Stefan Lucks

Orcid: 0000-0003-4906-5131

Affiliations:
  • University of Mannheim, Germany


According to our database1, Stefan Lucks authored at least 130 papers between 1994 and 2024.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2024
XDRBG: A Proposed Deterministic Random Bit Generator Based on Any XOF.
IACR Trans. Symmetric Cryptol., 2024

2023
QCB is Blindly Unforgeable.
IACR Cryptol. ePrint Arch., 2023

On the Post-Quantum Security of Classical Authenticated Encryption Schemes.
IACR Cryptol. ePrint Arch., 2023

2022
Coalition and Threshold Hash-Based Signatures.
IACR Cryptol. ePrint Arch., 2022

Implicit Key-Stretching Security of Encryption Schemes.
Proceedings of the Information Security and Cryptology - ICISC 2022, 2022

2021
Formal Language Theory for Practical Security - Extended Abstract -.
Proceedings of the IEEE Security and Privacy Workshops, 2021

2020
Pholkos - Efficient Large-state Tweakable Block Ciphers from the AES Round Function.
IACR Cryptol. ePrint Arch., 2020

2019
Cryptanalysis of ForkAES.
IACR Cryptol. ePrint Arch., 2019

2018
POEx: A beyond-birthday-bound-secure on-line cipher.
Cryptogr. Commun., 2018

2017
Passphone: Outsourcing Phone-based Web Authentication while Protecting User Privacy.
IACR Cryptol. ePrint Arch., 2017

Reforgeability of Authenticated Encryption Schemes.
IACR Cryptol. ePrint Arch., 2017

Gimli: a cross-platform permutation.
IACR Cryptol. ePrint Arch., 2017

Critical Graphs for Minimum Vertex Cover.
CoRR, 2017

Taming the Length Field in Binary Data: Calc-Regular Languages.
Proceedings of the 2017 IEEE Security and Privacy Workshops, 2017

Is RCB a Leakage Resilient Authenticated Encryption Scheme?
Proceedings of the Secure IT Systems, 2017

A Large-scale Analysis of the Mnemonic Password Advice.
Proceedings of the 24th Annual Network and Distributed System Security Symposium, 2017

2016
Efficient Beyond-Birthday-Bound-Secure Deterministic Authenticated Encryption with Minimal Stretch.
IACR Cryptol. ePrint Arch., 2016

Insecurity of RCB: Leakage-Resilient Authenticated Encryption.
IACR Cryptol. ePrint Arch., 2016

General classification of the authenticated encryption schemes for the CAESAR competition.
Comput. Sci. Rev., 2016

New Second Preimage Attacks on Dithered Hash Functions with Low Memory Complexity.
Proceedings of the Selected Areas in Cryptography - SAC 2016, 2016

RIV for Robust Authenticated Encryption.
Proceedings of the Fast Software Encryption - 23rd International Conference, 2016

2015
Catena Variants - Different Instantiations for an Extremely Flexible Password-Hashing Framework.
Proceedings of the Technology and Practice of Passwords - 9th International Conference, 2015

Hash Functions from Defective Ideal Ciphers.
Proceedings of the Topics in Cryptology, 2015

2014
COFFE: Ciphertext Output Feedback Faithful Encryption.
IACR Cryptol. ePrint Arch., 2014

Overview of the Candidates for the Password Hashing Competition - And their Resistance against Garbage-Collector Attacks.
IACR Cryptol. ePrint Arch., 2014

Classification of the CAESAR Candidates.
IACR Cryptol. ePrint Arch., 2014

Pipelineable On-Line Encryption.
IACR Cryptol. ePrint Arch., 2014

Differential Cryptanalysis of Round-Reduced Simon and Speck.
Proceedings of the Fast Software Encryption - 21st International Workshop, 2014

Memory-Demanding Password Scrambling.
Proceedings of the Advances in Cryptology - ASIACRYPT 2014, 2014

Counter-bDM: A Provably Secure Family of Multi-Block-Length Compression Functions.
Proceedings of the Progress in Cryptology - AFRICACRYPT 2014, 2014

2013
Improved Authenticity Bound of EAX, and Refinements.
IACR Cryptol. ePrint Arch., 2013

Catena: A Memory-Consuming Password Scrambler.
IACR Cryptol. ePrint Arch., 2013

Cryptanalysis of the Speck Family of Block Ciphers.
IACR Cryptol. ePrint Arch., 2013

Differential Cryptanalysis of Reduced-Round Simon.
IACR Cryptol. ePrint Arch., 2013

Attacks and Security Proofs of EAX-Prime.
Proceedings of the Fast Software Encryption - 20th International Workshop, 2013

A Framework for Automated Independent-Biclique Cryptanalysis.
Proceedings of the Fast Software Encryption - 20th International Workshop, 2013

2012
The Collision Security of MDC-4 The Collision Security of MDC-4.
IACR Cryptol. ePrint Arch., 2012

On the Security of the Core of PRINCE Against Biclique and Differential Cryptanalysis.
IACR Cryptol. ePrint Arch., 2012

Biclique Cryptanalysis of the PRESENT and LED Lightweight Ciphers.
IACR Cryptol. ePrint Arch., 2012

Symmetric Cryptography (Dagstuhl Seminar 12031).
Dagstuhl Reports, 2012

McOE: A Family of Almost Foolproof On-Line Authenticated Encryption Schemes.
Proceedings of the Fast Software Encryption - 19th International Workshop, 2012

The Collision Security of MDC-4.
Proceedings of the Progress in Cryptology - AFRICACRYPT 2012, 2012

Designing the API for a Cryptographic Library - A Misuse-Resistant Application Programming Interface.
Proceedings of the Reliable Software Technologies - Ada-Europe 2012, 2012

Weimar-DM: A Highly Secure Double-Length Compression Function.
Proceedings of the Information Security and Privacy - 17th Australasian Conference, 2012

2011
McOE: A Foolproof On-Line Authenticated Encryption Scheme.
IACR Cryptol. ePrint Arch., 2011

Γ-MAC[H, P] - A New Universal MAC Scheme.
Proceedings of the Research in Cryptology - 4th Western European Workshop, 2011

Mars Attacks! Revisited: - Differential Attack on 12 Rounds of the MARS Core and Defeating the Complex MARS Key-Schedule.
Proceedings of the Progress in Cryptology - INDOCRYPT 2011, 2011

2010
TWISTER<sub>pi</sub> - a framework for secure and fast hash functions.
Int. J. Appl. Cryptogr., 2010

Some Observations on Indifferentiability.
IACR Cryptol. ePrint Arch., 2010

Symmetric States and their Structure: Improved Analysis of CubeHash.
IACR Cryptol. ePrint Arch., 2010

Collision Resistant Double-Length Hashing.
Proceedings of the Provable Security - 4th International Conference, 2010

New Boomerang Attacks on ARIA.
Proceedings of the Progress in Cryptology - INDOCRYPT 2010, 2010

2009
Concrete Security for Entity Recognition: The Jane Doe Protocol (Full Paper).
IACR Cryptol. ePrint Arch., 2009

Attacks on the DECT authentication mechanisms.
IACR Cryptol. ePrint Arch., 2009

Improved generic algorithms for 3-collisions.
IACR Cryptol. ePrint Arch., 2009

Related-Key Rectangle Attack of the Full 80-Round HAS-160 Encryption Mode.
IACR Cryptol. ePrint Arch., 2009

Attacking Reduced Rounds of the ARIA Block Cipher.
IACR Cryptol. ePrint Arch., 2009

Security of Cyclic Double Block Length Hash Functions including Abreast-DM.
IACR Cryptol. ePrint Arch., 2009

On the Security of Tandem-DM.
IACR Cryptol. ePrint Arch., 2009

Attacks on AURORA-512 and the Double-Mix Merkle-Damgaard Transform.
IACR Cryptol. ePrint Arch., 2009

Memoryless Related-Key Boomerang Attack on 39-Round SHACAL-2.
Proceedings of the Information Security Practice and Experience, 2009

Memoryless Related-Key Boomerang Attack on the Full Tiger Block Cipher.
Proceedings of the Information Security Practice and Experience, 2009

Twister- A Framework for Secure and Fast Hash Functions.
Proceedings of the Information Security Practice and Experience, 2009

Related-Key Rectangle Attack of the Full HAS-160 Encryption Mode.
Proceedings of the Progress in Cryptology, 2009

Security of Cyclic Double Block Length Hash Functions.
Proceedings of the Cryptography and Coding, 2009

09031 Executive Summary - Symmetric Cryptography.
Proceedings of the Symmetric Cryptography, 11.01. - 16.01.2009, 2009

09031 Abstracts Collection - Symmetric Cryptography.
Proceedings of the Symmetric Cryptography, 11.01. - 16.01.2009, 2009

Attacking 9 and 10 Rounds of AES-256.
Proceedings of the Information Security and Privacy, 14th Australasian Conference, 2009

2008
Slide Attacks on a Class of Hash Functions.
IACR Cryptol. ePrint Arch., 2008

New Related-Key Boomerang Attacks on AES.
IACR Cryptol. ePrint Arch., 2008

Mobile Identity Management Revisited.
Proceedings of the 4th International Workshop on Security and Trust Management, 2008

Efficient Simultaneous Broadcast.
Proceedings of the Public Key Cryptography, 2008

Concrete Security for Entity Recognition: The Jane Doe Protocol.
Proceedings of the Progress in Cryptology, 2008

2007
Auf dem Weg zu neuen Hashfunktionen - Ein Wettbewerb.
Datenschutz und Datensicherheit, 2007

A Collision-Resistant Rate-1 Double-Block-Length Hash Function.
Proceedings of the Symmetric Cryptography, 07.01. - 12.01.2007, 2007

07021 Abstracts Collection -- Symmetric Cryptography.
Proceedings of the Symmetric Cryptography, 07.01. - 12.01.2007, 2007

07021 Executive Summary -- Symmetric Cryptography.
Proceedings of the Symmetric Cryptography, 07.01. - 12.01.2007, 2007

2006
Authenticated Query Flooding in Sensor Networks.
Proceedings of the Security and Privacy in Dynamic Environments, 2006

Authenticated Query Flooding in Sensor Networks.
Proceedings of the 4th IEEE Conference on Pervasive Computing and Communications Workshops (PerCom 2006 Workshops), 2006

Collisions and Near-Collisions for Reduced-Round Tiger.
Proceedings of the Fast Software Encryption, 13th International Workshop, 2006

2005
Issues on Designing a Cryptographic Compiler.
Proceedings of the WEWoRC 2005, 2005

Entity Recognition for Sensor Network Motes.
Proceedings of the 35. Jahrestagung der Gesellschaft für Informatik, 2005

Two-Pass Authenticated Encryption Faster Than Generic Composition.
Proceedings of the Fast Software Encryption: 12th International Workshop, 2005

Cryptographic Attack Metrics.
Proceedings of the Dependability Metrics: Advanced Lectures [result from a Dagstuhl seminar, October 30, 2005

Secure Data Management in Trusted Computing.
Proceedings of the Cryptographic Hardware and Embedded Systems - CHES 2005, 7th International Workshop, Edinburgh, UK, August 29, 2005

A Failure-Friendly Design Principle for Hash Functions.
Proceedings of the Advances in Cryptology, 2005

2004
Design Principles for Iterated Hash Functions.
IACR Cryptol. ePrint Arch., 2004

Ciphers Secure against Related-Key Attacks.
Proceedings of the Fast Software Encryption, 11th International Workshop, 2004

Linearity of the AES Key Schedule.
Proceedings of the Advanced Encryption Standard - AES, 4th International Conference, 2004

2003
Sicherheit von 1024 bit RSA-Schlüsseln gefährdet.
Datenschutz und Datensicherheit, 2003

How to turn a PIN into an Iron Beam.
Proceedings of the Security and Privacy in the Age of Uncertainty, 2003

Helix: Fast Encryption and Authentication in a Single Cryptographic Primitive.
Proceedings of the Fast Software Encryption, 10th International Workshop, 2003

2002
A Variant of the Cramer-Shoup Cryptosystem for Groups with Unknwon Order.
IACR Cryptol. ePrint Arch., 2002

Neue Ergebnisse zur Sicherheit des Verschlüsselungsstandards AES.
Datenschutz und Datensicherheit, 2002

A Variant of the Cramer-Shoup Cryptosystem for Groups of Unknown Order.
Proceedings of the Advances in Cryptology, 2002

2001
Standardmäßige Wave-LAN Unsicherheit.
Datenschutz und Datensicherheit, 2001

Pseudorandom functions in TC<sup>0</sup> and cryptographic limitations to proving lower bounds.
Comput. Complex., 2001

On the Minimal Hardware Complexity of Pseudorandom Function Generators.
Proceedings of the STACS 2001, 2001

Analysis of the E<sub>0</sub> Encryption System.
Proceedings of the Selected Areas in Cryptography, 8th Annual International Workshop, 2001

Bias in the LEVIATHAN Stream Cipher.
Proceedings of the Fast Software Encryption, 8th International Workshop, 2001

Improved Cryptanalysis of the Self-Shrinking Generator.
Proceedings of the Information Security and Privacy, 6th Australasian Conference, 2001

2000
The Saturation Attack - a Bait for Twofish.
IACR Cryptol. ePrint Arch., 2000

On Learning versus Distinguishing and the Minimal Hardware Complexity of Pseudorandom Function Generators
Electron. Colloquium Comput. Complex., 2000

Sicherheit des GSM- Verschlüsselungsstandards A5.
Datenschutz und Datensicherheit, 2000

Stand der Faktorisierungsforschung.
Datenschutz und Datensicherheit, 2000

Die dritte AES-Konferenz in New York - Vor der Entscheidung über den DES Nachfolger.
Datenschutz und Datensicherheit, 2000

Der DES-Nachfolger Rijndael.
Datenschutz und Datensicherheit, 2000

Combining Authentication and Light-Weight Payment for Active Networks.
Proceedings of the Telecommunication Network Intelligence, 2000

Security on Your Hand: Secure Filesystems with a "Non-Cryptographic" JAVA-Ring.
Proceedings of the Java on Smart Cards: Programming and Security, 2000

How to Make a Digital Whiteboard Secure - Using Java-Cards for Multimedia Applications.
Proceedings of the Interactive Distributed Multimedia Systems and Telecommunication Services, 2000

Remotely Keyed Encryption with Java Cards: A Secure and Efficient Method to Encrypt Multimedia Streams.
Proceedings of the 2000 IEEE International Conference on Multimedia and Expo, 2000

Improved Cryptanalysis of Rijndael.
Proceedings of the Fast Software Encryption, 7th International Workshop, 2000

The Sum of PRPs Is a Secure PRF.
Proceedings of the Advances in Cryptology, 2000

How to Make DES-based Smartcards fit for the 21-st Century.
Proceedings of the Smart Card Research and Advanced Applications, 2000

Attacking Seven Rounds of Rijndael under 192-bit and 256-bit Keys.
Proceedings of the Third Advanced Encryption Standard Candidate Conference, 2000

1999
Sichere, Standardisierte, Symmetrische Verschlüsselung auf Basis von DES und AES.
Prax. Inf.verarb. Kommun., 1999

Advanced Encryption Standard - Verschlüsselungsstandard für das einundzwanzigste Jahrhundert.
Datenschutz und Datensicherheit, 1999

Remotely Keyed Encryption Using Non-Encrypting Smart Cards.
Proceedings of the 1st Workshop on Smartcard Technology, 1999

Accelerated Remotely Keyed Encruption.
Proceedings of the Fast Software Encryption, 6th International Workshop, 1999

On Security of the 128-Bit Block Cipher DEAL.
Proceedings of the Fast Software Encryption, 6th International Workshop, 1999

Fast Multimedia Encryption in JAVA: Using Unbalanced Luby/Rackoff Ciphers.
Proceedings of the Multimedia Applications, Services and Techniques, 1999

1998
Attacking Triple Encryption.
Proceedings of the Fast Software Encryption, 5th International Workshop, 1998

The Performance of Modern Block Ciphers in Java.
Proceedings of the Smart Card Research and Applications, This International Conference, 1998

1997
Systematische Entwurfsmethoden für praktikable Kryptosysteme.
PhD thesis, 1997

Open Key Exchange: How to Defeat Dictionary Attacks Without Encrypting Public Keys.
Proceedings of the Security Protocols, 1997

On the Security of Remotely Keyed Encryption.
Proceedings of the Fast Software Encryption, 4th International Workshop, 1997

1996
Faster Luby-Rackoff Ciphers.
Proceedings of the Fast Software Encryption, 1996

BEAST: A Fast Block Cipher for Arbitrary Blocksizes.
Proceedings of the Communications and Multimedia Security II, 1996

1995
How Traveling Salespersons Prove Their Identity.
Proceedings of the Cryptography and Coding, 1995

1994
How to Exploit the Intractability of Exact TSP for Cryptography.
Proceedings of the Fast Software Encryption: Second International Workshop. Leuven, 1994


  Loading...