Joan Daemen

Orcid: 0000-0002-4102-0775

Affiliations:
  • Digital Security Group, Radboud University Nijmegen, The Netherlands


According to our database1, Joan Daemen authored at least 110 papers between 1985 and 2024.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2024
PROACT - Physical Attack Resistance of Cryptographic Algorithms and Circuits with Reduced Time to Market.
Proceedings of the Applied Reconfigurable Computing. Architectures, Tools, and Applications, 2024

2023
Differential and Linear properties of vectorial boolean functions based on chi.
Cryptogr. Commun., December, 2023

BipBip: A Low-Latency Tweakable Block Cipher with Small Dimensions.
IACR Trans. Cryptogr. Hardw. Embed. Syst., 2023

Algebraic properties of the maps χ<sub>n</sub>.
IACR Cryptol. ePrint Arch., 2023

The state diagram of χ.
IACR Cryptol. ePrint Arch., 2023

Kirby: A Robust Permutation-Based PRF Construction.
IACR Cryptol. ePrint Arch., 2023

Twin Column Parity Mixers and Gaston - A New Mixing Layer and Permutation.
IACR Cryptol. ePrint Arch., 2023

Universal Hashing Based on Field Multiplication and (Near-)MDS Matrices.
IACR Cryptol. ePrint Arch., 2023

Differential properties of integer multiplication.
IACR Cryptol. ePrint Arch., 2023

Multimixer-128: Universal Keyed Hashing Based on Integer Multiplication.
IACR Cryptol. ePrint Arch., 2023

Committing authenticated encryption based on SHAKE.
IACR Cryptol. ePrint Arch., 2023

TurboSHAKE.
IACR Cryptol. ePrint Arch., 2023

ACE-HoT: Accelerating an extreme amount of symmetric Cipher Evaluations for High-Order avalanche Tests.
IACR Cryptol. ePrint Arch., 2023

Introducing two Low-Latency Cipher Families: Sonic and SuperSonic.
IACR Cryptol. ePrint Arch., 2023

Multimixer-156: Universal Keyed Hashing Based on Integer Multiplication and Cyclic Shift.
Proceedings of the Progress in Cryptology - INDOCRYPT 2023, 2023

On the Security of Keyed Hashing Based on Public Permutations.
Proceedings of the Advances in Cryptology - CRYPTO 2023, 2023

2022
Hardware-oriented optimization of Bloom filter algorithms and architectures for ultra-high-speed lookups in network applications.
Microprocess. Microsystems, September, 2022

Differential Trail Search in Cryptographic Primitives with Big-Circle Chi: Application to Subterranean.
IACR Trans. Symmetric Cryptol., 2022

Weak Subtweakeys in SKINNY.
IACR Cryptol. ePrint Arch., 2022

Improved Differential and Linear Trail Bounds for ASCON.
IACR Cryptol. ePrint Arch., 2022

Deck-Based Wide Block Cipher Modes and an Exposition of the Blinded Keyed Hashing Model.
IACR Cryptol. ePrint Arch., 2022

On the security of keyed hashing based on an unkeyed block function.
IACR Cryptol. ePrint Arch., 2022

Tighter trail bounds for Xoodoo.
IACR Cryptol. ePrint Arch., 2022

Jammin' on the deck.
IACR Cryptol. ePrint Arch., 2022

Energy and side-channel security evaluation of near-threshold cryptographic circuits in 28nm FD-SOI technology.
Proceedings of the CF '22: 19th ACM International Conference on Computing Frontiers, Turin, Italy, May 17, 2022

2021
Thinking Outside the Superbox.
IACR Cryptol. ePrint Arch., 2021

Computing the Distribution of Differentials over the Non-linear Mapping χ.
Proceedings of the Security, Privacy, and Applied Cryptography Engineering, 2021

ROCKY: Rotation Countermeasure for the Protection of Keys and Other Sensitive Data.
Proceedings of the Embedded Computer Systems: Architectures, Modeling, and Simulation, 2021

2020
The Design of Rijndael - The Advanced Encryption Standard (AES), Second Edition
Information Security and Cryptography, Springer, ISBN: 978-3-662-60768-8, 2020

Errata to Sound Hashing Modes of Arbitrary Functions, Permutations, and Block Ciphers.
IACR Trans. Symmetric Cryptol., 2020

The Subterranean 2.0 Cipher Suite.
IACR Trans. Symmetric Cryptol., 2020

Xoodyak, a lightweight cryptographic scheme.
IACR Trans. Symmetric Cryptol., 2020

Protecting against Statistical Ineffective Fault Attacks.
IACR Trans. Cryptogr. Hardw. Embed. Syst., 2020

Friet: An Authenticated Encryption Scheme with Built-in Fault Detection.
IACR Cryptol. ePrint Arch., 2020

Novel Bloom filter algorithms and architectures for ultra-high-speed network security applications.
Proceedings of the 23rd Euromicro Conference on Digital System Design, 2020

Online Template Attack on ECDSA: - Extracting Keys via the Other Side.
Proceedings of the Progress in Cryptology - AFRICACRYPT 2020, 2020

2018
Column Parity Mixers.
IACR Trans. Symmetric Cryptol., 2018

Sound Hashing Modes of Arbitrary Functions, Permutations, and Block Ciphers.
IACR Trans. Symmetric Cryptol., 2018

The design of Xoodoo and Xoofff.
IACR Trans. Symmetric Cryptol., 2018

Xoodoo cookbook.
IACR Cryptol. ePrint Arch., 2018

The authenticated encryption schemes Kravatte-SANE and Kravatte-SANSE.
IACR Cryptol. ePrint Arch., 2018

Symmetric Cryptography (Dagstuhl Seminar 18021).
Dagstuhl Reports, 2018

KangarooTwelve: Fast Hashing Based on Keccak-p.
Proceedings of the Applied Cryptography and Network Security, 2018

2017
Farfalle: parallel permutation-based cryptography.
IACR Trans. Symmetric Cryptol., 2017

Breaking Ed25519 in WolfSSL.
IACR Cryptol. ePrint Arch., 2017

New techniques for trail bounds and application to differential trails in Keccak.
IACR Cryptol. ePrint Arch., 2017

Full-State Keyed Duplex With Built-In Multi-User Support.
IACR Cryptol. ePrint Arch., 2017

DPA on hardware implementations of Ascon and Keyak.
Proceedings of the Computing Frontiers Conference, 2017

2016
Changing of the Guards: a simple and efficient method for achieving uniformity in threshold sharing.
IACR Cryptol. ePrint Arch., 2016

Spectral characterization of iterating lossy mappings.
IACR Cryptol. ePrint Arch., 2016

Farfalle: parallel permutation-based cryptography.
IACR Cryptol. ePrint Arch., 2016

KangarooTwelve: fast hashing based on Keccak-p.
IACR Cryptol. ePrint Arch., 2016

Exploring the use of shift register lookup tables for Keccak implementations on Xilinx FPGAs.
Proceedings of the 26th International Conference on Field Programmable Logic and Applications, 2016

On Non-uniformity in Threshold Sharings.
Proceedings of the ACM Workshop on Theory of Implementation Security, 2016

2015
Keccak.
IACR Cryptol. ePrint Arch., 2015

Security of Keyed Sponge Constructions Using a Modular Proof Approach.
Proceedings of the Fast Software Encryption - 22nd International Workshop, 2015

2014
Sufficient conditions for sound tree and sequential hashing modes.
Int. J. Inf. Sec., 2014

The Making of KECCAK.
Cryptologia, 2014

2013
Sakura: a flexible coding for tree hashing.
IACR Cryptol. ePrint Arch., 2013

Power Analysis of Hardware Implementations Protected with Secret Sharing.
IACR Cryptol. ePrint Arch., 2013

Efficient and First-Order DPA Resistant Implementations of Keccak.
Proceedings of the Smart Card Research and Advanced Applications, 2013

2012
Differential propagation analysis of Keccak.
IACR Cryptol. ePrint Arch., 2012

2011
Rijndael.
Proceedings of the Encyclopedia of Cryptography and Security, 2nd Ed., 2011

Sufficient conditions for sound hashing using a truncated permutation.
IACR Cryptol. ePrint Arch., 2011

Duplexing the sponge: single-pass authenticated encryption and other applications.
IACR Cryptol. ePrint Arch., 2011

2010
Refinements of the ALRED construction and MAC security claims.
IET Inf. Secur., 2010

The First 10 Years of Advanced Encryption.
IEEE Secur. Priv., 2010

Sponge-Based Pseudo-Random Number Generators.
Proceedings of the Cryptographic Hardware and Embedded Systems, 2010

2009
Codes and Provable Security of Ciphers - Extended abstract.
Proceedings of the Enhancing Cryptographic Primitives with Techniques from Error Correcting Codes, 2009

Computational aspects of the expected differential probability of 4-round AES and AES-like ciphers.
Computing, 2009

New criteria for linear maps in AES-like ciphers.
Cryptogr. Commun., 2009

The Road from Panama to Keccak via RadioGatún.
Proceedings of the Symmetric Cryptography, 11.01. - 16.01.2009, 2009

Sufficient conditions for sound tree hashing modes.
Proceedings of the Symmetric Cryptography, 11.01. - 16.01.2009, 2009

2008
The Self-synchronizing Stream Cipher Moustique.
Proceedings of the New Stream Cipher Designs - The eSTREAM Finalists, 2008

On the Indifferentiability of the Sponge Construction.
Proceedings of the Advances in Cryptology, 2008

2007
Plateau characteristics.
IET Inf. Secur., 2007

Producing Collisions for Panama, Instantaneously.
Proceedings of the Fast Software Encryption, 14th International Workshop, 2007

2006
Two-Round AES Differentials.
IACR Cryptol. ePrint Arch., 2006

RadioGatún, a belt-and-mill hash function.
IACR Cryptol. ePrint Arch., 2006

Understanding Two-Round Differentials in AES.
Proceedings of the Security and Cryptography for Networks, 5th International Conference, 2006

2005
Rijndael/AES.
Proceedings of the Encyclopedia of Cryptography and Security, 2005

Probability distributions of Correlation and Differentials in Block Ciphers.
IACR Cryptol. ePrint Arch., 2005

The Pelican MAC Function.
IACR Cryptol. ePrint Arch., 2005

Distinguishing Stream Ciphers with Convolutional Filters.
IACR Cryptol. ePrint Arch., 2005

A New MAC Construction ALRED and a Specific Instance ALPHA-MAC.
Proceedings of the Fast Software Encryption: 12th International Workshop, 2005

2002
Security of a Wide Trail Design.
Proceedings of the Progress in Cryptology, 2002

AES and the Wide Trail Design Strategy.
Proceedings of the Advances in Cryptology - EUROCRYPT 2002, International Conference on the Theory and Applications of Cryptographic Techniques, Amsterdam, The Netherlands, April 28, 2002

The Design of Rijndael: AES - The Advanced Encryption Standard
Information Security and Cryptography, Springer, ISBN: 978-3-642-07646-6, 2002

2001
Linear Frameworks for Block Ciphers.
Des. Codes Cryptogr., 2001

The Wide Trail Design Strategy.
Proceedings of the Cryptography and Coding, 2001

2000
Bitslice Ciphers and Power Analysis Attacks.
Proceedings of the Fast Software Encryption, 7th International Workshop, 2000

Rijndael for AES.
Proceedings of the Third Advanced Encryption Standard Candidate Conference, 2000

1999
Efficient Block Ciphers for Smartcards.
Proceedings of the 1st Workshop on Smartcard Technology, 1999

1998
Fast Hashing and Stream Encryption with PANAMA.
Proceedings of the Fast Software Encryption, 5th International Workshop, 1998

The Banksys Signature Transport (BST) Protocol.
Proceedings of the Smart Card Research and Applications, This International Conference, 1998

The Block Cipher Rijndael.
Proceedings of the Smart Card Research and Applications, This International Conference, 1998

The Block Cipher BKSQ.
Proceedings of the Smart Card Research and Applications, This International Conference, 1998

1997
The Block Cipher Square.
Proceedings of the Fast Software Encryption, 4th International Workshop, 1997

Management of Secret Keys: Dynamic Key Handling.
Proceedings of the State of the Art in Applied Cryptography, 1997

1996
The Cipher SHARK.
Proceedings of the Fast Software Encryption, 1996

1994
Correlation Matrices.
Proceedings of the Fast Software Encryption: Second International Workshop. Leuven, 1994

1993
Subterranean: A 600 Mbit/Sec Cryptographic VLSI Chip.
Proceedings of the Proceedings 1993 International Conference on Computer Design: VLSI in Computers & Processors, 1993

A New Approach to Block Cipher Design.
Proceedings of the Fast Software Encryption, 1993

Resynchronization Weaknesses in Synchronous Stream Ciphers.
Proceedings of the Advances in Cryptology, 1993

Weak Keys for IDEA.
Proceedings of the Advances in Cryptology, 1993

1992
A Hardware Design Model for Cryptographic Algorithms.
Proceedings of the Computer Security, 1992

1991
A Framework for the Design of One-Way Hash Functions Including Cryptanalysis of Damgård's One-Way Function Based on a Cellular Automaton.
Proceedings of the Advances in Cryptology, 1991

Collisions for Schnorr's Hash Function FFT-Hash Presented at Crypto '91.
Proceedings of the Advances in Cryptology, 1991

Limitations of the Even-Mansour Construction.
Proceedings of the Advances in Cryptology, 1991

1985
Performance Analysis of Local Area Networks for Real Time Environments.
Proceedings of the Kommunikation in Verteilten Systemen II, 1985


  Loading...