default search action
Ventzislav Nikov
Person information
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [j11]Amund Askeland, Svetla Nikova, Ventzislav Nikov:
Who Watches the Watchers: Attacking Glitch Detection Circuits. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2024(1): 157-179 (2024) - [j10]Eduardo Alvarenga, Jan R. Brands, Peter Doliwa, Jerry den Hartog, Erik Kraft, Marcel Medwed, Ventzislav Nikov, Joost Renes, Martin Rosso, Tobias Schneider, Nikita Veshchikov:
Cyber Resilience for the Internet of Things: Implementations With Resilience Engines and Attack Classifications. IEEE Trans. Emerg. Top. Comput. 12(2): 583-600 (2024) - [c36]Dilara Toprakhisar, Svetla Nikova, Ventzislav Nikov:
CAPABARA: A Combined Attack on CAPA. COSADE 2024: 76-89 - [c35]Dilara Toprakhisar, Svetla Nikova, Ventzislav Nikov:
SoK: Parameterization of Fault Adversary Models Connecting Theory and Practice. CT-RSA 2024: 433-459 - [i27]Dilara Toprakhisar, Svetla Nikova, Ventzislav Nikov:
CAPABARA: A Combined Attack on CAPA. IACR Cryptol. ePrint Arch. 2024: 287 (2024) - [i26]Dilara Toprakhisar, Svetla Nikova, Ventzislav Nikov:
SoK: Parameterization of Fault Adversary Models - Connecting Theory and Practice. IACR Cryptol. ePrint Arch. 2024: 289 (2024) - [i25]Zhenda Zhang, Svetla Nikova, Ventzislav Nikov:
Glitch-Stopping Circuits: Hardware Secure Masking without Registers. IACR Cryptol. ePrint Arch. 2024: 891 (2024) - 2023
- [i24]Amund Askeland, Svetla Nikova, Ventzislav Nikov:
Who Watches the Watchers: Attacking Glitch Detection Circuits. IACR Cryptol. ePrint Arch. 2023: 1647 (2023) - 2022
- [j9]Dusan Bozilov, Miroslav Knezevic, Ventzislav Nikov:
Optimized threshold implementations: securing cryptographic accelerators for low-energy and low-latency applications. J. Cryptogr. Eng. 12(1): 15-51 (2022) - 2021
- [c34]Marcel Medwed, Ventzislav Nikov, Joost Renes, Tobias Schneider, Nikita Veshchikov:
Cyber Resilience for Self-Monitoring IoT Devices. CSR 2021: 160-167 - 2020
- [c33]Dusan Bozilov, Maria Eichlseder, Miroslav Knezevic, Baptiste Lambin, Gregor Leander, Thorben Moos, Ventzislav Nikov, Shahram Rasoolzadeh, Yosuke Todo, Friedrich Wiemer:
PRINCEv2 - More Security for (Almost) No Overhead. SAC 2020: 483-511 - [i23]Dusan Bozilov, Maria Eichlseder, Miroslav Knezevic, Baptiste Lambin, Gregor Leander, Thorben Moos, Ventzislav Nikov, Shahram Rasoolzadeh, Yosuke Todo, Friedrich Wiemer:
PRINCEv2 - More Security for (Almost) No Overhead. IACR Cryptol. ePrint Arch. 2020: 1269 (2020)
2010 – 2019
- 2019
- [j8]Svetla Nikova, Ventzislav Nikov, Vincent Rijmen:
Decomposition of permutations in a finite field. Cryptogr. Commun. 11(3): 379-384 (2019) - [j7]Kerem Varici, Svetla Nikova, Ventzislav Nikov, Vincent Rijmen:
Constructions of S-boxes with uniform sharing. Cryptogr. Commun. 11(3): 385-398 (2019) - [j6]Lauren De Meyer, Victor Arribas, Svetla Nikova, Ventzislav Nikov, Vincent Rijmen:
M&M: Masks and Macs against Physical Attacks. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2019(1): 25-50 (2019) - [c32]Dusan Bozilov, Miroslav Knezevic, Ventzislav Nikov:
Optimized Threshold Implementations: Minimizing the Latency of Secure Cryptographic Accelerators. CARDIS 2019: 20-39 - [c31]Dusan Bozilov, Ventzislav Nikov, Vincent Rijmen:
Design Trade-offs in Threshold Implementations. ICECS 2019: 751-754 - 2018
- [c30]Oscar Reparaz, Lauren De Meyer, Begül Bilgin, Victor Arribas, Svetla Nikova, Ventzislav Nikov, Nigel P. Smart:
CAPA: The Spirit of Beaver Against Physical Attacks. CRYPTO (1) 2018: 121-151 - [i22]Kerem Varici, Svetla Nikova, Ventzislav Nikov, Vincent Rijmen:
Constructions of S-boxes with uniform sharing. IACR Cryptol. ePrint Arch. 2018: 92 (2018) - [i21]Svetla Nikova, Ventzislav Nikov, Vincent Rijmen:
Decomposition of Permutations in a Finite Field. IACR Cryptol. ePrint Arch. 2018: 103 (2018) - [i20]Dusan Bozilov, Miroslav Knezevic, Ventzislav Nikov:
Optimized Threshold Implementations: Securing Cryptographic Accelerators for Low-Energy and Low-Latency Applications. IACR Cryptol. ePrint Arch. 2018: 922 (2018) - [i19]Lauren De Meyer, Victor Arribas, Svetla Nikova, Ventzislav Nikov, Vincent Rijmen:
M&M: Masks and Macs against Physical Attacks. IACR Cryptol. ePrint Arch. 2018: 1195 (2018) - 2017
- [c29]Thomas De Cnudde, Begül Bilgin, Benedikt Gierlichs, Ventzislav Nikov, Svetla Nikova, Vincent Rijmen:
Does Coupling Affect the Security of Masked Implementations? COSADE 2017: 1-18 - [i18]Oscar Reparaz, Lauren De Meyer, Begül Bilgin, Victor Arribas, Svetla Nikova, Ventzislav Nikov, Nigel P. Smart:
CAPA: The Spirit of Beaver against Physical Attacks. IACR Cryptol. ePrint Arch. 2017: 1195 (2017) - 2016
- [j5]Miroslav Knezevic, Ventzislav Nikov, Peter Rombouts:
Low-Latency ECDSA Signature Verification - A Road Toward Safer Traffic. IEEE Trans. Very Large Scale Integr. Syst. 24(11): 3257-3267 (2016) - [c28]Marcel Medwed, François-Xavier Standaert, Ventzislav Nikov, Martin Feldhofer:
Unknown-Input Attacks in the Parallel Setting: Improving the Security of the CHES 2012 Leakage-Resilient PRF. ASIACRYPT (1) 2016: 602-623 - [c27]Thomas De Cnudde, Oscar Reparaz, Begül Bilgin, Svetla Nikova, Ventzislav Nikov, Vincent Rijmen:
Masking AES With d+1 Shares in Hardware. TIS@CCS 2016: 43 - [c26]Thomas De Cnudde, Oscar Reparaz, Begül Bilgin, Svetla Nikova, Ventzislav Nikov, Vincent Rijmen:
Masking AES with d+1 Shares in Hardware. CHES 2016: 194-212 - [i17]Thomas De Cnudde, Oscar Reparaz, Begül Bilgin, Svetla Nikova, Ventzislav Nikov, Vincent Rijmen:
Masking AES with d+1 Shares in Hardware. IACR Cryptol. ePrint Arch. 2016: 631 (2016) - [i16]Thomas De Cnudde, Begül Bilgin, Benedikt Gierlichs, Ventzislav Nikov, Svetla Nikova, Vincent Rijmen:
Does Coupling Affect the Security of Masked Implementations? IACR Cryptol. ePrint Arch. 2016: 1080 (2016) - 2015
- [j4]Begül Bilgin, Svetla Nikova, Ventzislav Nikov, Vincent Rijmen, Natalia N. Tokareva, Valeriya Vitkup:
Threshold implementations of small S-boxes. Cryptogr. Commun. 7(1): 3-33 (2015) - [j3]Begül Bilgin, Benedikt Gierlichs, Svetla Nikova, Ventzislav Nikov, Vincent Rijmen:
Trade-Offs for Threshold Implementations Illustrated on AES. IEEE Trans. Comput. Aided Des. Integr. Circuits Syst. 34(7): 1188-1200 (2015) - [c25]Thomas De Cnudde, Begül Bilgin, Oscar Reparaz, Ventzislav Nikov, Svetla Nikova:
Higher-Order Threshold Implementation of the AES S-Box. CARDIS 2015: 259-272 - [c24]Begül Bilgin, Miroslav Knezevic, Ventzislav Nikov, Svetla Nikova:
Compact Implementations of Multi-Sbox Designs. CARDIS 2015: 273-285 - 2014
- [c23]Begül Bilgin, Benedikt Gierlichs, Svetla Nikova, Ventzislav Nikov, Vincent Rijmen:
A More Efficient AES Threshold Implementation. AFRICACRYPT 2014: 267-284 - [c22]Begül Bilgin, Benedikt Gierlichs, Svetla Nikova, Ventzislav Nikov, Vincent Rijmen:
Higher-Order Threshold Implementations. ASIACRYPT (2) 2014: 326-343 - [i15]Begül Bilgin, Benedikt Gierlichs, Svetla Nikova, Ventzislav Nikov, Vincent Rijmen:
Higher-Order Threshold Implementations. IACR Cryptol. ePrint Arch. 2014: 751 (2014) - [i14]Miroslav Knezevic, Ventzislav Nikov, Peter Rombouts:
Low-Latency ECDSA Signature Verification - A Road Towards Safer Traffic -. IACR Cryptol. ePrint Arch. 2014: 862 (2014) - 2013
- [c21]Begül Bilgin, Joan Daemen, Ventzislav Nikov, Svetla Nikova, Vincent Rijmen, Gilles Van Assche:
Efficient and First-Order DPA Resistant Implementations of Keccak. CARDIS 2013: 187-199 - [i13]Begül Bilgin, Benedikt Gierlichs, Svetla Nikova, Ventzislav Nikov, Vincent Rijmen:
A More Efficient AES Threshold Implementation. IACR Cryptol. ePrint Arch. 2013: 697 (2013) - 2012
- [c20]Julia Borghoff, Anne Canteaut, Tim Güneysu, Elif Bilge Kavun, Miroslav Knezevic, Lars R. Knudsen, Gregor Leander, Ventzislav Nikov, Christof Paar, Christian Rechberger, Peter Rombouts, Søren S. Thomsen, Tolga Yalçin:
PRINCE - A Low-Latency Block Cipher for Pervasive Computing Applications - Extended Abstract. ASIACRYPT 2012: 208-225 - [c19]Begül Bilgin, Svetla Nikova, Ventzislav Nikov, Vincent Rijmen, Georg Stütz:
Threshold Implementations of All 3 ×3 and 4 ×4 S-Boxes. CHES 2012: 76-91 - [c18]Miroslav Knezevic, Ventzislav Nikov, Peter Rombouts:
Low-Latency Encryption - Is "Lightweight = Light + Wait"? CHES 2012: 426-446 - [i12]Begül Bilgin, Svetla Nikova, Ventzislav Nikov, Vincent Rijmen, Georg Stütz:
Threshold Implementations of all 3x3 and 4x4 S-boxes. IACR Cryptol. ePrint Arch. 2012: 300 (2012) - [i11]Julia Borghoff, Anne Canteaut, Tim Güneysu, Elif Bilge Kavun, Miroslav Knezevic, Lars R. Knudsen, Gregor Leander, Ventzislav Nikov, Christof Paar, Christian Rechberger, Peter Rombouts, Søren S. Thomsen, Tolga Yalçin:
PRINCE - A Low-latency Block Cipher for Pervasive Computing Applications (Full version). IACR Cryptol. ePrint Arch. 2012: 529 (2012) - 2010
- [j2]Paulo S. L. M. Barreto, Ventzislav Nikov, Svetla Nikova, Vincent Rijmen, Elmar Tischhauser:
Whirlwind: a new cryptographic hash function. Des. Codes Cryptogr. 56(2-3): 141-162 (2010)
2000 – 2009
- 2009
- [p1]Svetla Nikova, Ventzislav Nikov:
Secret Sharing and Error Correcting. Enhancing Cryptographic Primitives with Techniques from Error Correcting Codes 2009: 28-38 - 2008
- [c17]Ventzislav Nikov, Marc Vauclair:
Yet Another Secure Distance-Bounding Protocol. SECRYPT 2008: 218-221 - [i10]Ventzislav Nikov, Marc Vauclair:
Yet Another Secure Distance-Bounding Protocol. IACR Cryptol. ePrint Arch. 2008: 319 (2008) - 2007
- [c16]Emilia Käsper, Ventzislav Nikov, Svetla Nikova:
Strongly Multiplicative Hierarchical Threshold Secret Sharing. ICITS 2007: 148-168 - [c15]Ventzislav Nikov, Svetla Nikova:
A Modification of Jarecki and Saxena Proactive RSA Signature Scheme. ISIT 2007: 1026-1029 - 2006
- [c14]Ventzislav Nikov, Svetla Nikova, Bart Preneel:
A Weakness in Some Oblivious Transfer and Zero-Knowledge Protocols. ASIACRYPT 2006: 348-363 - [c13]Ventzislav Nikov:
A DoS Attack Against the Integrity-Less ESP (IPSEC). SECRYPT 2006: 192-199 - [i9]Ventzislav Nikov:
A DoS Attack Against the Integrity-Less ESP (IPSec). IACR Cryptol. ePrint Arch. 2006: 370 (2006) - [i8]An Braeken, Ventzislav Nikov, Svetla Nikova:
On Zigzag Functions and Related Objects in New Metric. IACR Cryptol. ePrint Arch. 2006: 437 (2006) - 2005
- [c12]An Braeken, Ventzislav Nikov, Svetla Nikova:
Error-Set Codes and Related Objects. COCOON 2005: 577-585 - [c11]Ventzislav Nikov, Svetla Nikova:
On a Relation Between Verifiable Secret Sharing Schemes and a Class of Error-Correcting Codes. WCC 2005: 275-290 - 2004
- [c10]Ventzislav Nikov, Svetla Nikova, Bart Preneel:
Robust Metering Schemes for General Access Structures. ICICS 2004: 53-65 - [c9]An Braeken, Ventzislav Nikov, Svetla Nikova, Bart Preneel:
On Boolean Functions with Generalized Cryptographic Properties. INDOCRYPT 2004: 120-135 - [c8]Ventzislav Nikov, Svetla Nikova:
On Proactive Secret Sharing Schemes. Selected Areas in Cryptography 2004: 308-325 - [c7]Ventzislav Nikov, Svetla Nikova, Bart Preneel:
On the Size of Monotone Span Programs. SCN 2004: 249-262 - [i7]An Braeken, Svetla Nikova, Ventzislav Nikov:
On Cheating Immune Secret Sharing. IACR Cryptol. ePrint Arch. 2004: 200 (2004) - [i6]An Braeken, Ventzislav Nikov, Svetla Nikova, Bart Preneel:
On Boolean Functions with Generalized Cryptographic Properties. IACR Cryptol. ePrint Arch. 2004: 259 (2004) - [i5]Ventzislav Nikov, Svetla Nikova:
New Monotone Span Programs from Old. IACR Cryptol. ePrint Arch. 2004: 282 (2004) - 2003
- [j1]Svetla Nikova, Ventzislav Nikov:
Improvement of the Delsarte Bound for t-Designs When It Is Not the Best Bound Possible. Des. Codes Cryptogr. 28(2): 201-222 (2003) - [c6]Ventzislav Nikov, Svetla Nikova, Bart Preneel:
Multi-party Computation from Any Linear Secret Sharing Scheme Unconditionally Secure against Adaptive Adversary: The Zero-Error Case. ACNS 2003: 1-15 - [c5]Ventzislav Nikov, Svetla Nikova, Bart Preneel:
On Multiplicative Linear Secret Sharing Schemes. INDOCRYPT 2003: 135-147 - [i4]Ventzislav Nikov, Svetla Nikova, Bart Preneel:
Multi-Party Computation from any Linear Secret Sharing Scheme Secure against Adaptive Adversary: The Zero-Error Case. IACR Cryptol. ePrint Arch. 2003: 6 (2003) - [i3]Ventzislav Nikov, Svetla Nikova:
On a Relation Between Verifiable Secret Sharing Schemes and a Class of Error-Correcting Codes. IACR Cryptol. ePrint Arch. 2003: 210 (2003) - 2002
- [c4]Ventzislav Nikov, Svetla Nikova, Bart Preneel, Joos Vandewalle:
On Unconditionally Secure Distributed Oblivious Transfer. INDOCRYPT 2002: 395-408 - [c3]Ventzislav Nikov, Svetla Nikova, Bart Preneel, Joos Vandewalle:
On Distributed Key Distribution Centers and Unconditionally Secure Proactive Verifiable Secret Sharing Schemes Based on General Access Structure. INDOCRYPT 2002: 422-436 - [i2]Ventzislav Nikov, Svetla Nikova, Bart Preneel, Joos Vandewalle:
Applying General Access Structure to Metering Schemes. IACR Cryptol. ePrint Arch. 2002: 102 (2002) - [i1]Ventzislav Nikov, Svetla Nikova, Bart Preneel, Joos Vandewalle:
Applying General Access Structure to Proactive Secret Sharing Schemes. IACR Cryptol. ePrint Arch. 2002: 141 (2002) - 2001
- [c2]Svetla Nikova, Ventzislav Nikov:
Improvement of the Delsarte Bound for tau-Designs in Finite Polynomial Metric Spaces. IMACC 2001: 191-204
1990 – 1999
- 1999
- [c1]Svetla Nikova, Ventzislav Nikov:
Some Applications of Bounds for Designs to the Cryptography. IMACC 1999: 25-34
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-10-07 21:16 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint