Thomas Johansson

Orcid: 0000-0003-1798-570X

Affiliations:
  • Lund University, Sweden


According to our database1, Thomas Johansson authored at least 129 papers between 1993 and 2023.

Collaborative distances:
  • Dijkstra number2 of four.
  • Erdős number3 of two.

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2023
A side-channel attack on a masked and shuffled software implementation of Saber.
J. Cryptogr. Eng., November, 2023

Cache-Timing Attack Against HQC.
IACR Trans. Cryptogr. Hardw. Embed. Syst., 2023

SCA-LDPC: A Code-Based Framework for Key-Recovery Side-Channel Attacks on Post-Quantum Encryption Schemes.
IACR Cryptol. ePrint Arch., 2023

A New Sieving-Style Information-Set Decoding Algorithm.
IACR Cryptol. ePrint Arch., 2023

Differential cryptanalysis of Mod-2/Mod-3 constructions of binary weak PRFs.
Proceedings of the IEEE International Symposium on Information Theory, 2023

2022
Revisiting the Concrete Security of Goldreich's Pseudorandom Generator.
IEEE Trans. Inf. Theory, 2022

A Key-Recovery Side-Channel Attack on Classic McEliece Implementations.
IACR Trans. Cryptogr. Hardw. Embed. Syst., 2022

Don't Reject This: Key-Recovery Timing Attacks Due to Rejection-Sampling in HQC and BIKE.
IACR Trans. Cryptogr. Hardw. Embed. Syst., 2022

Attacks on the Firekite cipher.
IACR Cryptol. ePrint Arch., 2022

A Key-Recovery Side-Channel Attack on Classic McEliece.
IACR Cryptol. ePrint Arch., 2022

2021
Improved guess-and-determine and distinguishing attacks on SNOW-V.
IACR Trans. Symmetric Cryptol., 2021

A Side-Channel Attack on a Masked IND-CCA Secure Saber KEM Implementation.
IACR Trans. Cryptogr. Hardw. Embed. Syst., 2021

New improved attacks on SNOW-V.
IACR Cryptol. ePrint Arch., 2021

A Weighted Bit Flipping Decoder for QC-MDPC-based Cryptosystems.
IACR Cryptol. ePrint Arch., 2021

Breaking Masked and Shuffled CCA Secure Saber KEM by Power Analysis.
IACR Cryptol. ePrint Arch., 2021

A Side-Channel Attack on a Masked IND-CCA Secure Saber KEM.
IACR Cryptol. ePrint Arch., 2021

Grain-128AEADv2: Strengthening the Initialization Against Key Reconstruction.
IACR Cryptol. ePrint Arch., 2021

SNOW-Vi: an extreme performance variant of SNOW-V for low-end CPUs.
IACR Cryptol. ePrint Arch., 2021

Improvements on Making BKW Practical for Solving LWE.
Cryptogr., 2021

SNOW-Vi: an extreme performance variant of SNOW-V for lower grade CPUs.
Proceedings of the WiSec '21: 14th ACM Conference on Security and Privacy in Wireless and Mobile Networks, Abu Dhabi, United Arab Emirates, 28 June, 2021

Faster Dual Lattice Attacks for Solving LWE with Applications to CRYSTALS.
Proceedings of the Advances in Cryptology - ASIACRYPT 2021, 2021

2020
Solving LPN Using Covering Codes.
J. Cryptol., 2020

A key-recovery timing attack on post-quantum primitives using the Fujisaki-Okamoto transformation and its application on FrodoKEM.
IACR Cryptol. ePrint Arch., 2020

Making the BKW Algorithm Practical for LWE.
IACR Cryptol. ePrint Arch., 2020

An overview of cryptographic primitives for possible use in 5G and beyond.
Sci. China Inf. Sci., 2020

A New Decryption Failure Attack Against HQC.
Proceedings of the Advances in Cryptology - ASIACRYPT 2020, 2020

2019
A Key Recovery Reaction Attack on QC-MDPC.
IEEE Trans. Inf. Theory, 2019

On the Asymptotics of Solving the LWE Problem Using Coded-BKW With Sieving.
IEEE Trans. Inf. Theory, 2019

Error Amplification in Code-based Cryptography.
IACR Trans. Cryptogr. Hardw. Embed. Syst., 2019

A new birthday-type algorithm for attacking the fresh re-keying countermeasure.
Inf. Process. Lett., 2019

Vectorized linear approximations for attacks on SNOW 3G.
IACR Cryptol. ePrint Arch., 2019

Spectral analysis of ZUC-256.
IACR Cryptol. ePrint Arch., 2019

A Novel CCA Attack using Decryption Errors against LAC.
IACR Cryptol. ePrint Arch., 2019

A Generic Attack on Lattice-based Schemes using Decryption Errors with Application to ss-ntru-pke.
IACR Cryptol. ePrint Arch., 2019

Editorial: Special issue on coding and cryptography.
Des. Codes Cryptogr., 2019

Some cryptanalytic and coding-theoretic applications of a soft stern algorithm.
Adv. Math. Commun., 2019

Decryption Failure Attacks on IND-CCA Secure Lattice-Based Schemes.
Proceedings of the Public-Key Cryptography - PKC 2019, 2019

Improved iterative decoding of QC-MDPC codes in the McEliece public key cryptosystem.
Proceedings of the IEEE International Symposium on Information Theory, 2019

An AEAD Variant of the Grain Stream Cipher.
Proceedings of the Codes, Cryptology and Information Security, 2019

2018
A new SNOW stream cipher called SNOW-V.
IACR Cryptol. ePrint Arch., 2018

Ouroboros-E: An Efficient Lattice-based Key-Exchange Protocol.
Proceedings of the 2018 IEEE International Symposium on Information Theory, 2018

2017
A Reaction Attack on the QC-LDPC McEliece Cryptosystem.
IACR Cryptol. ePrint Arch., 2017

Editorial: Special issue on coding and cryptography.
Des. Codes Cryptogr., 2017

Information set decoding with soft information and some cryptographic applications.
Proceedings of the 2017 IEEE International Symposium on Information Theory, 2017

Coded-BKW with Sieving.
Proceedings of the Advances in Cryptology - ASIACRYPT 2017, 2017

2016
Cryptanalysis of McEliece cryptosystem variants based on quasi-cyclic low-density parity check codes.
IET Inf. Secur., 2016

A Key Recovery Attack on MDPC with CCA Security Using Decoding Errors.
IACR Cryptol. ePrint Arch., 2016

Coded-BKW: Solving LWE Using Lattice Codes.
IACR Cryptol. ePrint Arch., 2016

Squaring attacks on McEliece public-key cryptosystems using quasi-cyclic codes of even dimension.
Des. Codes Cryptogr., 2016

A p-ary MDPC scheme.
Proceedings of the IEEE International Symposium on Information Theory, 2016

2015
A New Algorithm for Solving Ring-LPN With a Reducible Polynomial.
IEEE Trans. Inf. Theory, 2015

A generalized birthday approach for efficiently finding linear relations in ℓ-sequences.
Des. Codes Cryptogr., 2015

2014
An Efficient State Recovery Attack on the X-FCSR Family of Stream Ciphers.
J. Cryptol., 2014

Improved algorithms for finding low-weight polynomial multiples in F<sub>2</sub>[x] and some cryptographic applications.
Des. Codes Cryptogr., 2014

2013
Improved Key Recovery Attack on the BEAN Stream Cipher.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2013

2012
Improved Distinguishers on Stream Ciphers With Certain Weak Feedback Polynomials.
IEEE Trans. Inf. Theory, 2012

Some results on fast algebraic attacks and higher-order non-linearities.
IET Inf. Secur., 2012

On hardware-oriented message authentication.
IET Inf. Secur., 2012

Improved distinguishers for HC-128.
Des. Codes Cryptogr., 2012

A survey on fast correlation attacks.
Cryptogr. Commun., 2012

Privacy, Security and Trust in Cloud Computing: The Perspective of the Telecommunication Industry.
Proceedings of the 9th International Conference on Ubiquitous Intelligence and Computing and 9th International Conference on Autonomic and Trusted Computing, 2012

Improved message passing techniques in fast correlation attacks on stream ciphers.
Proceedings of the 7th International Symposium on Turbo Codes and Iterative Information Processing, 2012

A New Version of McEliece PKC Based on Convolutional Codes.
Proceedings of the Information and Communications Security - 14th International Conference, 2012

Analysis of Xorrotation with Application to an HC-128 Variant.
Proceedings of the Information Security and Privacy - 17th Australasian Conference, 2012

2011
Breaking the Stream Ciphers F-FCSR-H and F-FCSR-16 in Real Time.
J. Cryptol., 2011

Grain-128a: a new version of Grain-128 with optional authentication.
Int. J. Wirel. Mob. Comput., 2011

Linear Cryptanalysis of PRINTcipher - Trails and Samples Everywhere.
IACR Cryptol. ePrint Arch., 2011

2010
On Equivalence Classes of Boolean Functions.
Proceedings of the Information Security and Cryptology - ICISC 2010, 2010

A Note on Fast Algebraic Attacks and Higher Order Nonlinearities.
Proceedings of the Information Security and Cryptology - 6th International Conference, 2010

2009
An overview of distinguishing attacks on stream ciphers.
Cryptogr. Commun., 2009

An Efficient State Recovery Attack on X-FCSR-256.
Proceedings of the Fast Software Encryption, 16th International Workshop, 2009

Improving the Rainbow Attack by Reusing Colours.
Proceedings of the Cryptology and Network Security, 8th International Conference, 2009

2008
The Grain Family of Stream Ciphers.
Proceedings of the New Stream Cipher Designs - The eSTREAM Finalists, 2008

Breaking the F-FCSR-H Stream Cipher in Real Time.
Proceedings of the Advances in Cryptology, 2008

2007
A Linear Distinguishing Attack on Scream.
IEEE Trans. Inf. Theory, 2007

Grain: a stream cipher for constrained environments.
Int. J. Wirel. Mob. Comput., 2007

Cryptanalysis of Achterbahn-128/80.
IET Inf. Secur., 2007

A Note on Distinguishing Attacks.
Proceedings of the IEEE Information Theory Workshop on Information Theory for Wireless Networks, 2007

A Framework for Chosen IV Statistical Analysis of Stream Ciphers.
Proceedings of the Progress in Cryptology, 2007

Two General Attacks on Pomaranch-Like Keystream Generators.
Proceedings of the Fast Software Encryption, 14th International Workshop, 2007

A Key Recovery Attack on Edon80.
Proceedings of the Advances in Cryptology, 2007

2006
Two New Attacks on the Self-Shrinking Generator.
IEEE Trans. Inf. Theory, 2006

Three ways to mount distinguishing attacks on irregularly clocked stream ciphers.
Int. J. Secur. Networks, 2006

On the Problem of Finding Linear Approximations and Cryptanalysis of Pomaranch Version 2.
Proceedings of the Selected Areas in Cryptography, 13th International Workshop, 2006

Cryptanalysis of Achterbahn-Version 2.
Proceedings of the Selected Areas in Cryptography, 13th International Workshop, 2006

A Stream Cipher Proposal: Grain-128.
Proceedings of the Proceedings 2006 IEEE International Symposium on Information Theory, 2006

Cryptanalysis of Achterbahn.
Proceedings of the Fast Software Encryption, 13th International Workshop, 2006

2005
Some Attacks on the Bit-Search Generator.
Proceedings of the Fast Software Encryption: 12th International Workshop, 2005

A New Distinguisher for Clock Controlled Stream Ciphers.
Proceedings of the Fast Software Encryption: 12th International Workshop, 2005

Snow 2.0 IP Core for Trusted Hardware.
Proceedings of the 2005 International Conference on Field Programmable Logic and Applications (FPL), 2005

Fast Computation of Large Distributions and Its Cryptographic Applications.
Proceedings of the Advances in Cryptology, 2005

2004
A memory-efficient optimal APP symbol-decoding algorithm for linear block codes.
IEEE Trans. Commun., 2004

An Improved Correlation Attack on A5/1.
Proceedings of the Selected Areas in Cryptography, 11th International Workshop, 2004

A New Simple Technique to Attack Filter Generators and Related Ciphers.
Proceedings of the Selected Areas in Cryptography, 11th International Workshop, 2004

Correlation Attacks Using a New Class of Weak Feedback Polynomials.
Proceedings of the Fast Software Encryption, 11th International Workshop, 2004

2003
A construction of resilient functions with high nonlinearity.
IEEE Trans. Inf. Theory, 2003

Another attack on A5/1.
IEEE Trans. Inf. Theory, 2003

Analysis and Design of Modern Stream Ciphers: (Invited Paper) p.
Proceedings of the Cryptography and Coding, 2003

Predicting the Shrinking Generator with Fixed Connections.
Proceedings of the Advances in Cryptology, 2003

2002
On the complexity of some cryptographic problems based on the general decoding problem.
IEEE Trans. Inf. Theory, 2002

Theoretical analysis of a correlation attack based on convolutional codes.
IEEE Trans. Inf. Theory, 2002

New Technique for Decoding Codes in the Rank Metric and Its Cryptography Applications.
Probl. Inf. Transm., 2002

A fast correlation attack on LILI-128.
Inf. Process. Lett., 2002

A New Version of the Stream Cipher SNOW.
Proceedings of the Selected Areas in Cryptography, 2002

Construction of Cryptographically Important Boolean Functions.
Proceedings of the Progress in Cryptology, 2002

Distinguishing Attacks on SOBER-t16 and t32.
Proceedings of the Fast Software Encryption, 9th International Workshop, 2002

2001
Almost k-Wise Independent Sample Spaces and Their Cryptologic Applications.
J. Cryptol., 2001

New Constructions of Resilient and Correlation Immune Boolean Functions Achieving Upper Bound on Nonlinearity.
Electron. Notes Discret. Math., 2001

2000
New Constructions of Resilent and Correlation Immune Boolean Functions achieving Upper Bounds on Nonlinearity.
IACR Cryptol. ePrint Arch., 2000

A Simple Algorithm for Fast Correlation Attacks on Stream Ciphers.
Proceedings of the Fast Software Encryption, 7th International Workshop, 2000

Fast Correlation Attacks through Reconstruction of Linear Polynomials.
Proceedings of the Advances in Cryptology, 2000

1999
Further Results on Asymmetric Authentication Schemes.
Inf. Comput., 1999

Further Results on the Relation Between Nonlinearity and Resiliency for Boolean Functions.
Proceedings of the Cryptography and Coding, 1999

Improved Fast Correlation Attacks on Stream Ciphers via Convolutional Codes.
Proceedings of the Advances in Cryptology, 1999

Fast Correlation Attacks Based on Turbo Code Techniques.
Proceedings of the Advances in Cryptology, 1999

1998
A Simple One-Sweep Algorithm for Optimal APP Symbol Decoding of Linear Block Codes.
IEEE Trans. Inf. Theory, 1998

Reduced Complexity Correlation Attacks on Two Clock-Controlled Generators.
Proceedings of the Advances in Cryptology, 1998

1997
Bucket Hashing with a Small Key Size.
Proceedings of the Advances in Cryptology, 1997

1996
On the cardinality of systematic authentication codes via error-correcting codes.
IEEE Trans. Inf. Theory, 1996

Universal Hash Functions from Exponential Sums over Finite Fields and Galois Rings.
Proceedings of the Advances in Cryptology, 1996

1995
Authentication Codes for Nontrusting Parties Obtained from Rank Metric Codes.
Des. Codes Cryptogr., 1995

1994
Lower bounds on the probability of deception in authentication with arbitration.
IEEE Trans. Inf. Theory, 1994

A Shift Register Construction of Unconditionally Secure Authentication Codes.
Des. Codes Cryptogr., 1994

A New Parallel MIMD Connected Component Labeling Algorithm.
Proceedings of the PARLE '94: Parallel Architectures and Languages Europe, 1994

Parallel algorithms on compact binary objects.
Proceedings of the 12th IAPR International Conference on Pattern Recognition, 1994

On A²-Codes Including Arbiter's Attacks.
Proceedings of the Advances in Cryptology, 1994

1993
On the Relation between A-Codes and Codes Correcting Independent Errors.
Proceedings of the Advances in Cryptology, 1993

On the Construction of Perfect Authentication Codes that Permit Arbitration.
Proceedings of the Advances in Cryptology, 1993

On Families of Hash Functions via Geometric Codes and Concatenation.
Proceedings of the Advances in Cryptology, 1993


  Loading...