Skip to main content

and
  1. Chapter and Conference Paper

    RIV for Robust Authenticated Encryption

    Typical AE schemes are supposed to be secure when used as specified. However, they can – and often do – fail miserably when used improperly. As a partial remedy, Rogaway and Shrimpton proposed (nonce-)misuse-r...

    Farzaneh Abed, Christian Forler, Eik List, Stefan Lucks in Fast Software Encryption (2016)

  2. No Access

    Book and Conference Proceedings

    Research in Cryptology

    4th Western European Workshop, WEWoRC 2011, Weimar, Germany, July 20-22, 2011, Revised Selected Papers

    Frederik Armknecht, Stefan Lucks in Lecture Notes in Computer Science (2012)

  3. No Access

    Chapter and Conference Paper

    \({\Gamma\mbox{-MAC}\lbrack H,P\rbrack}\) - A New Universal MAC Scheme

    In this paper, we introduce a new class of universal hash function families called almost regular universal (ε− ARU). Informally, an ε− ARU hash function family is almost universal, and additionally provides almo...

    Ewan Fleischmann, Christian Forler, Stefan Lucks in Research in Cryptology (2012)

  4. Chapter and Conference Paper

    McOE: A Family of Almost Foolproof On-Line Authenticated Encryption Schemes

    On-Line Authenticated Encryption (OAE) combines privacy with data integrity and is on-line computable. Most block cipher-based schemes for Authenticated Encryption can be run on-line and are provably secure ag...

    Ewan Fleischmann, Christian Forler, Stefan Lucks in Fast Software Encryption (2012)

  5. No Access

    Chapter and Conference Paper

    Mars Attacks! Revisited:

    The block cipher MARS has been designed by a team from IBM and became one of the five finalists for the AES. A unique feature is the usage of two entirely different round function types. The ”wrapper rounds” a...

    Michael Gorski, Thomas Knapke, Eik List in Progress in Cryptology – INDOCRYPT 2011 (2011)

  6. No Access

    Chapter and Conference Paper

    New Boomerang Attacks on ARIA

    ARIA [5] is a block cipher proposed at ICISC’03. Its design is very similar to the Advanced Encryption Standard (AES). The authors propose that on 32-bit processors, the encryption speed is at least 70% of tha...

    Ewan Fleischmann, Christian Forler in Progress in Cryptology - INDOCRYPT 2010 (2010)

  7. No Access

    Chapter and Conference Paper

    Some Observations on Indifferentiability

    At Crypto 2005, Coron et al. introduced a formalism to study the presence or absence of structural flaws in iterated hash functions. If one cannot differentiate a hash function using ideal primitives from a ra...

    Ewan Fleischmann, Michael Gorski, Stefan Lucks in Information Security and Privacy (2010)

  8. No Access

    Chapter and Conference Paper

    Security of Cyclic Double Block Length Hash Functions

    We provide a proof of security for a huge class of double block length hash function that we will call Cyclic-DM. Using this result, we are able to give a collision resistance bound for Abreast-DM, one of the old...

    Ewan Fleischmann, Michael Gorski, Stefan Lucks in Cryptography and Coding (2009)

  9. No Access

    Chapter and Conference Paper

    Attacks on the DECT Authentication Mechanisms

    Digital Enhanced Cordless Telecommunications (DECT) is a standard for connecting cordless telephones to a fixed telecommunications network over a short range. The cryptographic algorithms used in DECT are not ...

    Stefan Lucks, Andreas Schuler, Erik Tews in Topics in Cryptology – CT-RSA 2009 (2009)

  10. No Access

    Book and Conference Proceedings

    Research in Cryptology

    Second Western European Workshop, WEWoRC 2007, Bochum, Germany, July 4-6, 2007, Revised Selected Papers

    Stefan Lucks, Ahmad-Reza Sadeghi, Christopher Wolf in Lecture Notes in Computer Science (2008)

  11. No Access

    Chapter and Conference Paper

    New Related-Key Boomerang Attacks on AES

    In this paper we present two new attacks on round reduced versions of the AES. We present the first application of the related-key boomerang attack on 7 and 9 rounds of AES-192. The 7-round attack requires only 2

    Michael Gorski, Stefan Lucks in Progress in Cryptology - INDOCRYPT 2008 (2008)

  12. No Access

    Chapter and Conference Paper

    Concrete Security for Entity Recognition: The Jane Doe Protocol

    Entity recognition does not ask whether the message is from some entity X, just whether a message is from the same entity as a previous message. This turns turns out to be very useful for low-end devices. The cur...

    Stefan Lucks, Erik Zenner, André Weimerskirch in Progress in Cryptology - INDOCRYPT 2008 (2008)

  13. Chapter and Conference Paper

    Attacking Triple Encryption

    The standard technique to attack triple encryption is the meet-in-the-middle attack which requires 2112 encryption steps. In this paper, more efficient attacks are presented. One of our attacks reduces the overal...

    Stefan Lucks in Fast Software Encryption (1998)

  14. Chapter and Conference Paper

    On the security of remotely keyed encryption

    The purpose of remotely keyed encryption is to efficiently realize a secret-key block cipher by sharing the computational burden between a fast untrusted device and a slow device trusted with the key. This pap...

    Stefan Lucks in Fast Software Encryption (1997)