Lars Ramkilde Knudsen
Danish cryptologist, computer scientist
Lars Ramkilde Knudsen's AcademicInfluence.com Rankings
Download Badge
Computer Science Mathematics
Lars Ramkilde Knudsen's Degrees
- PhD Computer Science Aarhus University
- Masters Mathematics Aarhus University
Similar Degrees You Can Earn
Why Is Lars Ramkilde Knudsen Influential?
(Suggest an Edit or Addition)According to Wikipedia, Lars Ramkilde Knudsen is a Danish researcher in cryptography, particularly interested in the design and analysis of block ciphers, hash functions and message authentication codes . Academic After some early work in banking, Knudsen enrolled at Aarhus University in 1984 studying mathematics and computer science, gaining an MSc in 1992 and a PhD in 1994. From 1997-2001, he worked at the University of Bergen, Norway. Currently, Knudsen is a professor in the Department of Mathematics at the Technical University of Denmark. Ivan Damgård was Lars' mentor during his studies at Aarhus University. His Ph.D. was refereed by Bart Preneel.
Lars Ramkilde Knudsen's Published Works
Published Works
- PRESENT: An Ultra-Lightweight Block Cipher (2007) (2467)
- Truncated and Higher Order Differentials (1994) (813)
- The Block Cipher Square (1997) (773)
- Serpent: A Proposal for the Advanced Encryption Standard (1998) (456)
- PRINCE - A Low-Latency Block Cipher for Pervasive Computing Applications - Extended Abstract (2012) (434)
- Integral Cryptanalysis (2002) (419)
- The Interpolation Attack on Block Ciphers (1997) (376)
- PRINCE - A Low-latency Block Cipher for Pervasive Computing Applications (Full version) (2012) (318)
- Grøstl - a SHA-3 candidate (2008) (316)
- PRINTcipher: A Block Cipher for IC-Printing (2010) (273)
- Serpent: A New Block Cipher Proposal (1998) (253)
- Provable Security Against Differential Cryptanalysis (1992) (240)
- Advanced Encryption Standard (AES) - An Update (1999) (223)
- Known-Key Distinguishers for Some Block Ciphers (2007) (179)
- The Block Cipher Companion (2011) (162)
- Provable security against a differential attack (1994) (159)
- Cryptanalysis of LOKI91 (1992) (153)
- Analysis Methods for (Alleged) RC4 (1998) (149)
- Non-Linear Approximations in Linear Cryptanalysis (1996) (145)
- Key-Alternating Ciphers in a Provable Setting: Encryption Using a Small Number of Public Permutations (2012) (121)
- Block Ciphers: Analysis, Design and Applications (1994) (99)
- Cryptographic Hash Functions (2010) (84)
- A Chosen-Plaintext Linear Attack on DES (2000) (81)
- Practically Secure Feistel Ciphers (1994) (79)
- Attacks on Fast Double Block Length Hash Functions (1998) (75)
- Online Ciphers and the Hash-CBC Construction (2001) (73)
- Two Attacks on Reduced IDEA (1997) (71)
- Truncated Differentials of SAFER (1996) (70)
- Truncated Differentials and Skipjack (1999) (69)
- Practically Secure Feistel Cyphers (1993) (69)
- Correlations in RC6 with a Reduced Number of Rounds (2000) (69)
- The role of point of care ultrasound in prehospital critical care: a systematic review (2018) (67)
- Improved Differential Attacks on RC5 (1996) (67)
- The Grindahl Hash Functions (2007) (67)
- Dynamic Needle Tip Positioning – Ultrasound Guidance for Peripheral Vascular Access. A Randomized, Controlled and Blinded Study in Phantoms Performed by Ultrasound Novices (2012) (61)
- Using thoracic ultrasonography to accurately assess pneumothorax progression during positive pressure ventilation: a comparison with CT scanning. (2013) (59)
- A Key-schedule Weakness in SAFER K-64 (1995) (55)
- Analysis of SHA-1 in Encryption Mode (2001) (54)
- Bivium as a Mixed-Integer Linear Programming Problem (2009) (51)
- Fast and Secure Hashing Based on Codes (1997) (51)
- Security of the AES with a Secret S-Box (2015) (48)
- Attacks on Block Ciphers of Low Algebraic Degree (2001) (47)
- On the Design and Security of RC2 (1998) (46)
- Cryptanalysis of LOKI (1991) (46)
- On-line Ciphers and the Hash-CBC Constructions (2012) (45)
- Quality of cardiopulmonary resuscitation in out-of-hospital cardiac arrest before and after introduction of a mechanical chest compression device, LUCAS-2; a prospective, observational study (2015) (45)
- Iterative Characteristics of DES and S^2-DES (1993) (42)
- Cryptanalysis of MDC-2 (2009) (40)
- Cryptanalysis of PRESENT-like ciphers with secret S-boxes (2011) (38)
- Block Ciphers - A Survey (1997) (37)
- The Security of Feistel Ciphers with Six Rounds or Less (2002) (37)
- Construction of secure and fast hash functions using nonbinary error-correcting codes (2002) (37)
- MacDES: MAC algorithm based on DES (1998) (36)
- Brute Force Attacks (2011) (36)
- Hash Functions Based on Block Ciphers and Quaternary Codes (1996) (31)
- On the Decorrelated Fast Cipher (DFC) and Its Theory (1999) (30)
- On the Structure of Skipjack (2001) (29)
- Two-Key Triple Encryption (1998) (29)
- Iterative Characteristics of DES and s²-DES (1992) (29)
- Contemporary Block Ciphers (1998) (29)
- The Case for Serpent (2000) (29)
- The Cryptanalysis of the AES - A Brief Survey (2004) (29)
- Block Chaining Modes of Operation (2000) (28)
- Serpent: A Flexible Block Cipher With Maximum Assurance (1998) (28)
- Preimage and Collision Attacks on MD2 (2005) (28)
- Chosen-text attack on CBC-MAC (1997) (27)
- Linear Frameworks for Block Ciphers (2001) (27)
- Block Ciphers (2005) (27)
- Cryptanalysis of an Identification Scheme Based on the Permuted Perceptron Problem (1999) (27)
- SMASH - A Cryptographic Hash Function (2005) (26)
- Cryptanalysis of LOKI 91 (1998) (25)
- Some Attacks Against a Double Length Hash Proposal (2005) (25)
- On hash functions using checksums (2010) (24)
- Earlier reperfusion in patients with ST-elevation Myocardial infarction by use of helicopter (2012) (24)
- Characteristics of patients treated by the Danish Helicopter Emergency Medical Service from 2014-2018: a nationwide population-based study (2019) (24)
- Analysis of RMAC (2003) (24)
- Cryptanalysis of C2 (2009) (23)
- New Attacks on all Double Block Length Hash Functions of Hash Rate 1, including the Parallel-DM (1994) (23)
- Integral Cryptanalysis (Extended abstract) (2002) (23)
- New potentially ‘weak’ keys for DES amd LOK (1994) (23)
- Distinguishers for the Compression Function and Output Transformation of Hamsi-256 (2010) (22)
- On the Difficulty of Software Key Escrow (1996) (22)
- Key Recovery and Forgery Attacks on the MacDES MAC Algorithm (2000) (22)
- Comments by the NESSIE Project on the AES Finalists (2000) (21)
- The Danish helicopter emergency medical service database: high quality data with great potential (2019) (20)
- Serpent and Smartcards (1998) (19)
- Two Attacks on Reduced IDEA (Extended Abstract) (1997) (19)
- Slender-Set Differential Cryptanalysis (2011) (18)
- Analysis of 3gpp-MAC and Two-key 3gpp-MAC (2003) (17)
- Partial and Higher Order Differentials and Applications to the DES (1995) (17)
- On Randomizing Hash Functions to Strengthen the Security of Digital Signatures (2009) (17)
- Cryptanalysis of MD2 (2010) (17)
- On the Role of Key Schedules in Attacks on Iterated Ciphers (2004) (16)
- Counting equations in algebraic attacks on block ciphers (2010) (16)
- Fast software encryption : 6th International Workshop, FSE'99, Rome, Italy, March 24-26, 1999 : proceedings (1999) (15)
- Focus‐assessed transthoracic echocardiography in the sitting position: two life‐saving cases (2011) (15)
- Animal laboratory training improves lung ultrasound proficiency and speed. (2013) (15)
- Differential Cryptanalysis of the ICE Encryption Algorithm (1998) (14)
- Cryptanalysis of the ANSI X9.52 CBCM mode (1998) (13)
- Enhancing the Strength of Conventional Cryptosystems (1994) (13)
- Grindahl – a family of hash functions (2007) (13)
- Hill Climbing Algorithms and Trivium (2010) (13)
- Systematic training in focused cardiopulmonary ultrasound affects decision-making in the prehospital setting – two case reports (2014) (12)
- Advances in Cryptology — EUROCRYPT 2002 (2002) (12)
- Advances in cryptology-EUROCRYPT 2002 : International Conference on the Theory and Applications of Cryptographic Techniques, Amsterdam, The Netherlands, April 28-May 2, 2002 : proceedings (2002) (11)
- Practical Pseudo-collisions for Hash Functions ARIRANG-224/384 (2009) (11)
- Reflection ciphers (2017) (11)
- Dynamic Encryption (2014) (11)
- Security Analysis of Randomize-Hash-then-Sign Digital Signatures (2011) (10)
- Rating Scale for the Assessment of Competence in Ultrasound-guided Peripheral Vascular Access – a Delphi Consensus Study (2016) (10)
- Differential cryptanalysis of RC5 (1997) (10)
- The suffix-free-prefix-free hash function construction and its indifferentiability security analysis (2012) (10)
- PRESENT - Block Cipher (2011) (9)
- Correlations in Rc6 (2000) (8)
- On Quantum Distinguishers for Type-3 Generalized Feistel Network Based on Separability (2020) (8)
- Trauma facilities in Denmark - a nationwide cross-sectional benchmark study of facilities and trauma care organisation (2018) (8)
- A Technique for Ultrasound-Guided Blood Sampling from a Dry and Gel-Free Puncture Area (2016) (8)
- Attacks on Double Block Length Hash Functions (1993) (8)
- New Potentially 'Weak' Keys for DES and LOKI (Extended Abstract) (1994) (8)
- The Breaking of the AR Hash Function (1993) (8)
- NESSIE Phase I: Selection of Primitives † (2002) (8)
- A Differential Attack on Reduced-Round SC2000 (2001) (8)
- Non-random properties of reduced-round Whirlpool ⁄ NES/DOC/UIB/WP5/016/2 (2002) (7)
- Proceedings of the 6th International Workshop on Fast Software Encryption (1999) (7)
- Partial Key Recovery Attack Against RMAC (2005) (7)
- Physician-staffed emergency helicopter reduces transportation time from alarm call to highly specialized centre. (2013) (7)
- Using thoracic ultrasound to accurately assess pneumothorax progression during positive pressure ventilation: a comparison with computed tomography (2013) (6)
- Multiple Encryption with Minimum Key (1995) (6)
- Ciphertex-only attack on Akelarre (2000) (6)
- Building indifferentiable compression functions from the PGV compression functions (2016) (6)
- An analysis of the 3gpp-MAC scheme (2001) (6)
- Two Rights Sometimes Make a Wrong (1997) (6)
- NESSIE security report y (2002) (5)
- Dakota- Hashing from a Combination of Modular Arithmetic and Symmetric Cryptography (2008) (5)
- Some thoughts on the AES process (1999) (5)
- Prehospital treatment of patients with acute intracranial pathology: adherence to guidelines and blood pressure recommendations by the Danish Air Ambulance (2018) (5)
- In Search of Multiple Domain Key Recovery (1998) (4)
- A quantum distinguisher for 7/8-round SMS4 block cipher (2020) (4)
- Security Evaluation of NESSIE First Phase y (2001) (4)
- Quadratic relations in Khazad and Whirlpool (2002) (4)
- Small-Footprint Block Cipher Design - How far can you go? (2007) (4)
- The block cipher square algorithm (1997) (3)
- [Time gain by helicopter transportation of ST-elevation myocardial infarction patients]. (2013) (3)
- The Square encryption algorithm (1997) (3)
- Cellular Network Security (2011) (3)
- Distinguishing attack on five-round Feistel networks (2003) (3)
- Analysis of Trivium by a Simulated Annealing variant (2010) (3)
- Conceptual Modeling (2012) (3)
- Dynamic ultrasound assessment of pneumothorax extension: a comparison with computer tomography (2012) (3)
- Fast Software Encryption (1997) (2)
- Revised Selected Papers of the 2nd International Conference on Cryptography and Information Security in the Balkans (BalkanCryptSec 2015) (2016) (2)
- Trawling Twofish (2000) (2)
- Analysis of Camellia (2000) (2)
- CIPHERTEXT-ONLY ATTACK ON AKELARRE (2000) (2)
- Cryptanalysis of the CRUSH Hash Function (2007) (2)
- Proceedings of the International Conference on the Theory and Applications of Cryptographic Techniques: Advances in Cryptology (2002) (2)
- Advanced Encryption Standard (2011) (2)
- Selected Areas in Cryptography (2012) (2)
- Using Block Ciphers (2011) (2)
- Cryptanalysis of Some Lightweight Symmetric Ciphers (2012) (2)
- Bivium as a Mixed Integer Programming Problem (2009) (2)
- A Detailed Analysis of SAFER K (2015) (2)
- Guidance markers increase the accuracy of simulated ultrasound-guided vascular access: an observational cohort study in a phantom (2017) (2)
- Improved security analysis of Fugue-256 (2011) (2)
- Security Analysis of Randomize-Hash-then-Sign Digital Signatures (2011) (1)
- Proposals for Iterated Hash Functions (2006) (1)
- Correlations in RC 6 on 256-bit blocks (2002) (1)
- The Number of Rounds in Block Ciphers (2000) (1)
- Use of Helicopters to Reduce Health Care System Delay in Patients With ST-Elevation Myocardial Infarction Admitted to an Invasive Center. (2022) (1)
- Small Size Hashes with Enhanced Security (2006) (1)
- A Short Survey and Six Prominent Ciphers (2011) (1)
- Trawling Twofish ( revisited ) ∗ (2000) (1)
- Why SAFER K Changed Its Name (1996) (1)
- Helicopter emergency medical services missions to islands and the mainland during a 3-year period in Denmark: a population-based study on patient and sociodemographic characteristics, comorbidity, and use of healthcare services (2021) (1)
- Hash Functions and Information Theoretic Security (2009) (1)
- Luby-Rackoff Ciphers (2011) (1)
- Some properties of an FSE 2005 Hash Proposal (2005) (1)
- Cryptanalysis of an iterated halving-based hash function: CRUSH (2009) (1)
- On Noekeon NES/DOC/UIB/WP3/009/1 (2001) (1)
- On-line Ciphers and the Hash-CBC Constructions (2011) (1)
- Improved Security Analysis of Fugue-256 (Poster) (2011) (1)
- Public-Key Authenticated Encryption (2011) (1)
- 1 Two Attacks on Reduced IDEA ( Extended Abstract ) (0)
- Position paper for STORK (2002) (0)
- Reflection Ciphers (Extended abstract) (2015) (0)
- Truncated Diierentials of Idea (1997) (0)
- of the ICE Encryption Algorithm (1998) (0)
- Linear Cryptanalysis: The Idea (2011) (0)
- Reflection ciphers (2015) (0)
- Correlations in RC 6 (1999) (0)
- Mechanical chest compressions improve quality of CPR in out-of-hospital cardiac arrest (2014) (0)
- Slender-Set Differential Cryptanalysis (2011) (0)
- A first report on Whirlpool , NUSH , SC 2000 , Noekeon , Two-Track-MAC and RC 6 ∗ NES / DOC / UIB / WP 3 / 007 / b † (2002) (0)
- 39 Heliport proximity is crucial in reducing treatment delay in patients with st-elevation myocardial infarction transported by helicopter – heliproxy study (2017) (0)
- Animal laboratory training improves lung ultrasound proficiency and speed (2013) (0)
- 1 Two Rights Sometimes Make a Wrong (0)
- BIOS Basic Input Output System (2011) (0)
- Abstract 10677: Erlier Reperfusion in Patients With St-elevation Myocardial Infarction by Use of Helicopter Compared to Ground Transportation (2012) (0)
- 1 Fast and Secure Hashing Based on Codes (0)
- Phase I : Selection of Primitives † (2001) (0)
- New Hash Function Constructions (2006) (0)
- Trawling Twofish ( revisited ) ∗ NES / DOC / UIB / WP 3 / 004 / a (2000) (0)
- Differential Cryptanalysis: The Idea (2011) (0)
- 1 The Block Cipher Square (0)
- Error correcting codes and collision-resistant hashing (1999) (0)
- 2 Differential and Linear Attacks (0)
- Biometric Cryptosystem (2009) (0)
- Private Key Cryptosystem (2006) (0)
- Cryptanalysis of the ANSI X9.52 C B C M Mode (2006) (0)
- Building indifferentiable compression functions from the PGV compression functions (2014) (0)
- Ciphers and the Hash-CBC Construction (2001) (0)
- The bank card (2013) (0)
- C2 - Block Cipher (2011) (0)
- Cryptographic Protocol (2011) (0)
- Number 8 (2019) (0)
- The suffix-free-prefix-free hash function construction and its indifferentiability security analysis (2012) (0)
- Making Sense of "%AC&@9^(}" (2004) (0)
- Krystian Matusiewicz Florian Mendel Christian Rechberger Martin Schläffer Søren (2009) (0)
- Credential Verification (2011) (0)
- A pictorial illustration of conventional cryptography (1994) (0)
- Reports in Informatics Issn 0333-3590 Trawling Twofish Trawling Twofish (2000) (0)
This paper list is powered by the following services:
Other Resources About Lars Ramkilde Knudsen
What Schools Are Affiliated With Lars Ramkilde Knudsen?
Lars Ramkilde Knudsen is affiliated with the following schools: