Martin Schläffer

According to our database1, Martin Schläffer authored at least 44 papers between 2006 and 2023.

Collaborative distances:
  • Dijkstra number2 of four.
  • Erdős number3 of four.

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

On csauthors.net:

Bibliography

2023
Efficient Low-Latency Masking of Ascon without Fresh Randomness.
IACR Cryptol. ePrint Arch., 2023

2021
Ascon v1.2: Lightweight Authenticated Encryption and Hashing.
J. Cryptol., 2021

Ascon PRF, MAC, and Short-Input MAC.
IACR Cryptol. ePrint Arch., 2021

2015
The Rebound Attack and Subspace Distinguishers: Application to Whirlpool.
J. Cryptol., 2015

Improving Local Collisions: New Attacks on Reduced SHA-256.
IACR Cryptol. ePrint Arch., 2015

Cryptanalysis of Ascon.
IACR Cryptol. ePrint Arch., 2015

2014
Collision Attack on 5 Rounds of Grøstl.
IACR Cryptol. ePrint Arch., 2014

Branching Heuristics in Differential Collision Search with Applications to SHA-512.
IACR Cryptol. ePrint Arch., 2014

Differential Cryptanalysis of SipHash.
IACR Cryptol. ePrint Arch., 2014

Malicious Hashing: Eve's Variant of SHA-1.
IACR Cryptol. ePrint Arch., 2014

Key Recovery Attacks on Recent Authenticated Ciphers.
Proceedings of the Progress in Cryptology - LATINCRYPT 2014, 2014

2013
Improved Cryptanalysis of Reduced RIPEMD-160.
IACR Cryptol. ePrint Arch., 2013

Differential Cryptanalysis of Keccak Variants.
Proceedings of the Cryptography and Coding - 14th IMA International Conference, 2013

Finding Collisions for Round-Reduced SM3.
Proceedings of the Topics in Cryptology - CT-RSA 2013, 2013

Efficient Vector Implementations of AES-Based Designs: A Case Study and New Implemenations for Grøstl.
Proceedings of the Topics in Cryptology - CT-RSA 2013, 2013

Fast Software Encryption Attacks on AES.
Proceedings of the Progress in Cryptology, 2013

2012
Differential Attacks on Reduced RIPEMD-160.
Proceedings of the Information Security - 15th International Conference, 2012

Collision Attacks on the Reduced Dual-Stream Hash Function RIPEMD-128.
Proceedings of the Fast Software Encryption - 19th International Workshop, 2012

2011
Secure Hardware Implementation of Nonlinear Functions in the Presence of Glitches.
J. Cryptol., 2011

Improved Analysis of ECHO-256.
IACR Cryptol. ePrint Arch., 2011

Byte Slicing Grøstl - Optimized Intel AES-NI and 8-bit Implementations of the SHA-3 Finalist Grøstl.
Proceedings of the SECRYPT 2011 - Proceedings of the International Conference on Security and Cryptography, Seville, Spain, 18, 2011

Cryptanalysis of Round-Reduced HAS-160.
Proceedings of the Information Security and Cryptology - ICISC 2011 - 14th International Conference, Seoul, Korea, November 30, 2011

Byte Slicing Grøstl: Improved Intel AES-NI and Vector-Permute Implementations of the SHA-3 Finalist Grøstl.
Proceedings of the E-Business and Telecommunications - International Joint Conference, 2011

Finding SHA-2 Characteristics: Searching through a Minefield of Contradictions.
Proceedings of the Advances in Cryptology - ASIACRYPT 2011, 2011

2010
Improved Collisions for Reduced ECHO-256.
IACR Cryptol. ePrint Arch., 2010

Subspace Distinguisher for 5/8 Rounds of the ECHO-256 Hash Function.
IACR Cryptol. ePrint Arch., 2010

Distinguishers for the Compression Function and Output Transformation of Hamsi-256.
IACR Cryptol. ePrint Arch., 2010

Cryptanalysis of <i>Luffa</i> v2 Components.
Proceedings of the Selected Areas in Cryptography - 17th International Workshop, 2010

Rebound Attacks on the Reduced Grøstl Hash Function.
Proceedings of the Topics in Cryptology, 2010

Cryptanalysis of the 10-Round Hash and Full Compression Function of SHAvite-3-512.
Proceedings of the Progress in Cryptology, 2010

2009
Rebound Attack on the Full LANE Compression Function.
IACR Cryptol. ePrint Arch., 2009

Improved Cryptanalysis of the Reduced Grøstl Compression Function, ECHO Permutation and AES Block Cipher.
Proceedings of the Selected Areas in Cryptography, 16th Annual International Workshop, 2009

Practical Collisions for SHAMATA-256.
Proceedings of the Selected Areas in Cryptography, 16th Annual International Workshop, 2009

On Free-Start Collisions and Collisions for TIB3.
Proceedings of the Information Security, 12th International Conference, 2009

The Rebound Attack: Cryptanalysis of Reduced Whirlpool and Grøstl.
Proceedings of the Fast Software Encryption, 16th International Workshop, 2009

Grøstl - a SHA-3 candidate.
Proceedings of the Symmetric Cryptography, 11.01. - 16.01.2009, 2009

MD5 Is Weaker Than Weak: Attacks on Concatenated Combiners.
Proceedings of the Advances in Cryptology, 2009

Rebound Distinguishers: Results on the Full Whirlpool Compression Function.
Proceedings of the Advances in Cryptology, 2009

Cryptanalysis of Twister.
Proceedings of the Applied Cryptography and Network Security, 7th International Conference, 2009

Collision Attack on Boole.
Proceedings of the Applied Cryptography and Network Security, 7th International Conference, 2009

2008
Collisions for Round-Reduced LAKE.
IACR Cryptol. ePrint Arch., 2008

Using Normal Bases for Compact Hardware Implementations of the AES S-Box.
Proceedings of the Security and Cryptography for Networks, 6th International Conference, 2008

Secure Hardware Implementation of Non-linear Functions in the Presence of Glitches.
Proceedings of the Information Security and Cryptology, 2008

2006
Searching for Differential Paths in MD4.
Proceedings of the Fast Software Encryption, 13th International Workshop, 2006


  Loading...