Skip to main content

and
  1. No Access

    Chapter and Conference Paper

    Privacy-Preserving Distributed Economic Dispatch Protocol for Smart Grid

    The economic dispatch (ED) problem is a large-scale optimization problem in electricity power grids. Its goal is to find a power output combination of all generator nodes that meet the demand of the customers ...

    Avikarsha Mandal, Frederik Armknecht, Erik Zenner in Secure IT Systems (2018)

  2. No Access

    Chapter and Conference Paper

    Ripple: Overview and Outlook

    Ripple is a payment system and a digital currency which evolved completely independently of Bitcoin. Although Ripple holds the second highest market cap after Bitcoin, there are surprisingly no studies which a...

    Frederik Armknecht, Ghassan O. Karame, Avikarsha Mandal in Trust and Trustworthy Computing (2015)

  3. No Access

    Article

    The suffix-free-prefix-free hash function construction and its indifferentiability security analysis

    In this paper, we observe that in the seminal work on indifferentiability analysis of iterated hash functions by Coron et al. and in subsequent works, the initial value

    Nasour Bagheri, Praveen Gauravaram in International Journal of Information Secur… (2012)

  4. Chapter and Conference Paper

    Towards Symbolic Encryption Schemes

    Symbolic encryption, in the style of Dolev-Yao models, is ubiquitous in formal security models. In its common use, encryption on a whole message is specified as a single monolithic block. From a cryptographic ...

    Naveed Ahmed, Christian D. Jensen, Erik Zenner in Computer Security – ESORICS 2012 (2012)

  5. Chapter and Conference Paper

    Differential Cryptanalysis of Round-Reduced PRINTcipher: Computing Roots of Permutations

    At CHES 2010, the new block cipher PRINTcipher was presented. In addition to using an xor round key as is common practice for round-based block ciphers, PRINTcipher also uses key-dependent permutations. While thi...

    Mohamed Ahmed Abdelraheem, Gregor Leander, Erik Zenner in Fast Software Encryption (2011)

  6. No Access

    Chapter and Conference Paper

    Cryptanalysis of the Light-Weight Cipher A2U2

    In recent years, light-weight cryptography has received a lot of attention. Many primitives suitable for resource-restricted hardware platforms have been proposed. In this paper, we present a cryptanalysis of ...

    Mohamed Ahmed Abdelraheem, Julia Borghoff, Erik Zenner in Cryptography and Coding (2011)

  7. Chapter and Conference Paper

    A Cryptanalysis of PRINTcipher: The Invariant Subspace Attack

    At CHES 2010, the new block cipher PRINTcipher was presented as a light-weight encryption solution for printable circuits [15]. The best attack to date is a differential attack [1] that breaks less than half of t...

    Gregor Leander, Mohamed Ahmed Abdelraheem in Advances in Cryptology – CRYPTO 2011 (2011)

  8. Chapter and Conference Paper

    Cryptanalysis of ARMADILLO2

    ARMADILLO2 is the recommended variant of a multipurpose cryptographic primitive dedicated to hardware which has been proposed by Badel et al. in [1]. In this paper, we describe a meet-in-the-middle technique r...

    Mohamed Ahmed Abdelraheem, Céline Blondeau in Advances in Cryptology – ASIACRYPT 2011 (2011)

  9. Chapter and Conference Paper

    A Cache Timing Analysis of HC-256

    In this paper, we describe a cache-timing attack against the stream cipher HC-256, which is the strong version of eStream winner HC-128. The attack is based on an abstract model of cache timing attacks that ca...

    Erik Zenner in Selected Areas in Cryptography (2009)

  10. No Access

    Chapter and Conference Paper

    Nonce Generators and the Nonce Reset Problem

    A nonce is a cryptographic input value which must never repeat within a given context. Nonces are important for the security of many cryptographic building blocks, such as stream ciphers, block cipher modes of...

    Erik Zenner in Information Security (2009)

  11. No Access

    Chapter and Conference Paper

    Cache Timing Analysis of LFSR-Based Stream Ciphers

    Cache timing attacks are a class of side-channel attacks that is applicable against certain software implementations. They have generated significant interest when demonstrated against the Advanced Encryption ...

    Gregor Leander, Erik Zenner, Philip Hawkes in Cryptography and Coding (2009)

  12. No Access

    Chapter

    The Rabbit Stream Cipher

    The stream cipher Rabbit was first presented at FSE 2003 [3], and no attacks against it have been published until now. With a measured encryption/decryption speed of 3.7 clock cycles per byte on a Pentium III ...

    Martin Boesgaard, Mette Vesterager, Erik Zenner in New Stream Cipher Designs (2008)

  13. No Access

    Chapter and Conference Paper

    Concrete Security for Entity Recognition: The Jane Doe Protocol

    Entity recognition does not ask whether the message is from some entity X, just whether a message is from the same entity as a previous message. This turns turns out to be very useful for low-end devices. The cur...

    Stefan Lucks, Erik Zenner, André Weimerskirch in Progress in Cryptology - INDOCRYPT 2008 (2008)

  14. Chapter and Conference Paper

    Badger – A Fast and Provably Secure MAC

    We present Badger, a new fast and provably secure MAC based on universal hashing. In the construction, a modified tree hash that is more efficient than standard tree hashing is used and its security is proven....

    Martin Boesgaard, Thomas Christensen in Applied Cryptography and Network Security (2005)

  15. No Access

    Chapter and Conference Paper

    On the Efficiency of the Clock Control Guessing Attack

    Many bitstream generators are based on linear feedback shift registers. A widespread technique for the cryptanalysis of those generators is the linear consistency test (LCT). In this paper, we consider an appl...

    Erik Zenner in Information Security and Cryptology — ICISC 2002 (2003)

  16. No Access

    Chapter and Conference Paper

    Improved Cryptanalysis of the Self-Shrinking Generator

    We propose a new attack on the self-shrinking generator [8]. The attack is based on a backtracking algorithm and will reconstruct the key from a short sequence of known keystream bits. We give both mathematical a...

    Erik Zenner, Matthias Krause, Stefan Lucks in Information Security and Privacy (2001)