Kerem Varici

According to our database1, Kerem Varici authored at least 16 papers between 2009 and 2019.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

On csauthors.net:

Bibliography

2019
Constructions of S-boxes with uniform sharing.
Cryptogr. Commun., 2019

2018
Forking a Blockcipher for Authenticated Encryption of Very Short Messages.
IACR Cryptol. ePrint Arch., 2018

2017
Improving the security and efficiency of block ciphers based on LS-designs.
Des. Codes Cryptogr., 2017

2016
Improved zero-correlation linear cryptanalysis of reduced-round Camellia under weak keys.
IET Inf. Secur., 2016

2015
Related-key rectangle cryptanalysis of Rijndael-160 and Rijndael-192.
IET Inf. Secur., 2015

2014
Cryptanalysis of Reduced-round SIMON32 and SIMON48.
IACR Cryptol. ePrint Arch., 2014

LS-Designs: Bitslice Encryption for Efficient Masked Software Implementations.
Proceedings of the Fast Software Encryption - 21st International Workshop, 2014

2013
Design and Cryptanalysis of Symmetric Key Algorithms (Ontwerp en cryptanalyse van symmetrische-sleutel algorithms).
PhD thesis, 2013

SPONGENT: The Design Space of Lightweight Cryptographic Hashing.
IEEE Trans. Computers, 2013

Collisions for the WIDEA-8 Compression Function.
Proceedings of the Topics in Cryptology - CT-RSA 2013, 2013

2012
Differential Analysis of the LED Block Cipher.
IACR Cryptol. ePrint Arch., 2012

2011
spongent: A Lightweight Hash Function.
Proceedings of the Cryptographic Hardware and Embedded Systems - CHES 2011 - 13th International Workshop, Nara, Japan, September 28, 2011

Rebound Attack on JH42.
Proceedings of the Advances in Cryptology - ASIACRYPT 2011, 2011

2010
Rebound Attack on Reduced-Round Versions of JH.
Proceedings of the Fast Software Encryption, 17th International Workshop, 2010

2009
Improved Cryptanalysis of Skein.
IACR Cryptol. ePrint Arch., 2009

Lightweight Block Ciphers Revisited: Cryptanalysis of Reduced Round PRESENT and HIGHT.
Proceedings of the Information Security and Privacy, 14th Australasian Conference, 2009


  Loading...