Bart Preneel
#18,966
Most Influential Person Now
Belgian cryptographer
Bart Preneel's AcademicInfluence.com Rankings
Bart Preneelcomputer-science Degrees
Computer Science
#1239
World Rank
#1279
Historical Rank
Information Systems
#11
World Rank
#13
Historical Rank
Database
#675
World Rank
#709
Historical Rank
Download Badge
Computer Science
Why Is Bart Preneel Influential?
(Suggest an Edit or Addition)According to Wikipedia, Bart Preneel is a Belgian cryptographer and cryptanalyst. He is a professor at Katholieke Universiteit Leuven, in the COSIC group. He was the president of the International Association for Cryptologic Research in 2008-2013 and project manager of ECRYPT.
Bart Preneel's Published Works
Published Works
- Towards Measuring Anonymity (2002) (815)
- Advances In Cryptology - EUROCRYPT 2000 (2000) (814)
- Mutual Information Analysis (2008) (597)
- RIPEMD-160: A Strengthened Version of RIPEMD (1996) (526)
- Hash Functions Based on Block Ciphers: A Synthetic Approach (1993) (452)
- A privacy threat analysis framework: supporting the elicitation and fulfillment of privacy requirements (2011) (419)
- FPDetective: dusting the web for fingerprinters (2013) (310)
- Differential and Linear Cryptanalysis Using Mixed-Integer Linear Programming (2011) (309)
- ARM: Anonymous Routing Protocol for Mobile Ad hoc Networks (2006) (289)
- Decentralized Privacy-Preserving Proximity Tracing (2020) (279)
- MDx-MAC and Building Fast MACs from Hash Functions (1995) (271)
- The Cipher SHARK (1996) (244)
- Cryptographic Hardware and Embedded Systems - CHES 2011 - 13th International Workshop, Nara, Japan, September 28 - October 1, 2011. Proceedings (2011) (232)
- Power-analysis attack on an ASIC AES implementation (2004) (230)
- Sancus: Low-cost Trustworthy Extensible Networked Devices with a Zero-software Trusted Computing Base (2013) (208)
- Mutual Information Analysis A Generic Side-Channel Distinguisher (2008) (206)
- Power-Analysis Attacks on an FPGA - First Experimental Results (2003) (192)
- A New Weakness in the RC4 Keystream Generator and an Approach to Improve the Security of the Cipher (2004) (191)
- Privacy Weaknesses in Biometric Sketches (2009) (190)
- Location verification using secure distance bounding protocols (2005) (188)
- Flip Feng Shui: Hammering a Needle in the Software Stack (2016) (186)
- Chaskey: An Efficient MAC Algorithm for 32-bit Microcontrollers (2014) (184)
- Topics in Cryptology — CT-RSA 2002 (2002) (176)
- Cryptographic hash functions (2010) (170)
- State-of-the-art of secure ECC implementations: a survey on known side-channel attacks and countermeasures (2010) (163)
- Authentication and Payment in Future Mobile Systems (1998) (162)
- Low-Cost Elliptic Curve Cryptography for Wireless Sensor Networks (2006) (160)
- PriPAYD: Privacy-Friendly Pay-As-You-Drive Insurance (2007) (160)
- Taxonomy of Public Key Schemes based on the problem of Multivariate Quadratic equations (2005) (157)
- A Toolbox for Cryptanalysis: Linear and Affine Equivalence Algorithms (2003) (155)
- On the Algebraic Immunity of Symmetric Boolean Functions (2005) (153)
- FPGA Vendor Agnostic True Random Number Generator (2006) (152)
- A Practical Attack on KeeLoq (2008) (151)
- Trivium Specifications ? (151)
- Analysis Methods for (Alleged) RC4 (1998) (149)
- AEGIS: A Fast Authenticated Encryption Algorithm (2013) (147)
- On the Security of Today's Online Electronic Banking Systems (2002) (146)
- Propagation Characteristics of Boolean Functions (1991) (144)
- ECRYPT yearly report on algorithms and keysizes (2009) (143)
- A Systematic Evaluation of Compact Hardware Implementations for the Rijndael S-Box (2005) (136)
- Hardware implementation of an elliptic curve processor over GF(p) (2003) (135)
- Cryptanalysis of White-Box DES Implementations with Arbitrary External Encodings (2007) (134)
- (How) can mobile agents do secure electronic transactions on untrusted hosts? A survey of the security issues and the current solutions (2003) (134)
- Distance Bounding in Noisy Environments (2007) (133)
- Remote attestation on legacy operating systems with trusted platform modules (2008) (130)
- PrETP: Privacy-Preserving Electronic Toll Pricing (2010) (125)
- On the Security of HMAC and NMAC Based on HAVAL, MD4, MD5, SHA-0 and SHA-1 (Extended Abstract) (2006) (124)
- Identification via location-profiling in GSM networks (2008) (123)
- Key-Recovery Attacks on Universal Hash Function Based MAC Algorithms (2008) (120)
- A New RFID Privacy Model (2011) (118)
- Hardware architectures for public key cryptography (2003) (117)
- Power Analysis of an FPGA: Implementation of Rijndael: Is Pipelining a DPA Countermeasure? (2004) (115)
- Electromagnetic Analysis Attack on an FPGA Implementation of an Elliptic Curve Cryptosystem (2005) (110)
- On the Security of Iterated Message Authentication Codes (1999) (109)
- Cryptanalysis of the Xiao - Lai White-Box AES Implementation (2012) (108)
- The State of Cryptographic Hash Functions (1998) (108)
- On the Security of Two MAC Algorithms (1996) (107)
- Integrity primitives for secure information systems : final report of RACE Integrity Primitives Evaluation RIPE-RACE 1040 (1995) (107)
- Hash functions (2005) (106)
- Progress in Cryptology - AFRICACRYPT 2009, Second International Conference on Cryptology in Africa, Gammarth, Tunisia, June 21-25, 2009. Proceedings (2009) (106)
- On the Performance of Signature Schemes Based on Elliptic Curves (1998) (105)
- Related-Key Rectangle Attacks on Reduced AES-192 and AES-256 (2007) (104)
- Efficient Isolation of Trusted Subsystems in Embedded Systems (2010) (97)
- An efficient buyer-seller watermarking protocol based on composite signal representation (2009) (96)
- Two Attacks on a White-Box AES Implementation (2013) (95)
- Publish or Perish: A Backward-Compatible Defense Against Selfish Mining in Bitcoin (2017) (95)
- Cryptanalysis of a Perturbated White-Box AES Implementation (2010) (92)
- Related-Key Rectangle Attacks on Reduced Versions of SHACAL-1 and AES-192 (2005) (87)
- SOFSEM 2008: Theory and Practice of Computer Science, 34th Conference on Current Trends in Theory and Practice of Computer Science, Nový Smokovec, Slovakia, January 19-25, 2008, Proceedings (2008) (86)
- Program obfuscation: a quantitative approach (2007) (86)
- Taxonomy of Mixes and Dummy Traffic (2004) (85)
- Software Performance of Universal Hash Functions (1999) (84)
- A New Keystream Generator MUGI (2002) (82)
- Seven-Property-Preserving Iterated Hashing: ROX (2007) (81)
- Power Analysis Attacks Against FPGA Implementations of the DES (2004) (80)
- Analysis of Grain's Initialization Algorithm (2008) (79)
- Hardware implementation of a Montgomery modular multiplier in a systolic array (2003) (78)
- Computer Security - ESORICS 2010, 15th European Symposium on Research in Computer Security, Athens, Greece, September 20-22, 2010. Proceedings (2010) (77)
- Towards Finding Optimal Differential Characteristics for ARX: Application to Salsa20⋆ (2013) (76)
- Speed Records for NTRU (2010) (76)
- A Study of the Security of Unbalanced Oil and Vinegar Signature Schemes (2005) (76)
- Criteria towards metrics for benchmarking template protection algorithms (2012) (75)
- Attacks on Fast Double Block Length Hash Functions (1998) (75)
- Physical-layer fingerprinting of LoRa devices using supervised and zero-shot learning (2017) (73)
- On the time-memory tradeoff between exhaustive key search and table precomputation (1998) (71)
- Lay Down the Common Metrics: Evaluating Proof-of-Work Consensus Protocols' Security (2019) (71)
- New Weak-Key Classes of IDEA (2002) (69)
- A cross-protocol attack on the TLS protocol (2012) (69)
- On the Security of the Threshold Scheme Based on the Chinese Remainder Theorem (2002) (69)
- Efficient Cryptanalysis of RSE(2)PKC and RSSE(2)PKC (2004) (69)
- Soft Decision Error Correction for Compact Memory-Based PUFs Using a Single Enrollment (2012) (67)
- APES - Anonymity and Privacy in Electronic Services (2003) (67)
- Integrity Primitives for Secure Information Systems (2005) (67)
- A MAC Mode for Lightweight Block Ciphers (2016) (67)
- Boolean Functions Satisfying Higher Order Propagation Criteria (1991) (66)
- An introduction to Block Cipher Cryptanalysis (2006) (66)
- Multicore Curve-Based Cryptoprocessor with Reconfigurable Modular Arithmetic Logic Units over GF(2^n) (2007) (66)
- Perfect Matching Disclosure Attacks (2008) (66)
- A Provably Secure Anonymous Buyer–Seller Watermarking Protocol (2010) (66)
- Differential power and electromagnetic attacks on a FPGA implementation of elliptic curve cryptosystems (2007) (65)
- The Wireless Application Protocol (2005) (64)
- Improved Meet-in-the-Middle Attacks on Reduced-Round DES (2007) (62)
- SFINKS: A synchronous stream cipher for restricted hardware environments (2005) (62)
- On the (in)security of the latest generation implantable cardiac defibrillators and how to secure them (2016) (61)
- Universally Composable Adaptive Priced Oblivious Transfer (2009) (60)
- Cryptographic Hardware and Embedded Systems (2011) (59)
- Cryptographic Primitives for Information Authentication - State of the Art (1997) (57)
- Impossible Differential Cryptanalysis of the Lightweight Block Ciphers TEA, XTEA and HIGHT (2012) (57)
- Reasoning About the Anonymity Provided by Pool Mixes That Generate Dummy Traffic (2004) (56)
- On Weaknesses of Non–surjective Round Functions (1997) (56)
- Energy, performance, area versus security trade-offs for stream ciphers (2004) (56)
- Revisiting a combinatorial approach toward measuring anonymity (2008) (55)
- Revisiting a Methodology for Efficient CNN Architectures in Profiling Attacks (2020) (55)
- End-To-End Security for Video Distribution: The Combination of Encryption, Watermarking, and Video Adaptation (2013) (55)
- The eSTREAM Portfolio (2008) (55)
- Linear Cryptanalysis of RC5 and RC6 (1999) (54)
- Collisions and other Non-Random Properties for Step-Reduced SHA-256 (2009) (54)
- Efficient implementation of anonymous credentials on Java Card smart cards (2009) (53)
- Superscalar Coprocessor for High-Speed Curve-Based Cryptography (2006) (53)
- Analysis of Non-fortuitous Predictive States of the RC4 Keystream Generator (2003) (52)
- Towards Tamper Resistant Code Encryption: Practice and Experience (2008) (52)
- Revisiting Higher-Order DPA Attacks: (2010) (52)
- A taxonomy of self-modifying code for obfuscation (2011) (52)
- Fast and Secure Hashing Based on Codes (1997) (51)
- Security Reductions of the Second Round SHA-3 Candidates (2010) (51)
- Dependence of RFID Reader Antenna Design on Read Out Distance (2008) (50)
- Analyzing trusted platform communication ? (2005) (50)
- Differential-Linear Attacks Against the Stream Cipher Phelix (2007) (49)
- Offline NFC payments with electronic vouchers (2009) (49)
- The First 30 Years of Cryptographic Hash Functions and the NIST SHA-3 Competition (2010) (48)
- Resynchronization Attacks on WG and LEX (2006) (48)
- Proper RFID Privacy: Model and Protocols (2014) (48)
- Large Superfluous Keys in Multivariate Quadratic Asymmetric Systems (2005) (48)
- A Memory Efficient Version of Satoh's Algorithm (2001) (47)
- A Secure Perceptual Hash Algorithm for Image Content Authentication (2011) (47)
- Fraud detection and management in mobile telecommunications networks (1997) (46)
- Integrity Primitives for Secure Information Systems: Final RIPE Report of RACE Integrity Primitives Evaluation (1995) (46)
- Equivalent Keys in HFE, C*, and Variations (2005) (45)
- Power consumption evaluation of efficient digital signature schemes for low power devices (2005) (45)
- A Secure Cross-Layer Protocol for Multi-hop Wireless Body Area Networks (2008) (44)
- Revocable anonymous access to the Internet? (2003) (44)
- On the Indifferentiability of the Grøstl Hash Function (2010) (44)
- The Newton Channel (1996) (43)
- A Proof that the ARX Cipher Salsa20 is Secure against Differential Cryptanalysis (2013) (42)
- The parazoa family: generalizing the sponge hash functions (2012) (42)
- Towards Security Notions for White-Box Cryptography (2009) (42)
- On the (In)security of Stream Ciphers Based on Arrays and Modular Addition (2006) (42)
- Embedded Trusted Computing with Authenticated Non-volatile Memory (2008) (41)
- The Lane hash function (2009) (41)
- Attack on Six Rounds of Crypton (1999) (41)
- On Secure and Anonymous Buyer-Seller Watermarking Protocol (2008) (41)
- An FPGA implementation of an elliptic curve processor GF(2m) (2004) (41)
- A Lightweight 256-Bit Hash Function for Hardware and Low-End Devices: Lesamnta-LW (2010) (40)
- Differential Cryptanalysis of the Stream Ciphers Py, Py6 and Pypy (2007) (40)
- Revisiting Higher-Order DPA Attacks: Multivariate Mutual Information Analysis. (2009) (40)
- A Family of Trapdoor Ciphers (1997) (40)
- A Parallel Processing Hardware Architecture for Elliptic Curve Cryptosystems (2006) (39)
- The Differential Analysis of S-Functions (2010) (39)
- Recent Developments in the Design of Conventional Cryptographic Algorithms (1997) (39)
- Elliptic Curve Public-Key Cryptosystems - An Introduction (1997) (38)
- Key recovery attack on ANSI X9.19 retail MAC (1996) (38)
- Cryptography on smart cards (2001) (38)
- Distinguishing Attacks on the Stream Cipher Py (2006) (38)
- Parallel Shortest Lattice Vector Enumeration on Graphics Cards (2010) (38)
- New European Schemes for Signature, Integrity and Encryption (NESSIE): A Status Report (2002) (37)
- A Privacy-Preserving Buyer–Seller Watermarking Protocol Based on Priced Oblivious Transfer (2011) (37)
- Novel Techniques for Fraud Detection in Mobile Telecommunication Networks (2007) (37)
- On Feistel Ciphers Using Optimal Diffusion Mappings Across Multiple Rounds (2004) (37)
- Classification of Boolean Functions of 6 Variables or Less with Respect to Some Cryptographic Properties (2005) (37)
- Cryptanalysis of 3-Pass HAVAL (2003) (37)
- Construction of secure and fast hash functions using nonbinary error-correcting codes (2002) (37)
- MAME: A Compression Function with Reduced Hardware Requirements (2007) (37)
- Solutions for anonymous communication on the Internet (1999) (37)
- Solving Systems of Differential Equations of Addition (2005) (36)
- Secure Billing for Mobile Information Services in UMTS (1998) (36)
- Field Lifting for Smaller UOV Public Keys (2017) (36)
- MacDES: MAC algorithm based on DES (1998) (36)
- On the Feasibility of Cryptography for a Wireless Insulin Pump System (2016) (35)
- Power Analysis of Synchronous Stream Ciphers with Resynchronization Mechanism (2004) (35)
- Reconfigurable Modular Arithmetic Logic Unit for High-Performance Public-Key Cryptosystems (2006) (35)
- Hardware/software co-design of an elliptic curve public-key cryptosystem (2001) (35)
- Efficient Oblivious Augmented Maps: Location-Based Services with a Payment Broker (2007) (35)
- Small footprint ALU for public-key processors for pervasive security (2006) (35)
- 1 The Cryptographic Hash Function RIPEMD-160 (35)
- Information Theory and Anonymity (2002) (35)
- NESSIE D21 - Performance of Optimized Implementations of the NESSIE Primitives (2003) (35)
- Equivalent keys in ℳultivariate uadratic public key systems (2005) (34)
- Tripartite modular multiplication (2011) (34)
- Blind Differential Cryptanalysis for Enhanced Power Attacks (2006) (34)
- Evaluating certificate status information mechanisms (2000) (34)
- Towards a framework for evaluating certificate status information mechanisms (2003) (34)
- Fast Software Encryption: Second International Workshop, Leuven, Belgium, December 14-16, 1994. Proceedings (1995) (33)
- Anonymous User Communication for Privacy Protection in Wireless Metropolitan Mesh Networks (2009) (33)
- On Securely Scheduling a Meeting (2001) (33)
- Combining World Wide Web and wireless security (2001) (33)
- Meet-in-the-Middle Attacks on Reduced-Round XTEA (2011) (33)
- Extension Field Cancellation: A New Central Trapdoor for Multivariate Quadratic Systems (2016) (33)
- Public-Key Cryptography on the Top of a Needle (2007) (32)
- High-performance Public-key Cryptoprocessor for Wireless Mobile Applications (2007) (32)
- Secure and Privacy-Friendly Logging for eGovernment Services (2008) (32)
- Differential Electromagnetic Attack on an FPGA Implementation of Elliptic Curve Cryptosystems (2006) (32)
- On the XOR of Multiple Random Permutations (2015) (31)
- Hash Functions Based on Block Ciphers and Quaternary Codes (1996) (31)
- The Belgian Electronic Identity Card (Overview) (2006) (31)
- A general model for hiding control flow (2010) (31)
- Fast, Furious and Insecure: Passive Keyless Entry and Start Systems in Modern Supercars (2019) (31)
- Cryptanalysis of the CFB Mode of the DES with a Reduced Number of Rounds (1993) (31)
- Threat Modelling for Security Tokens in Web Applications (2004) (30)
- Reconfigurable modular arithmetic logic unit supporting high-performance RSA and ECC over GF( p ) (2007) (30)
- For some eyes only: protecting online information sharing (2013) (30)
- Applying General Access Structure to Proactive Secret Sharing Schemes (2002) (30)
- Extending the Resynchronization Attack (2004) (30)
- A Model for Structure Attacks, with Applications to PRESENT and Serpent (2012) (30)
- On the Effectiveness of Source Code Transformations for Binary Obfuscation (2006) (30)
- Self-encrypting Code to Protect Against Analysis and Tampering (2006) (30)
- SQUARE Attacks on Reduced-Round PES and IDEA Block Ciphers (2001) (29)
- Cracking Unix Passwords using FPGA Platforms (2005) (29)
- Cryptanalysis of the Alleged SecurID Hash Function (2003) (29)
- Linear Cryptanalysis of Reduced-Round Versions of the SAFER Block Cipher Family (2000) (29)
- Time-Memory Trade-Off Attack on FPGA Platforms: UNIX Password Cracking (2006) (29)
- On the security of stepwise triangular systems (2006) (29)
- On the covering radii of binary Reed-Muller codes in the set of resilient Boolean functions (2005) (28)
- Practical Collisions for EnRUPT (2009) (28)
- On Boolean Functions with Generalized Cryptographic Properties (2004) (28)
- SePCAR: A Secure and Privacy-Enhancing Protocol for Car Access Provision (2017) (28)
- Improved SQUARE Attacks against Reduced-Round HIEROCRYPT (2001) (27)
- The MESH Block Ciphers (2003) (27)
- Hardware/Software Co-design for Hyperelliptic Curve Cryptography (HECC) on the 8051µP (2005) (27)
- A secure privacy-preserving roaming protocol based on hierarchical identity-based encryption for mobile networks (2008) (27)
- Optimal sporadic location privacy preserving systems in presence of bandwidth constraints (2013) (27)
- Introduction to the Belgian EID Card: BELPIC (2004) (27)
- Anonymity controlled electronic payment systems (1999) (26)
- Open problems in hash function security (2015) (26)
- Related-Key Boomerang and Rectangle Attacks: Theory and Experimental Analysis (2012) (26)
- Location privacy in wireless personal area networks (2006) (25)
- A survey of recent developments in cryptographic algorithms for smart cards (2007) (25)
- Serial multiplier architectures over GF(2/sup n/) for elliptic curve cryptosystems (2004) (25)
- Towards a cross-context identity management framework in e-health (2009) (25)
- Differential cryptanalysis of hash functions based on block ciphers (1993) (25)
- Efficient pipelining for modular multiplication architectures in prime fields (2007) (25)
- Keyless car sharing system: A security and privacy analysis (2016) (24)
- A Three-Property-Secure Hash Function (2009) (24)
- Hash Functions Based on Three Permutations: A Generic Security Analysis (2012) (24)
- State of the Art in Applied Cryptography: Course on Computer Security and Industrial Cryptography, Leuven, Belgium, June 3-6, 1997 Revised Lectures (1998) (24)
- Practical privacy-preserving location-sharing based services with aggregate statistics (2014) (24)
- Security Analysis and Comparison of the SHA-3 Finalists BLAKE, Grøstl, JH, Keccak, and Skein (2012) (24)
- Improved Collision Attacks on the Reduced-Round Grøstl Hash Function (2010) (23)
- Anti-counterfeiting, Untraceability and Other Security Challenges for RFID Systems: Public-Key-Based Protocols and Hardware (2010) (23)
- Efficient Negative Databases from Cryptographic Hash Functions (2007) (23)
- Securing Wireless Neurostimulators (2018) (23)
- Balanced point operations for side-channel protection of elliptic curve cryptography (2005) (22)
- Improved Characteristics for Differential Cryptanalysis of Hash Functions Based on Block Ciphers (1994) (22)
- Practical DPA attacks on MDPL (2009) (22)
- Asymmetric Cryptography: Hidden Field Equations (2004) (22)
- Friend in the Middle (FiM): Tackling de-anonymization in social networks (2013) (22)
- SOFSEM 2014: Theory and Practice of Computer Science (2014) (21)
- Accountable Anonymous Communication (2007) (21)
- Protected Software Module Architectures (2013) (21)
- Comments by the NESSIE Project on the AES Finalists (2000) (21)
- Update on Tiger (2006) (21)
- Anonymous ID-Based Group Key Agreement for Wireless Networks (2008) (21)
- An FPGA Implementation of an Elliptic Curve Processor over GF ( 2 m ) (2004) (21)
- A fast dual-field modular arithmetic logic unit and its hardware implementation (2006) (21)
- On the Necessity of a Prescribed Block Validity Consensus: Analyzing Bitcoin Unlimited Mining Protocol (2017) (21)
- Cryptanalysis of SOBER-t32 (2003) (20)
- The Wireless Application Protocol ( WAP ) ∗ (2003) (20)
- Security and Performance Analysis of Aria Version 1 . 2 FINAL REPORT (2004) (20)
- How to Steal Cars - A Practical Attack on KeeLoq R (2007) (20)
- The Biryukov-Demirci Attack on Reduced-Round Versions of IDEA and MESH Ciphers (2004) (20)
- On the Power of Memory in the Design of Collision Resistant Hash Functions (1992) (20)
- Probabilistic Algebraic Attacks (2005) (20)
- Cryptographic Hash Functions: Theory and Practice (2010) (20)
- Cryptography and Information Security in the Balkans (2014) (19)
- Producing Collisions for PANAMA (2001) (19)
- Ongoing Research Areas in Symmetric Cryptography (2006) (19)
- Traffic Analysis Attacks on a Continuously-Observable Steganographic File System (2007) (19)
- Side channel attacks on cryptographic devices as a classification problem (2007) (19)
- Revisiting the BGE Attack on a White-Box AES Implementation (2013) (19)
- Advances in cryptology - EUROCRYPT 2000 : International Conference on the Theory and Application of Cryptographic Techniques, Bruges, Belgium, May 14-18, 2000 : proceedings (2000) (19)
- Security Properties of Domain Extenders for Cryptographic Hash Functions (2010) (19)
- Human Ear Recognition (2011) (19)
- Collateral damage of Facebook third-party applications: a comprehensive study (2018) (18)
- On the Security of Encryption Modes of MD4, MD5 and HAVAL (2005) (18)
- An FPGA Implementation of a Montgomery Multiplier Over GF(2^m) (2012) (18)
- Key Establishment Using Secure Distance Bounding Protocols (2007) (18)
- n PAKE + : A Hierarchical Group Password-Authenticated Key Exchange Protocol Using Different Passwords (2007) (18)
- Near Optimal Algorithms for Solving Differential Equations of Addition with Batch Queries (2005) (18)
- New Techniques for Electronic Voting (2015) (18)
- Chosen Ciphertext Attack on SSS (2005) (18)
- SC2Share: Smart Contract for Secure Car Sharing (2019) (17)
- Attacks on Two Buyer-Seller Watermarking Protocols and an Improvement for Revocable Anonymity (2008) (17)
- PRINCIPLES AND PERFORMANCE OF CRYPTOGRAPHIC ALGORITHMS (1998) (17)
- Non-randomness of the Full 4 and 5-Pass HAVAL (2004) (17)
- Diffie-Hellman Key Exchange (2011) (17)
- Superfluous Keys in Multivariate Quadratic Asymmetric Systems (2004) (17)
- The Additive Differential Probability of ARX (2011) (17)
- Cryptanalysis of Reduced Variants of the FORK-256 Hash Function (2007) (17)
- Attacking Some Perceptual Image Hash Algorithms (2007) (17)
- A low-cost implementation of Trivium (2008) (16)
- An FPGA Implementation of Rijndael: Trade-offs for side-channel security (2004) (16)
- Chosen IV Attack on Stream Cipher WG (2005) (16)
- Cryptanalysis of Message Authentication Codes (1997) (16)
- Computer Security and Industrial Cryptography: State of the Art and Evolution: ESAT Course, Leuven, Belgium, May 21-23, 1991 (1991) (16)
- Hash Functions and MAC Algorithms Based on Block Ciphers (1997) (16)
- Related-Key Attacks on the Py-Family of Ciphers and an Approach to Repair the Weaknesses (2007) (16)
- Toward More Secure and Reliable Access Control (2012) (16)
- Efficient Cooperative Signatures: A Novel Authentication Scheme for Sensor Networks (2005) (16)
- Cryptanalysis of the Stream Cipher DECIM (2006) (16)
- A SOFTWARE IMPLEMENTATION OF THE McELIECE PUBLIC-KEY CRYPTOSYSTEM (1992) (16)
- Collisions for RC4-Hash (2008) (15)
- Improved Interpolation Attacks on Cryptographic Primitives of Low Algebraic Degree (2019) (15)
- Improving secure long-term archival of digitally signed documents (2008) (15)
- Security Overview of Bluetooth (2004) (15)
- On the Size of Monotone Span Programs (2004) (15)
- Format-compliant encryption techniques for high efficiency video coding (2013) (15)
- An AES Based 256-bit Hash Function for Lightweight Applications: Lesamnta-LW (2012) (15)
- Algebraic Techniques in Differential Cryptanalysis Revisited (2011) (15)
- Optimistic Fair Priced Oblivious Transfer (2010) (15)
- Automata, Languages and Programming: 33rd International Colloquium, ICALP 2006, Venice, Italy, July 10-14, 2006, Proceedings, Part II (Lecture Notes in Computer Science) (2006) (15)
- A Survey on Multimodal Biometrics and the Protection of Their Templates (2014) (15)
- Computer Security - Esorics 2010 (2011) (14)
- Robust Image Content Authentication with Tamper Location (2012) (14)
- Computer Security and Industrial Cryptography (1993) (14)
- A Side-channel Attack Resistant Programmable PKC Coprocessor for Embedded Applications (2007) (14)
- Higher Order Universal One-Way Hash Functions (2004) (14)
- Secure e-commerce using mobile agents on untrusted hosts (2004) (14)
- On Distributed Key Distribution Centers and Unconditionally Secure Proactive Verifiable Secret Sharing Schemes Based on General Access Structure (2002) (14)
- Flexible hardware architectures for curve-based cryptography (2006) (14)
- An embedded platform for privacy-friendly road charging applications (2010) (14)
- Increased Resilience in Threshold Cryptography: Sharing a Secret with Devices That Cannot Store Shares (2010) (14)
- Design of a Timestamping System (1998) (14)
- Attacking the IV Setup of Stream Cipher LEX (2005) (13)
- Finding Collisions for a 45-Step Simplified HAS-V (2009) (13)
- UNAF: A Special Set of Additive Differences with Application to the Differential Analysis of ARX (2012) (13)
- A Privacy-Preserving Remote Healthcare System Offering End-to-End Security (2016) (13)
- From Image Hashing to Video Hashing (2010) (13)
- Recent attacks on alleged SecurID and their practical implications (2005) (13)
- On Multiplicative Linear Secret Sharing Schemes (2003) (13)
- Design Principles for Dedicated Hash Functions (1993) (12)
- Optimal Forgeries Against Polynomial-Based MACs and GCM (2018) (12)
- Authenticated and efficient key management for wireless ad hoc networks (2003) (12)
- Key Recovery Attack on Py and Pypy with Chosen IVs (2006) (12)
- CRYPTOGRAPHIC HASH FUNCTIONS: AN OVERVIEW (1993) (12)
- An Implementation of a High Assurance Smart Meter Using Protected Module Architectures (2016) (12)
- On the Influence of Message Length in PMAC's Security Bounds (2016) (12)
- Testing Framework for eSTREAM Proflle II Candidates (2005) (12)
- A Concrete Security Analysis for 3GPP-MAC (2003) (12)
- Cryptanalysis of the Bluetooth Stream Cipher (12)
- Practical identity-based private sharing for online social networks (2016) (12)
- A Secure Low-Delay Protocol for Multi-hop Wireless Body Area Networks (2008) (12)
- On the Security of Double and 2-Key Triple Modes of Operation (1999) (12)
- On Encryption and Authentication of the DC DCT Coefficient (2017) (12)
- Empirical comparison of side channel analysis distinguishers on DES in hardware (2009) (12)
- Evaluating the Resistance of Stream Ciphers with Linear Feedback Against Fast Algebraic Attacks (2006) (12)
- Dismantling DST80-based Immobiliser Systems (2020) (12)
- Cryptanalysis of McGuffin (1994) (12)
- Efficient Length Doubling From Tweakable Block Ciphers (2017) (12)
- New Weaknesses in the Keystream Generation Algorithms of the Stream Ciphers TPy and Py (2007) (12)
- Two Attacks on a WhiteBox AES Implementation ? (2013) (12)
- Public-Key Cryptography for RFID Tags and Applications (2008) (11)
- A Secure Low-Delay Protocol for Wireless Body Area Networks (2010) (11)
- Reversing protected minutiae vicinities (2010) (11)
- Radon Transform-Based Secure Image Hashing (2011) (11)
- Problems, solutions and experience of the first international student's Olympiad in cryptography (2015) (11)
- Anonymous Split E-Cash—Toward Mobile Anonymous Payments (2015) (11)
- Cryptanalysis of Dynamic SHA(2) (2009) (11)
- Preimages for Reduced-Round Tiger (2007) (11)
- Cryptanalysis of the Two-Dimensional Circulation Encryption Algorithm (2005) (11)
- My other car is your car: compromising the Tesla Model X keyless entry system (2021) (10)
- Diffusion analysis of Feistel networks (1999) (10)
- AES Data Encryption in a ZigBee Network: Software or Hardware? (2010) (10)
- Forgery and Subkey Recovery on CAESAR Candidate iFeed (2015) (10)
- On the Impact of Known-Key Attacks on Hash Functions (2015) (10)
- Towards an XML format for time-stamps (2002) (10)
- Fast Software Encryption (1995) (10)
- The wandering nodes: key management for low-power mobile ad hoc networks (2005) (10)
- Electronic Voting in Belgium: Past and Future (2007) (10)
- VirtualFriendship: Hiding interactions on Online Social Networks (2014) (10)
- Cryptanalysis of a fast cryptographic checksum algorithm (1990) (10)
- Shape-based features for image hashing (2009) (10)
- Weaknesses in the Pseudorandom Bit Generation Algorithms of the Stream Ciphers TPypy and TPy (2007) (10)
- Selected areas in cryptography : 12th International Workshop, SAC 2005, Kingston, ON, Canada, August 11-12, 2005 : revised selected papers (2006) (10)
- Identity in federated electronic healthcare (2008) (10)
- The eSTREAM Portfolio (rev. 1) (2008) (10)
- Collateral information collection by Facebook applications: a comprehensive study (2018) (10)
- Practical Collisions for SHAMATA-256 (2009) (10)
- Security analysis of the message authenticator algorithm (MAA) (1997) (10)
- A linux kernel cryptographic framework: decoupling cryptographic keys from applications (2012) (10)
- The Fifth International Students’ Olympiad in cryptography—NSUCRYPTO: Problems and their solutions (2019) (10)
- The new cryptographic hash function RIPEMD-160 (1997) (10)
- The State of Hash Functions and the NIST SHA-3 Competition (2009) (10)
- Race Integrity Primitives Evaluation (RIPE): A Status Report (1991) (10)
- Toward a Common Performance and Effectiveness Terminology for Digital Proximity Tracing Applications (2020) (10)
- Machiavelli Confronts 21st Century Digital Technology: Democracy in a Network Society (2009) (10)
- Collateral Damage of Facebook Apps: Friends, Providers, and Privacy Interdependence (2016) (10)
- On the security of dedicated hash functions (1998) (10)
- Cryptography for Network Security: Failures, Successes and Challenges (2010) (9)
- Applying General Access Structure to Metering Schemes (2002) (9)
- Threshold Things That Think: Authorisation for Resharing (2009) (9)
- Algebraic cryptanalysis of a small-scale version of stream cipher Lex (2010) (9)
- Improved Pairing Protocol for Bluetooth (2006) (9)
- Description of the YaCy Distributed Web Search Engine (2014) (9)
- 1 CRYPTOGRAPHIC HASH FUNCTIONS : AN OVERVIEW (9)
- MQ*-IP: An Identity-based Identification Scheme without Number-theoretic Assumptions (2010) (9)
- Minding Your MAC Algorithms ? (2004) (9)
- Security implications in Kerberos by the introduction of smart cards (2012) (9)
- A Chosen Text Attack on The Modified Cryptographic Checksum Algorithm of Cohen and Huang (1989) (9)
- Cross-Context Delegation through Identity Federation (2008) (9)
- A Survey on Passive Side-Channel Attacks and their Countermeasures for the NESSIE Public-Key Cryptosystems (2003) (9)
- Davies-Meyer Hash Function (2005) (9)
- Cryptography and Information Security in the Post-Snowden Era (2015) (9)
- Enhancing Cryptographic Primitives with Techniques from Error Correcting Codes (2009) (9)
- Condensed White-Box Implementations (2005) (9)
- Robust Image Content Authentication Using Perceptual Hashing and Watermarking (2012) (9)
- On Unconditionally Secure Distributed Oblivious Transfer (2002) (9)
- Censorship-resistant and privacy-preserving distributed web search (2014) (8)
- Secure Communication for Secure Agent-Based Electronic Commerce Applications (2001) (8)
- Secure service discovery in home networks (2006) (8)
- Fpga-Oriented Secure Data Path Design: Implementation of a Public Key Coprocessor (2006) (8)
- Side channel attacks and fault attacks on cryptographic algorithms (2004) (8)
- Hash functions for information authentication (1992) (8)
- NESSIE Phase I: Selection of Primitives † (2002) (8)
- A new inequality in discrete Fourier theory (2003) (8)
- Attacking the IV Setup of Py and Pypy (2006) (8)
- Private Mobile Pay-TV From Priced Oblivious Transfer (2018) (8)
- A Note on Weak Keys of PES, IDEA, and Some Extended Variants (2003) (8)
- Equivalent Keys of HPC (1999) (8)
- Privacy-preserving Biometric Authentication Model for e-Finance Applications (2018) (8)
- Information Authentication: Hash Functions and Digital Signatures (1991) (8)
- An interoperable cross-context architecture to manage distributed personal e-Health information (2009) (8)
- Extending the Selective MPEG Encryption Algorithm PVEA (2006) (8)
- NESSIE Project (2005) (8)
- A survey on physiological-signal-based security for medical devices (2016) (8)
- On security arguments of the second round SHA-3 candidates (2012) (8)
- Novel techniques for fraud detection in mobile communications (1996) (8)
- Multi-party Computation from Any Linear Secret Sharing Scheme Unconditionally Secure against Adaptive Adversary: The Zero-Error Case (2003) (8)
- Threshold-Based Location-Aware Access Control (2011) (8)
- A Tangled World Wide Web of Security Issues (2002) (8)
- HW/SW co-design for public-key cryptosystems on the 8051 micro-controller (2007) (7)
- Proceedings of the 33rd international conference on Automata, Languages and Programming - Volume Part II (2006) (7)
- Software-Based Protection is Moving to the Mainstream (2011) (7)
- The digital timestamping problem (1999) (7)
- Improved Distinguishing Attacks on HC-256 (2009) (7)
- Distinguishing Attacks on Sober-t32 (2002) (7)
- Exploring the storj network: a security analysis (2021) (7)
- Collision Resistance (2005) (7)
- Side-Channel Analysis Attacks on Hardware Implementations of Cryptographic Algorithms (2007) (7)
- STBC: Side Channel Attack Tolerant Balanced Circuit with Reduced Propagation Delay (2017) (7)
- Impossibility Results for Indifferentiability with Resets (2012) (7)
- Matching shielded loops for cryptographic analysis (2006) (7)
- A Framework for the Analysis of Mix-Based Steganographic File Systems (2008) (7)
- Side-channel aware design: algorithms and architectures for elliptic curve cryptography over GF(2/sup n/) (2005) (7)
- Toward a secure Kerberos key exchange with smart cards (2014) (7)
- State of the Art in Applied Cryptography, Course on Computer Security and Industrial Cryptography - Revised Lectures (1997) (7)
- Case Study : A class E power amplifier for ISO-14443A (2009) (7)
- Collateral Damage of Online Social Network Applications (2016) (6)
- Cryptanalysis of the ESSENCE Family of Hash Functions (2009) (6)
- Cryptanalysis of the Stream Cipher ABC v2 (2006) (6)
- Insights on identity documents based on the Belgian case study (2008) (6)
- Proceedings of the 11th international conference on Information Security (2005) (6)
- A Privacy-Preserving Model for Biometric Fusion (2016) (6)
- Classification of cubic (n-4)-resilient Boolean functions (2006) (6)
- Proceedings of the The Cryptographer's Track at the RSA Conference on Topics in Cryptology (2002) (6)
- Hardware/Software Co-design for Hyperelliptic Curve Cryptography (HECC) on the 8051 microprocessor (2005) (6)
- Review of the Bluetooth Security Architecture (2006) (6)
- Survey of Security Aspect of V2X Standards and Related Issues (2019) (6)
- Collateral damage of Facebook Apps: an enhanced privacy scoring model (2015) (6)
- Secure Meeting Scheduling with agenTA (2001) (6)
- The NESSIE Project: Towards New Cryptographic Algorithms (2002) (6)
- Cryptographic Algorithms: Basic Concepts and Applications to Multimedia Security (1997) (6)
- Collision Attack (2005) (6)
- The Byzantine Postman Problem A Trivial Attack Against PIR-based Nym Servers (2007) (6)
- Data security issues, cryptographic protection methods, and the use of cellular neural networks and cellular automata (1998) (6)
- Breaking and Fixing Cryptophia's Short Combiner (2014) (6)
- Side-channel resistant system-level design flow for public-key cryptography (2007) (6)
- The NIST SHA-3 Competition: A Perspective on the Final Year (2011) (6)
- Interface Design for Mapping a Variety of RSA Exponentiation Algorithms on a HW/SW Co-design Platform (2012) (6)
- Problems and solutions from the fourth International Students’ Olympiad in Cryptography (NSUCRYPTO) (2018) (6)
- Anonymous Buyer-Seller Watermarking Protocol wth Additive Homomorphism (2018) (6)
- High Assurance Smart Metering (2016) (6)
- A Modular Test Platform for Evaluation of Security Protocols in NFC Applications (2011) (5)
- MACs and hash functions: State of the art (1997) (5)
- On a Resynchronization Weakness in a Class of Combiners with Memory (2002) (5)
- Solving Systems of Differential Equations of Addition and Cryptanalysis of the Helix Cipher (2005) (5)
- A Taxonomy of Certificate Status Information Mechanisms (2000) (5)
- Information Security, 9th International Conference, ISC 2006, Samos Island, Greece, August 30 - September 2, 2006, Proceedings (2006) (5)
- Multi-Party Computation from any Linear Secret Sharing Scheme Secure against Adaptive Adversary: The Zero-Error Case (2003) (5)
- On Secure Image Hashing by Higher-Order Statistics (2007) (5)
- Applications of Multivariate Quadratic Public Key Systems (2004) (5)
- Three-Property Preserving Iterations of Keyless Compression Functions (2007) (5)
- A Randomised Algorithm for Checking the Normality of Cryptographic Boolean Functions (2004) (5)
- Cryptography in Computer System Security (2008) (5)
- A New Approach to chi2 Cryptanalysis of Block Ciphers (2009) (5)
- NESSIE security report y (2002) (5)
- MQ Signatures for PKI (2017) (5)
- 1, 2, 3, Fork: Counter Mode Variants based on a Generalized Forkcipher (2021) (5)
- Flexible Design of a Modular Simultaneous Exponentiation Core for Embedded Platforms (2013) (5)
- Efficient parallelizable hashing using small non-compressing primitives (2016) (5)
- Square Attacks on Reduced-Round Variants of the Skipjack Block Cipher (2002) (5)
- Reliable Key Establishment Scheme Exploiting Unidirectional Links in Wireless Sensor Networks (2008) (5)
- FSE'94 - Introduction (1994) (5)
- Meet-in-the-Middle Attacks on Reduced-Round GOST (2013) (5)
- Automata, Languages and Programming, 33rd International Colloquium, ICALP 2006, Venice, Italy, July 10-14, 2006, Proceedings, Part I (2006) (5)
- ECRYPT: The Cryptographic Research Challenges for the Next Decade (2004) (5)
- Security Issues for Distributed Sensor Networks (2003) (5)
- Business Object Design and Implementation II: Oopsla'96, Oopsla'97 and Oopsla'98 Workshop Proceedings (1998) (5)
- Practical RSA Threshold Decryption for Things That Think (2008) (5)
- A Theoretical Evaluation of some NESSIE Candidates regarding their Susceptibility towards Power Analysis Attacks (2002) (5)
- The Biryukov-Demirci Attack on IDEA and MESH Ciphers (2003) (4)
- Provoking security: Spoofing attacks against crypto-biometric systems (2015) (4)
- Lexical Natural Language Steganography Systems with Human Interaction (2014) (4)
- Communications and Multimedia Security (2014) (4)
- NESSIE: A European Approach to Evaluate Cryptographic Algorithms (2001) (4)
- The Privacy Problem (2010) (4)
- New (Two-Track-)MAC Based on the Two Trails of RIPEMD (2001) (4)
- A Theoretical Model for Location Privacy in Wireless Personal Area Networks (2008) (4)
- Security Evaluation of NESSIE First Phase y (2001) (4)
- Authenticated and auditable data sharing via smart contract (2020) (4)
- Challenges for Cryptology Research in Europe for 2007-2013 and beyond (2006) (4)
- White-Box Cryptography: Formal Notions and (Im)possibility Results (2008) (4)
- On the choice of the appropriate AES data encryption method for ZigBee nodes (2016) (4)
- Threshold things that think: usable authorization for resharing (2009) (4)
- Compact implementations of pairings (2009) (4)
- New Attacks on the Stream Cipher TPy6 and Design of New Ciphers the TPy6-A and the TPy6-B (2007) (4)
- HERMES: Scalable, Secure, and Privacy-Enhancing Vehicular Sharing-Access System (2022) (4)
- Privacy-Preserving Multibiometric Authentication in Cloud with Untrusted Database Providers (2018) (4)
- Block-Anti-Circulant Unbalanced Oil and Vinegar (2019) (4)
- Secure Information Networks: Communications and Multimedia Security, IFIP TC6/TC11 Joint Working Conference on Communications and Multimedia Security (CMS '99), September 20-21, 1999, Leuven, Belgium (1999) (4)
- An introduction to modern cryptology (2007) (4)
- Secure Information Networks (1999) (4)
- HW/SW Co-design for Accelerating Public-Key Cryptosystems over GF(p) on the 8051 μ-controller (2006) (4)
- Software performance of encryption algorithms and hash functions (1995) (4)
- CNN Algorithms for Video Authentication and Copyright Protection (1999) (4)
- Linear Cryptanalysis of RC 5 and RC 6 (2000) (4)
- Novel techniques for fraud dectection in mobile telecommunications (1996) (4)
- MDC-2 and MDC-4 (2011) (4)
- An Efficient Entity Authentication Protocol with Enhanced Security and Privacy Properties (2016) (4)
- On the Indifferentiability of the Gröstl Hash Function (2010) (4)
- Towards Quantum Distance Bounding Protocols (2016) (4)
- A secure and privacy-preserving web banner system for targeted advertising (2003) (4)
- The Future of Information Security (2017) (4)
- On the Difficulty of Using Patient's Physiological Signals in Cryptographic Protocols (2019) (4)
- Cellular Network Security (2011) (3)
- Delegation and digital mandates: Legal requirements and security objectives (2009) (3)
- Enabling Location Privacy in Wireless Personal Area Networks (2007) (3)
- Designing Maximal Resolution Loop Sensors for Cryptographic Analysis (2009) (3)
- Conceptual Modeling (2012) (3)
- Categorization of Faulty Nonce Misuse Resistant Message Authentication (2021) (3)
- A Collaborative Cybersecurity Education Program (2019) (3)
- Two-permutation-based hashing with binary mixing (2015) (3)
- NC-Max: Breaking the Security-Performance Tradeoff in Nakamoto Consensus (2022) (3)
- On Self-Equivalence Encodings in White-Box Implementations (2020) (3)
- Measuring the vulnerability of cryptographic algorithms (2006) (3)
- Attacks on the Stream Ciphers TPy 6 and Py 6 and Design of New Ciphers TPy 6-A and TPy 6B (2007) (3)
- Solving the Byzantine Postman Problem (2007) (3)
- Cross-Domain Attribute-Based Access Control Encryption (2021) (3)
- Public Key Infrastructures, Services and Applications (2009) (3)
- A Privacy-Preserving Device Tracking System Using a Low-Power Wide-Area Network (2017) (3)
- Standardization of Cryptographic Techniques (1991) (3)
- On the Covering Radius of Second Order Binary Reed-Muller Code in the Set of Resilient Boolean Functions (2003) (3)
- Generalizing the Herding Attack to Concatenated Hashing Schemes (2014) (3)
- Editorial: Special issue on recent trends in cryptography (2017) (3)
- A New Systolic Architecture for Multiplication in GF(2^n) (2004) (3)
- Proceedings of the 34th conference on Current trends in theory and practice of computer science (2008) (3)
- Software Security Techniques (2004) (3)
- On the Practical Performance of Rateless Codes (2008) (3)
- A novel video hash algorithm (2010) (3)
- MAC Algorithms (2005) (3)
- Advanced SHA-1 Algorithm Ensuring Stronger Data Integrity (2016) (3)
- Proceedings of the IFIP TC6/TC11 Joint Working Conference on Secure Information Networks: Communications and Multimedia Security (1999) (3)
- Upper bound for the size of monotone span programs (2003) (3)
- Extending the Resynchronization Attack (extended version) (2004) (3)
- Robust Metering Schemes for General Access Structures (2004) (3)
- Algorithmic Principles for Building Efficient Overlay Computers (2008) (3)
- State-of-the-art ciphers for commercial applications (1999) (3)
- Challenging the increased resistance of regular hash functions against birthday attacks (2012) (3)
- Some applications of the Biham-Chen attack to SHA-like hash functions CRYPTOGRAPHIC (2005) (3)
- An Attack on Two Hash Functions by Zheng-Matsumoto-Imai (1992) (3)
- Key Encapsulation from Noisy Key Agreement in the Quantum Random Oracle Model (2018) (3)
- Limitations on the Usage of Noise Resilient Distance Bounding Protocols (2008) (3)
- Trialling secure billing with trusted third party support for UMTS applications (1998) (3)
- Solving Systems of Differential Equations of Addition (Extended Abstract) (2005) (3)
- Universal One-Way Hash Functions (2005) (3)
- Convergence of a quasistatic frequency allocation algorithm (1996) (3)
- On Proactive Verifiable Secret Sharing Schemes (2007) (3)
- Deploying decentralized, privacy-preserving proximity tracing (2022) (3)
- Setting up a secure Web server and clients on an intranet (1998) (3)
- Classification of Highly Nonlinear Boolean Power Functions with a Randomised Algorithm for Checking Normality (2004) (2)
- Toolkit for the Differential Cryptanalysis of ARX-based Cryptographic Constructions (2010) (2)
- A Novel Method for Symmetric Encryption using Split Plaintext Key Pair (Pi,Ki) Algorithm (2011) (2)
- Design principles and performance of conventional cryptographic algorithms (1998) (2)
- Guest editorial: special issue on electronic voting (2009) (2)
- Image Distortion Estimation by Hash Comparison (2011) (2)
- Modes of Operation of a Block Cipher (2005) (2)
- AEGIS : A Fast Authenticated Encryption Algorithm ⋆ ( Full Version ) (2013) (2)
- Key Recovery and Collision Clusters for MAA (1996) (2)
- Spectral characterization of cryptographic Boolean functions satisfying the (extended) propagation criterion of degree l and order k (2005) (2)
- nPAKE+: A Tree-Based Group Password-Authenticated Key Exchange Protocol Using Different Passwords (2009) (2)
- Correcting-Block Attack (2005) (2)
- Privacy and Security in Smart Energy Grids (Dagstuhl Seminar 11511) (2011) (2)
- Preventing cross-protocol attacks on the TLS protocol (2012) (2)
- On the Design of a Secure Multimedia Archive (2006) (2)
- Off-chain state channels in the energy domain (2021) (2)
- Fraud detection and management in mobile telecommunications (1997) (2)
- Security in Wireless PAN Mesh Networks (2008) (2)
- Practical Attacks on a Cryptosystem Proposed in Patent WO/2009/066313 (2011) (2)
- Assertion-based Signatures for XML Signatures (2007) (2)
- Communications and Multimedia Security - 8th IFIP TC-6 TC-11 Conference on Communications and Multimedia Security, Sept. 15-18, 2004, Windermere, The Lake District, United Kingdom (2005) (2)
- Power Analysis: Methods and Countermeasures (2000) (2)
- Post-Snowden Threat Models (2015) (2)
- Classification of the Cosets of RM(1,7) (2007) (2)
- Practical Preimages for Maraca (2009) (2)
- Second Preimage Resistance (2005) (2)
- RSA key generation (1995) (2)
- CBC-MAC and Variants (2005) (2)
- Network Security: Fixed Networks (2004) (2)
- Automata, Languages and Programming, 33rd International Colloquium, ICALP 2006, Venice, Italy, July 10-14, 2006, Proceedings, Part II (2006) (2)
- Security Evaluation of the K 2 Stream Cipher Editors : (2011) (2)
- Implicit White-Box Implementations: White-Boxing ARX Ciphers (2022) (2)
- Differential Electromagnetic Attack on an FPGA (2006) (2)
- Open-source hardware for embedded security (2013) (2)
- Decentralized Trust Management (2011) (2)
- An extension of higher order propagation criteria for Boolean functions (1990) (2)
- Mobile and Wireless Communications Security (2007) (2)
- Proceedings of the 19th international conference on Theory and application of cryptographic techniques (2000) (2)
- Provable Secure Software Masking in the Real-World (2022) (2)
- Biometric Solutions as Privacy Enhancing Technologies (2015) (2)
- Secure remote reprogramming of implantable medical devices ∗ (2014) (2)
- Threshold-Based Distance Bounding (2010) (2)
- HW/SW co-design of RSA on 8051 (2012) (2)
- Normality of Vectorial Functions (2005) (2)
- D.STVL.9 - Ongoing Research Areas in Symmetric Cryptography (2008) (2)
- A Survey of Security and Privacy Issues in V2X Communication Systems (2022) (2)
- SYMAES: A Fully Symbolic Polynomial System Generator for AES-128⋆ (2010) (2)
- Comment: Variation of Cramer-Shoup public-key encryption scheme (2000) (1)
- Stretching Cube Attacks: Improved Methods to Recover Massive Superpolies (2022) (1)
- NC-Max: Breaking the Throughput Limit of Nakamoto Consensus (2020) (1)
- An Efficient and Physically Secure Privacy-Preserving Authentication Scheme for Vehicular Ad-hoc NETworks (VANETs) (2022) (1)
- A Privacy-Preserving ID-Based Group Key Agreement Scheme Applied in VPAN (2011) (1)
- Verification Schemes of Multi-SIM Devices in Mobile Communication Systems (2020) (1)
- fRiendTrust : A Privacy Preserving Reputation System for Online Social Networks (2014) (1)
- Applications of CNN-UM chips in multimedia authentication. In: Research report of the Department of Electrical Engineering, ESAT-COSIC / TR 97-1 (1997) (1)
- Software-Based Attestation (2011) (1)
- PETs under Surveillance : A critical review of the potentials and limitations of the privacy as confidentiality paradigm (2009) (1)
- Modern Cryptology: An Introduction (2018) (1)
- Research Agenda for the Future of Cryptology † (2003) (1)
- Cryptanalysis of ABC v 2 (2006) (1)
- Cryptographic Challenges: The Past and the Future (2002) (1)
- A Toolboxfor Cryptanalysis: Linear and A-ne Equivalence Algorithms ? (2003) (1)
- Finding collisions for reduced Luffa-256 v2 (2011) (1)
- SCM: Secure Code Memory Architecture (2017) (1)
- Message authentication with cryptographic hash functions (1994) (1)
- Trends in Cryptology Research (2004) (1)
- An Adaptive Chosen Ciphertext Attack on a Variation of the Cramer-shoup Public-key Encryption Scheme (2000) (1)
- Revised Selected Papers of the First Annual Privacy Forum on Privacy Technologies and Policy - Volume 8319 (2012) (1)
- The hash function crisis and its solution (2012) (1)
- De-pseudonymization of Smart Metering Data: Analysis and Countermeasures (2018) (1)
- Internal differential collision attacks on the reduced-round Grøstl-0 hash function (2014) (1)
- The Newton (2004) (1)
- Non-randomness in the Sarmal Compression Function ? (2009) (1)
- AHS Competition/SHA-3 (2011) (1)
- Triple and Quadruple Encryption: Bridging the Gaps (2014) (1)
- Financial Cryptography and Data Security - 20th International Conference, FC 2016, Christ Church, Barbados, February 22-26, 2016, Revised Selected Papers (2017) (1)
- Automata, Languages and Programming (1998) (1)
- NESSIE D17 - Preliminary list of realistic performance estimates (2002) (1)
- 1 Executive Summary (2014) (1)
- Analysis of the Hash Function BMW (2010) (1)
- Information integrity protection and authentication in a banking environment (1990) (1)
- Proceedings of the 15th European conference on Research in computer security (2010) (1)
- AEGIS : A Fast Authenticated Encryption Algorithm ( v 1 ) Designers and Submitters : (2014) (1)
- Advanced applications for e-ID cards in Flanders: basic research 2 (2009) (1)
- Public-key Primitives (2008) (1)
- Technical Approaches to Thwart Computer Fraud (1991) (1)
- Symmetric Cryptography (Dagstuhl Seminar 14021) (2014) (1)
- Public Key Compression for Constrained Linear Signature Schemes (2018) (1)
- Shortest Lattice Vector Enumeration on Graphics Cards ? (2009) (1)
- Operations on Access Structures (2002) (1)
- Cryptanalysis of McGu-n (1995) (1)
- RIPE integrity primitives Part II Final report of RACE 1040 (1993) (1)
- Dedicated Hardware for Attribute-Based Credential Verification (2013) (1)
- Collisions for RC 4-Hash ⋆ , ⋆ ⋆ (2010) (1)
- Efficient Implementation of a Buyer-Seller Watermarking Protocol Using a Composite Signal Representation (2009) (1)
- Structure-Preserving Threshold Signatures (2022) (1)
- Information theoretic measures applied to power and electromagnetic traces measured from an FPGA performing an Elliptic Curve Point Multiplication (2004) (1)
- Disparity guided exhibition watermarking for 3D stereo images (2011) (1)
- Security issues in a MobileIPv6 network (2004) (1)
- Public-Key Authenticated Encryption (2011) (1)
- On Metering Schemes (2004) (1)
- Binary decision diagram to design balanced secure logic styles (2016) (1)
- Toward an Information Theoretic Secure Anonymous Communication Service The Pynchon Gate Pseudonymous Mail System (2007) (1)
- On the Importance of Code Obfuscation (2004) (1)
- Evaluating Tag-Based Preference Obfuscation Systems (2012) (1)
- An Introduction to Cryptology (1998) (1)
- Enabling a lightweight software agent framework for secure agent-based electronic commerce applications (1999) (1)
- On Handling of Certificate Digest in V2X Communication (2022) (1)
- E03: A new systolic architecture for multiplication in GF(2n) (2004) (1)
- Wireless network security (2004) (1)
- On security arguments of the second round SHA-3 candidates (2012) (1)
- Short Solutions to Nonlinear Systems of Equations (2017) (1)
- Proceedings of the 2nd International Conference on Cryptology in Africa: Progress in Cryptology (2009) (1)
- Privacy and Security in an Age of Surveillance (Dagstuhl Perspectives Workshop 14401) (2014) (1)
- MASH Hash Functions (Modular Arithmetic Secure Hash) (2005) (1)
- Based on the Two Trails of RIPEMD Efficient, Especially on Short Messages and for Frequent Key-Changes (2001) (1)
- Designing maximal resolution loop sensors for electromagnetic cryptographic analysis (2009) (1)
- Pseudorandomness of Basic Structures in the Block Cipher KASUMI (2003) (1)
- Advanced theory and practice for cryptography and future security (2012) (1)
- Security through Targeted Diversification (2007) (1)
- Attacking a problem from the middle (2014) (1)
- Threshold Structure-Preserving Signatures (2022) (0)
- Security: problems and opportunities (2002) (0)
- Informaticaonderwijs aan Nederlandse Universiteiten in 2013 - State of the Art (2014) (0)
- Session 1 : Factoring and Discrete Logarithm , Chair : (2000) (0)
- 1 SECURE MEETING SCHEDULING WITH AGENTA (0)
- On the Susceptibility of Texas Instruments SimpleLink Platform Microcontrollers to Non-invasive Physical Attacks (2022) (0)
- Public key infrastructures, services and applications : 6th European workshop, EuroPKI 2009 : Pisa, Italy, September 10 - 11, 2009 : revised selected papers (2010) (0)
- Attacks in H 2 H protocol (2016) (0)
- 09282 Abstracts Collection - Foundations for Forgery-Resilient Cryptographic Hardware (2009) (0)
- The parazoa family: generalizing the sponge hash functions (2012) (0)
- Collection Symmetric Cryptography Dagstuhl Seminar (2009) (0)
- Aes Security Report Executive Summary Resistance to Statistical Attacks 1.1 Linear and Differential Attacks on Aes 1.2 More General Statistical Models for Block Ciphers (2006) (0)
- Title : A Novel Approach to the Tokenization of Credit Card Numbers (2011) (0)
- Proceedings of the 12th international conference on Selected Areas in Cryptography (2005) (0)
- Cryptographic Algorithms - Successes, Failures and Challenges (2008) (0)
- Internal differential collision attacks on the reduced-round Grøstl-0 hash function (2012) (0)
- Proceedings of 9th International Conference on Information Security (ISC), Samos Island, Greece (2006) (0)
- 09031 Executive Summary - Symmetric Cryptography (2007) (0)
- Universal One-Way Hash Functions (UOWHF) (2011) (0)
- Topics in cryptology - CT-RSA 2002 : The Cryptographers' Track at the RSA Conference 2002, San Jose, CA, USA, February, 18-22, 2002 : proceedings (2002) (0)
- Disparity Guided Exhibition Watermarking for 3D Stereo (2011) (0)
- Greatest Common Factor (2011) (0)
- Coding Theory and Hash Function Design (2009) (0)
- 1 On the security of dedicated hash functions (0)
- A Provably Secure Anonymous Buyer-Seller (2010) (0)
- DRAFT - DO NOT PUBLISH! (2006) (0)
- DES Collisions Revisited (2012) (0)
- Description of Dynamic SHA and Dynamic SHA 2 (2010) (0)
- Provoking Security: Spoofing attacks against crypto-biometrics (2015) (0)
- Big Data against Corona: Mass Surveillance or Privacy by Design? Keynote (2020) (0)
- Applied Cryptography and Network Security (2018) (0)
- MobCom Deliverable: D.1.1 Report on state-of-the-art and requirements study I (2011) (0)
- The cryptography challenge: the past and the future (2003) (0)
- Research Challenges in Cryptology (invited keynote) (2008) (0)
- Comment: Variation of Cramer-Shoup public-key scheme (2000) (0)
- A Privacy Preserving Two-Factor Authentication Protocol for Secure Access Control (2016) (0)
- Crypto-biometric systems in the ePassport life cycle (2015) (0)
- A short introduction to cryptology (2004) (0)
- Phase I : Selection of Primitives † (2001) (0)
- Peer Review Process (2020) (0)
- The Byzantine Postman Problem (2008) (0)
- For Some Eyes Only (2012) (0)
- 1 ON SECURELY SCHEDULING A MEETING (0)
- CALL FOR PAPERS IEEE Transactions on Information Forensics and Security: Special Issue on Electronic Voting (2009) (0)
- Editorial: Special issue on recent trends in cryptography (2017) (0)
- Experimental Non-Linear (2003) (0)
- The SHA-3 competition: lessons learned (2013) (0)
- VoteXX: A Remote Voting System that is Coercion Resistant (2020) (0)
- Private Key Cryptosystem (2006) (0)
- A New Privacy Enhancing Beacon Scheme in V2X Communication (2021) (0)
- Nirvana: Instant and Anonymous Payment-Guarantees (2022) (0)
- Cryptographic Hash Functions: Successes and Failures (2012) (0)
- Revised Selected Papers of the First International Conference on Cryptography and Information Security in the Balkans - Volume 9024 (2014) (0)
- On Distributed Oblivious Transfer (2007) (0)
- Software Security Techniques [ Internal (2010) (0)
- The Future of Cryptographic Algorithms (2009) (0)
- Symmetric Cryptography (Dagstuhl Seminar 12031) (2012) (0)
- Message from ACS Workshop Chairs (2012) (0)
- Symmetric Cryptography : Report from Dagstuhl Seminar 12031 (2012) (0)
- 1 CRYPTOGRAPHIC HASH FUNCTIONS (0)
- Preface (2017) (0)
- On secure buyer-seller watermarking protocols with revocable anonymity (2009) (0)
- The Belgian eID Approach (2011) (0)
- The status of stream ciphers after the eSTREAM project (2008) (0)
- Improved SQUARE (2001) (0)
- Open problems in hash function security (2015) (0)
- Collateral Damage by Facebook Applications : a Comprehensive Study ( under review ) (2018) (0)
- Preface (2013) (0)
- A note on Weak Keys of PES , IDEA and someExtended (2002) (0)
- Anonymous ID-based Group Key Agreement scheme applied in Virtual Private Ad Hoc Networks (2008) (0)
- Preface (2007) (0)
- On the Time-Memory Tradeo Between ExhaustiveKey Search and Table (1998) (0)
- Flip Feng Shui: Rowhammering the VM's Isolation (2016) (0)
- A Generic Side-Channel Distinguisher (2008) (0)
- flat of local affinity (FLA) 148 flat of weak local affinity (FWLA) 148 Galois field 104 general affine group 58 Global Avalanche Characteristic (2008) (0)
- Organizing Committee and PC Members List (2009) (0)
- Keynote speakers: The future of information security (2016) (0)
- Proceedings of the 13th international conference on Cryptographic hardware and embedded systems (2011) (0)
- Normality of Vectorial Boolean Functions (2005) (0)
- Precise Bounded-Concurrent Zero-Knowledge in Almost Constant Rounds (2011) (0)
- A Practical Attack on KeeLoq (2010) (0)
- T-HIBE: A Novel Key Establishment Solution for Decentralized, Multi-Tenant IoT Systems (2022) (0)
- MQ or Multivariate Quadratic Public-Key Cryptosystem (MQPKC) (2011) (0)
- Collateral Damage of Facebook Applications: a Comprehensive Study (2018) (0)
- Implementation guidelines for arithmetic computation (1995) (0)
- LINDDUN : running example-social network 2 . 0-Based on (2015) (0)
- Coding Theory and Hash Function Design - A Case Study: The Lane Hash Function (2009) (0)
- Side channel aware design: Algorithms and Architectures for Curve-based Cryptography over GF(2^n) (2005) (0)
- MobCom Deliverable: D.3.1 Development of Architecture; D.4.1 Applications I; D.5.1 Validation Requirements (2012) (0)
- 1 Key Recovery and Collision Clusters for MAA (0)
- 1 Cryptanalysis of Sober-t 32 (0)
- Error correcting codes and collision-resistant hashing (1999) (0)
- Cryptography Cryptography: General (2017) (0)
- Panel Discussion (1994) (0)
- Coding theory and cryptography III (2006) (0)
- Information Security Myths (2012) (0)
- Toward a secure Kerberos key exchange with smart cards (2013) (0)
- Security Analysis of the Rasmussen-Čapkun CRCS Distance Bounding Protocol (2011) (0)
- Mathematicians Discuss the Snowden Revelations (2015) (0)
- Title : A Novel Approach to the Tokenization of Credit Card Numbers (2011) (0)
- Security Model for a Shared Multimedia Archive (2007) (0)
- Speaker Identification and Verification (SIV) (2011) (0)
- A White-Box Speck Implementation using Self-Equivalence Encodings (Full Version) (2022) (0)
- Analysis of Tiger in Encryption Mode (2006) (0)
- Hash Funct ions and M A C Algor i thms Based on Block Ciphers (2005) (0)
- 1 Cryptanalysis of Message Authentication Codes ∗ (0)
- A New Hardware Implementation (2017) (0)
- A New Hardware Implementation (2017) (0)
- SARL: A revocation mechanism for long lived assertions on Shibboleth (2014) (0)
- Not Only for Contact Tracing (2022) (0)
- Optimal Lower Bounds on the Number of Queries for Solving Dierential Equations of Addition (2005) (0)
- A Greater GIFT: Strengthening GIFT against Statistical Cryptanalysis (2022) (0)
- VoteXX: A Solution to Improper Influence in Voter-Verifiable Elections (2022) (0)
- The Lane hash function Extended (2008) (0)
- SOFSEM 2008: Theory and Practice of Computer Science, 34th Conference on Current Trends in Theory and Practice of Computer Science, Nový Smokovec, Slovakia, January 19-25, 2008, Volume II - Student Research Forum (2008) (0)
- 1 Distinguishing Attacks on Sober-t 32 (0)
- Perturbated Functions : a new approach to Obfuscation and Diversity (2010) (0)
- ADAPID D7: E-Government I (2007) (0)
- Misbehaviour Reporting in ETSI ITS Standard Considered Broken (2022) (0)
- Secure Multi-Party Computation from any Linear Secret Sharing Scheme (2003) (0)
- S. Babbage 7, (2003) (0)
- Point/Counterpoint (2011) (0)
- A Bimodal Verification Cryptosystem as a Framework against Spoofing Attacks (2015) (0)
- Cryptology and Communications Security (2004) (0)
- Efficient parallelizable hashing using small non-compressing primitives (2015) (0)
- IS 2008 PC Co-chairs' Message (2008) (0)
- Are You Really My Friend? Efficient and Secure Friend-Matching in Mobile Social Networks (2017) (0)
- Information Theory in the Benelux: An overview of WIC symposia 1980 - 2003 (2003) (0)
- Generic Zero-Knowledge and Multivariate Quadratic Systems (2016) (0)
- Symmetric Cryptography (Dagstuhl Seminar 16021) (2016) (0)
- Finding Collisions for Reduced Luffa-256 v2 (Poster) (2011) (0)
- A MAC Mode for Lightweight Block (2018) (0)
- Credential Verification (2011) (0)
- Operations on Access Structures ( Corrected Version ) (2003) (0)
- Collateral Damage in Online Social Networks: computing the significance of information collection (2016) (0)
- Subgroup Cryptosystems (2011) (0)
- Format Compliant Encryption Techniques for HEVC (2013) (0)
- HAT: Secure and Practical Key Establishment for Implantable Medical Devices (2023) (0)
- Access Lists (2020) (0)
- CONTROLLED ELECTRONIC PAYMENT SYSTEMS (0)
- Galois geometries and applications (2010) (0)
- Composition of the Graduation Committee (2007) (0)
- Privacy and Security in Smart Energy Grids (Dagstuhl Seminar 16032) (2016) (0)
- 1 Improved S QUARE Attacks Against Reduced-Round H IEROCRYPT (0)
- Boolean Functions Satisfying Higher 0 r der Propagat ion Criteria (1991) (0)
- Implementation and Evaluation of Zero-Knowledge Proofs of Knowledge (2012) (0)
- A spectral characterization of propagation criteria (1993) (0)
- It's Not My Fault - On Fault Attacks on Symmetric Cryptography (2012) (0)
- A Novel Demodulation Scheme for Secure and Reliable UWB Distance Bounding (2020) (0)
- Extended Analysis of DES S-boxes (2013) (0)
- Software Security: Squaring the Circle? (2015) (0)
- Data security issues, cryptographic protection methods, and the use of cellular automata (1998) (0)
- The Future of Information Security Research: Cryptology and Beyond (2013) (0)
- Classification of Cubic -Resilient Boolean Functions (2006) (0)
- PePTCAP: A Privacy-enhancing Protocol for(Temporary) Car Access Provision (2017) (0)
- Privacy technologies and policy : second annual privacy forum, APF2014 Athens, Greece, May 20-21, 2014 : proceedings (2014) (0)
- 09282 Executive Summary - Foundations for Forgery-Resilient Cryptographic Hardware (2009) (0)
- Digital signatures and key management (2006) (0)
- Advanced Fraud Detection Techniques for Mobile Telephone Systems (1997) (0)
- 1 The Cipher SHARK (0)
- A Weakness in Some Oblivious Transfer and Zero-Knowledge Protocols (2006) (0)
- Reply to Lucas & Henneberg: Are human faces unique? (2019) (0)
- D9.1: First iteration of software prototypes and report describing those prototypes (2012) (0)
- Proceedings of the 6th European conference on Public key infrastructures, services and applications (2009) (0)
- MobCom Deliverable: D.2.1 Interim Report on Basic Research (2012) (0)
- Analysis of the Hash Function BMWv 2-16 / 0 ⋆ (2010) (0)
- Systematic Security Analysis of Stream Encryption With Key Erasure (2021) (0)
- Privacy: het einde van de rit? (2012) (0)
This paper list is powered by the following services:
Other Resources About Bart Preneel
What Schools Are Affiliated With Bart Preneel?
Bart Preneel is affiliated with the following schools: