Norbert Pramstaller

According to our database1, Norbert Pramstaller authored at least 23 papers between 2004 and 2009.

Collaborative distances:
  • Dijkstra number2 of four.
  • Erdős number3 of four.

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

On csauthors.net:

Bibliography

2009
Computational aspects of the expected differential probability of 4-round AES and AES-like ciphers.
Computing, 2009

2008
Analysis of the Hash Function Design Strategy Called SMASH.
IEEE Trans. Inf. Theory, 2008

Analysis of Step-Reduced SHA-256.
IACR Cryptol. ePrint Arch., 2008

A (Second) Preimage Attack on the GOST Hash Function.
Proceedings of the Fast Software Encryption, 15th International Workshop, 2008

Cryptanalysis of the GOST Hash Function.
Proceedings of the Advances in Cryptology, 2008

2007
Second Preimages for SMASH.
Proceedings of the Topics in Cryptology, 2007

Second Preimages for Iterated Hash Functions and Their Implications on MACs.
Proceedings of the Information Security and Privacy, 12th Australasian Conference, 2007

2006
Second Preimages for Iterated Hash Functions Based on a b-Block Bypass.
IACR Cryptol. ePrint Arch., 2006

An Analysis of the Hermes8 Stream Ciphers.
IACR Cryptol. ePrint Arch., 2006

On the Collision Resistance of RIPEMD-160.
Proceedings of the Information Security, 9th International Conference, 2006

Improved Collision Attack on the Hash Function Proposed at PKC'98.
Proceedings of the Information Security and Cryptology - ICISC 2006, 9th International Conference, Busan, Korea, November 30, 2006

The Impact of Carries on the Complexity of Collision Attacks on SHA-1.
Proceedings of the Fast Software Encryption, 13th International Workshop, 2006

A compact FPGA implementation of the hash function whirlpool.
Proceedings of the ACM/SIGDA 14th International Symposium on Field Programmable Gate Arrays, 2006

2005
Analysis of simplified variants of SHA-256.
Proceedings of the WEWoRC 2005, 2005

Impact of Rotations in SHA-1 and Related Hash Functions.
Proceedings of the Selected Areas in Cryptography, 12th International Workshop, 2005

Breaking a New Hash Function Design Strategy Called SMASH.
Proceedings of the Selected Areas in Cryptography, 12th International Workshop, 2005

Exploiting Coding Theory for Collision Attacks on SHA-1.
Proceedings of the Cryptography and Coding, 2005

A Side-Channel Analysis Resistant Description of the AES S-Box.
Proceedings of the Fast Software Encryption: 12th International Workshop, 2005

Successfully Attacking Masked AES Hardware Implementations.
Proceedings of the Cryptographic Hardware and Embedded Systems - CHES 2005, 7th International Workshop, Edinburgh, UK, August 29, 2005

2004
Secure and Efficient Masking of AES - A Mission Impossible?
IACR Cryptol. ePrint Arch., 2004

A Universal and Efficient AES Co-processor for Field Programmable Logic Arrays.
Proceedings of the Field Programmable Logic and Application, 2004

Towards an AES crypto-chip resistant to differential power analysis.
Proceedings of the 33rd European Solid-State Circuits Conference, 2004

Efficient AES Implementations on ASICs and FPGAs.
Proceedings of the Advanced Encryption Standard - AES, 4th International Conference, 2004


  Loading...