Skip to main content

and
  1. Chapter and Conference Paper

    Memory-Demanding Password Scrambling

    Most of the common password scramblers hinder password-guessing attacks by “key stretching”, e.g., by iterating a cryptographic hash function many times. With the increasing availability of cheap and massively...

    Christian Forler, Stefan Lucks, Jakob Wenzel in Advances in Cryptology – ASIACRYPT 2014 (2014)

  2. Chapter and Conference Paper

    How to turn a PIN into an Iron Beam

    It is a hazardous fact of life that users are hardly ever willing and able to memorise strong passwords or long personal identification numbers (PINs). This paper describes a variant of the “open key exchange”...

    Stefan Lucks, Ruediger Weis in Security and Privacy in the Age of Uncertainty (2003)

  3. No Access

    Chapter and Conference Paper

    On the Minimal Hardware Complexity of Pseudorandom Function Generators

    A set F of Boolean functions is called a pseudorandom function gen- erator(PRFG) if communicating with a randomly chosen secret function from F cannot be efficiently distinguished from communicating with a tru...

    Matthias Krause, Stefan Lucks in STACS 2001 (2001)

  4. Chapter

    How to Make DES-Based Smartcards Fit for the 21-St Century

    With its 56-bit key size, the data encryption standard (DES) seems to be at end of its useful lifetime. Also, the 64-bit DES block size is dangerously small for some applications. We discuss techniques such as...

    Stefan Lucks, Rüdiger Weis in Smart Card Research and Advanced Applications (2000)

  5. Chapter and Conference Paper

    Attacking Triple Encryption

    The standard technique to attack triple encryption is the meet-in-the-middle attack which requires 2112 encryption steps. In this paper, more efficient attacks are presented. One of our attacks reduces the overal...

    Stefan Lucks in Fast Software Encryption (1998)

  6. Chapter and Conference Paper

    On the security of remotely keyed encryption

    The purpose of remotely keyed encryption is to efficiently realize a secret-key block cipher by sharing the computational burden between a fast untrusted device and a slow device trusted with the key. This pap...

    Stefan Lucks in Fast Software Encryption (1997)

  7. Chapter and Conference Paper

    Faster Luby-Rackoff ciphers

    This paper deals with a generalization of Luby's and Rackoff's results [9] on the construction of block ciphers and their consequences for block cipher implementations. Based on dedicated hash functions, block...

    Stefan Lucks in Fast Software Encryption (1996)

  8. No Access

    Chapter and Conference Paper

    How traveling salespersons prove their identity

    In this paper a new identification protocol is proposed. Its security is based on the Exact Traveling Salesperson Problem (XTSP). The XTSP is a close relative of the famous TSP and consists of finding a Hamiltoni...

    Stefan Lucks in Cryptography and Coding (1995)