Christian Rechberger

Affiliations:
  • Technical University of Denmark, DTU


According to our database1, Christian Rechberger authored at least 113 papers between 2004 and 2024.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2024
Practical Two-party Computational Differential Privacy with Active Security.
IACR Cryptol. ePrint Arch., 2024

Exploring the Six Worlds of Gröbner Basis Cryptanalysis: Application to Anemoi.
IACR Cryptol. ePrint Arch., 2024

Towards Private Deep Learning-Based Side-Channel Analysis Using Homomorphic Encryption - Opportunities and Limitations.
Proceedings of the Constructive Side-Channel Analysis and Secure Design, 2024

2023
Pasta: A Case for Hybrid Homomorphic Encryption.
IACR Trans. Cryptogr. Hardw. Embed. Syst., 2023

Towards Private Deep Learning-based Side-Channel Analysis using Homomorphic Encryption.
IACR Cryptol. ePrint Arch., 2023

OPRFs from Isogenies: Designs and Analysis.
IACR Cryptol. ePrint Arch., 2023

Hash Functions Monolith for ZK Applications: May the Speed of SHA-3 be With You.
IACR Cryptol. ePrint Arch., 2023

Horst Meets Fluid-SPN: Griffin for Zero-Knowledge Applications.
Proceedings of the Advances in Cryptology - CRYPTO 2023, 2023

2022
Privacy-Preserving Machine Learning Using Cryptography.
Security and Artificial Intelligence, 2022

Influence of the Linear Layer on the Algebraic Degree in SP-Networks.
IACR Trans. Symmetric Cryptol., 2022

Privately Connecting Mobility to Infectious Diseases via Applied Cryptography.
Proc. Priv. Enhancing Technol., 2022

Multi-Party Computation in the GDPR.
IACR Cryptol. ePrint Arch., 2022

A Signature-Based Gröbner Basis Algorithm with Tail-Reduced Reductors (M5GB).
IACR Cryptol. ePrint Arch., 2022

A New Feistel Approach Meets Fluid-SPN: Griffin for Zero-Knowledge Applications.
IACR Cryptol. ePrint Arch., 2022

Small MACs from Small Permutations.
IACR Cryptol. ePrint Arch., 2022

CryptoTL: Private, efficient and secure transfer learning.
CoRR, 2022

Reinforced Concrete: A Fast Hash Function for Verifiable Computation.
Proceedings of the 2022 ACM SIGSAC Conference on Computer and Communications Security, 2022

Truncated Differential Properties of the Diagonal Set of Inputs for 5-Round AES.
Proceedings of the Information Security and Privacy - 27th Australasian Conference, 2022

2021
Proving Resistance Against Infinitely Long Subspace Trails: How to Choose the Linear Layer.
IACR Trans. Symmetric Cryptol., 2021

Shorter Signatures Based on Tailor-Made Minimalist Symmetric-Key Crypto.
IACR Cryptol. ePrint Arch., 2021

Reinforced Concrete: Fast Hash Function for Zero Knowledge Proofs and Verifiable Computation.
IACR Cryptol. ePrint Arch., 2021

Poseidon: A New Hash Function for Zero-Knowledge Proof Systems.
Proceedings of the 30th USENIX Security Symposium, 2021

2020
Framework for faster key search using related-key higher-order differential properties: applications to Agrasta.
IET Inf. Secur., 2020

Aggregated Private Information Retrieval: A First Practical Implementation to Support Large-Scale Disease Analytics.
IACR Cryptol. ePrint Arch., 2020

Weak Linear Layers in Word-Oriented Partial SPN and HADES-Like Ciphers.
IACR Cryptol. ePrint Arch., 2020

An Algebraic Attack on Ciphers with Low-Degree Round Functions: Application to Full MiMC.
IACR Cryptol. ePrint Arch., 2020

Higher-Order Differentials of Ciphers with Low-Degree S-Boxes.
IACR Cryptol. ePrint Arch., 2020

Revisiting Gilbert's known-key distinguisher.
Des. Codes Cryptogr., 2020

Weak-Key Distinguishers for AES.
Proceedings of the Selected Areas in Cryptography - SAC 2020, 2020

2019
Efficient FPGA Implementations of LowMC and Picnic.
IACR Cryptol. ePrint Arch., 2019

Mobile Private Contact Discovery at Scale.
IACR Cryptol. ePrint Arch., 2019

Weak-Key Subspace Trails and Applications to AES.
IACR Cryptol. ePrint Arch., 2019

On a Generalization of Substitution-Permutation Networks: The HADES Design Strategy.
IACR Cryptol. ePrint Arch., 2019

Starkad and Poseidon: New Hash Functions for Zero Knowledge Proof Systems.
IACR Cryptol. ePrint Arch., 2019

Feistel Structures for MPC, and More.
IACR Cryptol. ePrint Arch., 2019

Algebraic Cryptanalysis of STARK-Friendly Designs: Application to MARVELlous and MiMC.
IACR Cryptol. ePrint Arch., 2019

Linear Equivalence of Block Ciphers with Partial Non-Linear Layers: Application to LowMC.
Proceedings of the Advances in Cryptology - EUROCRYPT 2019, 2019

2018
Cryptanalysis of Low-Data Instances of Full LowMCv2.
IACR Cryptol. ePrint Arch., 2018

Rasta: A cipher with low ANDdepth and few ANDs per bit.
IACR Cryptol. ePrint Arch., 2018

New Rigorous Analysis of Truncated Differentials for 5-round AES.
IACR Cryptol. ePrint Arch., 2018

2017
Zero-Sum Partitions of PHOTON Permutations.
IACR Cryptol. ePrint Arch., 2017

Improvements to the Linear Layer of LowMC: A Faster Picnic.
IACR Cryptol. ePrint Arch., 2017

A New Structural-Differential Property of 5-Round AES.
IACR Cryptol. ePrint Arch., 2017

New Limits for AES Known-Key Distinguishers.
IACR Cryptol. ePrint Arch., 2017

Post-Quantum Zero-Knowledge and Signatures from Symmetric-Key Primitives.
IACR Cryptol. ePrint Arch., 2017

2016
Haraka v2 - Efficient Short-Input Hashing for Post-Quantum Applications.
IACR Trans. Symmetric Cryptol., 2016

Haraka - Efficient Short-Input Hashing for Post-Quantum Applications.
IACR Cryptol. ePrint Arch., 2016

MPC-Friendly Symmetric Key Primitives.
IACR Cryptol. ePrint Arch., 2016

Subspace Trail Cryptanalysis and its Applications to AES.
IACR Cryptol. ePrint Arch., 2016

Digital Signatures from Symmetric-Key Primitives.
IACR Cryptol. ePrint Arch., 2016

Ciphers for MPC and FHE.
IACR Cryptol. ePrint Arch., 2016

MiMC: Efficient Encryption and Cryptographic Hashing with Minimal Multiplicative Complexity.
IACR Cryptol. ePrint Arch., 2016

Practical low data-complexity subspace-trail cryptanalysis of round-reduced PRINCE.
IACR Cryptol. ePrint Arch., 2016

2015
The Rebound Attack and Subspace Distinguishers: Application to Whirlpool.
J. Cryptol., 2015

Linear Distinguishers in the Key-less Setting: Application to PRESENT.
IACR Cryptol. ePrint Arch., 2015

Analyzing Permutations for AES-like Ciphers: Understanding ShiftRows.
IACR Cryptol. ePrint Arch., 2015

State-recovery analysis of Spritz.
IACR Cryptol. ePrint Arch., 2015

New ASIC/FPGA Cost Estimates for SHA-1 Collisions.
Proceedings of the 2015 Euromicro Conference on Digital System Design, 2015

2014
Rotational Rebound Attacks on Reduced Skein.
J. Cryptol., 2014

Practical Attacks on AES-like Cryptographic Hash Functions.
Proceedings of the Progress in Cryptology - LATINCRYPT 2014, 2014

2013
The LOCAL attack: Cryptanalysis of the authenticated encryption scheme ALE.
IACR Cryptol. ePrint Arch., 2013

2012
On security arguments of the second round SHA-3 candidates.
Int. J. Inf. Sec., 2012

PRINCE - A Low-latency Block Cipher for Pervasive Computing Applications (Full version).
IACR Cryptol. ePrint Arch., 2012

Improved Cryptanalysis of the Block Cipher KASUMI.
Proceedings of the Selected Areas in Cryptography, 19th International Conference, 2012

On Bruteforce-Like Cryptanalysis: New Meet-in-the-Middle Attacks in Symmetric Cryptanalysis.
Proceedings of the Information Security and Cryptology - ICISC 2012, 2012

Narrow-Bicliques: Cryptanalysis of Full IDEA.
Proceedings of the Advances in Cryptology - EUROCRYPT 2012, 2012

PRINCE - A Low-Latency Block Cipher for Pervasive Computing Applications - Extended Abstract.
Proceedings of the Advances in Cryptology - ASIACRYPT 2012, 2012

2011
Improved Meet-in-the-Middle Cryptanalysis of KTANTAN.
IACR Cryptol. ePrint Arch., 2011

Bicliques for Preimages: Attacks on Skein-512 and the SHA-2 family.
IACR Cryptol. ePrint Arch., 2011

Biclique Cryptanalysis of the Full AES.
IACR Cryptol. ePrint Arch., 2011

Improved Meet-in-the-Middle Cryptanalysis of KTANTAN (Poster).
Proceedings of the Information Security and Privacy - 16th Australasian Conference, 2011

2010
A 3-Subset Meet-in-the-Middle Attack: Cryptanalysis of the Lightweight Block Cipher KTANTAN.
IACR Cryptol. ePrint Arch., 2010

Advanced Meet-in-the-Middle Preimage Attacks: First Results on Full Tiger, and Improved Results on MD4 and SHA-2.
IACR Cryptol. ePrint Arch., 2010

Rebound Attacks on the Reduced Grøstl Hash Function.
Proceedings of the Topics in Cryptology, 2010

Cryptanalysis of the 10-Round Hash and Full Compression Function of SHAvite-3-512.
Proceedings of the Progress in Cryptology, 2010

Second-Preimage Analysis of Reduced SHA-1.
Proceedings of the Information Security and Privacy - 15th Australasian Conference, 2010

2009
Improved Cryptanalysis of the Reduced Grøstl Compression Function, ECHO Permutation and AES Block Cipher.
Proceedings of the Selected Areas in Cryptography, 16th Annual International Workshop, 2009

The Rebound Attack: Cryptanalysis of Reduced Whirlpool and Grøstl.
Proceedings of the Fast Software Encryption, 16th International Workshop, 2009

Cryptanalysis of MDC-2.
Proceedings of the Advances in Cryptology, 2009

Grøstl - a SHA-3 candidate.
Proceedings of the Symmetric Cryptography, 11.01. - 16.01.2009, 2009

MD5 Is Weaker Than Weak: Attacks on Concatenated Combiners.
Proceedings of the Advances in Cryptology, 2009

Rebound Distinguishers: Results on the Full Whirlpool Compression Function.
Proceedings of the Advances in Cryptology, 2009

Cryptanalysis of Vortex.
Proceedings of the Progress in Cryptology, 2009

Cryptanalysis of Twister.
Proceedings of the Applied Cryptography and Network Security, 7th International Conference, 2009

2008
Analysis of the Hash Function Design Strategy Called SMASH.
IEEE Trans. Inf. Theory, 2008

New Results on NMAC/HMAC when Instantiated with Popular Hash Functions.
J. Univers. Comput. Sci., 2008

Analysis of Step-Reduced SHA-256.
IACR Cryptol. ePrint Arch., 2008

Collisions and other Non-Random Properties for Step-Reduced SHA-256.
IACR Cryptol. ePrint Arch., 2008

A (Second) Preimage Attack on the GOST Hash Function.
Proceedings of the Fast Software Encryption, 15th International Workshop, 2008

Cryptanalysis of the GOST Hash Function.
Proceedings of the Advances in Cryptology, 2008

Preimages for Reduced SHA-0 and SHA-1.
Proceedings of the Advances in Cryptology, 2008

Correlated Keystreams in Moustique.
Proceedings of the Progress in Cryptology, 2008

2007
New Features of Latin Dances: Analysis of Salsa, ChaCha, and Rumba.
IACR Cryptol. ePrint Arch., 2007

Searching for Messages Conforming to Arbitrary Sets of Conditions in SHA-256.
Proceedings of the Research in Cryptology, Second Western European Workshop, 2007

Collisions for 70-Step SHA-1: On the Full Cost of Collision Search.
Proceedings of the Selected Areas in Cryptography, 14th International Workshop, 2007

The Grindahl Hash Functions.
Proceedings of the Fast Software Encryption, 14th International Workshop, 2007

Energy evaluation of software implementations of block ciphers under memory constraints.
Proceedings of the 2007 Design, Automation and Test in Europe Conference and Exposition, 2007

Second Preimages for SMASH.
Proceedings of the Topics in Cryptology, 2007

2006
The NIST Cryptographic Workshop on Hash Functions.
IEEE Secur. Priv., 2006

On Authentication with HMAC and Non-Random Properties.
IACR Cryptol. ePrint Arch., 2006

A Case Against Currently Used Hash Functions in RFID Protocols.
Proceedings of the On the Move to Meaningful Internet Systems 2006: OTM 2006 Workshops, 2006

On the Collision Resistance of RIPEMD-160.
Proceedings of the Information Security, 9th International Conference, 2006

Improved Collision Attack on the Hash Function Proposed at PKC'98.
Proceedings of the Information Security and Cryptology - ICISC 2006, 9th International Conference, Busan, Korea, November 30, 2006

Threshold Implementations Against Side-Channel Attacks and Glitches.
Proceedings of the Information and Communications Security, 8th International Conference, 2006

The Impact of Carries on the Complexity of Collision Attacks on SHA-1.
Proceedings of the Fast Software Encryption, 13th International Workshop, 2006

A compact FPGA implementation of the hash function whirlpool.
Proceedings of the ACM/SIGDA 14th International Symposium on Field Programmable Gate Arrays, 2006

Finding SHA-1 Characteristics: General Results and Applications.
Proceedings of the Advances in Cryptology, 2006

2005
Analysis of simplified variants of SHA-256.
Proceedings of the WEWoRC 2005, 2005

Impact of Rotations in SHA-1 and Related Hash Functions.
Proceedings of the Selected Areas in Cryptography, 12th International Workshop, 2005

Breaking a New Hash Function Design Strategy Called SMASH.
Proceedings of the Selected Areas in Cryptography, 12th International Workshop, 2005

Exploiting Coding Theory for Collision Attacks on SHA-1.
Proceedings of the Cryptography and Coding, 2005

Interoperable Certification Authorities In The European Union: A Practical Solution.
Proceedings of the Electronic Government, 2005

2004
Practical Template Attacks.
Proceedings of the Information Security Applications, 5th International Workshop, 2004


  Loading...