997
MACs and hash functions: State of the art.
Inf. Secur. Tech. Rep., 1997

Security analysis of the message authenticator algorithm (MAA).
Eur. Trans. Telecommun., 1997

On Weaknesses of Non-surjective Round Functions.
Des. Codes Cryptogr., 1997

Cryptanalysis of Message Authentication Codes.
Proceedings of the Information Security, First International Workshop, 1997

Hash Functions and MAC Algorithms Based on Block Ciphers.
Proceedings of the Cryptography and Coding, 1997

A Family of Trapdoor Ciphers.
Proceedings of the Fast Software Encryption, 4th International Workshop, 1997

Fast and Secure Hashing Based on Codes.
Proceedings of the Advances in Cryptology, 1997

Elliptic Curve Public-Key Cryptosystems - An Introduction.
Proceedings of the State of the Art in Applied Cryptography, 1997

Recent Developments in the Design of Conventional Cryptographic Algorithms.
Proceedings of the State of the Art in Applied Cryptography, 1997

Cryptographic Primitives for Information Authentication - State of the Art.
Proceedings of the State of the Art in Applied Cryptography, 1997

1996
Convergence of a quasistatic frequency allocation algorithm.
J. High Speed Networks, 1996

The Newton Channel.
Proceedings of the Information Hiding, First International Workshop, Cambridge, UK, May 30, 1996

The Cipher SHARK.
Proceedings of the Fast Software Encryption, 1996

RIPEMD-160: A Strengthened Version of RIPEMD.
Proceedings of the Fast Software Encryption, 1996

On the Security of Two MAC Algorithms.
Proceedings of the Advances in Cryptology, 1996

Hash Functions Based on Block Ciphers and Quaternary Codes.
Proceedings of the Advances in Cryptology, 1996

1995
MDx-MAC and Building Fast MACs from Hash Functions.
Proceedings of the Advances in Cryptology, 1995

1994
Cryptographic hash functions.
Eur. Trans. Telecommun., 1994

Cryptanalysis of McGuffin.
Proceedings of the Fast Software Encryption: Second International Workshop. Leuven, 1994

Improved Characteristics for Differential Cryptanalysis of Hash Functions Based on Block Ciphers.
Proceedings of the Fast Software Encryption: Second International Workshop. Leuven, 1994

FSE'94 - Introduction.
Proceedings of the Fast Software Encryption: Second International Workshop. Leuven, 1994

1993
Design Principles for Dedicated Hash Functions.
Proceedings of the Fast Software Encryption, 1993

Cryptanalysis of the CFB Mode of the DES with a Reduced Number of Rounds.
Proceedings of the Advances in Cryptology, 1993

Hash Functions Based on Block Ciphers: A Synthetic Approach.
Proceedings of the Advances in Cryptology, 1993

Differential Cryptanalysis of Hash Functions Based on Block Ciphers.
Proceedings of the CCS '93, 1993

1992
An Attack on Two Hash Functions by Zheng-Matsumoto-Imai.
Proceedings of the Advances in Cryptology, 1992

On the Power of Memory in the Design of Collision Resistant Hash Functions.
Proceedings of the Advances in Cryptology, 1992

1991
Boolean Functions Satisfying Higher Order Propagation Criteria.
Proceedings of the Advances in Cryptology, 1991

Race Integrity Primitives Evaluation (RIPE): A Status Report.
Proceedings of the Advances in Cryptology, 1991

Technical Approaches to Thwart Computer Fraud.
Proceedings of the Computer Security and Industrial Cryptography, 1991

Information Authentication: Hash Functions and Digital Signatures.
Proceedings of the Computer Security and Industrial Cryptography, 1991

Standardization of Cryptographic Techniques.
Proceedings of the Computer Security and Industrial Cryptography, 1991

1990
Cryptanalysis of a fast cryptographic checksum algorithm.
Comput. Secur., 1990

Propagation Characteristics of Boolean Functions.
Proceedings of the Advances in Cryptology, 1990

1989
A Chosen Text Attack on The Modified Cryptographic Checksum Algorithm of Cohen and Huang.
Proceedings of the Advances in Cryptology, 1989


  Loading...