Nicky Mouha

Orcid: 0000-0001-8861-782X

According to our database1, Nicky Mouha authored at least 38 papers between 2009 and 2023.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

On csauthors.net:

Bibliography

2023
Key Committing Security of AEZ and More.
IACR Trans. Symmetric Cryptol., 2023

A Vulnerability in Implementations of SHA-3, SHAKE, EdDSA, and Other NIST-Approved Algorithm.
IACR Cryptol. ePrint Arch., 2023

Exploring Formal Methods for Cryptographic Hash Function Implementations.
IACR Cryptol. ePrint Arch., 2023

Probabilistic Related-Key Statistical Saturation Cryptanalysis.
IACR Cryptol. ePrint Arch., 2023

A Vulnerability in Implementations of SHA-3, SHAKE, EdDSA, and Other NIST-Approved Algorithms.
Proceedings of the Topics in Cryptology - CT-RSA 2023, 2023

2022
Revisiting the Extension of Matsui's Algorithm 1 to Linear Hulls: Application to TinyJAMBU.
IACR Trans. Symmetric Cryptol., 2022

An overview of the Eight International Olympiad in Cryptography "Non-Stop University CRYPTO".
CoRR, 2022

2021
Maximums of the Additive Differential Probability of Exclusive-Or.
IACR Trans. Symmetric Cryptol., 2021

T5: Hashing Five Inputs with Three Compression Calls.
IACR Cryptol. ePrint Arch., 2021

The Seventh International Olympiad in Cryptography NSUCRYPTO: problems and solutions.
CoRR, 2021

The Application of Formal Methods to Real-World Cryptographic Algorithms, Protocols, and Systems.
Computer, 2021

T₅: Hashing Five Inputs with Three Compression Calls.
Proceedings of the 2nd Conference on Information-Theoretic Cryptography, 2021

2019
Extending NIST's CAVP Testing of Cryptographic Hash Function Implementations.
IACR Cryptol. ePrint Arch., 2019

2018
Finding Bugs in Cryptographic Hash Function Implementations.
IEEE Trans. Reliab., 2018

Psst, Can You Keep a Secret?
Computer, 2018

2017
SPHINCS-Simpira: Fast Stateless Hash-based Signatures with Post-quantum Security.
IACR Cryptol. ePrint Arch., 2017

The Iterated Random Function Problem.
IACR Cryptol. ePrint Arch., 2017

2016
Full Disk Encryption: Bridging Theory and Practice.
IACR Cryptol. ePrint Arch., 2016

Simpira v2: A Family of Efficient Permutations Using the AES Round Function.
IACR Cryptol. ePrint Arch., 2016

2015
Multi-Key Security: The Even-Mansour Construction Revisited.
IACR Cryptol. ePrint Arch., 2015

Chaskey: a MAC Algorithm for Microcontrollers - Status Update and Proposal of Chaskey-12 -.
IACR Cryptol. ePrint Arch., 2015

The Design Space of Lightweight Cryptography.
IACR Cryptol. ePrint Arch., 2015

More Rounds, Less Security?
IACR Cryptol. ePrint Arch., 2015

2014
Chaskey: An Efficient MAC Algorithm for 32-bit Microcontrollers.
IACR Cryptol. ePrint Arch., 2014

How to Securely Release Unverified Plaintext in Authenticated Encryption.
IACR Cryptol. ePrint Arch., 2014

2013
A Proof that the ARX Cipher Salsa20 is Secure against Differential Cryptanalysis.
IACR Cryptol. ePrint Arch., 2013

APE: Authenticated Permutation-Based Encryption for Lightweight Cryptography.
IACR Cryptol. ePrint Arch., 2013

2012
Automated Techniques for Hash Function and Block Cipher Cryptanalysis (Automatische technieken voor hashfunctie- en blokcijfercryptanalyse).
PhD thesis, 2012

Challenging the increased resistance of regular hash functions against birthday attacks.
J. Math. Cryptol., 2012

UNAF: A Special Set of Additive Differences with Application to the Differential Analysis of ARX.
Proceedings of the Fast Software Encryption - 19th International Workshop, 2012

2011
MD4-MD5.
Proceedings of the Encyclopedia of Cryptography and Security, 2nd Ed., 2011

The Additive Differential Probability of ARX.
Proceedings of the Fast Software Encryption - 18th International Workshop, 2011

Meet-in-the-Middle Attacks on Reduced-Round XTEA.
Proceedings of the Topics in Cryptology - CT-RSA 2011, 2011

Differential and Linear Cryptanalysis Using Mixed-Integer Linear Programming.
Proceedings of the Information Security and Cryptology - 7th International Conference, 2011

Algebraic Techniques in Differential Cryptanalysis Revisited.
Proceedings of the Information Security and Privacy - 16th Australasian Conference, 2011

2010
The Differential Analysis of S-Functions.
Proceedings of the Selected Areas in Cryptography - 17th International Workshop, 2010

2009
Finding Collisions for a 45-Step Simplified HAS-V.
Proceedings of the Information Security Applications, 10th International Workshop, 2009

Cryptanalysis of the ESSENCE Family of Hash Functions.
Proceedings of the Information Security and Cryptology - 5th International Conference, 2009


  Loading...