Joan Daemen
Belgian cryptologist
Joan Daemen's AcademicInfluence.com Rankings
Download Badge
Computer Science
Why Is Joan Daemen Influential?
(Suggest an Edit or Addition)According to Wikipedia, Joan Daemen is a Belgian cryptographer who co-designed with Vincent Rijmen the Rijndael cipher, which was selected as the Advanced Encryption Standard in 2001. More recently, he co-designed the Keccak cryptographic hash, which was selected as the new SHA-3 hash by NIST in October 2012. He has also designed or co-designed the MMB, Square, SHARK, NOEKEON, 3-Way, and BaseKing block ciphers. In 2017 he won the Levchin Prize for Real World Cryptography "for the development of AES and SHA3". He describes his development of encryption algorithms as creating the bricks which are needed to build the secure foundations online.
Joan Daemen's Published Works
Published Works
- The Design of Rijndael: AES - The Advanced Encryption Standard (2002) (3654)
- The Design of Rijndael (2002) (1982)
- AES Proposal : Rijndael (1998) (1158)
- The Block Cipher Square (1997) (773)
- On the Indifferentiability of the Sponge Construction (2008) (454)
- The Block Cipher Rijndael (1998) (418)
- Duplexing the sponge: single-pass authenticated encryption and other applications (2011) (351)
- Rijndael, the advanced encryption standard (2001) (317)
- Cipher and hash function design strategies based on linear and differential cryptanalysis (1995) (296)
- Keccak sponge function family main document (2009) (283)
- The Cipher SHARK (1996) (244)
- Sponge Functions (2007) (216)
- The Wide Trail Design Strategy (2001) (198)
- Keccak (2013) (150)
- Probability distributions of correlation and differentials in block ciphers (2007) (147)
- Weak Keys for IDEA (1994) (140)
- Sponge-Based Pseudo-Random Number Generators (2010) (114)
- Correlation Matrices (1994) (102)
- Fast Hashing and Stream Encryption with PANAMA (1998) (102)
- Limitations of the Even-Mansour Construction (1991) (100)
- Understanding Two-Round Differentials in AES (2006) (91)
- Rijndael/AES (2005) (89)
- On the security of the keyed sponge construction (2011) (85)
- A New MAC Construction ALRED and a Specific Instance ALPHA-MAC (2005) (83)
- AES - The Advanced Encryption Standard (2002) (81)
- Resynchronization Weaknesses in Synchronous Stream Ciphers (1994) (81)
- A New Approach to Block Cipher Design (1993) (75)
- The Advanced Encryption Standard Process (2020) (74)
- Efficient and First-Order DPA Resistant Implementations of Keccak (2013) (74)
- Security of Keyed Sponge Constructions Using a Modular Proof Approach (2015) (74)
- The design of Xoodoo and Xoofff (2018) (73)
- The Design of Rijndael: The Advanced Encryption Standard (AES) (2020) (66)
- RadioGatún, a belt-and-mill hash function (2006) (66)
- Farfalle: parallel permutation-based cryptography (2017) (64)
- A Framework for the Design of One-Way Hash Functions Including Cryptanalysis of Damgård's One-Way Function Based on a Cellular Automaton (1991) (63)
- The Pelican MAC Function (2005) (58)
- Changing of the Guards: A Simple and Efficient Method for Achieving Uniformity in Threshold Sharing (2017) (58)
- Full-State Keyed Duplex with Built-In Multi-user Support (2017) (54)
- The Making of KECCAK (2014) (49)
- Xoodyak, a lightweight cryptographic scheme (2020) (47)
- Computational aspects of the expected differential probability of 4-round AES and AES-like ciphers (2009) (45)
- KangarooTwelve: fast hashing based on Keccak-p (2018) (44)
- Building power analysis resistant implementations of Keccak (2010) (43)
- Bitslice Ciphers and Power Analysis Attacks (2000) (43)
- Protecting against Statistical Ineffective Fault Attacks (2020) (40)
- Sakura: A Flexible Coding for Tree Hashing (2014) (39)
- Differential Propagation Analysis of Keccak (2012) (39)
- Sufficient conditions for sound tree and sequential hashing modes (2014) (38)
- The Block Cipher BKSQ (1998) (37)
- Plateau characteristics (2007) (36)
- The Self-synchronizing Stream Cipher Moustique (2008) (36)
- The First 10 Years of Advanced Encryption (2010) (36)
- Advanced Encryption Standard (2011) (30)
- A Hardware Design Model for Cryptographic Algorithms (1992) (29)
- New techniques for trail bounds and application to differential trails in Keccak (2017) (28)
- The Road from Panama to Keccak via RadioGatún (2009) (27)
- Linear Frameworks for Block Ciphers (2001) (27)
- AES and the Wide Trail Design Strategy (2002) (27)
- Breaking Ed25519 in WolfSSL (2018) (27)
- Cryptanalysis of 2,5 Rounds of IDEA (Extended Abstract) (1993) (27)
- The Subterranean 2.0 Cipher Suite (2020) (27)
- Photochemistry of bichromophoric compounds: scope and expectations (1977) (26)
- Plateau Characteristics and AES (2007) (26)
- Power analysis of hardware implementations protected with secret sharing (2012) (20)
- Friet: An Authenticated Encryption Scheme with Built-in Fault Detection (2020) (19)
- Block Ciphers Based on Modular Arithmetic (1993) (19)
- Two-Round AES Differentials (2006) (19)
- Demonstrator Detection System for the Active Target and Time Projection Chamber (ACTAR TPC) project (2018) (18)
- New criteria for linear maps in AES-like ciphers (2009) (18)
- Chosen Ciphertext Attack on SSS (2005) (18)
- DPA on hardware implementations of Ascon and Keyak (2017) (17)
- Subterranean: A 600 Mbit/sec cryptographic VLSI chip (1993) (17)
- Xoodoo cookbook (2018) (17)
- A New Approach Towards Block Cipher Design (1993) (16)
- Answer to “new observations on Rijndael” (2000) (15)
- Refinements of the ALRED construction and MAC security claims (2010) (15)
- Specification of Rijndael (2020) (15)
- Security of a Wide Trail Design (2002) (14)
- The self-synchronizing stream cipher Mosquito : eSTREAM documentation , version 2 (2005) (14)
- Collisions for Schnorr's Hash Function FFT-Hash Presented at Crypto '91 (1991) (14)
- Producing Collisions for Panama, Instantaneously (2007) (13)
- Column Parity Mixers (2018) (12)
- Thinking Outside the Superbox (2021) (12)
- Towards Lightweight Cryptographic Primitives with Built-in Fault-Detection (2018) (12)
- ON THE RELATED-KEY ATTACKS AGAINST AES * (2012) (12)
- A Practical Approach to the Design of High Speed Self-Synchronizing Stream Ciphers (1992) (11)
- Submission to ECRYPT call for stream ciphers: the self-synchronizing stream cipher Mosquito (2005) (11)
- Statistics of correlation and differentials in block ciphers (2006) (10)
- Exploring the use of shift register lookup tables for Keccak implementations on Xilinx FPGAs (2016) (10)
- Spectral Characterization of Iterating Lossy Mappings (2016) (10)
- Management of Secret Keys: Dynamic Key Handling (1997) (9)
- Cryptanalysis of MUX-LFSR based scramblers (1993) (9)
- An efficient nonlinear shift-invariant transformation (1994) (9)
- Propagation Properties of Multiplication Modulo 2 n ¡ 1. (1992) (8)
- Fast Software Encryption (2002) (7)
- Online Template Attack on ECDSA: - Extracting Keys via the Other Side (2020) (6)
- Invertible shift-invariant transformations on binary arrays (1994) (6)
- Symmetric Cryptography (Dagstuhl Seminar 18021) (2018) (6)
- Efficient pseudorandom sequence generation by cellular automata (1991) (6)
- Distinguishing Stream Ciphers with Convolutional Filters (2006) (6)
- Fast Software Encryption: 9th International Workshop, FSE 2002, Leuven, Belgium, February 4-6, 2002. Revised Papers (2002) (6)
- Sound Hashing Modes of Arbitrary Functions, Permutations, and Block Ciphers (2018) (5)
- The MAC function Pelican 2 . 0 (2014) (5)
- Sufficient conditions for sound tree hashing modes (2009) (4)
- On alignment in K (2011) (4)
- Correlation Analysis in GF(2n) (2020) (4)
- Tighter trail bounds for Xoodoo (2022) (4)
- Propagation Properties of Multiplication modulo 2 (4)
- Efficient Block Ciphers for Smartcards (1999) (4)
- Topics and Research Directions for Symmetric Cryptography (2017) (4)
- 1 1001 Ways To Implement Kђѐѐюј (2012) (4)
- Differential Trail Search in Cryptographic Primitives with Big-Circle Chi: Application to Subterranean (2022) (4)
- On Non-uniformity in Threshold Sharings (2016) (3)
- Algebraic Construction and Cryptographic Properties of Rijndael Substitution Box (2012) (3)
- Sufficient conditions for sound hashing using a truncated permutation (2011) (3)
- Breaking Ed 25519 in WolfSSL (2017) (3)
- Novel Bloom filter algorithms and architectures for ultra-high-speed network security applications (2020) (3)
- AES-The State of the Art of Rijndael ’ s Security (2002) (3)
- Deck-Based Wide Block Cipher Modes and an Exposition of the Blinded Keyed Hashing Model (2020) (3)
- Design Philosophy (2020) (3)
- Online Template Attack on ECDSA: (2020) (3)
- The block cipher square algorithm (1997) (3)
- The Square encryption algorithm (1997) (3)
- Remote Attestation (2011) (3)
- The Wide Trail Strategy (2020) (2)
- Codes and provable security of ciphers (2009) (2)
- Voice transmission in a priority CSMA/AC LAN: an efficient protocol using hybrid switching (1986) (2)
- Improved Differential and Linear Trail Bounds for ASCON (2022) (2)
- THE PANAMA CRYPTOGRAPHIC FUNCTION (1998) (2)
- Revised Papers from the 9th International Workshop on Fast Software Encryption (2002) (2)
- The Data Encryption Standard (2020) (1)
- Design of High Speed AES-128 using Novel Mix Column Transformation & Sub Bytes (2014) (1)
- Jammin' on the deck (2022) (1)
- The authenticated encryption schemes Kravatte-SANE and Kravatte-SANSE (2018) (1)
- CUBE ATTACK ON PRIMATES (2017) (1)
- Cryptanalysis (2020) (1)
- Note on naming Rijndael (1999) (1)
- Rijndael becomes AES (2001) (1)
- Update on AES (2002) (1)
- Computing the Distribution of Differentials over the Non-linear Mapping χ (2021) (1)
- Related Block Ciphers (2002) (1)
- SHA-3 Design and Cryptanalysis Report (2010) (1)
- ROCKY: Rotation Countermeasure for the Protection of Keys and Other Sensitive Data (2021) (1)
- Hardware-oriented optimization of Bloom filter algorithms and architectures for ultra-high-speed lookups in network applications (2022) (1)
- Weak Subtweakeys in SKINNY (2022) (1)
- Network Working Group Pete Chown INTERNET DRAFT Skygate (2000) (0)
- Printed in Great Britain . PHOTOCHEMISTRY OF EICHROMOPHORIC COMPOUNDS : SCOPE AND EXPECTATIONS (2006) (0)
- AES and beyond (2000) (0)
- The making of K (2013) (0)
- Deck-Based Wide Block Cipher Modes (2022) (0)
- TurboSHAKE (2023) (0)
- Performance Analysis of Local Area Networks for Real Time Environments (1985) (0)
- The Banksys Signature Transport (BST) Protocol (1998) (0)
- Differential and Linear properties of vectorial boolean functions based on chi (2023) (0)
- Runtime Analysis (2011) (0)
- PHOTOCHEMISTRY OF BICHROMOPHORIC COMPOUNDS- SCOPE AND EXPECTATIONS (1977) (0)
- required for a generalized version of the MD 6 hashing mode to be secure (2018) (0)
- List of Annexes 45 Table of Figures (1998) (0)
- Note on Naming Note on Naming (1999) (0)
- On the EDP and the ELP of Two and Four Rijndael Rounds (2020) (0)
- Rijndael: some implementation issues (2001) (0)
- Bitsli e Ciphers and Power Analysis Atta ks (2000) (0)
- Method and system of payment by electronic check. (1998) (0)
- 2 On the Effect of Faults on Masked Computations (2019) (0)
- 1001 Ways To Implement K (2013) (0)
- Recording a key in a circuit integrated (2004) (0)
- Report from Dagstuhl Seminar 18021 Symmetric Cryptography (2016) (0)
- AES and the wide trail strategy (2002) (0)
- Generating Internal Collisions in the Alternating-Input Structure (2014) (0)
- On the security of keyed hashing based on an unkeyed block function (2022) (0)
- Errata to Sound Hashing Modes of Arbitrary Functions, Permutations, and BCs (2020) (0)
- Xoodyak, a final update (2022) (0)
- Difference Propagation (2020) (0)
- A 64 bits Dynamically Key Controlled Symmetric Cipher (KAMFEE-X64) (2020) (0)
- BipBip: A Low-Latency Tweakable Block Cipher with Small Dimensions (2022) (0)
- Energy and side-channel security evaluation of near-threshold cryptographic circuits in 28nm FD-SOI technology (2022) (0)
- On the parallelization of slice-based Keccak implementations on Xilinx FPGAs (2016) (0)
- Implementation Aspects (2020) (0)
- In this case the propagation step results from a reaction of an excited state with a ground (1977) (0)
- K T : fast hashing based on Kp (2016) (0)
- AES, the encryption standard for the 21st century (2001) (0)
- MDS codes and provable security of block ciphers (2008) (0)
- Protecting a prime number generation algorithm for rsa (2009) (0)
- 1 Correlation Matrices (0)
- Stream cipher the contents of a memory which is arranged outside of a processor (2005) (0)
- S : a flexible coding for tree hashing (2013) (0)
- Sufficient conditions for sound tree and sequential hashing modes (2013) (0)
- Differential propagation analysis of K (2012) (0)
- Plateau Trails (2020) (0)
- Propagation and Correlation 5 . 1 (1998) (0)
- The Road to Rijndael (2020) (0)
- Codes and Provable Security of Ciphers - Extended abstract (2009) (0)
- Method and system for electronic payment by cheque. (1997) (0)
- Performance Analysis of Turbo Coding with AES for CCSDS Standard (2020) (0)
- Two-Round Differential Trail Clustering (2020) (0)
- Method and system for paying with electronic checkbook (1998) (0)
- 1 The Block Cipher Square (0)
- Preliminaries (2020) (0)
- Update on Rijndael/AES (2001) (0)
- 1 Weak Keys for IDEA (0)
- Network Working Group Pete Chown INTERNET DRAFT (2000) (0)
- 1 The Cipher SHARK (0)
- The state diagram of χ (2023) (0)
- Improved Differential and Linear Trail Bounds for 1 ASCON 2 (2022) (0)
- AES Public Comment from the Rijndael Team (1999) (0)
- Xoodyak, an update (2020) (0)
- Quantitative Analysis of Cyber (2018) (0)
This paper list is powered by the following services:
Other Resources About Joan Daemen
What Schools Are Affiliated With Joan Daemen?
Joan Daemen is affiliated with the following schools: