Skip to main content

previous disabled Page of 2
and
  1. No Access

    Chapter and Conference Paper

    Implicit Key-Stretching Security of Encryption Schemes

    When keys are small or parts thereof leak, key-recovery attacks on symmetric-key primitives still pose a plausible threat. Key stretching is one well-known means to throttle potential adversaries, where stretc...

    Jannis Bossert, Eik List, Stefan Lucks in Information Security and Cryptology – ICISC 2022 (2023)

  2. No Access

    Chapter and Conference Paper

    Pholkos – Efficient Large-State Tweakable Block Ciphers from the AES Round Function

    This paper proposes Pholkos, a family of heavyweight tweakable block ciphers with state and key sizes of \({\ge }256\) ...

    Jannis Bossert, Eik List, Stefan Lucks in Topics in Cryptology – CT-RSA 2022 (2022)

  3. Chapter and Conference Paper

    Gimli : A Cross-Platform Permutation

    This paper presents Gimli, a 384-bit permutation designed to achieve high security with high performance across a broad range of platforms, including 64-bit Intel/AMD server CPUs, 64-bit and 32-bit ARM smartphone...

    Daniel J. Bernstein, Stefan Kölbl in Cryptographic Hardware and Embedded System… (2017)

  4. No Access

    Chapter and Conference Paper

    Catena Variants

    Catena is a password-scrambling framework characterized by its high flexibility. The user (defender) can simply adapt the underlying (cryptographic) primitives, the underlying memory-hard function, and the time (

    Stefan Lucks, Jakob Wenzel in Technology and Practice of Passwords (2016)

  5. No Access

    Chapter and Conference Paper

    Hash Functions from Defective Ideal Ciphers

    Cryptographic constructions are often designed and analyzed in idealized frameworks such as the random-oracle or ideal-cipher models. When the underlying primitives are instantiated in the real world, however,...

    Jonathan Katz, Stefan Lucks, Aishwarya Thiruvengadam in Topics in Cryptology –- CT-RSA 2015 (2015)

  6. No Access

    Chapter and Conference Paper

    Overview of the Candidates for the Password Hashing Competition

    In this work we provide an overview of the candidates of the Password Hashing Competition (PHC) regarding to their functionality, e.g., client-independent update and server relief, their security, e.g., memory...

    Christian Forler, Eik List, Stefan Lucks in Technology and Practice of Passwords (2015)

  7. Chapter and Conference Paper

    McOE: A Family of Almost Foolproof On-Line Authenticated Encryption Schemes

    On-Line Authenticated Encryption (OAE) combines privacy with data integrity and is on-line computable. Most block cipher-based schemes for Authenticated Encryption can be run on-line and are provably secure ag...

    Ewan Fleischmann, Christian Forler, Stefan Lucks in Fast Software Encryption (2012)

  8. No Access

    Chapter and Conference Paper

    Designing the API for a Cryptographic Library

    Most of the time, cryptography fails due to “implementation and management errors”. So the task at hand is to design a cryptographic library to ease its safe use and to hinder implementation errors. This is of...

    Christian Forler, Stefan Lucks, Jakob Wenzel in Reliable Software Technologies – Ada-Europ… (2012)

  9. No Access

    Chapter and Conference Paper

    The Collision Security of MDC-4

    There are four somewhat classical double length block cipher based compression functions known: MDC-2, MDC-4, Abreast-DM, and Tandem-DM. They all have been developed over 20 years ago. In recent years, cryptograp...

    Ewan Fleischmann, Christian Forler in Progress in Cryptology - AFRICACRYPT 2012 (2012)

  10. No Access

    Chapter and Conference Paper

    Mars Attacks! Revisited:

    The block cipher MARS has been designed by a team from IBM and became one of the five finalists for the AES. A unique feature is the usage of two entirely different round function types. The ”wrapper rounds” a...

    Michael Gorski, Thomas Knapke, Eik List in Progress in Cryptology – INDOCRYPT 2011 (2011)

  11. No Access

    Chapter and Conference Paper

    New Boomerang Attacks on ARIA

    ARIA [5] is a block cipher proposed at ICISC’03. Its design is very similar to the Advanced Encryption Standard (AES). The authors propose that on 32-bit processors, the encryption speed is at least 70% of tha...

    Ewan Fleischmann, Christian Forler in Progress in Cryptology - INDOCRYPT 2010 (2010)

  12. No Access

    Chapter and Conference Paper

    Collision Resistant Double-Length Hashing

    We give collision resistance bounds for blockcipher based, double-call, double-length hash functions using (k,n)-bit blockciphers with k > n. Özen and Stam recently proposed a framework [21] for such hash functio...

    Ewan Fleischmann, Christian Forler, Michael Gorski, Stefan Lucks in Provable Security (2010)

  13. No Access

    Chapter and Conference Paper

    Some Observations on Indifferentiability

    At Crypto 2005, Coron et al. introduced a formalism to study the presence or absence of structural flaws in iterated hash functions. If one cannot differentiate a hash function using ideal primitives from a ra...

    Ewan Fleischmann, Michael Gorski, Stefan Lucks in Information Security and Privacy (2010)

  14. No Access

    Chapter and Conference Paper

    Related-Key Rectangle Attack of the Full HAS-160 Encryption Mode

    In this paper we investigate the security of the encryption mode of the HAS-160 hash function. HAS-160 is a Korean hash standard which is widely used in Korean industry. The structure of HAS-160 is similar to ...

    Orr Dunkelman, Ewan Fleischmann, Michael Gorski in Progress in Cryptology - INDOCRYPT 2009 (2009)

  15. No Access

    Chapter and Conference Paper

    Memoryless Related-Key Boomerang Attack on the Full Tiger Block Cipher

    In this paper we present the first attack on the full 24 round internal block cipher of Tiger [1]. Tiger is a hash function proposed by Biham and Anderson at FSE’96. It takes about ten years until the first cr...

    Ewan Fleischmann, Michael Gorski in Information Security Practice and Experien… (2009)

  16. No Access

    Chapter and Conference Paper

    Attacking 9 and 10 Rounds of AES-256

    The AES-256 has received less attention in cryptanalysis than the 192 or 128-bit versions of the AES. In this paper we propose new attacks on 9 and 10-round AES-256. In particular we present a 9-round attack o...

    Ewan Fleischmann, Michael Gorski, Stefan Lucks in Information Security and Privacy (2009)

  17. No Access

    Chapter and Conference Paper

    Memoryless Related-Key Boomerang Attack on 39-Round SHACAL-2

    SHACAL-2 is a 64-round block cipher based on the compression function of the hash function standard SHA-256. It has a 256-bit block size and a variable length key of up to 512 bits. Up to now, all attacks on m...

    Ewan Fleischmann, Michael Gorski in Information Security Practice and Experien… (2009)

  18. No Access

    Chapter and Conference Paper

    Twister – A Framework for Secure and Fast Hash Functions

    In this paper we present Twister, a new framework for hash functions. Twister incorporates the ideas of wide pipe and sponge functions. The core of this framework is a – very easy to analyze – Mini-Round providin...

    Ewan Fleischmann, Christian Forler in Information Security Practice and Experien… (2009)

  19. No Access

    Chapter and Conference Paper

    Attacks on the DECT Authentication Mechanisms

    Digital Enhanced Cordless Telecommunications (DECT) is a standard for connecting cordless telephones to a fixed telecommunications network over a short range. The cryptographic algorithms used in DECT are not ...

    Stefan Lucks, Andreas Schuler, Erik Tews in Topics in Cryptology – CT-RSA 2009 (2009)

  20. No Access

    Chapter and Conference Paper

    New Related-Key Boomerang Attacks on AES

    In this paper we present two new attacks on round reduced versions of the AES. We present the first application of the related-key boomerang attack on 7 and 9 rounds of AES-192. The 7-round attack requires only 2

    Michael Gorski, Stefan Lucks in Progress in Cryptology - INDOCRYPT 2008 (2008)

previous disabled Page of 2