The following pages link to Vincent Rijmen (Q522207):
Displaying 50 items.
- A new counting method to bound the number of active S-boxes in Rijndael and 3D (Q522208) (← links)
- Secure hardware implementation of nonlinear functions in the presence of glitches (Q656517) (← links)
- Memoryless near-collisions via coding theory (Q663464) (← links)
- The design of Rijndael. The Advanced Encryption Standard (AES) (Q778891) (← links)
- Threshold implementations of small S-boxes (Q892276) (← links)
- Rotation symmetry in algebraically generated cryptographic substitution tables (Q963378) (← links)
- New criteria for linear maps in AES-like ciphers (Q1032487) (← links)
- On weaknesses of non-surjective round functions (Q1369725) (← links)
- New observations on invariant subspace attack (Q1653027) (← links)
- Masking AES with \(d+1\) shares in hardware (Q1695972) (← links)
- Nonlinear diffusion layers (Q1791664) (← links)
- Linear frameworks for block ciphers (Q1841527) (← links)
- Proposing an MILP-based method for the experimental verification of difference-based trails: application to SPECK, SIMECK (Q1981795) (← links)
- Cryptanalysis of the permutation based algorithm SpoC (Q2152034) (← links)
- A bit-vector differential model for the modular addition by a constant and its applications to differential and impossible-differential cryptanalysis (Q2161424) (← links)
- Revisiting the wrong-key-randomization hypothesis (Q2175215) (← links)
- The phantom of differential characteristics (Q2205883) (← links)
- Rotational cryptanalysis on MAC algorithm chaskey (Q2229269) (← links)
- The rebound attack and subspace distinguishers: application to Whirlpool (Q2344049) (← links)
- Computational aspects of the expected differential probability of 4-round AES and AES-like ciphers (Q2390943) (← links)
- A new matrix form to generate all \(3\times 3\) involutory MDS matrices over \(\mathbb{F}_{2^m}\) (Q2414052) (← links)
- Linear hulls with correlation zero and linear cryptanalysis of block ciphers (Q2439738) (← links)
- Decomposition of permutations in a finite field (Q2632833) (← links)
- Constructions of S-boxes with uniform sharing (Q2632834) (← links)
- Whirlwind: a new cryptographic hash function (Q2638401) (← links)
- A bit-vector differential model for the modular addition by a constant (Q2692348) (← links)
- (Q2760977) (← links)
- Provable Security Evaluation of Structures Against Impossible Differential and Zero Correlation Linear Cryptanalysis (Q2820483) (← links)
- Automatic Search of Linear Trails in ARX with Applications to SPECK and Chaskey (Q2822690) (← links)
- New Insights on AES-Like SPN Ciphers (Q2835602) (← links)
- Key Difference Invariant Bias in Block Ciphers (Q2867228) (← links)
- Collision Attack on the Hamsi-256 Compression Function (Q2876931) (← links)
- Higher-Order Threshold Implementations (Q2936616) (← links)
- Cryptanalysis of Reduced-Round SIMON32 and SIMON48 (Q2945379) (← links)
- ALE: AES-Based Lightweight Authenticated Encryption (Q2946890) (← links)
- Collision Attack on 5 Rounds of Grøstl (Q2946926) (← links)
- A New Classification of 4-bit Optimal S-boxes and Its Application to PRESENT, RECTANGLE and SPONGENT (Q2946959) (← links)
- Low-Data Complexity Attacks on AES (Q2989725) (← links)
- Producing Collisions for PANAMA (Q3046587) (← links)
- Differential Cryptanalysis of Q (Q3046603) (← links)
- Improved Impossible Differential Cryptanalysis of 7-Round AES-128 (Q3058732) (← links)
- Optimal Covering Codes for Finding Near-Collisions (Q3084254) (← links)
- On Linear Hulls and Trails (Q3179489) (← links)
- Numerical solvers and cryptanalysis (Q3400069) (← links)
- CIPHERTEXT-ONLY ATTACK ON AKELARRE (Q3452609) (← links)
- Extracts from the SHA-3 Competition (Q3455489) (← links)
- Links Among Impossible Differential, Integral and Zero Correlation Linear Cryptanalysis (Q3457106) (← links)
- Cryptanalysis of the Tiger Hash Function (Q3498398) (← links)
- Correlated Keystreams in Moustique (Q3506385) (← links)
- On the Collision Resistance of RIPEMD-160 (Q3506882) (← links)