Vincent Rijmen

Orcid: 0000-0001-7401-2088

Affiliations:
  • KU Leuven, Belgium


According to our database1, Vincent Rijmen authored at least 175 papers between 1993 and 2023.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2023
An Optimal Universal Construction for the Threshold Implementation of Bijective S-Boxes.
IEEE Trans. Inf. Theory, October, 2023

Multidimensional Linear Cryptanalysis of Feistel Ciphers.
IACR Trans. Symmetric Cryptol., 2023

2022
Characteristic automated search of cryptographic algorithms for distinguishing attacks (CASCADA).
IET Inf. Secur., 2022

CASCADA: Characteristic Automated Search of Cryptographic Algorithms for Distinguishing Attacks.
IACR Cryptol. ePrint Arch., 2022

Differential Cryptanalysis in the Fixed-Key Model.
IACR Cryptol. ePrint Arch., 2022

New Key Recovery Attack on Reduced-Round AES.
IACR Cryptol. ePrint Arch., 2022

A bit-vector differential model for the modular addition by a constant and its applications to differential and impossible-differential cryptanalysis.
Des. Codes Cryptogr., 2022

Semi-Assisted Signal Authentication based on Galileo ACAS.
CoRR, 2022

WARX: efficient white-box block cipher based on ARX primitives and random MDS matrix.
Sci. China Inf. Sci., 2022

RAMus- A New Lightweight Block Cipher for RAM Encryption.
Proceedings of the Security and Cryptography for Networks - 13th International Conference, 2022

Guarding the First Order: The Rise of AES Maskings.
Proceedings of the Smart Card Research and Advanced Applications, 2022

2021
Analysis and Recommendations for MAC and Key Lengths in Delayed Disclosure GNSS Authentication Protocols.
IEEE Trans. Aerosp. Electron. Syst., 2021

Editorial.
J. Cryptol., 2021

First-Order Hardware Sharings of the AES.
IACR Cryptol. ePrint Arch., 2021

Proposing an MILP-based method for the experimental verification of difference-based trails: application to SPECK, SIMECK.
Des. Codes Cryptogr., 2021

2020
The Design of Rijndael - The Advanced Encryption Standard (AES), Second Edition
Information Security and Cryptography, Springer, ISBN: 978-3-662-60768-8, 2020

Revisiting the Wrong-Key-Randomization Hypothesis.
J. Cryptol., 2020

Proposing an MILP-based Method for the Experimental Verification of Difference Trails.
IACR Cryptol. ePrint Arch., 2020

Cryptanalysis of the permutation based algorithm SpoC.
IACR Cryptol. ePrint Arch., 2020

Correlation distribution analysis of a two-round key-alternating block cipher.
IACR Cryptol. ePrint Arch., 2020

Rotational Cryptanalysis on MAC Algorithm Chaskey.
IACR Cryptol. ePrint Arch., 2020

A Bit-Vector Differential Model for the Modular Addition by a Constant.
IACR Cryptol. ePrint Arch., 2020

On the automorphisms and isomorphisms of MDS matrices and their efficient implementations.
Turkish J. Electr. Eng. Comput. Sci., 2020

The phantom of differential characteristics.
Des. Codes Cryptogr., 2020

On the Sixth International Olympiad in Cryptography NSUCRYPTO.
CoRR, 2020

2019
M&M: Masks and Macs against Physical Attacks.
IACR Trans. Cryptogr. Hardw. Embed. Syst., 2019

Guards in action: First-order SCA secure implementations of KETJE without additional randomness.
Microprocess. Microsystems, 2019

A new matrix form to generate all 3 × 3 involutory MDS matrices over F2m.
Inf. Process. Lett., 2019

Division cryptanalysis of block ciphers with a binary diffusion layer.
IET Inf. Secur., 2019

Threshold Implementations in the Robust Probing Model.
IACR Cryptol. ePrint Arch., 2019

Problems and solutions from the fourth International Students' Olympiad in Cryptography (NSUCRYPTO).
Cryptologia, 2019

Constructions of S-boxes with uniform sharing.
Cryptogr. Commun., 2019

Decomposition of permutations in a finite field.
Cryptogr. Commun., 2019

Design Trade-offs in Threshold Implementations.
Proceedings of the 26th IEEE International Conference on Electronics, Circuits and Systems, 2019

TIS'19: Theory of Implementation Security Workshop 2019.
Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security, 2019

2018
Rhythmic Keccak: SCA Security and Low Latency in HW.
IACR Trans. Cryptogr. Hardw. Embed. Syst., 2018

New observations on invariant subspace attack.
Inf. Process. Lett., 2018

Generalisation of Hadamard matrix to generate involutory MDS matrices for lightweight cryptography.
IET Inf. Secur., 2018

Nonlinear diffusion layers.
Des. Codes Cryptogr., 2018

Problems and solutions of the Fourth International Students' Olympiad in Cryptography NSUCRYPTO.
CoRR, 2018

Impossible meet-in-the-middle fault analysis on the LED lightweight cipher in VANETs.
Sci. China Inf. Sci., 2018

2017
Efficient methods to generate cryptographically significant binary diffusion layers.
IET Inf. Secur., 2017

VerMI: Verification Tool for Masked Implementations.
IACR Cryptol. ePrint Arch., 2017

A new counting method to bound the number of active S-boxes in Rijndael and 3D.
Des. Codes Cryptogr., 2017

2016
Provable Security Evaluation of Structures against Impossible Differential and Zero Correlation Linear Cryptanalysis.
IACR Cryptol. ePrint Arch., 2016

New Insights on AES-like SPN Ciphers.
IACR Cryptol. ePrint Arch., 2016

On the division property of S-boxes.
IACR Cryptol. ePrint Arch., 2016

Masking AES with d+1 Shares in Hardware.
IACR Cryptol. ePrint Arch., 2016

Does Coupling Affect the Security of Masked Implementations?
IACR Cryptol. ePrint Arch., 2016

On Linear Hulls and Trails in Simon.
IACR Cryptol. ePrint Arch., 2016

On Linear Hulls and Trails.
Proceedings of the Progress in Cryptology - INDOCRYPT 2016, 2016

Improved Fault Analysis on SIMON Block Cipher Family.
Proceedings of the 2016 Workshop on Fault Diagnosis and Tolerance in Cryptography, 2016

Theory of Implementation Security Workshop (TIs 2016).
Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security, 2016

Automatic Search of Linear Trails in ARX with Applications to SPECK and Chaskey.
Proceedings of the Applied Cryptography and Network Security, 2016

2015
Trade-Offs for Threshold Implementations Illustrated on AES.
IEEE Trans. Comput. Aided Des. Integr. Circuits Syst., 2015

The Rebound Attack and Subspace Distinguishers: Application to Whirlpool.
J. Cryptol., 2015

A New Classification of 4-bit Optimal S-boxes and its Application to PRESENT, RECTANGLE and SPONGENT.
IACR Cryptol. ePrint Arch., 2015

Links among Impossible Differential, Integral and Zero Correlation Linear Cryptanalysis.
IACR Cryptol. ePrint Arch., 2015

Problems, solutions and experience of the first international student's Olympiad in cryptography.
IACR Cryptol. ePrint Arch., 2015

RECTANGLE: a bit-slice lightweight block cipher suitable for multiple platforms.
Sci. China Inf. Sci., 2015

Threshold implementations of small S-boxes.
Cryptogr. Commun., 2015

2014
RECTANGLE: A Bit-slice Ultra-Lightweight Block Cipher Suitable for Multiple Platforms.
IACR Cryptol. ePrint Arch., 2014

Cryptanalysis of Reduced-round SIMON32 and SIMON48.
IACR Cryptol. ePrint Arch., 2014

Collision Attack on 5 Rounds of Grøstl.
IACR Cryptol. ePrint Arch., 2014

Higher-Order Threshold Implementations.
IACR Cryptol. ePrint Arch., 2014

Linear hulls with correlation zero and linear cryptanalysis of block ciphers.
Des. Codes Cryptogr., 2014

2013
Mackerel: A Progressive School of Cryptographic Thought.
login Usenix Mag., 2013

A More Efficient AES Threshold Implementation.
IACR Cryptol. ePrint Arch., 2013

ALE: AES-Based Lightweight Authenticated Encryption.
Proceedings of the Fast Software Encryption - 20th International Workshop, 2013

Collisions for the WIDEA-8 Compression Function.
Proceedings of the Topics in Cryptology - CT-RSA 2013, 2013

Efficient and First-Order DPA Resistant Implementations of Keccak.
Proceedings of the Smart Card Research and Advanced Applications, 2013

Key Difference Invariant Bias in Block Ciphers.
Proceedings of the Advances in Cryptology - ASIACRYPT 2013, 2013

2012
Low-Data Complexity Attacks on AES.
IEEE Trans. Inf. Theory, 2012

Differential Analysis of the LED Block Cipher.
IACR Cryptol. ePrint Arch., 2012

Threshold Implementations of all 3x3 and 4x4 S-boxes.
IACR Cryptol. ePrint Arch., 2012

Memoryless near-collisions via coding theory.
Des. Codes Cryptogr., 2012

Extracts from the SHA-3 Competition.
Proceedings of the Selected Areas in Cryptography, 19th International Conference, 2012

Collision Attack on the Hamsi-256 Compression Function.
Proceedings of the Progress in Cryptology, 2012

Improved Impossible Differential Attacks on Large-Block Rijndael.
Proceedings of the Information Security and Cryptology - ICISC 2012, 2012

Threshold Implementations of All 3 ×3 and 4 ×4 S-Boxes.
Proceedings of the Cryptographic Hardware and Embedded Systems - CHES 2012, 2012

A Simple Key-Recovery Attack on McOE-X.
Proceedings of the Cryptology and Network Security, 11th International Conference, 2012

2011
Rijndael.
Proceedings of the Encyclopedia of Cryptography and Security, 2nd Ed., 2011

Whirlpool.
Proceedings of the Encyclopedia of Cryptography and Security, 2nd Ed., 2011

Secure Hardware Implementation of Nonlinear Functions in the Presence of Glitches.
J. Cryptol., 2011

Zero-Correlation Linear Cryptanalysis of Block Ciphers.
IACR Cryptol. ePrint Arch., 2011

2010
Stream ciphers and the eSTREAM project.
ISC Int. J. Inf. Secur., 2010

Algebraic cryptanalysis of a small-scale version of stream cipher Lex.
IET Inf. Secur., 2010

Refinements of the ALRED construction and MAC security claims.
IET Inf. Secur., 2010

The First 10 Years of Advanced Encryption.
IEEE Secur. Priv., 2010

Practical-Titled Attack on AES-128 Using Chosen-Text Relations.
IACR Cryptol. ePrint Arch., 2010

Whirlwind: a new cryptographic hash function.
Des. Codes Cryptogr., 2010

Optimal Covering Codes for Finding Near-Collisions.
Proceedings of the Selected Areas in Cryptography - 17th International Workshop, 2010

Improved Impossible Differential Cryptanalysis of 7-Round AES-128.
Proceedings of the Progress in Cryptology - INDOCRYPT 2010, 2010

Rebound Attack on Reduced-Round Versions of JH.
Proceedings of the Fast Software Encryption, 17th International Workshop, 2010

2009
Codes and Provable Security of Ciphers - Extended abstract.
Proceedings of the Enhancing Cryptographic Primitives with Techniques from Error Correcting Codes, 2009

Numerical solvers and cryptanalysis.
J. Math. Cryptol., 2009

Green Cryptography: Cleaner Engineering through Recycling, Part 2.
IEEE Secur. Priv., 2009

Green Cryptography: Cleaner Engineering through Recycling.
IEEE Secur. Priv., 2009

Editorial.
Computing, 2009

Computational aspects of the expected differential probability of 4-round AES and AES-like ciphers.
Computing, 2009

New criteria for linear maps in AES-like ciphers.
Cryptogr. Commun., 2009

Rebound Distinguishers: Results on the Full Whirlpool Compression Function.
Proceedings of the Advances in Cryptology, 2009

2008
Analysis of the Hash Function Design Strategy Called SMASH.
IEEE Trans. Inf. Theory, 2008

New Results on NMAC/HMAC when Instantiated with Popular Hash Functions.
J. Univers. Comput. Sci., 2008

Rotation symmetry in algebraically generated cryptographic substitution tables.
Inf. Process. Lett., 2008

Analysis of Step-Reduced SHA-256.
IACR Cryptol. ePrint Arch., 2008

Using Normal Bases for Compact Hardware Implementations of the AES S-Box.
Proceedings of the Security and Cryptography for Networks, 6th International Conference, 2008

Secure Hardware Implementation of Non-linear Functions in the Presence of Glitches.
Proceedings of the Information Security and Cryptology, 2008

Correlated Keystreams in Moustique.
Proceedings of the Progress in Cryptology, 2008

2007
Plateau characteristics.
IET Inf. Secur., 2007

Weaknesses in the HAS-V Compression Function.
Proceedings of the Information Security and Cryptology, 2007

Colliding Message Pair for 53-Step HAS-160.
Proceedings of the Information Security and Cryptology, 2007

07021 Abstracts Collection -- Symmetric Cryptography.
Proceedings of the Symmetric Cryptography, 07.01. - 12.01.2007, 2007

07021 Executive Summary -- Symmetric Cryptography.
Proceedings of the Symmetric Cryptography, 07.01. - 12.01.2007, 2007

Second Preimages for SMASH.
Proceedings of the Topics in Cryptology, 2007

Cryptanalysis of the Tiger Hash Function.
Proceedings of the Advances in Cryptology, 2007

Known-Key Distinguishers for Some Block Ciphers.
Proceedings of the Advances in Cryptology, 2007

Second Preimages for Iterated Hash Functions and Their Implications on MACs.
Proceedings of the Information Security and Privacy, 12th Australasian Conference, 2007

2006
The NIST Cryptographic Workshop on Hash Functions.
IEEE Secur. Priv., 2006

On Authentication with HMAC and Non-Random Properties.
IACR Cryptol. ePrint Arch., 2006

Second Preimages for Iterated Hash Functions Based on a b-Block Bypass.
IACR Cryptol. ePrint Arch., 2006

Two-Round AES Differentials.
IACR Cryptol. ePrint Arch., 2006

Understanding Two-Round Differentials in AES.
Proceedings of the Security and Cryptography for Networks, 5th International Conference, 2006

On the Collision Resistance of RIPEMD-160.
Proceedings of the Information Security, 9th International Conference, 2006

Update on Tiger.
Proceedings of the Progress in Cryptology, 2006

Threshold Implementations Against Side-Channel Attacks and Glitches.
Proceedings of the Information and Communications Security, 8th International Conference, 2006

The Impact of Carries on the Complexity of Collision Attacks on SHA-1.
Proceedings of the Fast Software Encryption, 13th International Workshop, 2006

A compact FPGA implementation of the hash function whirlpool.
Proceedings of the ACM/SIGDA 14th International Symposium on Field Programmable Gate Arrays, 2006

2005
Rijndael/AES.
Proceedings of the Encyclopedia of Cryptography and Security, 2005

Update on SHA-1.
IACR Cryptol. ePrint Arch., 2005

Probability distributions of Correlation and Differentials in Block Ciphers.
IACR Cryptol. ePrint Arch., 2005

The Pelican MAC Function.
IACR Cryptol. ePrint Arch., 2005

Analysis of simplified variants of SHA-256.
Proceedings of the WEWoRC 2005, 2005

Impact of Rotations in SHA-1 and Related Hash Functions.
Proceedings of the Selected Areas in Cryptography, 12th International Workshop, 2005

Breaking a New Hash Function Design Strategy Called SMASH.
Proceedings of the Selected Areas in Cryptography, 12th International Workshop, 2005

Exploiting Coding Theory for Collision Attacks on SHA-1.
Proceedings of the Cryptography and Coding, 2005

A Side-Channel Analysis Resistant Description of the AES S-Box.
Proceedings of the Fast Software Encryption: 12th International Workshop, 2005

A New MAC Construction ALRED and a Specific Instance ALPHA-MAC.
Proceedings of the Fast Software Encryption: 12th International Workshop, 2005

2004
Proving Key Usage.
Proceedings of the Information Security Applications, 5th International Workshop, 2004

Periodic Properties of Counter Assisted Stream Ciphers.
Proceedings of the Topics in Cryptology, 2004

Representations and Rijndael Descriptions.
Proceedings of the Advanced Encryption Standard - AES, 4th International Conference, 2004

2003
The MESH Block Ciphers.
Proceedings of the Information Security Applications, 4th International Workshop, 2003

2002
Security of a Wide Trail Design.
Proceedings of the Progress in Cryptology, 2002

AES and the Wide Trail Design Strategy.
Proceedings of the Advances in Cryptology - EUROCRYPT 2002, International Conference on the Theory and Applications of Cryptographic Techniques, Amsterdam, The Netherlands, April 28, 2002

The Design of Rijndael: AES - The Advanced Encryption Standard
Information Security and Cryptography, Springer, ISBN: 978-3-642-07646-6, 2002

2001
Linear Frameworks for Block Ciphers.
Des. Codes Cryptogr., 2001

Cryptography on smart cards.
Comput. Networks, 2001

The Quantum Entanglement of Binary and Bipolar Sequences.
Proceedings of the Sequences and their Applications, 2001

The Wide Trail Design Strategy.
Proceedings of the Cryptography and Coding, 2001

Toward a secure public-key blockwise fragile authentication watermarking.
Proceedings of the 2001 International Conference on Image Processing, 2001

Producing Collisions for PANAMA.
Proceedings of the Fast Software Encryption, 8th International Workshop, 2001

Differential Cryptanalysis of Q.
Proceedings of the Fast Software Encryption, 8th International Workshop, 2001

Improved SQUARE Attacks against Reduced-Round HIEROCRYPT.
Proceedings of the Fast Software Encryption, 8th International Workshop, 2001

2000
Ciphertext-only Attack on Akelarre.
Cryptologia, 2000

Rijndael for AES.
Proceedings of the Third Advanced Encryption Standard Candidate Conference, 2000

1999
Efficient Block Ciphers for Smartcards.
Proceedings of the 1st Workshop on Smartcard Technology, 1999

On the Decorrelated Fast Cipher (DFC) and Its Theory.
Proceedings of the Fast Software Encryption, 6th International Workshop, 1999

Attack on Six Rounds of Crypton.
Proceedings of the Fast Software Encryption, 6th International Workshop, 1999

Equivalent Keys of HPC.
Proceedings of the Advances in Cryptology, 1999

1998
Cryptanalysis of SPEED.
Proceedings of the Selected Areas in Cryptography '98, 1998

Differential Cryptanalysis of the ICE Encryption Algorithm.
Proceedings of the Fast Software Encryption, 5th International Workshop, 1998

On the Design and Security of RC2.
Proceedings of the Fast Software Encryption, 5th International Workshop, 1998

The Block Cipher Rijndael.
Proceedings of the Smart Card Research and Applications, This International Conference, 1998

The Block Cipher BKSQ.
Proceedings of the Smart Card Research and Applications, This International Conference, 1998

Analysis Methods for (Alleged) RC4.
Proceedings of the Advances in Cryptology, 1998

1997
Security analysis of the message authenticator algorithm (MAA).
Eur. Trans. Telecommun., 1997

On Weaknesses of Non-surjective Round Functions.
Des. Codes Cryptogr., 1997

A Family of Trapdoor Ciphers.
Proceedings of the Fast Software Encryption, 4th International Workshop, 1997

The Block Cipher Square.
Proceedings of the Fast Software Encryption, 4th International Workshop, 1997

Two Attacks on Reduced IDEA.
Proceedings of the Advances in Cryptology, 1997

Recent Developments in the Design of Conventional Cryptographic Algorithms.
Proceedings of the State of the Art in Applied Cryptography, 1997

1996
The Cipher SHARK.
Proceedings of the Fast Software Encryption, 1996

1994
Cryptanalysis of McGuffin.
Proceedings of the Fast Software Encryption: Second International Workshop. Leuven, 1994

Improved Characteristics for Differential Cryptanalysis of Hash Functions Based on Block Ciphers.
Proceedings of the Fast Software Encryption: Second International Workshop. Leuven, 1994

1993
Cryptanalysis of the CFB Mode of the DES with a Reduced Number of Rounds.
Proceedings of the Advances in Cryptology, 1993


  Loading...