Matt Henricksen

According to our database1, Matt Henricksen authored at least 36 papers between 2002 and 2017.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

On csauthors.net:

Bibliography

2017
An Experimental Study of the BDD Approach for the Search LWE Problem.
Proceedings of the Applied Cryptography and Network Security, 2017

2015
Time-Memory Trade-Off Attack on the GSM A5/1 Stream Cipher Using Commodity GPGPU - (Extended Abstract).
Proceedings of the Applied Cryptography and Network Security, 2015

2014
Parallelizable MAC revisited.
Secur. Commun. Networks, 2014

Security analysis of GCM for communication.
Secur. Commun. Networks, 2014

Differential attack on nine rounds of the SEED block cipher.
Inf. Process. Lett., 2014

2013
Comments on "Analysis and Improvement of a Secure and Efficient Handover Authentication Based on Bilinear Pairing Functions".
IEEE Commun. Lett., 2013

Multiplicative Homomorphic E-Auction with Formally Provable Security.
Proceedings of the Information Security Theory and Practice. Security of Mobile and Cyber-Physical Systems, 2013

AVON - A Fast Hash Function for Intel SIMD Architectures.
Proceedings of the SECRYPT 2013, 2013

2012
Two Dragons - A Family of Fast Word-based Stream Ciphers.
Proceedings of the SECRYPT 2012, 2012

How to Fix Two RSA-Based PVSS Schemes - Exploration and Solution.
Proceedings of the Information Security and Privacy - 17th Australasian Conference, 2012

2011
AES Variants Secure Against Related-Key Differential and Boomerang Attacks.
IACR Cryptol. ePrint Arch., 2011

MASHA - Low Cost Authentication with a New Stream Cipher.
Proceedings of the Information Security, 14th International Conference, 2011

EPCBC - A Block Cipher Suitable for Electronic Product Code Encryption.
Proceedings of the Cryptology and Network Security - 10th International Conference, 2011

2010
Side-Channel Analysis of the K2 Stream Cipher.
Proceedings of the Information Security and Privacy - 15th Australasian Conference, 2010

2009
Cryptanalysis of an iterated halving-based hash function: CRUSH.
IET Inf. Secur., 2009

Algebraic Analysis of LEX.
Proceedings of the Seventh Australasian Information Security Conference, 2009

A Critique of Some Chaotic-Map and Cellular Automata-Based Stream Ciphers.
Proceedings of the Advances in Computer Science, 2009

Improved Cryptanalysis of the Common Scrambling Algorithm Stream Cipher.
Proceedings of the Information Security and Privacy, 14th Australasian Conference, 2009

2008
The Dragon Stream Cipher: Design, Analysis, and Implementation Issues.
Proceedings of the New Stream Cipher Designs - The eSTREAM Finalists, 2008

Tiny Dragon - An Encryption Algorithm for Wireless Sensor Networks.
Proceedings of the 10th IEEE International Conference on High Performance Computing and Communications, 2008

Bit-Pattern Based Integral Attack.
Proceedings of the Fast Software Encryption, 15th International Workshop, 2008

2007
Cryptanalysis of the CRUSH Hash Function.
Proceedings of the Selected Areas in Cryptography, 14th International Workshop, 2007

Utilizing SELinux to Mandate Ultra-secure Access Control of Medical Records.
Proceedings of the MEDINFO 2007 - Proceedings of the 12th World Congress on Health (Medical) Informatics, 2007

Securing Grid Data Using Mandatory Access Controls.
Proceedings of the ACSW Frontiers 2007. Proceedings of the Fifth Australasian Symposium on Grid Computing and e-Research (AusGrid 2007), the Fifth Australasian Information Security Workshop (Privacy Enhancing Technologies) (AISW 2007), and the Australasian Workshop on Health Knowledge Management and Discovery (HKMD 2007). Proceedings, Ballarat, Victoria, Australia, January 30, 2007

On the Security of the LILI Family of Stream Ciphers Against Algebraic Attacks.
Proceedings of the Information Security and Privacy, 12th Australasian Conference, 2007

2006
Improved Cryptanalysis of MAG.
Proceedings of the Information Security and Privacy, 11th Australasian Conference, 2006

Ensuring Fast Implementations of Symmetric Ciphers on the Intel Pentium 4 and Beyond.
Proceedings of the Information Security and Privacy, 11th Australasian Conference, 2006

2005
Rekeying Issues in the MUGI Stream Cipher.
Proceedings of the Selected Areas in Cryptography, 12th International Workshop, 2005

2004
Offer Privacy in Mobile Agents Using Conditionally Anonymous Digital Signatures.
Proceedings of the Trust and Privacy in Digital Business, First International Conference, 2004

Dragon: A Fast Word Based Stream Cipher.
Proceedings of the Information Security and Cryptology, 2004

Using Recoverable Key Commitment to Defend Against Truncation Attacks in Mobile Agents.
Proceedings of the E-Commerce and Web Technologies, 5th International Conference, 2004

An Implementation of the Yao Forward Integrity Protocol for Mobile Agents.
Proceedings of the Cryptographic Algorithms and their Uses, 2004

A Mobile Agent System Providing Offer Privacy.
Proceedings of the Information Security and Privacy: 9th Australasian Conference, 2004

2003
A Complete Divide and Conquer Attack on the Alpha1 Stream Cipher.
Proceedings of the Information Security and Cryptology, 2003

A Novel Use of RBAC to Protect Privacy in Distributed Health Care Information Systems.
Proceedings of the Information Security and Privacy, 8th Australasian Conference, 2003

2002
Strengthening the Key Schedule of the AES.
Proceedings of the Information Security and Privacy, 7th Australian Conference, 2002


  Loading...