Skip to main content

and
  1. No Access

    Chapter and Conference Paper

    Implicit Key-Stretching Security of Encryption Schemes

    When keys are small or parts thereof leak, key-recovery attacks on symmetric-key primitives still pose a plausible threat. Key stretching is one well-known means to throttle potential adversaries, where stretc...

    Jannis Bossert, Eik List, Stefan Lucks in Information Security and Cryptology – ICISC 2022 (2023)

  2. Chapter and Conference Paper

    Cryptanalysis of ForkAES

    Forkciphers are a new kind of primitive proposed recently by Andreeva et al. for efficient encryption and authentication of small messages. They fork the middle state of a cipher and encrypt it twice under two...

    Subhadeep Banik, Jannis Bossert, Amit Jana in Applied Cryptography and Network Security (2019)

  3. No Access

    Article

    POEx: A beyond-birthday-bound-secure on-line cipher

    On-line ciphers are convenient building blocks for realizing efficient single- pass encryption. In particular, the trend to limit the consequences of nonce reuses rendered them popular in recent authenticated ...

    Christian Forler, Eik List, Stefan Lucks, Jakob Wenzel in Cryptography and Communications (2018)

  4. No Access

    Chapter and Conference Paper

    The Collision Security of MDC-4

    There are four somewhat classical double length block cipher based compression functions known: MDC-2, MDC-4, Abreast-DM, and Tandem-DM. They all have been developed over 20 years ago. In recent years, cryptograp...

    Ewan Fleischmann, Christian Forler in Progress in Cryptology - AFRICACRYPT 2012 (2012)

  5. No Access

    Chapter and Conference Paper

    Related-Key Rectangle Attack of the Full HAS-160 Encryption Mode

    In this paper we investigate the security of the encryption mode of the HAS-160 hash function. HAS-160 is a Korean hash standard which is widely used in Korean industry. The structure of HAS-160 is similar to ...

    Orr Dunkelman, Ewan Fleischmann, Michael Gorski in Progress in Cryptology - INDOCRYPT 2009 (2009)

  6. Chapter and Conference Paper

    On the Security of Tandem-DM

    We provide the first proof of security for Tandem-DM, one of the oldest and most well-known constructions for turning a block cipher with n-bit block length and 2n-bit key length into a 2n-bit cryptographic hash ...

    Ewan Fleischmann, Michael Gorski, Stefan Lucks in Fast Software Encryption (2009)

  7. No Access

    Chapter and Conference Paper

    Security of Cyclic Double Block Length Hash Functions

    We provide a proof of security for a huge class of double block length hash function that we will call Cyclic-DM. Using this result, we are able to give a collision resistance bound for Abreast-DM, one of the old...

    Ewan Fleischmann, Michael Gorski, Stefan Lucks in Cryptography and Coding (2009)

  8. Chapter and Conference Paper

    Improved Generic Algorithms for 3-Collisions

    An r-collision for a function is a set of r distinct inputs with identical outputs. Actually finding r-collisions for a random map over a finite set of cardinality N requires at least about N (r −...

    Antoine Joux, Stefan Lucks in Advances in Cryptology – ASIACRYPT 2009 (2009)

  9. No Access

    Article

    Auf dem Weg zu neuen Hashfunktionen

    Die Jahre 2004 bis 2006 waren in Bezug auf kryptographische Hashfunktionen dramatisch: Angriffe auf die leider immer noch weithin genutzte Hashfunktion MD5 wurden so verbessert, dass sie sich auf einem PC binn...

    Ulrich Kühn, Stefan Lucks in Datenschutz und Datensicherheit - DuD (2007)

  10. Chapter and Conference Paper

    How to turn a PIN into an Iron Beam

    It is a hazardous fact of life that users are hardly ever willing and able to memorise strong passwords or long personal identification numbers (PINs). This paper describes a variant of the “open key exchange”...

    Stefan Lucks, Ruediger Weis in Security and Privacy in the Age of Uncertainty (2003)

  11. No Access

    Chapter and Conference Paper

    On the Minimal Hardware Complexity of Pseudorandom Function Generators

    A set F of Boolean functions is called a pseudorandom function gen- erator(PRFG) if communicating with a randomly chosen secret function from F cannot be efficiently distinguished from communicating with a tru...

    Matthias Krause, Stefan Lucks in STACS 2001 (2001)

  12. Chapter

    Combining Authentication and Lightweight Payment for Active Networks

    Security functions are of critical importance for the acceptance of Active Networks in practice: network nodes must be protected from malicious code, and they should account for the cost of executing code; thi...

    Rüdiger Weis, Wolfgang Effelsberg, Stefan Lucks in Telecommunication Network Intelligence (2000)

  13. Chapter

    How to Make DES-Based Smartcards Fit for the 21-St Century

    With its 56-bit key size, the data encryption standard (DES) seems to be at end of its useful lifetime. Also, the 64-bit DES block size is dangerously small for some applications. We discuss techniques such as...

    Stefan Lucks, Rüdiger Weis in Smart Card Research and Advanced Applications (2000)

  14. No Access

    Chapter and Conference Paper

    Fast Multimedia Encryption in JAVA

    Multimedia applications often serve high-bandwidth channels. Thus, if encryption is required, cryptographic security often conflicts with efficiency. In the current paper, we consider the effciency of unbalanced ...

    Rüudiger Weis, Stefan Lucks in Multimedia Applications, Services and Techniques — ECMAST’99 (1999)