Grøstl-a SHA-3 candidate P Gauravaram, LR Knudsen, K Matusiewicz, F Mendel, C Rechberger, ... Schloss-Dagstuhl-Leibniz Zentrum für Informatik, 2009 | 333 | 2009 |
Preimages for step-reduced SHA-2 K Aoki, J Guo, K Matusiewicz, Y Sasaki, L Wang Advances in Cryptology–ASIACRYPT 2009: 15th International Conference on the …, 2009 | 149 | 2009 |
Rebound Attack on the Full Lane Compression Function K Matusiewicz, M Naya-Plasencia, I Nikolić, Y Sasaki, M Schläffer International Conference on the Theory and Application of Cryptology and …, 2009 | 70 | 2009 |
Finding good differential patterns for attacks on SHA-1 K Matusiewicz, J Pieprzyk Coding and Cryptography: International Workshop, WCC 2005, Bergen, Norway …, 2006 | 57 | 2006 |
Analysis of simplified variants of SHA-256 K Matusiewicz, J Pieprzyk, N Pramstaller, C Rechberger, V Rijmen Gesellschaft für Informatik eV, 2005 | 39 | 2005 |
Grøstl–a SHA-3 candidate. Submission to NIST, 2008 P Gauravaram, LR Knudsen, K Matusiewicz, F Mendel, C Rechberger, ... | 35 | |
Distinguishers for the compression function and output transformation of Hamsi-256 JP Aumasson, E Käsper, LR Knudsen, K Matusiewicz, R Ødegård, ... Information Security and Privacy: 15th Australasian Conference, ACISP 2010 …, 2010 | 30 | 2010 |
Differential and invertibility properties of BLAKE JP Aumasson, J Guo, S Knellwolf, K Matusiewicz, W Meier International Workshop on Fast Software Encryption, 318-332, 2010 | 29 | 2010 |
Cryptanalysis of C2 J Borghoff, LR Knudsen, G Leander, K Matusiewicz Advances in Cryptology-CRYPTO 2009: 29th Annual International Cryptology …, 2009 | 27 | 2009 |
ICEPOLE: high-speed, hardware-oriented authenticated encryption P Morawiecki, K Gaj, E Homsirikamol, K Matusiewicz, J Pieprzyk, ... Cryptographic Hardware and Embedded Systems–CHES 2014: 16th International …, 2014 | 26 | 2014 |
Cryptanalysis of FORK-256 K Matusiewicz, T Peyrin, O Billet, S Contini, J Pieprzyk Fast Software Encryption: 14th International Workshop, FSE 2007, Luxembourg …, 2007 | 24 | 2007 |
Hill climbing algorithms and trivium J Borghoff, LR Knudsen, K Matusiewicz Selected Areas in Cryptography: 17th International Workshop, SAC 2010 …, 2011 | 22 | 2011 |
Grøstl–a SHA-3 candidate. Submission to NIST (Round 3)(2011) P Gauravaram, LR Knudsen, K Matusiewicz, F Mendel, C Rechberger, ... | 19 | |
Observations on the Shabal keyed permutation LR Knudsen, K Matusiewicz, SS Thomsen Official Comment 78, 118-121, 2009 | 15 | 2009 |
ICEPOLE v1 P Morawiecki, K Gaj, E Homsirikamol, K Matusiewicz, J Pieprzyk, ... Submission to CAESAR competition, 2014 | 14 | 2014 |
Grøstl: a SHA-3 candidate, 2011 P Gauravaram, LR Knudsen, K Matusiewicz, F Mendel, C Rechberger, ... Submission to NIST’s SHA-3 competition, 0 | 14 | |
Post quantum design in SPDM for device authentication and key establishment J Yao, K Matusiewicz, V Zimmer Cryptography 6 (4), 48, 2022 | 13 | 2022 |
A critical look at cryptographic hash function literature S Contini, R Steinfeld, J Pieprzyk, K Matusiewicz Coding and Cryptology, 58-79, 2008 | 13 | 2008 |
Analysis of Modern Dedicated Cryptographic Hash Functions K Matusiewicz Macquarie University, 2007 | 12 | 2007 |
Weaknesses of the FORK-256 compression function K Matusiewicz, S Contini, J Pieprzyk Cryptology ePrint Archive, 2006 | 11 | 2006 |