Lars R. Knudsen

Orcid: 0000-0003-3057-9327

Affiliations:
  • Technical University of Denmark


According to our database1, Lars R. Knudsen authored at least 110 papers between 1991 and 2020.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2020
A quantum distinguisher for 7/8-round SMS4 block cipher.
Quantum Inf. Process., 2020

On Quantum Distinguishers for Type-3 Generalized Feistel Network Based on Separability.
Proceedings of the Post-Quantum Cryptography - 11th International Conference, 2020

2017
Reflection ciphers.
Des. Codes Cryptogr., 2017

2016
Building indifferentiable compression functions from the PGV compression functions.
Des. Codes Cryptogr., 2016

2015
Security of the AES with a Secret S-box.
IACR Cryptol. ePrint Arch., 2015

2014
Dynamic Encryption.
J. Cyber Secur. Mobil., 2014

2013
Slender-Set Differential Cryptanalysis.
J. Cryptol., 2013

2012
Security Analysis of Randomize-Hash-then-Sign Digital Signatures.
J. Cryptol., 2012

On-line Ciphers and the Hash-CBC Constructions.
J. Cryptol., 2012

The suffix-free-prefix-free hash function construction and its indifferentiability security analysis.
Int. J. Inf. Sec., 2012

PRINCE - A Low-latency Block Cipher for Pervasive Computing Applications (Full version).
IACR Cryptol. ePrint Arch., 2012

Key-Alternating Ciphers in a Provable Setting: Encryption Using a Small Number of Public Permutations.
IACR Cryptol. ePrint Arch., 2012

Key-Alternating Ciphers in a Provable Setting: Encryption Using a Small Number of Public Permutations - (Extended Abstract).
Proceedings of the Advances in Cryptology - EUROCRYPT 2012, 2012

PRINCE - A Low-Latency Block Cipher for Pervasive Computing Applications - Extended Abstract.
Proceedings of the Advances in Cryptology - ASIACRYPT 2012, 2012

2011
Cryptographic Hash Functions.
Proceedings of the Encyclopedia of Information Assurance, 2011

PRESENT - Block Cipher.
Proceedings of the Encyclopedia of Cryptography and Security, 2nd Ed., 2011

C2 - Block Cipher.
Proceedings of the Encyclopedia of Cryptography and Security, 2nd Ed., 2011

Luby-Rackoff Ciphers.
Proceedings of the Encyclopedia of Cryptography and Security, 2nd Ed., 2011

CLEFIA.
Proceedings of the Encyclopedia of Cryptography and Security, 2nd Ed., 2011

Block Ciphers.
Proceedings of the Encyclopedia of Cryptography and Security, 2nd Ed., 2011

Improved Security Analysis of Fugue-256 (Poster).
Proceedings of the Information Security and Privacy - 16th Australasian Conference, 2011

The Block Cipher Companion.
Information Security and Cryptography, Springer, ISBN: 978-3-642-17341-7, 2011

2010
Cryptographic Hash Functions.
Proceedings of the Handbook of Information and Communication Security, 2010

Cryptanalysis of MD2.
J. Cryptol., 2010

Counting equations in algebraic attacks on block ciphers.
Int. J. Inf. Sec., 2010

On hash functions using checksums.
Int. J. Inf. Sec., 2010

Cryptanalysis of PRESENT-like ciphers with secret S-boxes.
IACR Cryptol. ePrint Arch., 2010

Distinguishers for the Compression Function and Output Transformation of Hamsi-256.
IACR Cryptol. ePrint Arch., 2010

Hill Climbing Algorithms and Trivium.
Proceedings of the Selected Areas in Cryptography - 17th International Workshop, 2010

PRINTcipher: A Block Cipher for IC-Printing.
Proceedings of the Cryptographic Hardware and Embedded Systems, 2010

2009
Cryptanalysis of an iterated halving-based hash function: CRUSH.
IET Inf. Secur., 2009

Hash Functions and Information Theoretic Security.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2009

Practical pseudo-collisions for hash functions ARIRANG-224/384.
IACR Cryptol. ePrint Arch., 2009

Bivium as a Mixed-Integer Linear Programming Problem.
Proceedings of the Cryptography and Coding, 2009

Cryptanalysis of MDC-2.
Proceedings of the Advances in Cryptology, 2009

On Randomizing Hash Functions to Strengthen the Security of Digital Signatures.
Proceedings of the Advances in Cryptology, 2009

Grøstl - a SHA-3 candidate.
Proceedings of the Symmetric Cryptography, 11.01. - 16.01.2009, 2009

Cryptanalysis of C2.
Proceedings of the Advances in Cryptology, 2009

2008
Dakota- Hashing from a Combination of Modular Arithmetic and Symmetric Cryptography.
Proceedings of the Applied Cryptography and Network Security, 6th International Conference, 2008

2007
Cryptanalysis of the CRUSH Hash Function.
Proceedings of the Selected Areas in Cryptography, 14th International Workshop, 2007

The Grindahl Hash Functions.
Proceedings of the Fast Software Encryption, 14th International Workshop, 2007

PRESENT: An Ultra-Lightweight Block Cipher.
Proceedings of the Cryptographic Hardware and Embedded Systems, 2007

Known-Key Distinguishers for Some Block Ciphers.
Proceedings of the Advances in Cryptology, 2007

2006
Small Size Hashes with Enhanced Security.
Int. J. Netw. Secur., 2006

Proposals for Iterated Hash Functions.
Proceedings of the SECRYPT 2006, 2006

2005
Luby-Rackoff Ciphers.
Proceedings of the Encyclopedia of Cryptography and Security, 2005

Block ciphers.
Proceedings of the Encyclopedia of Cryptography and Security, 2005

Partial Key Recovery Attack Against RMAC.
J. Cryptol., 2005

Some properties of an FSE 2005 Hash Proposal.
IACR Cryptol. ePrint Arch., 2005

Preimage and Collision Attacks on MD2.
Proceedings of the Fast Software Encryption: 12th International Workshop, 2005

SMASH - A Cryptographic Hash Function.
Proceedings of the Fast Software Encryption: 12th International Workshop, 2005

Some Attacks Against a Double Length Hash Proposal.
Proceedings of the Advances in Cryptology, 2005

2004
On the Role of Key Schedules in Attacks on Iterated Ciphers.
Proceedings of the Computer Security, 2004

The Cryptanalysis of the AES - A Brief Survey.
Proceedings of the Advanced Encryption Standard - AES, 4th International Conference, 2004

2003
Analysis of 3gpp-MAC and Two-key 3gpp-MAC.
Discret. Appl. Math., 2003

Analysis of RMAC.
Proceedings of the Fast Software Encryption, 10th International Workshop, 2003

2002
Construction of secure and fast hash functions using nonbinary error-correcting codes.
IEEE Trans. Inf. Theory, 2002

The Security of Feistel Ciphers with Six Rounds or Less.
J. Cryptol., 2002

Cryptanalysis of the ANSI X9.52 CBCM Mode.
J. Cryptol., 2002

Integral Cryptanalysis.
Proceedings of the Fast Software Encryption, 9th International Workshop, 2002

2001
Attacks on Block Ciphers of Low Algebraic Degree.
J. Cryptol., 2001

An analysis of the 3gpp-MAC scheme.
Electron. Notes Discret. Math., 2001

Linear Frameworks for Block Ciphers.
Des. Codes Cryptogr., 2001

On the structure of Skipjack.
Discret. Appl. Math., 2001

A Differential Attack on Reduced-Round SC2000.
Proceedings of the Selected Areas in Cryptography, 8th Annual International Workshop, 2001

Analysis of SHA-1 in Encryption Mode.
Proceedings of the Topics in Cryptology, 2001

Online Ciphers and the Hash-CBC Construction.
Proceedings of the Advances in Cryptology, 2001

2000
A Detailed Analysis of SAFER K.
J. Cryptol., 2000

Ciphertext-only Attack on Akelarre.
Cryptologia, 2000

A Chosen-Plaintext Linear Attack on DES.
Proceedings of the Fast Software Encryption, 7th International Workshop, 2000

Correlations in RC6 with a Reduced Number of Rounds.
Proceedings of the Fast Software Encryption, 7th International Workshop, 2000

Key Recovery and Forgery Attacks on the MacDES MAC Algorithm.
Proceedings of the Advances in Cryptology, 2000

The Case for Serpent.
Proceedings of the Third Advanced Encryption Standard Candidate Conference, 2000

1999
Advanced Encryption Standard (AES) - An Update.
Proceedings of the Cryptography and Coding, 1999

On the Decorrelated Fast Cipher (DFC) and Its Theory.
Proceedings of the Fast Software Encryption, 6th International Workshop, 1999

Cryptanalysis of an Identification Scheme Based on the Permuted Perceptron Problem.
Proceedings of the Advances in Cryptology, 1999

Truncated Differentials and Skipjack.
Proceedings of the Advances in Cryptology, 1999

1998
Attacks on Fast Double Block Length Hash Functions.
J. Cryptol., 1998

Two-Key Triple Encryption.
J. Cryptol., 1998

In Search of Multiple Domain Key Recovery.
J. Comput. Secur., 1998

Differential Cryptanalysis of the ICE Encryption Algorithm.
Proceedings of the Fast Software Encryption, 5th International Workshop, 1998

On the Design and Security of RC2.
Proceedings of the Fast Software Encryption, 5th International Workshop, 1998

Serpent: A New Block Cipher Proposal.
Proceedings of the Fast Software Encryption, 5th International Workshop, 1998

Serpent and Smartcards.
Proceedings of the Smart Card Research and Applications, This International Conference, 1998

Analysis Methods for (Alleged) RC4.
Proceedings of the Advances in Cryptology, 1998

Contemporary Block Ciphers.
Proceedings of the Lectures on Data Security, 1998

1997
Differential cryptanalysis of RC5.
Eur. Trans. Telecommun., 1997

The Interpolation Attack on Block Ciphers.
Proceedings of the Fast Software Encryption, 4th International Workshop, 1997

The Block Cipher Square.
Proceedings of the Fast Software Encryption, 4th International Workshop, 1997

Two Attacks on Reduced IDEA.
Proceedings of the Advances in Cryptology, 1997

Fast and Secure Hashing Based on Codes.
Proceedings of the Advances in Cryptology, 1997

Block Ciphers - A Survey.
Proceedings of the State of the Art in Applied Cryptography, 1997

1996
Truncated Differentials of SAFER.
Proceedings of the Fast Software Encryption, 1996

Non-Linear Approximations in Linear Cryptanalysis.
Proceedings of the Advances in Cryptology, 1996

On the Difficulty of Software Key Escrow.
Proceedings of the Advances in Cryptology, 1996

Improved Differential Attacks on RC5.
Proceedings of the Advances in Cryptology, 1996

Hash Functions Based on Block Ciphers and Quaternary Codes.
Proceedings of the Advances in Cryptology, 1996

1995
Provable Security Against a Differential Attack.
J. Cryptol., 1995

A Key-schedule Weakness in SAFER K-64.
Proceedings of the Advances in Cryptology, 1995

Multiple Encryption with Minimum Key.
Proceedings of the Cryptography: Policy and Algorithms, 1995

1994
Truncated and Higher Order Differentials.
Proceedings of the Fast Software Encryption: Second International Workshop. Leuven, 1994

New Attacks on all Double Block Length Hash Functions of Hash Rate 1, including the Parallel-DM.
Proceedings of the Advances in Cryptology, 1994

New Potentially 'Weak' Keys for DES and LOKI (Extended Abstract).
Proceedings of the Advances in Cryptology, 1994

1993
Attacks on Double Block Length Hash Functions.
Proceedings of the Fast Software Encryption, 1993

Practically Secure Feistel Cyphers.
Proceedings of the Fast Software Encryption, 1993

The Breaking of the AR Hash Function.
Proceedings of the Advances in Cryptology, 1993

1992
Provable Security Against Differential Cryptanalysis.
Proceedings of the Advances in Cryptology, 1992

Iterative Characteristics of DES and s²-DES.
Proceedings of the Advances in Cryptology, 1992

Cryptanalysis of LOKI91.
Proceedings of the Advances in Cryptology, 1992

1991
Cryptanalysis of LOKI.
Proceedings of the Advances in Cryptology, 1991


  Loading...