Serge Vaudenay

Affiliations:
  • Swiss Federal Institute of Technology in Lausanne, Switzerland


According to our database1, Serge Vaudenay authored at least 217 papers between 1992 and 2024.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2024
SILBE: an Updatable Public Key Encryption Scheme from Lollipop Attacks.
IACR Cryptol. ePrint Arch., 2024

K-Waay: Fast and Deniable Post-Quantum X3DH without Ring Signatures.
IACR Cryptol. ePrint Arch., 2024

2023
Optimal Symmetric Ratcheting for Secure Communication.
Comput. J., April, 2023

Making Classical (Threshold) Signatures Post-Quantum for Single Use on a Public Ledger.
IACR Cryptol. ePrint Arch., 2023

On Active Attack Detection in Messaging with Immediate Decryption.
IACR Cryptol. ePrint Arch., 2023

Extractable Witness Encryption for the Homogeneous Linear Equations Problem.
Proceedings of the Advances in Information and Computer Security, 2023

Anonymous Tokens with Stronger Metadata Bit Hiding from Algebraic MACs.
Proceedings of the Advances in Cryptology - CRYPTO 2023, 2023

A Gapless Post-quantum Hash Proof System in the Hamming Metric.
Proceedings of the Applied Cryptography and Network Security, 2023

2022
Anonymous Tokens with Hidden Metadata Bit from Algebraic MACs.
IACR Cryptol. ePrint Arch., 2022

Memory-Efficient Single Data-Complexity Attacks on LowMC Using Partial Sets.
IACR Cryptol. ePrint Arch., 2022

Cryptographic Administration for Secure Group Messaging.
IACR Cryptol. ePrint Arch., 2022

On IND-qCCA Security in the ROM and Its Applications - CPA Security Is Sufficient for TLS 1.3.
Proceedings of the Advances in Cryptology - EUROCRYPT 2022 - 41st Annual International Conference on the Theory and Applications of Cryptographic Techniques, Trondheim, Norway, May 30, 2022

Solving the Learning Parity with Noise Problem Using Quantum Algorithms.
Proceedings of the Progress in Cryptology, 2022

2021
FO-like Combiners and Hybrid Post-Quantum Cryptography.
IACR Cryptol. ePrint Arch., 2021

A note on IND-qCCA security in the ROM and its applications.
IACR Cryptol. ePrint Arch., 2021

FAST: Secure and High Performance Format-Preserving Encryption and Tokenization.
IACR Cryptol. ePrint Arch., 2021

New Attacks on LowMC instances with a Single Plaintext/Ciphertext pair.
IACR Cryptol. ePrint Arch., 2021

Beyond Security and Efficiency: On-Demand Ratcheting with Security Awareness.
Proceedings of the Public-Key Cryptography - PKC 2021, 2021

Towards Witness Encryption Without Multilinear Maps - Extractable Witness Encryption for Multi-subset Sum Instances with No Small Solution to the Homogeneous Problem.
Proceedings of the Information Security and Cryptology - ICISC 2021, 2021

Post-Compromise Security in Self-Encryption.
Proceedings of the 2nd Conference on Information-Theoretic Cryptography, 2021

Towards Efficient LPN-Based Symmetric Encryption.
Proceedings of the Applied Cryptography and Network Security, 2021

2020
Cryptanalysis of LowMC instances using single plaintext/ciphertext pair.
IACR Trans. Symmetric Cryptol., 2020

Centralized or Decentralized? The Contact Tracing Dilemma.
IACR Cryptol. ePrint Arch., 2020

Analysis of DP3T.
IACR Cryptol. ePrint Arch., 2020

On the Effectiveness of Time Travel to Inject COVID-19 Alerts.
IACR Cryptol. ePrint Arch., 2020

Classical Misuse Attacks on NIST Round 2 PQC: The Power of Rank-Based Schemes.
IACR Cryptol. ePrint Arch., 2020

BioLocker: A Practical Biometric Authentication Mechanism based on 3D Fingervein.
IACR Cryptol. ePrint Arch., 2020

Determining the Core Primitive for Optimally Secure Ratcheting.
IACR Cryptol. ePrint Arch., 2020

Symmetric Asynchronous Ratcheted Communication with Associated Data.
Proceedings of the Advances in Information and Computer Security, 2020

Sublinear Bounds on the Distinguishing Advantage for Multiple Samples.
Proceedings of the Advances in Information and Computer Security, 2020

\(\mathsf {BioLocker}\): A Practical Biometric Authentication Mechanism Based on 3D Fingervein.
Proceedings of the Applied Cryptography and Network Security, 2020

2019
Timed-Release Encryption With Master Time Bound Key (Extended).
J. Wirel. Mob. Networks Ubiquitous Comput. Dependable Appl., 2019

Timed-Release Encryption With Master Time Bound Key (Full Version).
IACR Cryptol. ePrint Arch., 2019

On-Demand Ratcheting with Security Awareness.
IACR Cryptol. ePrint Arch., 2019

Swap and Rotate: Lightweight linear layers for SPN-based blockciphers.
IACR Cryptol. ePrint Arch., 2019

BioID: a Privacy-Friendly Identity Document.
IACR Cryptol. ePrint Arch., 2019

Misuse Attacks on Post-Quantum Cryptosystems.
IACR Cryptol. ePrint Arch., 2019

Faster Sieving Algorithm for Approximate SVP with Constant Approximation Factors.
IACR Cryptol. ePrint Arch., 2019

Security of Distance-Bounding: A Survey.
ACM Comput. Surv., 2019

Timed-Release Encryption with Master Time Bound Key.
Proceedings of the Information Security Applications - 20th International Conference, 2019

Bidirectional Asynchronous Ratcheted Key Agreement with Linear Complexity.
Proceedings of the Advances in Information and Computer Security, 2019

2018
Private Message Franking with After Opening Privacy.
IACR Cryptol. ePrint Arch., 2018

Formal Analysis of Distance Bounding with Secure Hardware.
IACR Cryptol. ePrint Arch., 2018

Bidirectional Asynchronous Ratcheted Key Agreement without Key-Update Primitives.
IACR Cryptol. ePrint Arch., 2018

Generic Round-Function Recovery for Feistel Networks over Small Domains.
IACR Cryptol. ePrint Arch., 2018

Lightweight Circuits with Shift and Swap.
IACR Cryptol. ePrint Arch., 2018

Cryptanalysis of a homomorphic encryption scheme.
Cryptogr. Commun., 2018

Can Caesar Beat Galois? - Robustness of CAESAR Candidates Against Nonce Reusing and High Data Complexity Attacks.
Proceedings of the Applied Cryptography and Network Security, 2018

Generic Round-Function-Recovery Attacks for Feistel Networks over Small Domains.
Proceedings of the Applied Cryptography and Network Security, 2018

Secure Contactless Payment.
Proceedings of the Information Security and Privacy - 23rd Australasian Conference, 2018

2017
Under Pressure: Security of Caesar Candidates beyond their Guarantees.
IACR Cryptol. ePrint Arch., 2017

Breaking the FF3 Format-Preserving Encryption Standard Over Small Domains.
IACR Cryptol. ePrint Arch., 2017

DES S-box generator.
Cryptologia, 2017

Contactless Access Control Based on Distance Bounding.
Proceedings of the Information Security - 20th International Conference, 2017

2016
On selection of samples in algebraic attacks and a new technique to find hidden low degree equations.
Int. J. Inf. Sec., 2016

Privacy failure in the public-key distance-bounding protocols.
IET Inf. Secur., 2016

Authenticated Encryption with Variable Stretch.
IACR Cryptol. ePrint Arch., 2016

Distance Bounding based on PUF.
IACR Cryptol. ePrint Arch., 2016

Capacity and Data Complexity in Multidimensional Linear Attack.
IACR Cryptol. ePrint Arch., 2016

Observations on the LPN Solving Algorithm from Eurocrypt'16.
IACR Cryptol. ePrint Arch., 2016

How to Sequentialize Independent Parallel Attacks?
IACR Cryptol. ePrint Arch., 2016

Optimization of LPN Solving Algorithms.
IACR Cryptol. ePrint Arch., 2016

On solving L P N using B K W and variants - Implementation and analysis.
Cryptogr. Commun., 2016

Circular Security Reconsidered.
Proceedings of the Innovative Security Solutions for Information Technology and Communications, 2016

Side-Channel Attacks on Threshold Implementations Using a Glitch Algebra.
Proceedings of the Cryptology and Network Security - 15th International Conference, 2016

When Constant-Time Source Yields Variable-Time Binary: Exploiting Curve25519-donna Built with MSVC 2015.
Proceedings of the Cryptology and Network Security - 15th International Conference, 2016

Clever Arbiters Versus Malicious Adversaries - On the Gap Between Known-Input Security and Chosen-Input Security.
Proceedings of the New Codebreakers, 2016

Efficient Public-Key Distance Bounding Protocol.
Proceedings of the Advances in Cryptology - ASIACRYPT 2016, 2016

Optimization of \mathsf LPN Solving Algorithms.
Proceedings of the Advances in Cryptology - ASIACRYPT 2016, 2016

2015
Expected loss analysis for authentication in constrained channels.
J. Comput. Secur., 2015

Practical and provably secure distance-bounding.
J. Comput. Secur., 2015

Challenges in Distance Bounding.
IEEE Secur. Priv., 2015

Tornado Attack on RC4 with Applications to WEP & WPA.
IACR Cryptol. ePrint Arch., 2015

Boosting OMD for Almost Free Authentication of Associated Data.
IACR Cryptol. ePrint Arch., 2015

Better Algorithms for LWE and LWR.
IACR Cryptol. ePrint Arch., 2015

Towards Secure Distance Bounding.
IACR Cryptol. ePrint Arch., 2015

On Solving Lpn using BKW and Variants.
IACR Cryptol. ePrint Arch., 2015

Protecting against Multidimensional Linear and Truncated Differential Cryptanalysis by Decorrelation.
IACR Cryptol. ePrint Arch., 2015

Sound Proof of Proximity of Knowledge.
Proceedings of the Provable Security, 2015

On Privacy for RFID.
Proceedings of the Provable Security, 2015

Private and Secure Public-Key Distance Bounding - Application to NFC Payment.
Proceedings of the Financial Cryptography and Data Security, 2015

The Limits of Composable Crypto with Transferable Setup Devices.
Proceedings of the 10th ACM Symposium on Information, 2015

How to Sequentialize Independent Parallel Attacks? - Biased Distributions Have a Phase Transition.
Proceedings of the Advances in Cryptology - ASIACRYPT 2015 - 21st International Conference on the Theory and Application of Cryptology and Information Security, Auckland, New Zealand, November 29, 2015

Optimal Proximity Proofs Revisited.
Proceedings of the Applied Cryptography and Network Security, 2015

2014
Proof of Proximity of Knowledge.
IACR Cryptol. ePrint Arch., 2014

Optimal Proximity Proofs.
IACR Cryptol. ePrint Arch., 2014

Revisiting iterated attacks in the context of decorrelation theory.
Cryptogr. Commun., 2014

OMD: A Compression Function Mode of Operation for Authenticated Encryption.
Proceedings of the Selected Areas in Cryptography - SAC 2014, 2014

Misuse-Resistant Variants of the OMD Authenticated Encryption Mode.
Proceedings of the Provable Security - 8th International Conference, 2014

Improved Linear Cryptanalysis of Reduced-Round MIBS.
Proceedings of the Advances in Information and Computer Security, 2014

On the Key Schedule of Lightweight Block Ciphers.
Proceedings of the Progress in Cryptology - INDOCRYPT 2014, 2014

Compact and Efficient UC Commitments Under Atomic-Exchanges.
Proceedings of the Information Security and Cryptology - ICISC 2014, 2014

Breaking the IOC Authenticated Encryption Mode.
Proceedings of the Progress in Cryptology - AFRICACRYPT 2014, 2014

On Selection of Samples in Algebraic Attacks and a New Technique to Find Hidden Low Degree Equations.
Proceedings of the Information Security and Privacy - 19th Australasian Conference, 2014

2013
Location Leakage in Distance Bounding: Why Location Privacy does not Work.
IACR Cryptol. ePrint Arch., 2013

Practical & Provably Secure Distance-Bounding.
IACR Cryptol. ePrint Arch., 2013

UC and EUC Weak Bit-Commitments Using Seal-Once Tamper-Evidence.
Sci. Ann. Comput. Sci., 2013

On Selecting the Nonce Length in Distance-Bounding Protocols.
Comput. J., 2013

On Modeling Terrorist Frauds - Addressing Collusion in Distance Bounding Protocols.
Proceedings of the Provable Security - 7th International Conference, 2013

Input-Aware Equivocable Commitments and UC-secure Commitments with Atomic Exchanges.
Proceedings of the Provable Security - 7th International Conference, 2013

Secure and Lightweight Distance-Bounding.
Proceedings of the Lightweight Cryptography for Security and Privacy, 2013

Smashing WEP in a Passive Attack.
Proceedings of the Fast Software Encryption - 20th International Workshop, 2013

HELEN: A Public-Key Cryptosystem Based on the LPN and the Decisional Minimal Distance Problems.
Proceedings of the Progress in Cryptology, 2013

Primeless Factoring-Based Cryptography - -Solving the Complexity Bottleneck of Public-Key Generation-.
Proceedings of the Applied Cryptography and Network Security, 2013

2012
Several Weak Bit-Commitments Using Seal-Once Tamper-Evident Devices.
IACR Cryptol. ePrint Arch., 2012

Synthetic linear analysis with applications to CubeHash and Rabbit.
Cryptogr. Commun., 2012

Mafia fraud attack against the RČ Distance-Bounding Protocol.
Proceedings of the 2012 IEEE International Conference on RFID-Technologies and Applications, 2012

On the Pseudorandom Function Assumption in (Secure) Distance-Bounding Protocols - PRF-ness alone Does Not Stop the Frauds!
Proceedings of the Progress in Cryptology - LATINCRYPT 2012, 2012

Expected loss bounds for authentication in constrained channels.
Proceedings of the IEEE INFOCOM 2012, Orlando, FL, USA, March 25-30, 2012, 2012

Resistance against Adaptive Plaintext-Ciphertext Iterated Distinguishers.
Proceedings of the Progress in Cryptology, 2012

ElimLin Algorithm Revisited.
Proceedings of the Fast Software Encryption - 19th International Workshop, 2012

Resistance against Iterated Attacks by Decorrelation Revisited, .
Proceedings of the Advances in Cryptology - CRYPTO 2012, 2012

The Bussard-Bagga and Other Distance-Bounding Protocols under Attacks.
Proceedings of the Information Security and Cryptology - 8th International Conference, 2012

Multipurpose Cryptographic Primitive ARMADILLO3.
Proceedings of the Smart Card Research and Advanced Applications, 2012

Strong Privacy for RFID Systems from Plaintext-Aware Encryption.
Proceedings of the Cryptology and Network Security, 11th International Conference, 2012

Deniable RSA Signature - The Raise and Fall of Ali Baba.
Proceedings of the Cryptography and Security: From Theory to Applications, 2012

2011
Short Undeniable Signatures Based on Group Homomorphisms.
J. Cryptol., 2011

Related-key Attack against Triple Encryption based on Fixed Points.
Proceedings of the SECRYPT 2011 - Proceedings of the International Conference on Security and Cryptography, Seville, Spain, 18, 2011

Synthetic Linear Analysis: Improved Attacks on CubeHash and Rabbit.
Proceedings of the Information Security and Cryptology - ICISC 2011 - 14th International Conference, Seoul, Korea, November 30, 2011

A Related-Key Attack against Multiple Encryption Based on Fixed Points.
Proceedings of the E-Business and Telecommunications - International Joint Conference, 2011

Statistical Attack on RC4 - Distinguishing WPA.
Proceedings of the Advances in Cryptology - EUROCRYPT 2011, 2011

Fast Key Recovery Attack on ARMADILLO1 and Variants.
Proceedings of the Smart Card Research and Advanced Applications, 2011

On Hiding a Plaintext Length by Preencryption.
Proceedings of the Applied Cryptography and Network Security, 2011

2010
The Extended Access Control for Machine Readable Travel Documents.
IACR Cryptol. ePrint Arch., 2010

Expected loss analysis of thresholded authentication protocols in noisy conditions
CoRR, 2010

Discovery and Exploitation of New Biases in RC4.
Proceedings of the Selected Areas in Cryptography - 17th International Workshop, 2010

Privacy Models for RFID Schemes.
Proceedings of the Radio Frequency Identification: Security and Privacy Issues, 2010

Distinguishing Distributions Using Chernoff Information.
Proceedings of the Provable Security - 4th International Conference, 2010

ARMADILLO: A Multi-purpose Cryptographic Primitive Dedicated to Hardware.
Proceedings of the Cryptographic Hardware and Embedded Systems, 2010

Cryptanalysis of Reduced-Round MIBS Block Cipher.
Proceedings of the Cryptology and Network Security - 9th International Conference, 2010

A Message Recognition Protocol Based on Standard Assumptions.
Proceedings of the Applied Cryptography and Network Security, 8th International Conference, 2010

2009
On Privacy Losses in the Trusted Agent Model (Abstract).
IACR Cryptol. ePrint Arch., 2009

Smashing SQUASH-0.
Proceedings of the Advances in Cryptology, 2009

On the Impossibility of Strong Encryption Over .
Proceedings of the Coding and Cryptology, Second International Workshop, 2009

On Tamper-Resistance from a Theoretical Viewpoint.
Proceedings of the Cryptographic Hardware and Embedded Systems, 2009

Efficient Deniable Authentication for Signatures.
Proceedings of the Applied Cryptography and Network Security, 7th International Conference, 2009

2008
Cryptanalysis of an E0-like Combiner with Memory.
J. Cryptol., 2008

The Complexity of Distinguishing Distributions (Invited Talk).
Proceedings of the Information Theoretic Security, Third International Conference, 2008

Mutual authentication in RFID: security and privacy.
Proceedings of the 2008 ACM Symposium on Information, Computer and Communications Security, 2008

On the Security of HB# against a Man-in-the-Middle Attack.
Proceedings of the Advances in Cryptology, 2008

2007
How to safely close a discussion.
Inf. Process. Lett., 2007

E-Passport Threats.
IEEE Secur. Priv., 2007

Passive-Only Key Recovery Attacks on RC4.
Proceedings of the Selected Areas in Cryptography, 14th International Workshop, 2007

Linear Cryptanalysis of Non Binary Ciphers.
Proceedings of the Selected Areas in Cryptography, 14th International Workshop, 2007

Security-Preserving Asymmetric Protocol Encapsulation.
Proceedings of the Information Security and Cryptology, 2007

On Privacy Models for RFID.
Proceedings of the Advances in Cryptology, 2007

Hash-and-Sign with Weak Hashing Made Secure.
Proceedings of the Information Security and Privacy, 12th Australasian Conference, 2007

<i>TCH</i><i>o</i>: A Hardware-Oriented Trapdoor Cipher.
Proceedings of the Information Security and Privacy, 12th Australasian Conference, 2007

2006
Short 2-Move Undeniable Signatures.
Proceedings of the Progressin Cryptology, 2006

When Stream Cipher Analysis Meets Public-Key Cryptography.
Proceedings of the Selected Areas in Cryptography, 13th International Workshop, 2006

SAS-Based Authenticated Key Agreement.
Proceedings of the Public Key Cryptography, 2006

RFID Privacy Based on Public-Key Cryptography.
Proceedings of the Information Security and Cryptology - ICISC 2006, 9th International Conference, Busan, Korea, November 30, 2006

An Optimal Non-interactive Message Authentication Protocol.
Proceedings of the Topics in Cryptology, 2006

A classical introduction to cryptography exercise book.
Springer, ISBN: 978-0-387-27934-3, 2006

2005
Generating anomalous elliptic curves.
Inf. Process. Lett., 2005

The Pairing Problem with User Interaction.
Proceedings of the Security and Privacy in the Age of Ubiquitous Computing, IFIP TC11 20th International Conference on Information Security (SEC 2005), May 30, 2005

Proving the Security of AES Substitution-Permutation Network.
Proceedings of the Selected Areas in Cryptography, 12th International Workshop, 2005

Optimization of the MOVA Undeniable Signature Scheme.
Proceedings of the Progress in Cryptology, 2005

Chaum's Designated Confirmer Signature Revisited.
Proceedings of the Information Security, 8th International Conference, 2005

Secure Communications over Insecure Channels Based on Short Authenticated Strings.
Proceedings of the Advances in Cryptology, 2005

The Conditional Correlation Attack: A Practical Attack on Bluetooth Encryption.
Proceedings of the Advances in Cryptology, 2005

On Bluetooth Repairing: Key Agreement Based on Symmetric-Key Cryptography.
Proceedings of the Information Security and Cryptology, First SKLOIS Conference, 2005

Enforcing Email Addresses Privacy Using Tokens.
Proceedings of the Information Security and Cryptology, First SKLOIS Conference, 2005

A classical introduction to cryptography - applications for communications security.
Springer, ISBN: 978-0-387-25464-7, 2005

2004
FOX : A New Family of Block Ciphers.
Proceedings of the Selected Areas in Cryptography, 11th International Workshop, 2004

Perfect Diffusion Primitives for Block Ciphers.
Proceedings of the Selected Areas in Cryptography, 11th International Workshop, 2004

Undeniable Signatures Based on Characters: How to Sign with One Bit.
Proceedings of the Public Key Cryptography, 2004

On Some Weak Extensions of AES and BES.
Proceedings of the Information and Communications Security, 6th International Conference, 2004

Faster Correlation Attack on Bluetooth Keystream Generator E0.
Proceedings of the Advances in Cryptology, 2004

Generic Homomorphic Undeniable Signatures.
Proceedings of the Advances in Cryptology, 2004

Cryptanalysis of Bluetooth Keystream Generator Two-Level E0.
Proceedings of the Advances in Cryptology, 2004

How Far Can We Go Beyond Linear Cryptanalysis?
Proceedings of the Advances in Cryptology, 2004

Digital Signature Schemes with Domain Parameters: Yet Another Parameter Issue in ECDSA.
Proceedings of the Information Security and Privacy: 9th Australasian Conference, 2004

Optimistic Fair Exchange Based on Publicly Verifiable Secret Sharing.
Proceedings of the Information Security and Privacy: 9th Australasian Conference, 2004

2003
Decorrelation: A Theory for Block Cipher Security.
J. Cryptol., 2003

Optimal Fair Exchange with Guardian Angels.
Proceedings of the Information Security Applications, 4th International Workshop, 2003

On the Use of GF-Inversion as a Cryptographic Primitive.
Proceedings of the Selected Areas in Cryptography, 10th Annual International Workshop, 2003

The Security of DSA and ECDSA.
Proceedings of the Public Key Cryptography, 2003

Optimal Key Ranking Procedures in a Statistical Cryptanalysis.
Proceedings of the Fast Software Encryption, 10th International Workshop, 2003

Password Interception in a SSL/TLS Channel.
Proceedings of the Advances in Cryptology, 2003

2002
Security Flaws Induced by CBC Padding - Applications to SSL, IPSEC, WTLS ....
Proceedings of the Advances in Cryptology - EUROCRYPT 2002, International Conference on the Theory and Applications of Cryptographic Techniques, Amsterdam, The Netherlands, April 28, 2002

2001
Cryptanalysis of the Chor - Rivest Cryptosystem.
J. Cryptol., 2001

Decorrelation over infinite domains: The encrypted CBS-MAC case.
Commun. Inf. Syst., 2001

2000
Decorrelation over Infinite Domains: The Encrypted CBC-MAC Case.
Proceedings of the Selected Areas in Cryptography, 7th Annual International Workshop, 2000

DFCv2.
Proceedings of the Selected Areas in Cryptography, 7th Annual International Workshop, 2000

Design Validations for Discrete Logarithm Based Signature Schemes.
Proceedings of the Public Key Cryptography, 2000

A Statistical Attack on RC6.
Proceedings of the Fast Software Encryption, 7th International Workshop, 2000

Efficient Generation of Prime Numbers.
Proceedings of the Cryptographic Hardware and Embedded Systems, 2000

On the Pseudorandomness of Top-Level Schemes of Block Ciphers.
Proceedings of the Advances in Cryptology, 2000

1999
Adaptive-Attack Norm for Decorrelation and Super-Pseudorandomness.
Proceedings of the Selected Areas in Cryptography, 6th Annual International Workshop, 1999

A Universal Encryption Standard.
Proceedings of the Selected Areas in Cryptography, 6th Annual International Workshop, 1999

On Probable Security for Conventional Cryptography.
Proceedings of the Information Security and Cryptology, 1999

On the Security of CS-Cipher.
Proceedings of the Fast Software Encryption, 6th International Workshop, 1999

Resistance Against General Iterated Attacks.
Proceedings of the Advances in Cryptology, 1999

On the Lai-Massey Scheme.
Proceedings of the Advances in Cryptology, 1999

1998
The Black-Box Model for Cryptographic Primitives.
J. Cryptol., 1998

Provable Security for Block Ciphers by Decorrelation.
Proceedings of the STACS 98, 1998

Feistel Ciphers with L<sub>2</sub>-Decorrelation.
Proceedings of the Selected Areas in Cryptography '98, 1998

Computational Alternatives to Random Number Generators.
Proceedings of the Selected Areas in Cryptography '98, 1998

CS-Cipher.
Proceedings of the Fast Software Encryption, 5th International Workshop, 1998

Decorrelated Fast Cipher: An AES Candidate Well Suited for Low Cost Smart Card Applications.
Proceedings of the Smart Card Research and Applications, This International Conference, 1998

1997
The Security of the Birational Permutation Signature Schemes.
J. Cryptol., 1997

XMX: A Firmware-Oriented Block Cipher Based on Modular Multiplications.
Proceedings of the Fast Software Encryption, 4th International Workshop, 1997

SVP: A Flexible Micropayment Scheme.
Proceedings of the Financial Cryptography, 1997

1996
The Newton Channel.
Proceedings of the Information Hiding, First International Workshop, Cambridge, UK, May 30, 1996

On the Weak Keys of Blowfish.
Proceedings of the Fast Software Encryption, 1996

Hidden Collisions on DSS.
Proceedings of the Advances in Cryptology, 1996

An Experiment on DES Statistical Cryptanalysis.
Proceedings of the CCS '96, 1996

Authenticated Multi-Party Key Agreement.
Proceedings of the Advances in Cryptology, 1996

Minding your p's and q's.
Proceedings of the Advances in Cryptology, 1996

1994
On the Need for Multipermutations: Cryptanalysis of MD4 and SAFER.
Proceedings of the Fast Software Encryption: Second International Workshop. Leuven, 1994

Black Box Cryptanalysis of Hash Networks Based on Multipermutations.
Proceedings of the Advances in Cryptology, 1994

Can D.S.A. be Improved? Complexity Trade-Offs with the Digital Signature Standard.
Proceedings of the Advances in Cryptology, 1994

Links Between Differential and Linear Cryptanalysis.
Proceedings of the Advances in Cryptology, 1994

1993
Parallel FFT-Hashing.
Proceedings of the Fast Software Encryption, 1993

Attacks on the Birational Permutation Signature Schemes.
Proceedings of the Advances in Cryptology, 1993

1992
FFT-Hash-II is not yet Collision-free.
Proceedings of the Advances in Cryptology, 1992


  Loading...