Niels Ferguson

According to our database1, Niels Ferguson authored at least 17 papers between 1993 and 2023.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

On csauthors.net:

Bibliography

2023
Random Oracle Combiners: Breaking the Concatenation Barrier for Collision-Resistance.
IACR Cryptol. ePrint Arch., 2023

2010
Symmetric States and their Structure: Improved Analysis of CubeHash.
IACR Cryptol. ePrint Arch., 2010

Cryptography Engineering - Design Principles and Practical Applications.
Wiley, ISBN: 978-0-470-47424-2, 2010

2009
Detectable correlations in Edon-R.
IACR Cryptol. ePrint Arch., 2009

A Second Pre-image Attack Against Elliptic Curve Only Hash (ECOH).
IACR Cryptol. ePrint Arch., 2009

Attacks on AURORA-512 and the Double-Mix Merkle-Damgaard Transform.
IACR Cryptol. ePrint Arch., 2009

2003
Counter with CBC-MAC (CCM).
RFC, September, 2003

Helix: Fast Encryption and Authentication in a Single Cryptographic Primitive.
Proceedings of the Fast Software Encryption, 10th International Workshop, 2003

Practical cryptography.
Wiley, ISBN: 978-0-471-22357-3, 2003

2001
A Simple Algebraic Representation of Rijndael.
Proceedings of the Selected Areas in Cryptography, 8th Annual International Workshop, 2001

2000
Improved Cryptanalysis of Rijndael.
Proceedings of the Fast Software Encryption, 7th International Workshop, 2000

Comments on Twofish as an AES Candidate.
Proceedings of the Third Advanced Encryption Standard Candidate Conference, 2000

Security Weaknesses in a Randomized Stream Cipher.
Proceedings of the Information Security and Privacy, 5th Australasian Conference, 2000

1999
How to Forget a Secret.
Proceedings of the STACS 99, 1999

Yarrow-160: Notes on the Design and Analysis of the Yarrow Cryptographic Pseudorandom Number Generator.
Proceedings of the Selected Areas in Cryptography, 6th Annual International Workshop, 1999

1993
Single Term Off-Line Coins.
Proceedings of the Advances in Cryptology, 1993

Extensions of Single-term Coins.
Proceedings of the Advances in Cryptology, 1993


  Loading...