Skip to main content

previous disabled Page of 3
and
  1. No Access

    Chapter and Conference Paper

    QCB is Blindly Unforgeable

    QCB is a proposal for a post-quantum secure, rate-one authenticated encryption with associated data scheme (AEAD) based on classical OCB3 and

    Jannis Leuther, Stefan Lucks in Codes, Cryptology and Information Security (2023)

  2. No Access

    Chapter and Conference Paper

    On the Post-quantum Security of Classical Authenticated Encryption Schemes

    We study the post-quantum security of authenticated encryption (AE) schemes, designed with classical security in mind. Under superposition attacks, many CBC-MAC variants have been broken, and AE modes employin...

    Nathalie Lang, Stefan Lucks in Progress in Cryptology - AFRICACRYPT 2023 (2023)

  3. Chapter and Conference Paper

    Cryptanalysis of ForkAES

    Forkciphers are a new kind of primitive proposed recently by Andreeva et al. for efficient encryption and authentication of small messages. They fork the middle state of a cipher and encrypt it twice under two...

    Subhadeep Banik, Jannis Bossert, Amit Jana in Applied Cryptography and Network Security (2019)

  4. No Access

    Chapter and Conference Paper

    Is RCB a Leakage Resilient Authenticated Encryption Scheme?

    Leakage resilient cryptography wants to provide security against side channel attacks. In this paper, we present several issues of the ...

    Farzaneh Abed, Francesco Berti, Stefan Lucks in Secure IT Systems (2017)

  5. Chapter and Conference Paper

    New Second Preimage Attacks on Dithered Hash Functions with Low Memory Complexity

    Dithered hash functions were proposed by Rivest as a method to mitigate second preimage attacks on Merkle-Damgård hash functions. Despite that, second preimage attacks against dithered hash functions were prop...

    Muhammad Barham, Orr Dunkelman, Stefan Lucks in Selected Areas in Cryptography – SAC 2016 (2017)

  6. No Access

    Chapter and Conference Paper

    Reforgeability of Authenticated Encryption Schemes

    This work pursues the idea of multi-forgery attacks as introduced by Ferguson in 2002. We recoin reforgeability for the complexity of obtaining further forgeries once a first forgery has succeeded. First, we i...

    Christian Forler, Eik List, Stefan Lucks, Jakob Wenzel in Information Security and Privacy (2017)

  7. No Access

    Chapter and Conference Paper

    Efficient Beyond-Birthday-Bound-Secure Deterministic Authenticated Encryption with Minimal Stretch

    Block-cipher-based authenticated encryption has obtained considerable attention from the ongoing CAESAR competition. While the focus of CAESAR resides primarily on nonce-based authenticated encryption, Determi...

    Christian Forler, Eik List, Stefan Lucks, Jakob Wenzel in Information Security and Privacy (2016)

  8. Chapter and Conference Paper

    RIV for Robust Authenticated Encryption

    Typical AE schemes are supposed to be secure when used as specified. However, they can – and often do – fail miserably when used improperly. As a partial remedy, Rogaway and Shrimpton proposed (nonce-)misuse-r...

    Farzaneh Abed, Christian Forler, Eik List, Stefan Lucks in Fast Software Encryption (2016)

  9. No Access

    Chapter and Conference Paper

    Catena Variants

    Catena is a password-scrambling framework characterized by its high flexibility. The user (defender) can simply adapt the underlying (cryptographic) primitives, the underlying memory-hard function, and the time (

    Stefan Lucks, Jakob Wenzel in Technology and Practice of Passwords (2016)

  10. No Access

    Chapter and Conference Paper

    Passphone: Outsourcing Phone-Based Web Authentication While Protecting User Privacy

    This work introduces Passphone, a new smartphone-based authentication scheme that outsources user verification to a trusted third party without sacrificing privacy: neither can the trusted third party learn the r...

    Martin Potthast, Christian Forler, Eik List, Stefan Lucks in Secure IT Systems (2016)

  11. No Access

    Chapter and Conference Paper

    Hash Functions from Defective Ideal Ciphers

    Cryptographic constructions are often designed and analyzed in idealized frameworks such as the random-oracle or ideal-cipher models. When the underlying primitives are instantiated in the real world, however,...

    Jonathan Katz, Stefan Lucks, Aishwarya Thiruvengadam in Topics in Cryptology –- CT-RSA 2015 (2015)

  12. Chapter and Conference Paper

    Pipelineable On-line Encryption

    Correct authenticated decryption requires the receiver to buffer the decrypted message until the authenticity check has been performed. In high-speed networks, which must handle large message frames at low lat...

    Farzaneh Abed, Scott Fluhrer, Christian Forler, Eik List in Fast Software Encryption (2015)

  13. No Access

    Chapter and Conference Paper

    Overview of the Candidates for the Password Hashing Competition

    In this work we provide an overview of the candidates of the Password Hashing Competition (PHC) regarding to their functionality, e.g., client-independent update and server relief, their security, e.g., memory...

    Christian Forler, Eik List, Stefan Lucks in Technology and Practice of Passwords (2015)

  14. Chapter and Conference Paper

    Differential Cryptanalysis of Round-Reduced Simon and Speck

    This paper presents differential attacks on Simon and Speck, two families of lightweight block ciphers that were presented by the U.S. National Security Agency in June 2013. We describe attacks on up to slightly ...

    Farzaneh Abed, Eik List, Stefan Lucks, Jakob Wenzel in Fast Software Encryption (2015)

  15. Chapter and Conference Paper

    A Framework for Automated Independent-Biclique Cryptanalysis

    In this paper we introduce Janus, a software framework – written in Java – which is built to provide assistance in finding independent-biclique attacks for a user-chosen set of parameters, e.g., the number of rou...

    Farzaneh Abed, Christian Forler, Eik List, Stefan Lucks in Fast Software Encryption (2014)

  16. Chapter and Conference Paper

    Memory-Demanding Password Scrambling

    Most of the common password scramblers hinder password-guessing attacks by “key stretching”, e.g., by iterating a cryptographic hash function many times. With the increasing availability of cheap and massively...

    Christian Forler, Stefan Lucks, Jakob Wenzel in Advances in Cryptology – ASIACRYPT 2014 (2014)

  17. No Access

    Chapter and Conference Paper

    Counter-bDM: A Provably Secure Family of Multi-Block-Length Compression Functions

    Block-cipher-based compression functions serve an important purpose in cryptography since they allow to turn a given block cipher into a one-way hash function. While there are a number of secure double-block-l...

    Farzaneh Abed, Christian Forler, Eik List in Progress in Cryptology – AFRICACRYPT 2014 (2014)

  18. Chapter and Conference Paper

    Attacks and Security Proofs of EAX-Prime

    \(\text {EAX}'\) (or EAX-prime) is an authenticated encryption (AE) specified by ANSI C12.22 as a ...

    Kazuhiko Minematsu, Stefan Lucks, Hiraku Morita, Tetsu Iwata in Fast Software Encryption (2014)

  19. No Access

    Chapter and Conference Paper

    Improved Authenticity Bound of EAX, and Refinements

    EAX is a mode of operation for blockciphers to implement an authenticated encryption. The original paper of EAX proved that EAX is unforgeable up to O(2 n/2) data with one verification ...

    Kazuhiko Minematsu, Stefan Lucks, Tetsu Iwata in Provable Security (2013)

  20. No Access

    Book and Conference Proceedings

    Research in Cryptology

    4th Western European Workshop, WEWoRC 2011, Weimar, Germany, July 20-22, 2011, Revised Selected Papers

    Frederik Armknecht, Stefan Lucks in Lecture Notes in Computer Science (2012)

previous disabled Page of 3