EU - ECRYPT II - European network of excellence in cryptology - Phase II

  • Schmidt, Jörn-Marc (Co-Investigator (CoI))
  • Nad, Tomislav (Co-Investigator (CoI))
  • Kirschbaum, Mario (Co-Investigator (CoI))
  • Feldhofer, Martin (Co-Investigator (CoI))
  • Schläffer, Martin (Co-Investigator (CoI))
  • Aigner, Manfred Josef (Co-Investigator (CoI))
  • Rechberger, Christian (Co-Investigator (CoI))
  • Lamberger, Mario (Co-Investigator (CoI))
  • Tillich, Stefan (Co-Investigator (CoI))
  • Medwed, Marcel (Co-Investigator (CoI))
  • Hutter, Michael (Co-Investigator (CoI))
  • Rijmen, Vincent (Co-Investigator (CoI))
  • Mendel, Florian (Co-Investigator (CoI))
  • Posch, Reinhard (Principal Investigator (PI))

Project: Research project

Search results

  • 2013

    Collisions for the WIDEA-8 Compression Function

    Mendel, F., Rijmen, V., Toz, D. & Varici, K., 2013, Topics in Cryptology - CT-RSA 2013. Berlin; Heidelberg: Springer, p. 162-173 (Lecture Notes in Computer Science; vol. 7779).

    Research output: Chapter in Book/Report/Conference proceedingConference paperpeer-review

    Open Access
    File
  • Efficient Vector Implementations of AES-based Designs: A Case Study and New Implementations for Grøstl

    Holzer-Graf, S., Krinninger, T., Pernull, M. A., Schläffer, M., Schwabe, P., Seywald, D. & Wieser, W., 2013, Cryptographers' Track at the RSA Conference 2013, CT-RSA 2013x^x. p. 145-161 (Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics); vol. LNCS 7779).

    Research output: Chapter in Book/Report/Conference proceedingConference paperpeer-review

    File
  • Finding Collisions for Round-Reduced SM3

    Mendel, F., Nad, T. & Schläffer, M., 2013, Topics in Cryptology - CT-RSA 2013. Berlin; Heidelberg: Springer, p. 174-188 (Lecture Notes in Computer Science; vol. 7779).

    Research output: Chapter in Book/Report/Conference proceedingConference paperpeer-review

    Open Access
    File
  • Improving Local Collisions: New Attacks on Reduced SHA-256

    Mendel, F., Nad, T. & Schläffer, M., 2013, Advances in Cryptology – EUROCRYPT 2013. Berlin; Heidelberg: Springer, p. 262-278

    Research output: Chapter in Book/Report/Conference proceedingConference paperpeer-review

    Open Access
    File
  • Security-enabled NFC Tag with Flexible Architecture Supporting Asymmetric Cryptography

    Plos, T., Hutter, M., Feldhofer, M., Stiglic, M. & Cavaliere, F., 2013, In: IEEE Transactions on Very Large Scale Integration (VLSI) Systems. 21, 11, p. 1965 - 1974

    Research output: Contribution to journalArticlepeer-review

  • 2012

    A Simple Key-Recovery Attack on McOE-X

    Mendel, F., Mennink, B., Rijmen, V. & Tischhauser, E., 2012, Cryptology and Network Security. CANS 2012. Berlin; Heidelberg: Springer, p. 23-31 (Lecture Notes in Computer Science; vol. 7712).

    Research output: Chapter in Book/Report/Conference proceedingConference paperpeer-review

    Open Access
    File
  • Byte Slicing Grøstl: Improved Intel AES-NI and Vector-Permute Implementations of the SHA-3 Finalist Grøstl

    Aoki, K., Matusiewicz, K., Roland, G., Sasaki, Y. & Schläffer, M., 2012, E-Business and Telecommunications. Berlin [u.a.]: Springer, Vol. 314. p. 281-295 (Communications in Computer and Informaition science).

    Research output: Chapter in Book/Report/Conference proceedingConference paperpeer-review

  • Collision Attack on the Hamsi-256 Compression Function

    Lamberger, M., Mendel, F. & Rijmen, V., 2012, Progress in Cryptology - INDOCRYPT 2012: 12th International Conference on Cryptology in India, Chennai, India, December 11-14, 2011, Proceedings13th International Conference on Cryptology in India, Kolkata, India, December 9-12, 2012, Proceedings. Berlin; Heidelberg: Springer, p. 156-171 (Lecture Notes in Computer Science; vol. 7668).

    Research output: Chapter in Book/Report/Conference proceedingConference paperpeer-review

  • Collision Attacks on the Reduced Dual-Stream Hash Function RIPEMD-128

    Mendel, F., Nad, T. & Schläffer, M., 2012, Fast Software Encryption. Berlin; Heidelberg: Springer, p. 226-243 (Lecture Notes in Computer Science; vol. 7549).

    Research output: Chapter in Book/Report/Conference proceedingConference paperpeer-review

    Open Access
    File
  • Compact Hardware Implementations of the Block Ciphers mCrypton, NOEKEON, and SEA

    Plos, T., Dobraunig, C. E., Hofinger, M., Oprisnik, A., Wiesmeier, C. & Wiesmeier, J., 2012, 13th International Conference on Cryptology in India (INDOCRYPT 2012), Kolkata, India, December 9-12, 2012, Proceedings.. Berlin: Springer, Vol. 7668. p. 364-383 (LNCS).

    Research output: Chapter in Book/Report/Conference proceedingConference paperpeer-review

  • Compact Implementation and Performance Evaluation of Block Ciphers in ATtiny Devices

    Eisenbarth, T., Gong, Z., Güneysu, T., Heyse, S., Indesteege, S., Kerckhof, S., Koeune, F., Nad, T., Plos, T., Reggazoni, F., Standaert, F.-X. & van Oldeneel tot Oldenzeel, L., 2012, Progress in Cryptology – AFRICACRYPT 2012 Fifth International Conference on Cryptology in Africa, Ifrane, Morocco, July 10-12, 2012. Proceedings. Springer, Vol. 7374. p. 172-187 (Lecture Notes in Computer Science).

    Research output: Chapter in Book/Report/Conference proceedingConference paperpeer-review

  • Differential Analysis of the LED Block Cipher

    Mendel, F., Rijmen, V., Toz, D. & Varici, K., 2012, Advances in Cryptology - ASIACRYPT 2012. Berlin; Heidelberg: Springer, p. 190-207 (Lecture Notes in Computer Science; vol. 7658).

    Research output: Chapter in Book/Report/Conference proceedingConference paperpeer-review

    Open Access
    File
  • Differential Attacks on Reduced RIPEMD-160

    Mendel, F., Nad, T., Scherz, S. & Schläffer, M., 2012, Information Security. Berlin; Heidelberg: Springer, p. 23-38 (Lecture Notes in Computer Science; vol. 7483).

    Research output: Chapter in Book/Report/Conference proceedingConference paperpeer-review

    Open Access
    File
  • On Measuring the Parasitic Backscatter of Sensor-enabled UHF RFID Tags

    Plos, T. & Maierhofer, C., 2012, 7th International Conference on Availability, Reliability and Security (ARES 2012), Prague, Czech Republic, August 20-24, 2012, Proceedings.. Institute of Electrical and Electronics Engineers, p. 38-46

    Research output: Chapter in Book/Report/Conference proceedingConference paperpeer-review

  • On Using Instruction-Set Extensions for Minimizing the Hardware-Implementation Costs of Symmetric-Key Algorithms on a Low-Resource Microcontroller

    Plos, T. & Groß, H., 2012, 8th Workshop on RFID Security and Privacy - RFIDsec 2012, Nijmegen, The Netherlands, July 1-3, 2012, Proceedings. Berlin Heidelberg: Springer Verlag, Vol. 7739. p. 149-164 (Lecture Notes in Computer Science).

    Research output: Chapter in Book/Report/Conference proceedingConference paperpeer-review

  • Putting Together What Fits Together - GrAEStl

    Pelnar, M., Mühlberghuber, M. & Hutter, M., 2012, Smart Card Research and Advanced Applications - CARDIS 2012, 11th International Conference, Graz, Austria, November 28–30, 2012, Proceedings.. Berlin Heidelberg: Springer, Vol. 7771. p. 173-187 (Lecture Notes in Computer Science).

    Research output: Chapter in Book/Report/Conference proceedingConference paperpeer-review

  • 2011

    Analyzing the Hardware Costs of Different Security-Layer Variants for a Low-Cost RFID Tag

    Plos, T. & Feldhofer, M., 2011, Security and Privacy in Communication Networks - 7th International ICST Conference, SecureComm 2011, London, UK, September 7-9, 2011, Proceedings. Berlin / Heidelberg: Springer, p. 426-435 (Lecture Notes of the Institute for Computer Sciences, Social Informatics and Telecomm. (LNICST)).

    Research output: Chapter in Book/Report/Conference proceedingConference paperpeer-review

  • Boomerang Distinguisher for the SIMD-512 Compression Function

    Nad, T. & Mendel, F., 2011, Progress in Cryptology - INDOCRYPT 2011. Bernstein, D. J. & Chatterjee, S. (eds.). Berlin; Heidelberg: Springer, p. 255-269 (Lecture Notes in Computer Science; vol. 7107).

    Research output: Chapter in Book/Report/Conference proceedingConference paperpeer-review

    Open Access
    File
  • Byte Slicing Grøstl - Optimized Intel AES-NI and 8-bit Implementations of the SHA-3 Finalist Grøstl

    Aoki, K., Roland, G., Sasaki, Y. & Schläffer, M., 2011, SECRYPT. SciTePress, p. 124-133

    Research output: Chapter in Book/Report/Conference proceedingConference paperpeer-review

  • Compact Implementation and Performance Evaluation of Block Ciphers in ATtiny Devices

    Eisenbarth, T., Güneysu, T., Heyse, S., Indesteege, S., Kerckhof, S., Koeune, F., Nad, T., Plos, T., Reggazoni, F., Standaert, F.-X. & van Oldeneel tot Oldenzeel, L., 2011, ECRYPT Workshop on Lightweight Cryptography 2011, Louvain-la-Neuve, Belgium, November 28-29, 2011. ., p. 1-16

    Research output: Chapter in Book/Report/Conference proceedingConference paperpeer-review

  • Cryptanalysis of Round-Reduced HAS-160

    Mendel, F., Nad, T. & Schläffer, M., 2011, Information Security and Cryptology - ICISC 2011. Berlin; Heidelberg: Springer, p. 33-47 (Lecture Notes in Computer science; vol. 7259).

    Research output: Chapter in Book/Report/Conference proceedingConference paperpeer-review

    Open Access
    File
  • Fast Multi-Precision Multiplication for Public-Key Cryptography on Embedded Microprocessors

    Hutter, M. & Wenger, E., 2011, Cryptographic Hardware and Embedded Systems - CHES 2011, 13th International Workshop, Nara, Japan, September 28 - October 1, 2011, Proceedings.. Heidelberg: Springer, Vol. 6917. p. 459-474 (Lecture Notes in Computer Science).

    Research output: Chapter in Book/Report/Conference proceedingConference paperpeer-review

  • Finding SHA-2 Characteristics: Searching Through a Minefield of Contradictions

    Mendel, F., Nad, T. & Schläffer, M., 2011, Advances in Cryptology - ASIACRYPT 2011. Lee, D. H. & Wang, X. (eds.). Berlin; Heidelberg: Springer, p. 288-307 (Lecture Notes in Computer Science; vol. 7073).

    Research output: Chapter in Book/Report/Conference proceedingConference paperpeer-review

    Open Access
    File
  • Implementation and Evaluation of an SCA-Resistant Embedded Processor

    Tillich, S., Kirschbaum, M. & Szekely, A., 2011, (Accepted/In press) Smart Card Research and Advanced Application. .

    Research output: Chapter in Book/Report/Conference proceedingConference paperpeer-review

  • Memory-Constrained Implementations of Elliptic Curve Cryptography in Co-Z Coordinate Representation

    Hutter, M., Joye, M. & Sierra, Y., 2011, Progress in Cryptology – AFRICACRYPT 2011 Fourth International Conference on Cryptology in Africa, Dakar, Senegal, July 5-7, 2011. Proceedings. Springer, Vol. 6737. p. 170-187 (Lecture Notes in Computer Science).

    Research output: Chapter in Book/Report/Conference proceedingConference paperpeer-review

  • Practical Attacks on the Maelstrom-0 Compression Function

    Kölbl, S. & Mendel, F., 2011, Applied Cryptography and Network Security. Springer, Vol. 6715. p. 449-461 (Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics); no. 6715 LNCS).

    Research output: Chapter in Book/Report/Conference proceedingConference paperpeer-review

    File
  • Second-Order Differential Collisions for Reduced SHA-256

    Biryukov, A., Lamberger, M., Mendel, F. & Nikolic, I., 2011, Advances in Cryptology - ASIACRYPT 2011. Lee, D. H. & Wang, X. (eds.). Springer, p. 270-287 (Lecture Notes in Computer Science; vol. 7073).

    Research output: Chapter in Book/Report/Conference proceedingConference paperpeer-review

    Open Access
    File
  • Secure Hardware Implementation of Nonlinear Functions in the Presence of Glitches

    Nikova, S., Rijmen, V. & Schläffer, M., 2011, In: Journal of Cryptology. 24, 2, p. 292-321

    Research output: Contribution to journalArticlepeer-review

    Open Access
    File
  • 2010

    Combined Implementation Attack Resistant Exponentiation

    Schmidt, J.-M., Tunstall, M., Avanzi, R., Kizhvatov, I., Kasper, T. & Oswald, D., 2010, LATINCRYPT 2010. Heidelberg: Springer, Vol. LNCS. p. 305-322

    Research output: Chapter in Book/Report/Conference proceedingConference paperpeer-review

  • Cryptanalysis of Luffa v2 Components

    Khovratovich, D., Naya-Plasencia, M., Röck, A. & Schläffer, M., 2010, Selected Areas in Cryptography. Biryukov, A., Gong, G. & Stinson, D. R. (eds.). Springer, p. 388-409 (Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics); vol. 6544 LNCS).

    Research output: Chapter in Book/Report/Conference proceedingConference paperpeer-review

  • Cryptanalysis of the 10-Round Hash and Full Compression Function of SHAvite-3-512

    Gauravaram, P., Leurent, G., Mendel, F., Naya-Plasencia, M., Peyrin, T., Rechberger, C. & Schläffer, M., 2010, Progress in Cryptology - AFRICACRYPT 2010. Bernstein, D. J. & Lange, T. (eds.). Berlin; Heidelberg: Springer, p. 419-436 (Lecture Notes in Computer Science; vol. 6055).

    Research output: Chapter in Book/Report/Conference proceedingConference paperpeer-review

    Open Access
    File
  • Distinguishers for the Compression Function and Output Transformation of Hamsi-256

    Aumasson, J.-P., Käsper, E., Knudsen, L. R., Matusiewicz, K., Ødegård, R., Peyrin, T. & Schläffer, M., 2010, ACISP. Steinfeld, R. & Hawkes, P. (eds.). Springer, p. 87-103 (Lecture Notes in Computer Science; vol. 6168).

    Research output: Chapter in Book/Report/Conference proceedingConference paperpeer-review

    Open Access
    File
  • Fresh Re-Keying: Security against Side-Channel and Fault Attacks for Low-Cost Devices

    Medwed, M., Standaert, F.-X., Großschädl, J. & Regazzoni, F., 2010, Progress in Cryptology - AFRICACRYPT 2010, Third International Conference on Cryptology in Africa. Bernstein, D. J. & Lange, T. (eds.). Springer, Vol. 6055. p. 279-296 (Lecture Notes in Computer Science).

    Research output: Chapter in Book/Report/Conference proceedingConference paperpeer-review

  • Hardware Implementations of the Round-Two SHA-3 Candidates: Comparison on a Common Ground

    Tillich, S., Feldhofer, M., Kirschbaum, M., Plos, T., Schmidt, J.-M. & Szekely, A., 2010, Proceedings of Austrochip 2010, Villach, Austria, October 6, 2010, Proceedings. ., p. 43-48

    Research output: Chapter in Book/Report/Conference proceedingConference paperpeer-review

  • Hardware Trojans for Inducing or Amplifying Side-Channel Leakage of Cryptographic Software

    Gallais, J.-F., Großschädl, J., Hanley, N., Kasper, M., Medwed, M., Regazzoni, F., Schmidt, J.-M., Tillich, S. & Wojcik, M., 2010, Trusted Systems. Second International Conference, INTRUST 2010, Beijing, China, December 13th-15th, 2010. Proceedings. ., p. 253-270

    Research output: Chapter in Book/Report/Conference proceedingConference paper

  • Optimal Covering Codes for Finding Near-Collisions

    Lamberger, M. & Rijmen, V., 2010, Selected Areas in Cryptography: 17th International Workshop, SAC 2010, Waterloo, Ontario, Canada, August 12-13, 2010, Revised Selected Papers. Biryukov, A., Gong, G. & Stinson, D. R. (eds.). Berlin; Heidelberg: Springer, p. 187-197 ( Lecture Notes in Computer Science ; vol. 6544).

    Research output: Chapter in Book/Report/Conference proceedingConference paperpeer-review

    Open Access
  • Rebound Attacks on the Reduced Grøstl Hash Function

    Mendel, F., Rechberger, C., Schläffer, M. & Thomsen, S. S., 2010, Topics in Cryptology - CT-RSA 2010. Berlin; Heidelberg: Springer, p. 350-365 (Lecture Notes in Computer Science; vol. 5985).

    Research output: Chapter in Book/Report/Conference proceedingConference paperpeer-review

    Open Access
    File
  • SCA-Resistant Embedded Processors - The Next Generation

    Tillich, S., Szekely, A. & Kirschbaum, M., 2010, Twenty-Sixth Annual COMPUTER SECURITY APPLICATIONS Conference. IEEE Computer Society, p. 211-220

    Research output: Chapter in Book/Report/Conference proceedingConference paperpeer-review

  • Subspace Distinguisher for 5/8 Rounds of the ECHO-256 Hash Function

    Schläffer, M., 2010, Selected Areas in Cryptography: 17th International Workshop, SAC 2010, Waterloo, Ontario, Canada, August 12-13, 2010, Revised Selected Papers. Biryukov, A., Gong, G. & Stinson, D. R. (eds.). Berlin; Heidelberg: Springer, p. 369-387 (Lecture Notes in Computer Science; vol. 6544).

    Research output: Chapter in Book/Report/Conference proceedingConference paperpeer-review

    Open Access
    File
  • Subspace Distinguisher for 5/8 Rounds of the ECHO-256 Hash Function

    Schläffer, M., 2010.

    Research output: Contribution to conferencePaper

  • Uniform Evaluation of Hardware Implementations of the Round-Two SHA-3 Candidates

    Tillich, S., Feldhofer, M., Kirschbaum, M., Plos, T., Schmidt, J.-M. & Szekely, A., 2010, The Second SHA-3 Candidate Conference, Santa Barbara, USA, August 23-24, 2010. ., p. 1-16

    Research output: Chapter in Book/Report/Conference proceedingConference paperpeer-review

  • 2009

    A Distinguisher for the Compression Function of SIMD-512

    Nad, T. & Mendel, F., 2009, Progress in Cryptology - INDOCRYPT 2009. Roy, B. & Sendrier, N. (eds.). Berlin; Heidelberg: Springer, p. 219-232 (Lecture Notes in Computer Science; vol. 5922).

    Research output: Chapter in Book/Report/Conference proceedingConference paperpeer-review

    Open Access
    File
  • Aktuelle Entwicklungen bei Hashfunktionen

    Illies, G. & Rechberger, C., 14 May 2009.

    Research output: Contribution to conference(Old data) Lecture or Presentation

  • Collision Attack on Boole

    Nad, T., Mendel, F. & Schläffer, M., 2009, Applied Cryptography and Network Security. ACNS 2009. Berlin; Heidelberg: Springer, p. 369-381 (Lecture Notes in Computer Science; vol. 5536).

    Research output: Chapter in Book/Report/Conference proceedingConference paperpeer-review

    Open Access
    File
  • Compact Hardware Implemenations of the SHA-3 Candidates ARIRANG, BLAKE, Grøstl, and Skein

    Tillich, S., Feldhofer, M., Issovits, W., Kern, T., Kureck, H., Mühlberghuber, M., Neubauer, G., Reiter, A., Köfler, A. & Mayrhofer, M., 2009, Tagungsband Austrochip 2009, 7. Oktober 2009. Graz, p. 69-74

    Research output: Chapter in Book/Report/Conference proceedingConference paperpeer-review

    Open Access
    File
  • Computational aspects of the expected differential probability of 4-round AES and AES-like ciphers

    Daemen, J., Lamberger, M., Pramstaller, N., Rijmen, V. & Vercauteren, F., 2009, In: Computing. 85, 1-2, p. 85-104

    Research output: Contribution to journalArticlepeer-review

  • Cryptanalysis of MDC-2

    Knudsen, L. R., Mendel, F., Rechberger, C. & Thomsen, S. S., 2009, Advances in Cryptology - EUROCRYPT 2009. Springer, Vol. 5479. p. 106-120 (LNCS).

    Research output: Chapter in Book/Report/Conference proceedingConference paperpeer-review

    Open Access
    File
  • Cryptanalysis of Twister

    Mendel, F., Rechberger, C. & Schläffer, M., 2009, Applied Cryptography and Network Security. Berlin; Heidelberg: Springer, p. 342-353 (Lecture Notes in Computer Science; vol. 5536).

    Research output: Chapter in Book/Report/Conference proceedingConference paperpeer-review

    Open Access
    File
  • Cryptanalysis of Vortex

    Aumasson, J.-P., Dunkelman, O., Mendel, F., Rechberger, C. & Thomsen, S. S., 2009, Lecture Notes in Computer Science: Progress in Cryptology – AFRICACRYPT 2009. AFRICACRYPT 2009. . Springer, Vol. 5580. p. 14-28 (LNCS).

    Research output: Chapter in Book/Report/Conference proceedingConference paperpeer-review

  • Improved Cryptanalysis of the Reduced Grøstl Compression Function, ECHO Permutation and AES Block Cipher

    Mendel, F., Peyrin, T., Rechberger, C. & Schläffer, M., 2009, Selected Areas in Cryptography. SAC 2009. Berlin; Heidelberg: Springer, p. 16-35 (Lecture Notes in Computer Science; vol. 5867).

    Research output: Chapter in Book/Report/Conference proceedingConference paperpeer-review

    Open Access
    File