Marc Stevens

Orcid: 0000-0002-7091-2924

Affiliations:
  • Centrum Wiskunde en Informatica (CWI), Amsterdam, The Netherlands


According to our database1, Marc Stevens authored at least 29 papers between 2004 and 2024.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2024
Amortizing Circuit-PSI in the Multiple Sender/Receiver Setting.
IACR Cryptol. ePrint Arch., 2024

2023
Simplified Modeling of MITM Attacks for Block Ciphers: new (Quantum) Attacks.
IACR Cryptol. ePrint Arch., 2023

2022
Simplified MITM Modeling for Permutations: New (Quantum) Attacks.
IACR Cryptol. ePrint Arch., 2022

A Quantum Analysis of Nested Search Problems with Applications in Cryptanalysis.
IACR Cryptol. ePrint Arch., 2022

2021
Lattice Enumeration on GPUs for fplll.
IACR Cryptol. ePrint Arch., 2021

Advanced Lattice Sieving on GPUs, with Tensor Cores.
IACR Cryptol. ePrint Arch., 2021

On Time-Lock Cryptographic Assumptions in Abelian Hidden-Order Groups.
IACR Cryptol. ePrint Arch., 2021

2019
Non-interactive Cryptographic Timestamping based on Verifiable Delay Functions.
IACR Cryptol. ePrint Arch., 2019

The General Sieve Kernel and New Records in Lattice Reduction.
IACR Cryptol. ePrint Arch., 2019

2017
Speeding up detection of SHA-1 collision attacks using unavoidable attack conditions.
IACR Cryptol. ePrint Arch., 2017

The first collision for full SHA-1.
IACR Cryptol. ePrint Arch., 2017

Refined Probability of Differential Characteristics Including Dependency Between Multiple Rounds.
IACR Cryptol. ePrint Arch., 2017

M4GB: An Efficient Gröbner-Basis Algorithm.
Proceedings of the 2017 ACM on International Symposium on Symbolic and Algebraic Computation, 2017

2016
Reverse-Engineering of the Cryptanalytic Attack Used in the Flame Super-Malware.
IACR Cryptol. ePrint Arch., 2016

Deprecating an Internet Security Standard with Cryptanalysis.
ERCIM News, 2016

New Second Preimage Attacks on Dithered Hash Functions with Low Memory Complexity.
Proceedings of the Selected Areas in Cryptography - SAC 2016, 2016

2015
Freestart collision on full SHA-1.
IACR Cryptol. ePrint Arch., 2015

Practical Free-Start Collision Attacks on 76-step SHA-1.
IACR Cryptol. ePrint Arch., 2015

2013
Counter-cryptanalysis.
IACR Cryptol. ePrint Arch., 2013

New Collision Attacks on SHA-1 Based on Optimal Joint Local-Collision Analysis.
Proceedings of the Advances in Cryptology, 2013

2012
Chosen-prefix collisions for MD5 and applications.
Int. J. Appl. Cryptogr., 2012

Single-block collision attack on MD5.
IACR Cryptol. ePrint Arch., 2012

Advances in Hash Function Cryptanalysis.
ERCIM News, 2012

2009
Short Chosen-Prefix Collisions for MD5 and the Creation of a Rogue CA Certificate.
IACR Cryptol. ePrint Arch., 2009

Breaking the Weakest Link: Becoming a Trusted Authority on the Internet.
ERCIM News, 2009

2007
Chosen-Prefix Collisions for MD5 and Colliding X.509 Certificates for Different Identities.
Proceedings of the Advances in Cryptology, 2007

2006
Target Collisions for MD5 and Colliding X.509 Certificates for Different Identities.
IACR Cryptol. ePrint Arch., 2006

Fast Collision Attack on MD5.
IACR Cryptol. ePrint Arch., 2006

2004
Efficient Doubling on Genus Two Curves over Binary Fields.
Proceedings of the Selected Areas in Cryptography, 11th International Workshop, 2004


  Loading...