Vincent Rijmen
#10,208
Most Influential Person Now
Belgian cryptographer
Vincent Rijmen's AcademicInfluence.com Rankings
Vincent Rijmencomputer-science Degrees
Computer Science
#1344
World Rank
#1389
Historical Rank
Database
#3126
World Rank
#3258
Historical Rank
Download Badge
Computer Science
Why Is Vincent Rijmen Influential?
(Suggest an Edit or Addition)According to Wikipedia, Vincent Rijmen is a Belgian cryptographer and one of the two designers of the Rijndael, the Advanced Encryption Standard. Rijmen is also the co-designer of the WHIRLPOOL cryptographic hash function, and the block ciphers Anubis, KHAZAD, Square, NOEKEON and SHARK.
Vincent Rijmen's Published Works
Published Works
- The Design of Rijndael: AES - The Advanced Encryption Standard (2002) (3654)
- The Design of Rijndael (2002) (1982)
- The Block Cipher Square (1997) (773)
- AES implementation on a grain of sand (2005) (437)
- The Block Cipher Rijndael (1998) (418)
- Threshold Implementations Against Side-Channel Attacks and Glitches (2006) (406)
- A Side-Channel Analysis Resistant Description of the AES S-Box (2005) (340)
- Rijndael, the advanced encryption standard (2001) (317)
- Secure Hardware Implementation of Nonlinear Functions in the Presence of Glitches (2011) (295)
- The Cipher SHARK (1996) (244)
- The WHIRLPOOL Hashing Function (2003) (229)
- RECTANGLE: a bit-slice lightweight block cipher suitable for multiple platforms (2015) (227)
- The KHAZAD Legacy-Level Block Cipher (2001) (213)
- Efficient Implementation of the Rijndael S-box (2000) (208)
- The Wide Trail Design Strategy (2001) (198)
- Known-Key Distinguishers for Some Block Ciphers (2007) (179)
- Higher-Order Threshold Implementations (2014) (170)
- Linear hulls with correlation zero and linear cryptanalysis of block ciphers (2014) (169)
- Rebound Distinguishers: Results on the Full Whirlpool Compression Function (2009) (152)
- Analysis Methods for (Alleged) RC4 (1998) (149)
- Probability distributions of correlation and differentials in block ciphers (2007) (147)
- ECRYPT yearly report on algorithms and keysizes (2009) (143)
- Update on SHA-1 (2005) (138)
- Progress in Cryptology - INDOCRYPT 2008, 9th International Conference on Cryptology in India, Kharagpur, India, December 14-17, 2008. Proceedings (2008) (133)
- Masking AES With d+1 Shares in Hardware (2016) (129)
- ALE: AES-Based Lightweight Authenticated Encryption (2013) (123)
- Improved Impossible Differential Cryptanalysis of 7-Round AES-128 (2010) (118)
- Threshold Implementations of all 3x3 and 4x4 S-boxes (2012) (116)
- Toward secure public-key blockwise fragile authentication watermarking (2002) (102)
- Cryptanalysis of Reduced-Round SIMON32 and SIMON48 (2014) (100)
- A More Efficient AES Threshold Implementation (2014) (98)
- Understanding Two-Round Differentials in AES (2006) (91)
- Rijndael/AES (2005) (89)
- Secure Hardware Implementation of Non-linear Functions in the Presence of Glitches (2009) (86)
- A Navigation Message Authentication Proposal for the Galileo Open Service (2016) (85)
- A New MAC Construction ALRED and a Specific Instance ALPHA-MAC (2005) (83)
- Toward a secure public-key blockwise fragile authentication watermarking (2001) (81)
- Analysis of Step-Reduced SHA-256 (2006) (79)
- Efficient and First-Order DPA Resistant Implementations of Keccak (2013) (74)
- The Advanced Encryption Standard Process (2020) (74)
- Two Attacks on Reduced IDEA (1997) (71)
- Low-Data Complexity Attacks on AES (2012) (68)
- Links Among Impossible Differential, Integral and Zero Correlation Linear Cryptanalysis (2015) (67)
- Does Coupling Affect the Security of Masked Implementations? (2017) (66)
- RECTANGLE: A Bit-slice Ultra-Lightweight Block Cipher Suitable for Multiple Platforms (2014) (66)
- The Design of Rijndael: The Advanced Encryption Standard (AES) (2020) (66)
- Exploiting Coding Theory for Collision Attacks on SHA-1 (2005) (61)
- Threshold implementations of small S-boxes (2015) (60)
- The Rebound Attack and Subspace Distinguishers: Application to Whirlpool (2015) (60)
- The Pelican MAC Function (2005) (58)
- Differential Analysis of the LED Block Cipher (2012) (58)
- On Weaknesses of Non–surjective Round Functions (1997) (56)
- The eSTREAM Portfolio (2008) (55)
- Provable Security Evaluation of Structures Against Impossible Differential and Zero Correlation Linear Cryptanalysis (2016) (49)
- Zero-Correlation Linear Cryptanalysis of Block Ciphers (2011) (48)
- On the Design and Security of RC2 (1998) (46)
- Computational aspects of the expected differential probability of 4-round AES and AES-like ciphers (2009) (45)
- Whirlwind: a new cryptographic hash function (2010) (44)
- Attack on Six Rounds of Crypton (1999) (41)
- Automatic Search of Linear Trails in ARX with Applications to SPECK and Chaskey (2016) (40)
- A Family of Trapdoor Ciphers (1997) (40)
- The MAELSTROM-0 Hash Function (2006) (39)
- On the Collision Resistance of RIPEMD-160 (2006) (39)
- Recent Developments in the Design of Conventional Cryptographic Algorithms (1997) (39)
- New Insights on AES-Like SPN Ciphers (2016) (39)
- Division Cryptanalysis of Block Ciphers with a Binary Diffusion Layer (2019) (39)
- Cryptography on smart cards (2001) (38)
- A New Classification of 4-bit Optimal S-boxes and Its Application to PRESENT, RECTANGLE and SPONGENT (2015) (37)
- The Block Cipher BKSQ (1998) (37)
- On Authentication with HMAC and Non-random Properties (2007) (37)
- The First 10 Years of Advanced Encryption (2010) (36)
- Plateau characteristics (2007) (36)
- The Impact of Carries on the Complexity of Collision Attacks on SHA-1 (2006) (34)
- Rebound Attack on Reduced-Round Versions of JH (2010) (33)
- Advanced Encryption Standard - AES, 4th International Conference, AES 2004, Bonn, Germany, May 10-12, 2004, Revised Selected and Invited Papers (2005) (32)
- New Results on NMAC/HMAC when Instantiated with Popular Hash Functions (2008) (32)
- Key Difference Invariant Bias in Block Ciphers (2013) (32)
- A compact FPGA implementation of the hash function whirlpool (2006) (32)
- Rotation symmetry in algebraically generated cryptographic substitution tables (2008) (32)
- Cryptanalysis of the CFB Mode of the DES with a Reduced Number of Rounds (1993) (31)
- M&M: Masks and Macs against Physical Attacks (2018) (31)
- The Quantum Entanglement of Binary and Bipolar Sequences (2001) (31)
- Using Normal Bases for Compact Hardware Implementations of the AES S-Box (2008) (30)
- On the Decorrelated Fast Cipher (DFC) and Its Theory (1999) (30)
- Cryptanalysis of the Tiger Hash Function (2007) (30)
- Analysis of simplified variants of SHA-256 (2005) (29)
- Correlated Keystreams in Moustique (2008) (27)
- AES and the Wide Trail Design Strategy (2002) (27)
- Improved SQUARE Attacks against Reduced-Round HIEROCRYPT (2001) (27)
- The MESH Block Ciphers (2003) (27)
- Linear Frameworks for Block Ciphers (2001) (27)
- Rhythmic Keccak: SCA Security and Low Latency in HW (2018) (26)
- Plateau Characteristics and AES (2007) (26)
- Weaknesses in the HAS-V Compression Function (2007) (25)
- State of the Art in Applied Cryptography: Course on Computer Security and Industrial Cryptography, Leuven, Belgium, June 3-6, 1997 Revised Lectures (1998) (24)
- Design Drivers, Solutions and Robustness Assessment of Navigation Message Authentication for the Galileo Open Service (2014) (23)
- Improved Characteristics for Differential Cryptanalysis of Hash Functions Based on Block Ciphers (1994) (22)
- The NIST Cryptographic Workshop on Hash Functions (2006) (22)
- VerMI: Verification Tool for Masked Implementations (2018) (21)
- Update on Tiger (2006) (21)
- Comments by the NESSIE Project on the AES Finalists (2000) (21)
- Collision Attack on 5 Rounds of Grøstl (2014) (20)
- Trade-Offs for Threshold Implementations Illustrated on AES (2015) (20)
- Two Attacks on Reduced IDEA (Extended Abstract) (1997) (19)
- Producing Collisions for PANAMA (2001) (19)
- Two-Round AES Differentials (2006) (19)
- Colliding Message Pair for 53-Step HAS-160 (2007) (19)
- New criteria for linear maps in AES-like ciphers (2009) (18)
- Differential Cryptanalysis of Q (2001) (18)
- Breaking a New Hash Function Design Strategy Called SMASH (2005) (18)
- Decomposition of permutations in a finite field (2018) (18)
- PRINCIPLES AND PERFORMANCE OF CRYPTOGRAPHIC ALGORITHMS (1998) (17)
- Selected Areas in Cryptography, 16th Annual International Workshop, SAC 2009, Calgary, Alberta, Canada, August 13-14, 2009, Revised Selected Papers (2009) (16)
- Answer to “new observations on Rijndael” (2000) (15)
- Specification of Rijndael (2020) (15)
- Analysis of the Hash Function Design Strategy Called SMASH (2008) (15)
- Refinements of the ALRED construction and MAC security claims (2010) (15)
- Differential Cryptanalysis of the ICE Encryption Algorithm (1998) (14)
- Second Preimages for SMASH (2007) (14)
- A new counting method to bound the number of active S-boxes in Rijndael and 3D (2017) (14)
- Security of a Wide Trail Design (2002) (14)
- ECRYPT Yearly Report on Algorithms and Keysizes (2007-2008) (2008) (14)
- Memoryless near-collisions via coding theory (2011) (13)
- Generalisation of Hadamard matrix to generate involutory MDS matrices for lightweight cryptography (2018) (13)
- Green Cryptography: Cleaner Engineering through Recycling (2009) (13)
- Improved Impossible Differential Attacks on Large-Block Rijndael (2012) (13)
- Threshold Implementations in the Robust Probing Model (2019) (13)
- Advanced Encryption Standard - AES (2008) (13)
- Cryptanalysis of McGuffin (1994) (12)
- ON THE RELATED-KEY ATTACKS AGAINST AES * (2012) (12)
- Problems, solutions and experience of the first international student's Olympiad in cryptography (2015) (11)
- On the division property of S-boxes (2016) (11)
- On Linear Hulls and Trails (2016) (11)
- A Simple Key-Recovery Attack on McOE-X (2012) (11)
- The eSTREAM Portfolio (rev. 1) (2008) (10)
- Security analysis of the message authenticator algorithm (MAA) (1997) (10)
- Statistics of correlation and differentials in block ciphers (2006) (10)
- Advances in Cryptology – EUROCRYPT 2018 (2018) (10)
- Nonlinear diffusion layers (2018) (10)
- Toward an Operational Navigation Message Authentication Service: Proposal and Justification of Additional OSNMA Protocol Features (2019) (9)
- Rotational Cryptanalysis on MAC Algorithm Chaskey (2020) (9)
- Enhancing Cryptographic Primitives with Techniques from Error Correcting Codes (2009) (9)
- Algebraic cryptanalysis of a small-scale version of stream cipher Lex (2010) (9)
- Preliminary analysis of the SHA-256 message expansion (2005) (8)
- Numerical solvers and cryptanalysis (2009) (8)
- Impact analysis of SBAS authentication (2018) (8)
- Practical-Titled Attack on AES-128 Using Chosen-Text Relations (2010) (8)
- Equivalent Keys of HPC (1999) (8)
- State of the Art in Applied Cryptography, Course on Computer Security and Industrial Cryptography - Revised Lectures (1997) (7)
- A new matrix form to generate all 3 × 3 involutory MDS matrices over F2m (2019) (7)
- Fast Software Encryption (2002) (7)
- Two Rights Sometimes Make a Wrong (1997) (6)
- A bit-vector differential model for the modular addition by a constant and its applications to differential and impossible-differential cryptanalysis (2022) (6)
- The phantom of differential characteristics (2020) (6)
- Fast Software Encryption: 9th International Workshop, FSE 2002, Leuven, Belgium, February 4-6, 2002. Revised Papers (2002) (6)
- Problems and solutions from the fourth International Students’ Olympiad in Cryptography (NSUCRYPTO) (2018) (6)
- Improved Fault Analysis on SIMON Block Cipher Family (2016) (6)
- Impact of Rotations in SHA-1 and Related Hash Functions (2005) (6)
- Ciphertex-only attack on Akelarre (2000) (6)
- Revisiting the Wrong-Key-Randomization Hypothesis (2020) (6)
- Cryptanalysis of the permutation based algorithm SpoC (2020) (6)
- Analysis and Recommendations for MAC and Key Lengths in Delayed Disclosure GNSS Authentication Protocols (2021) (6)
- Guards in Action: First-Order SCA Secure Implementations of Ketje Without Additional Randomness (2018) (5)
- On the Four-Round AES Characteristics (2013) (5)
- Note on Distinguishing , Forgery , and Second Preimage Attacks on HMAC-SHA-1 and a Method to Reduce the Key Entropy of NMAC (2006) (5)
- The MAC function Pelican 2 . 0 (2014) (5)
- Representations and Rijndael Descriptions (2004) (5)
- Optimal Covering Codes for Finding Near-Collisions (2010) (5)
- Business Object Design and Implementation II: Oopsla'96, Oopsla'97 and Oopsla'98 Workshop Proceedings (1998) (5)
- Periodic Properties of Counter Assisted Stream Ciphers (2004) (5)
- Stream ciphers and the eSTREAM project (2010) (5)
- Efficient Block Ciphers for Smartcards (1999) (4)
- Obervations on Hierocrypt-3/L1 key scheduling algorithms (2001) (4)
- Constructions of S-boxes with uniform sharing (2019) (4)
- Proposing an MILP-based Method for the Experimental Verification of Difference Trails (2020) (4)
- Linear Propagation in Efficient Guess-and-Determine Attacks (2013) (4)
- Correlation Analysis in GF(2n) (2020) (4)
- Collisions for the WIDEA-8 Compression Function (2013) (4)
- A Collision Attack on a Double-Block-Length Hash Proposal (2008) (4)
- On the automorphisms and isomorphisms of MDS matrices and their efficient implementations (2020) (4)
- Advances in Cryptology – EUROCRYPT 2018 (2018) (4)
- Impossible meet-in-the-middle fault analysis on the LED lightweight cipher in VANETs (2018) (4)
- Advances in Cryptology – EUROCRYPT 2018 (2018) (4)
- Semi-Assisted Signal Authentication based on Galileo ACAS (2022) (3)
- Algebraic Construction and Cryptographic Properties of Rijndael Substitution Box (2012) (3)
- Equivalent descriptions for the DES (2004) (3)
- AES-The State of the Art of Rijndael ’ s Security (2002) (3)
- Proposing an MILP-based method for the experimental verification of difference-based trails: application to SPECK, SIMECK (2021) (3)
- Design Philosophy (2020) (3)
- The block cipher square algorithm (1997) (3)
- On the Sixth International Olympiad in Cryptography NSUCRYPTO (2020) (3)
- The Square encryption algorithm (1997) (3)
- On Linear Hulls and Trails in Simon (2016) (3)
- Current Status of SHA-1 (2007) (3)
- Remote Attestation (2011) (3)
- Design principles and performance of conventional cryptographic algorithms (1998) (2)
- Codes and provable security of ciphers (2009) (2)
- PPP/PPP-RTK Message Authentication (2021) (2)
- SYMAES: A Fully Symbolic Polynomial System Generator for AES-128⋆ (2010) (2)
- The Wide Trail Strategy (2020) (2)
- CIPHERTEXT-ONLY ATTACK ON AKELARRE (2000) (2)
- Green Cryptography: Cleaner Engineering through Recycling, Part 2 (2009) (2)
- Revised Papers from the 9th International Workshop on Fast Software Encryption (2002) (2)
- Efficient methods to generate cryptographically significant binary diffusion layers (2017) (2)
- Collision Attack on the Hamsi-256 Compression Function (2012) (2)
- Correlation Distribution Analysis of a Two-Round Key-Alternating Block Cipher (2019) (2)
- Extracts from the SHA-3 Competition (2012) (2)
- Key Recovery and Collision Clusters for MAA (1996) (2)
- New Observations on Invariant Subspace Attack (2018) (2)
- Cryptographic Algorithms in Constrained Environments (2007) (2)
- Design Trade-offs in Threshold Implementations (2019) (1)
- Information Security - 11th International Conference ISC 2008 (2008) (1)
- Secure enough? Re-assessment of the world’s most-used hash function (2007) (1)
- Intermediate Status Report (2011) (1)
- Rijndael becomes AES (2001) (1)
- Cryptanalysis (2020) (1)
- Second Preimages for Iterated Hash Functions and Their Implications on MACs (2007) (1)
- Second Preimages for Iterated Hash Functions Based on a b-Block Bypass (2006) (1)
- Securing personal data in the context of data retention : Analysis and recommendation (2013) (1)
- Cryptanalysis of McGu-n (1995) (1)
- The Data Encryption Standard (2020) (1)
- New Key Recovery Attack on Reduced-Round AES (2022) (1)
- Note on naming Rijndael (1999) (1)
- Design of High Speed AES-128 using Novel Mix Column Transformation & Sub Bytes (2014) (1)
- Analysis of the Hash Function BMW (2010) (1)
- Timing attacks on AES (2012) (1)
- Related Block Ciphers (2002) (1)
- Information Security, 11th International Conference, ISC 2008, Taipei, Taiwan, September 15-18, 2008. Proceedings (2008) (1)
- WARX: efficient white-box block cipher based on ARX primitives and random MDS matrix (2021) (1)
- Update on AES (2002) (1)
- Differential Cryptanalysis in the Fixed-Key Model (2022) (1)
- Proceedings of the 4th international conference on Advanced Encryption Standard (2004) (1)
- Study of the AES-like Super Boxes in LED and PHOTON (2013) (1)
- Correction to: Editorial (2021) (0)
- The Impact of Carries on the Complexity of Collision Attacks 279 2 Collision Attacks on SHA-1 (2006) (0)
- Guarding the First Order: The Rise of AES Maskings (2022) (0)
- Runtime Analysis (2011) (0)
- 07021 Abstracts Collection -- Symmetric Cryptography (2007) (0)
- An Optimal Universal Construction for the Threshold Implementation of Bijective S-boxes (2022) (0)
- Analysis of the Hash Function BMWv 2-16 / 0 ⋆ (2010) (0)
- Difference Propagation (2020) (0)
- AES and beyond (2000) (0)
- Proving Key Usage (2004) (0)
- On variable bit-rotations in SHA-1-like hash functions (2005) (0)
- Decomposition of permutations in a finite field (2018) (0)
- Using coding theory to construct near-collisions (2009) (0)
- Rijndael: some implementation issues (2001) (0)
- Intermediate Status Report Contributors (2011) (0)
- of the ICE Encryption Algorithm (1998) (0)
- An efficient FPGA implementation of Whirlpool (2005) (0)
- The status of stream ciphers after the eSTREAM project (2008) (0)
- Editorial (2009) (0)
- A new counting method to bound the number of active S-boxes in Rijndael and 3D (2016) (0)
- MDS codes and provable security of block ciphers (2008) (0)
- Conventional Cryptographic Primitives (2010) (0)
- Linear hulls with correlation zero and linear cryptanalysis of block ciphers (2012) (0)
- RAMus- A New Lightweight Block Cipher for RAM Encryption (2022) (0)
- 1 Key Recovery and Collision Clusters for MAA (0)
- RECTANGLE: a bit-slice lightweight block cipher suitable for multiple platforms (2015) (0)
- Improved SQUARE (2001) (0)
- The SHA family of hash functions: recent results (2007) (0)
- Impossible meet-in-the-middle fault analysis on the LED lightweight cipher in VANETs (2018) (0)
- 2 Synchronous Stream Ciphers , Self-Synchronizing Stream Ciphers and Block Ciphers (2010) (0)
- Implementation Aspects (2020) (0)
- Analysis of an anonymous fair exchange e-commerce protocol (2005) (0)
- AES, the encryption standard for the 21st century (2001) (0)
- Characteristic automated search of cryptographic algorithms for distinguishing attacks (CASCADA) (2022) (0)
- First-Order Hardware Sharings of the AES (2021) (0)
- Ongoing Research Areas in Symmetric Cryptography (D.STVL.9) (2008) (0)
- Codes and Provable Security of Ciphers - Extended abstract (2009) (0)
- The Road to Rijndael (2020) (0)
- Network Working Group Pete Chown INTERNET DRAFT (2000) (0)
- Constructions of S-boxes with uniform sharing (2019) (0)
- 1 The Cipher SHARK (0)
- The Quantum Entanglement of Bipolar Sequences ( Summary ) (2001) (0)
- 1 Two Attacks on Reduced IDEA ( Extended Abstract ) (0)
- Two Rights Sometimes Make a (1997) (0)
- Theory of Implementation Security Workshop (TIs 2016) (2016) (0)
- Mackerel: A Progressive School of Cryptographic Thought (2013) (0)
- Threshold implementations of small S-boxes (2014) (0)
- The Rebound Attack and Subspace Distinguishers: Application to Whirlpool (2013) (0)
- A Related-Key Linear Hull Effect in Key-Alternating Block Ciphers (2012) (0)
- AES and the wide trail strategy (2002) (0)
- CASCADA: Characteristic Automated Search of Cryptographic Algorithms for Distinguishing Attacks (2022) (0)
- 1 Two Rights Sometimes Make a Wrong (0)
- Plateau Trails (2020) (0)
- Symmetric Cryptography, 07.01. - 12.01.2007 (2007) (0)
- 1 Improved S QUARE Attacks Against Reduced-Round H IEROCRYPT (0)
- Block Ciphers and Stream Ciphers and the Creatures in Between (2007) (0)
- Nonlinear diffusion layers (2018) (0)
- Producing Collision for PANAMA (2002) (0)
- Performance Analysis of Turbo Coding with AES for CCSDS Standard (2020) (0)
- Two-Round Differential Trail Clustering (2020) (0)
- Session details: Session 1 (2016) (0)
- Update on Rijndael/AES (2001) (0)
- Preliminaries (2020) (0)
- Memoryless near-collisions via coding theory (2011) (0)
- 1 The Block Cipher Square (0)
- On the EDP and the DP of characteristics through 4 rounds of AES (2012) (0)
- Note on Naming Note on Naming (1999) (0)
- Revisiting the Wrong-Key-Randomization Hypothesis (2020) (0)
- TIS'19: Theory of Implementation Security Workshop 2019 (2019) (0)
- Editorial (2021) (0)
- Recent results on SHA-1 and SHA-256 (2005) (0)
- On the EDP and the ELP of Two and Four Rijndael Rounds (2020) (0)
- 1 A Family of Trapdoor (0)
- PKI Developments in Europe (2009) (0)
- Proceedings of the 9th International Conference on Cryptology in India: Progress in Cryptology (2008) (0)
- Network Working Group Pete Chown INTERNET DRAFT Skygate (2000) (0)
- Proceedings of the 2016 ACM Workshop on Theory of Implementation Security (2016) (0)
This paper list is powered by the following services:
Other Resources About Vincent Rijmen
What Schools Are Affiliated With Vincent Rijmen?
Vincent Rijmen is affiliated with the following schools: