Skip to main content

previous disabled Page of 2
and
  1. Chapter and Conference Paper

    RIV for Robust Authenticated Encryption

    Typical AE schemes are supposed to be secure when used as specified. However, they can – and often do – fail miserably when used improperly. As a partial remedy, Rogaway and Shrimpton proposed (nonce-)misuse-r...

    Farzaneh Abed, Christian Forler, Eik List, Stefan Lucks in Fast Software Encryption (2016)

  2. No Access

    Book and Conference Proceedings

    Research in Cryptology

    4th Western European Workshop, WEWoRC 2011, Weimar, Germany, July 20-22, 2011, Revised Selected Papers

    Frederik Armknecht, Stefan Lucks in Lecture Notes in Computer Science (2012)

  3. No Access

    Chapter and Conference Paper

    \({\Gamma\mbox{-MAC}\lbrack H,P\rbrack}\) - A New Universal MAC Scheme

    In this paper, we introduce a new class of universal hash function families called almost regular universal (ε− ARU). Informally, an ε− ARU hash function family is almost universal, and additionally provides almo...

    Ewan Fleischmann, Christian Forler, Stefan Lucks in Research in Cryptology (2012)

  4. Chapter and Conference Paper

    McOE: A Family of Almost Foolproof On-Line Authenticated Encryption Schemes

    On-Line Authenticated Encryption (OAE) combines privacy with data integrity and is on-line computable. Most block cipher-based schemes for Authenticated Encryption can be run on-line and are provably secure ag...

    Ewan Fleischmann, Christian Forler, Stefan Lucks in Fast Software Encryption (2012)

  5. No Access

    Chapter and Conference Paper

    Mars Attacks! Revisited:

    The block cipher MARS has been designed by a team from IBM and became one of the five finalists for the AES. A unique feature is the usage of two entirely different round function types. The ”wrapper rounds” a...

    Michael Gorski, Thomas Knapke, Eik List in Progress in Cryptology – INDOCRYPT 2011 (2011)

  6. No Access

    Chapter and Conference Paper

    New Boomerang Attacks on ARIA

    ARIA [5] is a block cipher proposed at ICISC’03. Its design is very similar to the Advanced Encryption Standard (AES). The authors propose that on 32-bit processors, the encryption speed is at least 70% of tha...

    Ewan Fleischmann, Christian Forler in Progress in Cryptology - INDOCRYPT 2010 (2010)

  7. No Access

    Chapter and Conference Paper

    Some Observations on Indifferentiability

    At Crypto 2005, Coron et al. introduced a formalism to study the presence or absence of structural flaws in iterated hash functions. If one cannot differentiate a hash function using ideal primitives from a ra...

    Ewan Fleischmann, Michael Gorski, Stefan Lucks in Information Security and Privacy (2010)

  8. No Access

    Chapter and Conference Paper

    Security of Cyclic Double Block Length Hash Functions

    We provide a proof of security for a huge class of double block length hash function that we will call Cyclic-DM. Using this result, we are able to give a collision resistance bound for Abreast-DM, one of the old...

    Ewan Fleischmann, Michael Gorski, Stefan Lucks in Cryptography and Coding (2009)

  9. Chapter and Conference Paper

    Improved Generic Algorithms for 3-Collisions

    An r-collision for a function is a set of r distinct inputs with identical outputs. Actually finding r-collisions for a random map over a finite set of cardinality N requires at least about N (r −...

    Antoine Joux, Stefan Lucks in Advances in Cryptology – ASIACRYPT 2009 (2009)

  10. No Access

    Chapter and Conference Paper

    Attacks on the DECT Authentication Mechanisms

    Digital Enhanced Cordless Telecommunications (DECT) is a standard for connecting cordless telephones to a fixed telecommunications network over a short range. The cryptographic algorithms used in DECT are not ...

    Stefan Lucks, Andreas Schuler, Erik Tews in Topics in Cryptology – CT-RSA 2009 (2009)

  11. No Access

    Book and Conference Proceedings

    Research in Cryptology

    Second Western European Workshop, WEWoRC 2007, Bochum, Germany, July 4-6, 2007, Revised Selected Papers

    Stefan Lucks, Ahmad-Reza Sadeghi, Christopher Wolf in Lecture Notes in Computer Science (2008)

  12. No Access

    Chapter and Conference Paper

    New Related-Key Boomerang Attacks on AES

    In this paper we present two new attacks on round reduced versions of the AES. We present the first application of the related-key boomerang attack on 7 and 9 rounds of AES-192. The 7-round attack requires only 2

    Michael Gorski, Stefan Lucks in Progress in Cryptology - INDOCRYPT 2008 (2008)

  13. No Access

    Chapter and Conference Paper

    Concrete Security for Entity Recognition: The Jane Doe Protocol

    Entity recognition does not ask whether the message is from some entity X, just whether a message is from the same entity as a previous message. This turns turns out to be very useful for low-end devices. The cur...

    Stefan Lucks, Erik Zenner, André Weimerskirch in Progress in Cryptology - INDOCRYPT 2008 (2008)

  14. Chapter and Conference Paper

    Collisions and Near-Collisions for Reduced-Round Tiger

    We describe a collision-finding attack on 16 rounds of the Tiger hash function requiring the time for about 244 compression function invocations. This extends to a collision-finding attack on 17 rounds of the Tig...

    John Kelsey, Stefan Lucks in Fast Software Encryption (2006)

  15. Chapter and Conference Paper

    Two-Pass Authenticated Encryption Faster Than Generic Composition

    This paper introduces CCFB and CCFB+H, two patent-free authenticated encryption schemes. CCFB+H also supports the authentication of associated data. Our schemes can employ any block cipher and are provably sec...

    Stefan Lucks in Fast Software Encryption (2005)

  16. No Access

    Chapter and Conference Paper

    Linearity of the AES Key Schedule

    The AES key schedule can almost be described as collection of 32 linear feedback shift registers LFSRs, working in parallel. This implies that for related keys, i.e., pairs of unknown keys with known differences,...

    Frederik Armknecht, Stefan Lucks in Advanced Encryption Standard – AES (2005)

  17. Chapter and Conference Paper

    Ciphers Secure against Related-Key Attacks

    In a related-key attack, the adversary is allowed to transform the secret key and request encryptions of plaintexts under the transformed key. This paper studies the security of PRF- and PRP-constructions agai...

    Stefan Lucks in Fast Software Encryption (2004)

  18. Chapter and Conference Paper

    A Variant of the Cramer-Shoup Cryptosystem for Groups of Unknown Order

    The Cramer-Shoup cryptosystem for groups of prime order is a practical public-key cryptosystem, provably secure in the standard model under standard assumptions. This paper extends the cryptosystem for groups ...

    Stefan Lucks in Advances in Cryptology — ASIACRYPT 2002 (2002)

  19. Chapter and Conference Paper

    Improved Cryptanalysis of Rijndael

    We improve the best attack on Rijndael reduced to 6 rounds from complexity 272 to 244. We also present the first known attacks on 7- and 8-round Rijndael. The attacks on 8-round Rijndael work for 192- bit and ...

    Niels Ferguson, John Kelsey, Stefan Lucks, Bruce Schneier in Fast Software Encryption (2001)

  20. Chapter and Conference Paper

    Attacking Triple Encryption

    The standard technique to attack triple encryption is the meet-in-the-middle attack which requires 2112 encryption steps. In this paper, more efficient attacks are presented. One of our attacks reduces the overal...

    Stefan Lucks in Fast Software Encryption (1998)

previous disabled Page of 2