Skip to main content

previous disabled Page of 2
and
  1. No Access

    Chapter and Conference Paper

    Pholkos – Efficient Large-State Tweakable Block Ciphers from the AES Round Function

    This paper proposes Pholkos, a family of heavyweight tweakable block ciphers with state and key sizes of \({\ge }256\) ...

    Jannis Bossert, Eik List, Stefan Lucks in Topics in Cryptology – CT-RSA 2022 (2022)

  2. No Access

    Article

    POEx: A beyond-birthday-bound-secure on-line cipher

    On-line ciphers are convenient building blocks for realizing efficient single- pass encryption. In particular, the trend to limit the consequences of nonce reuses rendered them popular in recent authenticated ...

    Christian Forler, Eik List, Stefan Lucks, Jakob Wenzel in Cryptography and Communications (2018)

  3. Chapter and Conference Paper

    RIV for Robust Authenticated Encryption

    Typical AE schemes are supposed to be secure when used as specified. However, they can – and often do – fail miserably when used improperly. As a partial remedy, Rogaway and Shrimpton proposed (nonce-)misuse-r...

    Farzaneh Abed, Christian Forler, Eik List, Stefan Lucks in Fast Software Encryption (2016)

  4. No Access

    Chapter and Conference Paper

    Hash Functions from Defective Ideal Ciphers

    Cryptographic constructions are often designed and analyzed in idealized frameworks such as the random-oracle or ideal-cipher models. When the underlying primitives are instantiated in the real world, however,...

    Jonathan Katz, Stefan Lucks, Aishwarya Thiruvengadam in Topics in Cryptology –- CT-RSA 2015 (2015)

  5. Chapter and Conference Paper

    Pipelineable On-line Encryption

    Correct authenticated decryption requires the receiver to buffer the decrypted message until the authenticity check has been performed. In high-speed networks, which must handle large message frames at low lat...

    Farzaneh Abed, Scott Fluhrer, Christian Forler, Eik List in Fast Software Encryption (2015)

  6. Chapter and Conference Paper

    Differential Cryptanalysis of Round-Reduced Simon and Speck

    This paper presents differential attacks on Simon and Speck, two families of lightweight block ciphers that were presented by the U.S. National Security Agency in June 2013. We describe attacks on up to slightly ...

    Farzaneh Abed, Eik List, Stefan Lucks, Jakob Wenzel in Fast Software Encryption (2015)

  7. Chapter and Conference Paper

    A Framework for Automated Independent-Biclique Cryptanalysis

    In this paper we introduce Janus, a software framework – written in Java – which is built to provide assistance in finding independent-biclique attacks for a user-chosen set of parameters, e.g., the number of rou...

    Farzaneh Abed, Christian Forler, Eik List, Stefan Lucks in Fast Software Encryption (2014)

  8. Chapter and Conference Paper

    Memory-Demanding Password Scrambling

    Most of the common password scramblers hinder password-guessing attacks by “key stretching”, e.g., by iterating a cryptographic hash function many times. With the increasing availability of cheap and massively...

    Christian Forler, Stefan Lucks, Jakob Wenzel in Advances in Cryptology – ASIACRYPT 2014 (2014)

  9. No Access

    Chapter and Conference Paper

    Counter-bDM: A Provably Secure Family of Multi-Block-Length Compression Functions

    Block-cipher-based compression functions serve an important purpose in cryptography since they allow to turn a given block cipher into a one-way hash function. While there are a number of secure double-block-l...

    Farzaneh Abed, Christian Forler, Eik List in Progress in Cryptology – AFRICACRYPT 2014 (2014)

  10. Chapter and Conference Paper

    Attacks and Security Proofs of EAX-Prime

    \(\text {EAX}'\) (or EAX-prime) is an authenticated encryption (AE) specified by ANSI C12.22 as a ...

    Kazuhiko Minematsu, Stefan Lucks, Hiraku Morita, Tetsu Iwata in Fast Software Encryption (2014)

  11. No Access

    Chapter and Conference Paper

    Weimar-DM: A Highly Secure Double-Length Compression Function

    We present Weimar-DM, a double length compression function using two calls to a block cipher with 2n-bit key and n-bit block size to compress a 3n-bit string to a 2n-bit one. For Weimar-DM, we show that for n = 1...

    Ewan Fleischmann, Christian Forler, Stefan Lucks in Information Security and Privacy (2012)

  12. No Access

    Chapter and Conference Paper

    The Collision Security of MDC-4

    There are four somewhat classical double length block cipher based compression functions known: MDC-2, MDC-4, Abreast-DM, and Tandem-DM. They all have been developed over 20 years ago. In recent years, cryptograp...

    Ewan Fleischmann, Christian Forler in Progress in Cryptology - AFRICACRYPT 2012 (2012)

  13. No Access

    Chapter and Conference Paper

    Related-Key Rectangle Attack of the Full HAS-160 Encryption Mode

    In this paper we investigate the security of the encryption mode of the HAS-160 hash function. HAS-160 is a Korean hash standard which is widely used in Korean industry. The structure of HAS-160 is similar to ...

    Orr Dunkelman, Ewan Fleischmann, Michael Gorski in Progress in Cryptology - INDOCRYPT 2009 (2009)

  14. No Access

    Chapter and Conference Paper

    Attacking 9 and 10 Rounds of AES-256

    The AES-256 has received less attention in cryptanalysis than the 192 or 128-bit versions of the AES. In this paper we propose new attacks on 9 and 10-round AES-256. In particular we present a 9-round attack o...

    Ewan Fleischmann, Michael Gorski, Stefan Lucks in Information Security and Privacy (2009)

  15. Chapter and Conference Paper

    On the Security of Tandem-DM

    We provide the first proof of security for Tandem-DM, one of the oldest and most well-known constructions for turning a block cipher with n-bit block length and 2n-bit key length into a 2n-bit cryptographic hash ...

    Ewan Fleischmann, Michael Gorski, Stefan Lucks in Fast Software Encryption (2009)

  16. No Access

    Chapter and Conference Paper

    Security of Cyclic Double Block Length Hash Functions

    We provide a proof of security for a huge class of double block length hash function that we will call Cyclic-DM. Using this result, we are able to give a collision resistance bound for Abreast-DM, one of the old...

    Ewan Fleischmann, Michael Gorski, Stefan Lucks in Cryptography and Coding (2009)

  17. No Access

    Chapter and Conference Paper

    Attacks on the DECT Authentication Mechanisms

    Digital Enhanced Cordless Telecommunications (DECT) is a standard for connecting cordless telephones to a fixed telecommunications network over a short range. The cryptographic algorithms used in DECT are not ...

    Stefan Lucks, Andreas Schuler, Erik Tews in Topics in Cryptology – CT-RSA 2009 (2009)

  18. No Access

    Article

    Auf dem Weg zu neuen Hashfunktionen

    Die Jahre 2004 bis 2006 waren in Bezug auf kryptographische Hashfunktionen dramatisch: Angriffe auf die leider immer noch weithin genutzte Hashfunktion MD5 wurden so verbessert, dass sie sich auf einem PC binn...

    Ulrich Kühn, Stefan Lucks in Datenschutz und Datensicherheit - DuD (2007)

  19. Chapter and Conference Paper

    Collisions and Near-Collisions for Reduced-Round Tiger

    We describe a collision-finding attack on 16 rounds of the Tiger hash function requiring the time for about 244 compression function invocations. This extends to a collision-finding attack on 17 rounds of the Tig...

    John Kelsey, Stefan Lucks in Fast Software Encryption (2006)

  20. Chapter and Conference Paper

    Two-Pass Authenticated Encryption Faster Than Generic Composition

    This paper introduces CCFB and CCFB+H, two patent-free authenticated encryption schemes. CCFB+H also supports the authentication of associated data. Our schemes can employ any block cipher and are provably sec...

    Stefan Lucks in Fast Software Encryption (2005)

previous disabled Page of 2