Dmitry Khovratovich

Affiliations:
  • University of Luxembourg


According to our database1, Dmitry Khovratovich authored at least 66 papers between 2006 and 2023.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2023
Generic Security of the SAFE API and Its Applications.
IACR Cryptol. ePrint Arch., 2023

Poseidon2: A Faster Version of the Poseidon Hash Function.
IACR Cryptol. ePrint Arch., 2023

Fast amortized KZG proofs.
IACR Cryptol. ePrint Arch., 2023

SAFE: Sponge API for Field Elements.
IACR Cryptol. ePrint Arch., 2023

Hash Functions Monolith for ZK Applications: May the Speed of SHA-3 be With You.
IACR Cryptol. ePrint Arch., 2023

2022
The Legendre Symbol and the Modulo-2 Operator in Symmetric Schemes over Fnp Preimage Attack on Full Grendel.
IACR Trans. Symmetric Cryptol., 2022

Baloo: Nearly Optimal Lookup Arguments.
IACR Cryptol. ePrint Arch., 2022

Caulk: Lookup Arguments in Sublinear Time.
IACR Cryptol. ePrint Arch., 2022

MinRoot: Candidate Sequential Function for Ethereum VDF.
IACR Cryptol. ePrint Arch., 2022

flookup: Fractional decomposition-based lookups in quasi-linear time independent of table size.
IACR Cryptol. ePrint Arch., 2022

Reinforced Concrete: A Fast Hash Function for Verifiable Computation.
Proceedings of the 2022 ACM SIGSAC Conference on Computer and Communications Security, 2022

2021
Argon2 Memory-Hard Function for Password Hashing and Proof-of-Work Applications.
RFC, September, 2021

The Legendre Symbol and the Modulo-2 Operator in Symmetric Schemes over (F_p)^n.
IACR Cryptol. ePrint Arch., 2021

T5: Hashing Five Inputs with Three Compression Calls.
IACR Cryptol. ePrint Arch., 2021

Reinforced Concrete: Fast Hash Function for Zero Knowledge Proofs and Verifiable Computation.
IACR Cryptol. ePrint Arch., 2021

Poseidon: A New Hash Function for Zero-Knowledge Proof Systems.
Proceedings of the 30th USENIX Security Symposium, 2021

T₅: Hashing Five Inputs with Three Compression Calls.
Proceedings of the 2nd Conference on Information-Theoretic Cryptography, 2021

2020
Aggregatable Subvector Commitments for Stateless Cryptocurrencies.
IACR Cryptol. ePrint Arch., 2020

2019
Triathlon of lightweight block ciphers for the Internet of things.
J. Cryptogr. Eng., 2019

Key recovery attacks on the Legendre PRFs within the birthday bound.
IACR Cryptol. ePrint Arch., 2019

Starkad and Poseidon: New Hash Functions for Zero Knowledge Proof Systems.
IACR Cryptol. ePrint Arch., 2019

Algebraic Cryptanalysis of STARK-Friendly Designs: Application to MARVELlous and MiMC.
IACR Cryptol. ePrint Arch., 2019

2017
Equihash: Asymmetric Proof-of-Work Based on the Generalized Birthday Problem.
Ledger, 2017

Guru: Universal Reputation Module for Distributed Consensus Protocols.
IACR Cryptol. ePrint Arch., 2017

Findel: Secure Derivative Contracts for Ethereum.
Proceedings of the Financial Cryptography and Data Security, 2017

BIP32-Ed25519: Hierarchical Deterministic Keys over a Non-linear Keyspace.
Proceedings of the 2017 IEEE European Symposium on Security and Privacy Workshops, 2017

2016
Multiset-Algebraic Cryptanalysis of Reduced Kuznyechik, Khazad, and secret SPNs.
IACR Trans. Symmetric Cryptol., 2016

Egalitarian Computing.
Proceedings of the 25th USENIX Security Symposium, 2016

Argon2: New Generation of Memory-Hard Functions for Password Hashing and Other Applications.
Proceedings of the IEEE European Symposium on Security and Privacy, 2016

2015
Rotational Cryptanalysis of ARX Revisited.
IACR Cryptol. ePrint Arch., 2015

Asymmetric proof-of-work based on the Generalized Birthday problem.
IACR Cryptol. ePrint Arch., 2015

Decomposition attack on SASASASAS.
IACR Cryptol. ePrint Arch., 2015

Tradeoff Cryptanalysis of Memory-Hard Functions.
IACR Cryptol. ePrint Arch., 2015

Fast and Tradeoff-Resilient Memory-Hard Functions for Cryptocurrencies and Password Hashing.
IACR Cryptol. ePrint Arch., 2015

2014
Rotational Rebound Attacks on Reduced Skein.
J. Cryptol., 2014

Collision Spectrum, Entropy Loss, T-Sponges, and Cryptanalysis of GLUON-64.
IACR Cryptol. ePrint Arch., 2014

Cryptographic Schemes Based on the ASASA Structure: Black-box, White-box, and Public-key.
IACR Cryptol. ePrint Arch., 2014

PAEQ: Parallelizable Permutation-Based Authenticated Encryption.
Proceedings of the Information Security - 17th International Conference, 2014

Deanonymisation of Clients in Bitcoin P2P Network.
Proceedings of the 2014 ACM SIGSAC Conference on Computer and Communications Security, 2014

Cryptographic Schemes Based on the ASASA Structure: Black-Box, White-Box, and Public-Key (Extended Abstract).
Proceedings of the Advances in Cryptology - ASIACRYPT 2014, 2014

2013
The LOCAL attack: Cryptanalysis of the authenticated encryption scheme ALE.
IACR Cryptol. ePrint Arch., 2013

Key Wrapping with a Fixed Permutation.
IACR Cryptol. ePrint Arch., 2013

2012
New Preimage Attacks Against Reduced SHA-1.
IACR Cryptol. ePrint Arch., 2012

Bicliques for permutations: collision and preimage attacks in stronger settings.
IACR Cryptol. ePrint Arch., 2012

Narrow-Bicliques: Cryptanalysis of Full IDEA.
Proceedings of the Advances in Cryptology - EUROCRYPT 2012, 2012

2011
Bicliques for Preimages: Attacks on Skein-512 and the SHA-2 family.
IACR Cryptol. ePrint Arch., 2011

Biclique Cryptanalysis of the Full AES.
IACR Cryptol. ePrint Arch., 2011

2010
Feasible Attack on the 13-round AES-256.
IACR Cryptol. ePrint Arch., 2010

Cryptanalysis of <i>Luffa</i> v2 Components.
Proceedings of the Selected Areas in Cryptography - 17th International Workshop, 2010

Rotational Cryptanalysis of ARX.
Proceedings of the Fast Software Encryption, 17th International Workshop, 2010

Key Recovery Attacks of Practical Complexity on AES-256 Variants with up to 10 Rounds.
Proceedings of the Advances in Cryptology - EUROCRYPT 2010, 29th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Monaco / French Riviera, May 30, 2010

2009
Examples of differential multicollisions for 13 and 14 rounds of AES-256.
IACR Cryptol. ePrint Arch., 2009

Distinguisher and Related-Key Attack on the Full AES-256 (Extended Version).
IACR Cryptol. ePrint Arch., 2009

Related-key Cryptanalysis of the Full AES-192 and AES-256.
IACR Cryptol. ePrint Arch., 2009

Key Recovery Attacks of Practical Complexity on AES Variants With Up To 10 Rounds.
IACR Cryptol. ePrint Arch., 2009

Cryptanalysis of Hash Functions with Structures.
Proceedings of the Selected Areas in Cryptography, 16th Annual International Workshop, 2009

Meet-in-the-Middle Attacks on SHA-3 Candidates.
Proceedings of the Fast Software Encryption, 16th International Workshop, 2009

Cryptanalysis of the LAKE Hash Family.
Proceedings of the Fast Software Encryption, 16th International Workshop, 2009

Speeding up Collision Search for Byte-Oriented Hash Functions.
Proceedings of the Topics in Cryptology, 2009

Distinguisher and Related-Key Attack on the Full AES-256.
Proceedings of the Advances in Cryptology, 2009

2008
New State Recovery Attack on RC4.
IACR Cryptol. ePrint Arch., 2008

Cryptanalysis of EnRUPT.
IACR Cryptol. ePrint Arch., 2008

Two Attacks on RadioGatún.
Proceedings of the Progress in Cryptology, 2008

2007
Two New Techniques of Side-Channel Cryptanalysis.
Proceedings of the Cryptographic Hardware and Embedded Systems, 2007

Collision Attacks on AES-Based MAC: Alpha-MAC.
Proceedings of the Cryptographic Hardware and Embedded Systems, 2007

2006
Divisibility of the Hamming Weight by 2<sup>k</sup> and Monomial Criteria for Boolean Functions.
IACR Cryptol. ePrint Arch., 2006


  Loading...