Folgen
Eik List
Eik List
Chair of Media Security, Bauhaus-Universität Weimar
Bestätigte E-Mail-Adresse bei uni-weimar.de
Titel
Zitiert von
Zitiert von
Jahr
Differential Cryptanalysis of Round-Reduced Simon and Speck
F Abed, E List, S Lucks, J Wenzel
Fast Software Encryption: 21st International Workshop, FSE 2014, London, UK …, 2015
1752015
Rasta: a cipher with low ANDdepth and few ANDs per bit
C Dobraunig, M Eichlseder, L Grassi, V Lallemand, G Leander, E List, ...
Advances in Cryptology–CRYPTO 2018: 38th Annual International Cryptology …, 2018
1272018
Differential and linear cryptanalysis of reduced-round SIMON
F Abed, E List, S Lucks, J Wenzel
Cryptology ePrint Archive, 2013
732013
Pipelineable on-line encryption
F Abed, S Fluhrer, C Forler, E List, S Lucks, D McGrew, J Wenzel
International Workshop on Fast Software Encryption, 205-223, 2014
652014
Related-Key Impossible-Differential Attack on Reduced-Round Skinny
R Ankele, S Banik, A Chakraborti, E List, F Mendel, SM Sim, G Wang
Applied Cryptography and Network Security: 15th International Conference …, 2017
572017
Biclique Cryptanalysis of the PRESENT and LED Lightweight Ciphers
F Abed, C Forler, E List, S Lucks, J Wenzel
IACR Cryptology ePrint Archive 2012, 591, 2012
54*2012
Cryptanalysis of the Speck Family of Block Ciphers
F Abed, E List, S Lucks, J Wenzel
IACR Cryptology ePrint Archive 2013, 568, 2013
382013
On the Security of the Core of PRINCE Against Biclique and Differential Cryptanalysis
F Abed, E List, S Lucks
IACR Cryptology ePrint Archive 2012, 712, 2012
362012
Revisiting full-PRF-secure PMAC and using it for beyond-birthday authenticated encryption
E List, M Nandi
Topics in Cryptology–CT-RSA 2017: The Cryptographers’ Track at the RSA …, 2017
312017
The POET Family of On-Line Authenticated Encryption Schemes
F Abed, S Fluhrer, J Foley, C Forler, E List, S Lucks, D McGrew, J Wenzel
CAESAR competition, 2014
28*2014
Differential cryptanalysis of round-reduced sparx-64/128
R Ankele, E List
International Conference on Applied Cryptography and Network Security, 459-475, 2018
242018
Impossible-differential and boomerang cryptanalysis of round-reduced Kiasu-BC
C Dobraunig, E List
Topics in Cryptology–CT-RSA 2017: The Cryptographers’ Track at the RSA …, 2017
232017
Overview of the Candidates for the Password Hashing Competition: And Their Resistance Against Garbage-Collector Attacks
C Forler, E List, S Lucks, J Wenzel
Technology and Practice of Passwords: International Conference on Passwords …, 2015
232015
The oribatida v1. 3 family of lightweight authenticated encryption schemes
A Bhattacharjee, CM López, E List, M Nandi
Journal of Mathematical Cryptology 15 (1), 305-344, 2021
212021
RIV for robust authenticated encryption
F Abed, C Forler, E List, S Lucks, J Wenzel
Fast Software Encryption: 23rd International Conference, FSE 2016, Bochum …, 2016
202016
A framework for automated independent-biclique cryptanalysis
F Abed, C Forler, E List, S Lucks, J Wenzel
Fast Software Encryption: 20th International Workshop, FSE 2013, Singapore …, 2014
20*2014
ZMAC+–an efficient variable-output-length variant of ZMAC
E List, M Nandi
IACR Transactions on Symmetric Cryptology, 306-325, 2017
192017
Reforgeability of authenticated encryption schemes
C Forler, E List, S Lucks, J Wenzel
Australasian Conference on Information Security and Privacy, 19-37, 2017
172017
XHX–a framework for optimally secure tweakable block ciphers from classical block ciphers and universal hashing
A Jha, E List, K Minematsu, S Mishra, M Nandi
Progress in Cryptology–LATINCRYPT 2017: 5th International Conference on …, 2019
162019
ZCZ – Achieving n-bit SPRP Security with a Minimal Number of Tweakable-Block-Cipher Calls
R Bhaumik, E List, M Nandi
International Conference on the Theory and Application of Cryptology and …, 2018
162018
Das System kann den Vorgang jetzt nicht ausführen. Versuchen Sie es später erneut.
Artikel 1–20