Gregor Leander

Orcid: 0000-0002-2579-8587

Affiliations:
  • Ruhr University Bochum


According to our database1, Gregor Leander authored at least 142 papers between 2004 and 2023.

Collaborative distances:
  • Dijkstra number2 of four.
  • Erdős number3 of two.

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2023
Mathematical aspects of division property.
Cryptogr. Commun., July, 2023

Commutative Cryptanalysis Made Practical.
IACR Trans. Symmetric Cryptol., 2023

Cryptanalysis of HALFLOOP Block Ciphers: Destroying HALFLOOP-24.
IACR Cryptol. ePrint Arch., 2023

Pitfalls and Shortcomings for Decompositions and Alignment (Full Version).
IACR Cryptol. ePrint Arch., 2023

On Perfect Linear Approximations and Differentials over Two-Round SPNs.
IACR Cryptol. ePrint Arch., 2023

ClepsydraCache - Preventing Cache Attacks with Time-Based Evictions.
Proceedings of the 32nd USENIX Security Symposium, 2023

Falling into Bytes and Pieces - Cryptanalysis of an Apple Patent Application.
Proceedings of the Progress in Cryptology - INDOCRYPT 2023, 2023

Pitfalls and Shortcomings for Decompositions and Alignment.
Proceedings of the Advances in Cryptology - EUROCRYPT 2023, 2023

2022
Weak Tweak-Keys for the CRAFT Block Cipher.
IACR Trans. Symmetric Cryptol., 2022

Breaking HALFLOOP-24.
IACR Trans. Symmetric Cryptol., 2022

New Instances of Quadratic APN Functions.
IEEE Trans. Inf. Theory, 2022

Improved Differential-Linear Attacks with Applications to ARX Ciphers.
J. Cryptol., 2022

An Assessment of Differential-Neural Distinguishers.
IACR Cryptol. ePrint Arch., 2022

Simon's Algorithm and Symmetric Crypto: Generalizations and Automatized Applications.
IACR Cryptol. ePrint Arch., 2022

SCARF: A Low-Latency Block Cipher for Secure Cache-Randomization.
IACR Cryptol. ePrint Arch., 2022

Differential Meet-In-The-Middle Cryptanalysis.
IACR Cryptol. ePrint Arch., 2022

Decomposing Linear Layers.
IACR Cryptol. ePrint Arch., 2022

A further study of quadratic APN permutations in dimension nine.
Finite Fields Their Appl., 2022

Trims and extensions of quadratic APN functions.
Des. Codes Cryptogr., 2022

Symmetric Cryptography (Dagstuhl Seminar 22141).
Dagstuhl Reports, 2022

A Cautionary Note on Protecting Xilinx' UltraScale(+) Bitstream Encryption and Authentication Engine.
Proceedings of the 30th IEEE Annual International Symposium on Field-Programmable Custom Computing Machines, 2022

New Attacks from Old Distinguishers Improved Attacks on Serpent.
Proceedings of the Topics in Cryptology - CT-RSA 2022, 2022

Constructing and Deconstructing Intentional Weaknesses in Symmetric Ciphers.
Proceedings of the Advances in Cryptology - CRYPTO 2022, 2022

2021
MOE: Multiplication Operated Encryption with Trojan Resilience.
IACR Trans. Symmetric Cryptol., 2021

Linearly Self-Equivalent APN Permutations in Small Dimension.
IEEE Trans. Inf. Theory, 2021

The SPEEDY Family of Block Ciphers Engineering an Ultra Low-Latency Cipher from Gate Level for Secure Processor Architectures.
IACR Trans. Cryptogr. Hardw. Embed. Syst., 2021

Modeling for Three-Subset Division Property without Unknown Subset.
J. Cryptol., 2021

Two Sides of The Same Coin: Weak-Keys and More Efficient Variants of CRAFT.
IACR Cryptol. ePrint Arch., 2021

Strong and Tight Security Guarantees against Integral Distinguishers.
IACR Cryptol. ePrint Arch., 2021

Generic Framework for Key-Guessing Improvements.
IACR Cryptol. ePrint Arch., 2021

Further Improving Differential-Linear Attacks: Applications to Chaskey and Serpent.
IACR Cryptol. ePrint Arch., 2021

To Shift or Not to Shift: Understanding GEA-1.
IACR Cryptol. ePrint Arch., 2021

Cryptanalysis of the GPRS Encryption Algorithms GEA-1 and GEA-2.
IACR Cryptol. ePrint Arch., 2021

2020
Dasta - Alternative Linear Layer for Rasta.
IACR Trans. Symmetric Cryptol., 2020

Spook: Sponge-Based Leakage-Resistant Authenticated Encryption with a Masked Tweakable Block Cipher.
IACR Trans. Symmetric Cryptol., 2020

SKINNY-AEAD and SKINNY-Hash.
IACR Trans. Symmetric Cryptol., 2020

Lower Bounds on the Degree of Block Ciphers.
IACR Cryptol. ePrint Arch., 2020

Computing Expected Differential Probability of (Truncated) Differentials and Expected Linear Potential of (Multidimensional) Linear Hulls in SPN Block Ciphers.
IACR Cryptol. ePrint Arch., 2020

PRINCEv2 - More Security for (Almost) No Overhead.
IACR Cryptol. ePrint Arch., 2020

On the security of the Rescue hash function.
IACR Cryptol. ePrint Arch., 2020

Out of Oddity - New Cryptanalytic Techniques against Symmetric Primitives Optimized for Integrity Proof Systems.
IACR Cryptol. ePrint Arch., 2020

Improved Differential-Linear Attacks with Applications to ARX Ciphers.
IACR Cryptol. ePrint Arch., 2020

Symmetric Cryptography (Dagstuhl Seminar 20041).
Dagstuhl Reports, 2020

4-uniform permutations with null nonlinearity.
Cryptogr. Commun., 2020

Weak-Key Distinguishers for AES.
Proceedings of the Selected Areas in Cryptography - SAC 2020, 2020

Modeling for Three-Subset Division Property Without Unknown Subset - Improved Cube Attacks Against Trivium and Grain-128AEAD.
Proceedings of the Advances in Cryptology - EUROCRYPT 2020, 2020

2019
Nonlinear Invariant Attack: Practical Attack on Full SCREAM, iSCREAM, and Midori64.
J. Cryptol., 2019

Weak-Key Subspace Trails and Applications to AES.
IACR Cryptol. ePrint Arch., 2019

CRAFT: Lightweight Tweakable Block Cipher with Efficient Protection Against DFA Attacks.
IACR Cryptol. ePrint Arch., 2019

Zero-Correlation Attacks on Tweakable Block Ciphers with Linear Tweakey Expansion.
IACR Cryptol. ePrint Arch., 2019

2018
Searching for Subspace Trails and Truncated Differentials.
IACR Trans. Symmetric Cryptol., 2018

Nonlinear Approximations in Cryptanalysis Revisited.
IACR Trans. Symmetric Cryptol., 2018

ShiftRows Alternatives for AES-like Ciphers and Optimal Cell Permutations for Midori and Skinny.
IACR Trans. Symmetric Cryptol., 2018

Universal Forgery and Multiple Forgeries of MergeMAC and Generalized Constructions.
IACR Cryptol. ePrint Arch., 2018

Rasta: A cipher with low ANDdepth and few ANDs per bit.
IACR Cryptol. ePrint Arch., 2018

BISON - Instantiating the Whitened Swap-Or-Not Construction.
IACR Cryptol. ePrint Arch., 2018

Nonlinear diffusion layers.
Des. Codes Cryptogr., 2018

Symmetric Cryptography (Dagstuhl Seminar 18021).
Dagstuhl Reports, 2018

BISON - Instantiating the Whitened Swap-Or-Not Construction.
Proceedings of the 29. Krypto-Tag, Renningen, Germany, September 6-7, 2018, 2018

2017
Differential-Linear Cryptanalysis Revisited.
J. Cryptol., 2017

Strong 8-bit Sboxes with efficient masking in hardware extended version.
J. Cryptogr. Eng., 2017

Grover Meets Simon - Quantumly Attacking the FX-construction.
IACR Cryptol. ePrint Arch., 2017

Linear Cryptanalysis: Key Schedules and Tweakable Block Ciphers.
IACR Cryptol. ePrint Arch., 2017

Shorter Linear Straight-Line Programs for MDS Matrices.
IACR Cryptol. ePrint Arch., 2017

Proving Resistance against Invariant Attacks: How to Choose the Round Constants.
IACR Cryptol. ePrint Arch., 2017

Reflection ciphers.
Des. Codes Cryptogr., 2017

2016
Strong 8-bit Sboxes with Efficient Masking in Hardware.
IACR Cryptol. ePrint Arch., 2016

Lightweight Multiplication in GF(2^n) with Applications to MDS Matrices.
IACR Cryptol. ePrint Arch., 2016

The SKINNY Family of Block Ciphers and its Low-Latency Variant MANTIS.
IACR Cryptol. ePrint Arch., 2016

Analyzing the Spanish strip cipher by combining combinatorial and statistical methods.
Cryptologia, 2016

2015
A Generic Approach to Invariant Subspace Attacks: Cryptanalysis of Robin, iSCREAM and Zorro.
IACR Cryptol. ePrint Arch., 2015

Observations on the SIMON block cipher family.
IACR Cryptol. ePrint Arch., 2015

Decomposing the ASASA Block Cipher Construction.
IACR Cryptol. ePrint Arch., 2015

Analyzing Permutations for AES-like Ciphers: Understanding ShiftRows.
IACR Cryptol. ePrint Arch., 2015

Intrinsic Code Attestation by Instruction Chaining for Embedded Devices.
Proceedings of the Security and Privacy in Communication Networks, 2015

Custom-fit security for efficient and pollution-resistant multicast OTA-programming with fountain codes.
Proceedings of the 15th International Conference on Innovations for Community Services, 2015

2014
Block Ciphers - Focus On The Linear Layer (feat. PRIDE): Full Version.
IACR Cryptol. ePrint Arch., 2014

Block Ciphers - Focus on the Linear Layer (feat. PRIDE).
Proceedings of the Advances in Cryptology - CRYPTO 2014, 2014

2013
SPONGENT: The Design Space of Lightweight Cryptographic Hashing.
IEEE Trans. Computers, 2013

Slender-Set Differential Cryptanalysis.
J. Cryptol., 2013

Fuming Acid and Cryptanalysis: Handy Tools for Overcoming a Digital Locking and Access Control System - Full Version.
IACR Cryptol. ePrint Arch., 2013

Bounds in Shallows and in Miseries.
IACR Cryptol. ePrint Arch., 2013

Keccak und der SHA-2.
Datenschutz und Datensicherheit, 2013

A new construction of bent functions based on $${\mathbb{Z}}$$ -bent functions.
Des. Codes Cryptogr., 2013

A reconfigurable architecture for searching optimal software code to implement block cipher permutation matrices.
Proceedings of the 2012 International Conference on Reconfigurable Computing and FPGAs, 2013

Fuming Acid and Cryptanalysis: Handy Tools for Overcoming a Digital Locking and Access Control System.
Proceedings of the Advances in Cryptology - CRYPTO 2013, 2013

2012
PRINCE - A Low-latency Block Cipher for Pervasive Computing Applications (Full version).
IACR Cryptol. ePrint Arch., 2012

Key-Alternating Ciphers in a Provable Setting: Encryption Using a Small Number of Public Permutations.
IACR Cryptol. ePrint Arch., 2012

An All-In-One Approach to Differential Cryptanalysis for Small Block Ciphers.
IACR Cryptol. ePrint Arch., 2012

On The Distribution of Linear Biases: Three Instructive Examples.
IACR Cryptol. ePrint Arch., 2012

A new construction of highly nonlinear S-boxes.
Cryptogr. Commun., 2012

Key-Alternating Ciphers in a Provable Setting: Encryption Using a Small Number of Public Permutations - (Extended Abstract).
Proceedings of the Advances in Cryptology - EUROCRYPT 2012, 2012

PRINCE - A Low-Latency Block Cipher for Pervasive Computing Applications - Extended Abstract.
Proceedings of the Advances in Cryptology - ASIACRYPT 2012, 2012

Integral and Multidimensional Linear Distinguishers with Correlation Zero.
Proceedings of the Advances in Cryptology - ASIACRYPT 2012, 2012

2011
PRESENT - Block Cipher.
Proceedings of the Encyclopedia of Cryptography and Security, 2nd Ed., 2011

C2 - Block Cipher.
Proceedings of the Encyclopedia of Cryptography and Security, 2nd Ed., 2011

Switchings, extensions, and reductions in central digraphs.
J. Comb. Theory, Ser. A, 2011

Bounds on the degree of APN polynomials: the case of <i>x</i><sup>-1</sup> + <i>g</i>(<i>x</i>).
Des. Codes Cryptogr., 2011

Counting all bent functions in dimension eight 99270589265934370305785861242880.
Des. Codes Cryptogr., 2011

Differential Cryptanalysis of Round-Reduced PRINTcipher: Computing Roots of Permutations.
Proceedings of the Fast Software Encryption - 18th International Workshop, 2011

On Linear Hulls, Statistical Saturation Attacks, PRESENT and a Cryptanalysis of PUFFIN.
Proceedings of the Advances in Cryptology - EUROCRYPT 2011, 2011

A Cryptanalysis of PRINTcipher: The Invariant Subspace Attack.
Proceedings of the Advances in Cryptology - CRYPTO 2011, 2011

spongent: A Lightweight Hash Function.
Proceedings of the Cryptographic Hardware and Embedded Systems - CHES 2011 - 13th International Workshop, Nara, Japan, September 28, 2011

2010
Small Scale Variants Of The Block Cipher PRESENT.
IACR Cryptol. ePrint Arch., 2010

Cryptanalysis of PRESENT-like ciphers with secret S-boxes.
IACR Cryptol. ePrint Arch., 2010

A highly nonlinear differentially 4 uniform power mapping that permutes fields of even degree.
Finite Fields Their Appl., 2010

PRINTcipher: A Block Cipher for IC-Printing.
Proceedings of the Cryptographic Hardware and Embedded Systems, 2010

2009
Reconstruction of Highly Non Linear Sboxes from Linear Codes.
Proceedings of the Enhancing Cryptographic Primitives with Techniques from Error Correcting Codes, 2009

Construction of bent functions from near-bent functions.
J. Comb. Theory, Ser. A, 2009

Practical Key Recovery Attacks On Two McEliece Variants.
IACR Cryptol. ePrint Arch., 2009

Constructing new APN functions from known ones.
Finite Fields Their Appl., 2009

Bounds on the degree of APN polynomials The Case of $x^{-1}+g(x)$
CoRR, 2009

A Practical Key Recovery Attack on Basic TCHo.
Proceedings of the Public Key Cryptography, 2009

Cache Timing Analysis of LFSR-Based Stream Ciphers.
Proceedings of the Cryptography and Coding, 2009

Cryptanalysis of C2.
Proceedings of the Advances in Cryptology, 2009

2008
On Codes, Matroids, and Secure Multiparty Computation From Linear Secret-Sharing Schemes.
IEEE Trans. Inf. Theory, 2008

Two Classes of Quadratic APN Binomials Inequivalent to Power Functions.
IEEE Trans. Inf. Theory, 2008

Monomial bent functions and Stickelberger's theorem.
Finite Fields Their Appl., 2008

Bent functions embedded into the recursive framework of ℤ-bent functions.
Des. Codes Cryptogr., 2008

On the classification of APN functions up to dimension five.
Des. Codes Cryptogr., 2008

Hash Functions and RFID Tags: Mind the Gap.
Proceedings of the Cryptographic Hardware and Embedded Systems, 2008

Ultra-Lightweight Implementations for Smart Devices - Security for 1000 Gate Equivalents.
Proceedings of the Smart Card Research and Advanced Applications, 2008

2007
A Counterexample to a Conjecture of Niho.
IEEE Trans. Inf. Theory, 2007

Sufficient Conditions for Intractability over Black-Box Groups: Generic Lower Bounds for Generalized DL and DH Problems.
IACR Cryptol. ePrint Arch., 2007

On the Classification of 4 Bit S-Boxes.
Proceedings of the Arithmetic of Finite Fields, First International Workshop, 2007

New Light-Weight Crypto Algorithms for RFID.
Proceedings of the International Symposium on Circuits and Systems (ISCAS 2007), 2007

New Lightweight DES Variants.
Proceedings of the Fast Software Encryption, 14th International Workshop, 2007

PRESENT: An Ultra-Lightweight Block Cipher.
Proceedings of the Cryptographic Hardware and Embedded Systems, 2007

2006
Bent Functions With 2<sup>r</sup> Niho Exponents.
IEEE Trans. Inf. Theory, 2006

Monomial bent functions.
IEEE Trans. Inf. Theory, 2006

Construction of bent functions via Niho power functions.
J. Comb. Theory, Ser. A, 2006

A class of quadratic APN binomials inequivalent to power functions.
IACR Cryptol. ePrint Arch., 2006

Another class of quadratic APN binomials over F<sub>2<sup>n</sup></sub>: the case n divisible by 4.
IACR Cryptol. ePrint Arch., 2006

Finding nonnormal bent functions.
Discret. Appl. Math., 2006

On the Equivalence of RSA and Factoring Regarding Generic Ring Algorithms.
Proceedings of the Advances in Cryptology, 2006

2005
Cryptographer's Toolkit for Construction of 8-Bit Bent Functions.
IACR Cryptol. ePrint Arch., 2005

An infinite class of quadratic APN functions which are not equivalent to power mappings.
IACR Cryptol. ePrint Arch., 2005

2004
Normal Extensions of Bent Functions.
IEEE Trans. Inf. Theory, 2004

Secure Computation of the Mean and Related Statistics.
IACR Cryptol. ePrint Arch., 2004

On codes, matroids and secure multi-party computation from linear secret sharing schemes.
IACR Cryptol. ePrint Arch., 2004

A Survey of Some Recent Results on Bent Functions.
Proceedings of the Sequences and Their Applications, 2004

A Collision-Attack on AES: Combining Side Channel- and Differential-Attack.
Proceedings of the Cryptographic Hardware and Embedded Systems, 2004


  Loading...