default search action
Stefan Lucks
Person information
- affiliation: University of Mannheim, Germany
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [j15]John Kelsey, Stefan Lucks, Stephan Müller:
XDRBG: A Proposed Deterministic Random Bit Generator Based on Any XOF. IACR Trans. Symmetric Cryptol. 2024(1): 5-34 (2024) - 2023
- [c87]Nathalie Lang, Stefan Lucks:
On the Post-quantum Security of Classical Authenticated Encryption Schemes. AFRICACRYPT 2023: 79-104 - [c86]Jannis Leuther, Stefan Lucks:
QCB is Blindly Unforgeable. C2SI 2023: 91-108 - [i45]Nathalie Lang, Stefan Lucks:
On the Post-Quantum Security of Classical Authenticated Encryption Schemes. IACR Cryptol. ePrint Arch. 2023: 218 (2023) - [i44]Jannis Leuther, Stefan Lucks:
QCB is Blindly Unforgeable. IACR Cryptol. ePrint Arch. 2023: 1653 (2023) - 2022
- [c85]Jannis Bossert, Eik List, Stefan Lucks, Sebastian Schmitz:
Pholkos - Efficient Large-State Tweakable Block Ciphers from the AES Round Function. CT-RSA 2022: 511-536 - [c84]Jannis Bossert, Eik List, Stefan Lucks:
Implicit Key-Stretching Security of Encryption Schemes. ICISC 2022: 17-40 - [i43]John Kelsey, Stefan Lucks:
Coalition and Threshold Hash-Based Signatures. IACR Cryptol. ePrint Arch. 2022: 241 (2022) - 2021
- [c83]Andreas Jakoby, Jannis Leuther, Stefan Lucks:
Formal Language Theory for Practical Security - Extended Abstract -. SP (Workshops) 2021: 101-110 - 2020
- [i42]Jannis Bossert, Eik List, Stefan Lucks, Sebastian Schmitz:
Pholkos - Efficient Large-state Tweakable Block Ciphers from the AES Round Function. IACR Cryptol. ePrint Arch. 2020: 275 (2020)
2010 – 2019
- 2019
- [c82]Subhadeep Banik, Jannis Bossert, Amit Jana, Eik List, Stefan Lucks, Willi Meier, Mostafizar Rahman, Dhiman Saha, Yu Sasaki:
Cryptanalysis of ForkAES. ACNS 2019: 43-63 - [i41]Subhadeep Banik, Jannis Bossert, Amit Jana, Eik List, Stefan Lucks, Willi Meier, Mostafizar Rahman, Dhiman Saha, Yu Sasaki:
Cryptanalysis of ForkAES. IACR Cryptol. ePrint Arch. 2019: 289 (2019) - 2018
- [j14]Christian Forler, Eik List, Stefan Lucks, Jakob Wenzel:
POEx: A beyond-birthday-bound-secure on-line cipher. Cryptogr. Commun. 10(1): 177-193 (2018) - 2017
- [c81]Christian Forler, Eik List, Stefan Lucks, Jakob Wenzel:
Reforgeability of Authenticated Encryption Schemes. ACISP (2) 2017: 19-37 - [c80]Daniel J. Bernstein, Stefan Kölbl, Stefan Lucks, Pedro Maat Costa Massolino, Florian Mendel, Kashif Nawaz, Tobias Schneider, Peter Schwabe, François-Xavier Standaert, Yosuke Todo, Benoît Viguier:
Gimli : A Cross-Platform Permutation. CHES 2017: 299-320 - [c79]Johannes Kiesel, Benno Stein, Stefan Lucks:
A Large-scale Analysis of the Mnemonic Password Advice. NDSS 2017 - [c78]Farzaneh Abed, Francesco Berti, Stefan Lucks:
Is RCB a Leakage Resilient Authenticated Encryption Scheme? NordSec 2017: 39-52 - [c77]Stefan Lucks, Norina Marie Grosch, Joshua Konig:
Taming the Length Field in Binary Data: Calc-Regular Languages. IEEE Symposium on Security and Privacy Workshops 2017: 66-79 - [d1]Johannes Kiesel, Benno Stein, Stefan Lucks:
Webis-Mnemonics-17. Zenodo, 2017 - [i40]Andreas Jakoby, Naveen Kumar Goswami, Eik List, Stefan Lucks:
Critical Graphs for Minimum Vertex Cover. CoRR abs/1705.04111 (2017) - [i39]Martin Potthast, Christian Forler, Eik List, Stefan Lucks:
Passphone: Outsourcing Phone-based Web Authentication while Protecting User Privacy. IACR Cryptol. ePrint Arch. 2017: 158 (2017) - [i38]Christian Forler, Eik List, Stefan Lucks, Jakob Wenzel:
Reforgeability of Authenticated Encryption Schemes. IACR Cryptol. ePrint Arch. 2017: 332 (2017) - [i37]Daniel J. Bernstein, Stefan Kölbl, Stefan Lucks, Pedro Maat Costa Massolino, Florian Mendel, Kashif Nawaz, Tobias Schneider, Peter Schwabe, François-Xavier Standaert, Yosuke Todo, Benoît Viguier:
Gimli: a cross-platform permutation. IACR Cryptol. ePrint Arch. 2017: 630 (2017) - 2016
- [j13]Farzaneh Abed, Christian Forler, Stefan Lucks:
General classification of the authenticated encryption schemes for the CAESAR competition. Comput. Sci. Rev. 22: 13-26 (2016) - [c76]Christian Forler, Eik List, Stefan Lucks, Jakob Wenzel:
Efficient Beyond-Birthday-Bound-Secure Deterministic Authenticated Encryption with Minimal Stretch. ACISP (2) 2016: 317-332 - [c75]Farzaneh Abed, Christian Forler, Eik List, Stefan Lucks, Jakob Wenzel:
RIV for Robust Authenticated Encryption. FSE 2016: 23-42 - [c74]Martin Potthast, Christian Forler, Eik List, Stefan Lucks:
Passphone: Outsourcing Phone-Based Web Authentication While Protecting User Privacy. NordSec 2016: 235-255 - [c73]Muhammad Barham, Orr Dunkelman, Stefan Lucks, Marc Stevens:
New Second Preimage Attacks on Dithered Hash Functions with Low Memory Complexity. SAC 2016: 247-263 - [i36]Christian Forler, Eik List, Stefan Lucks, Jakob Wenzel:
Efficient Beyond-Birthday-Bound-Secure Deterministic Authenticated Encryption with Minimal Stretch. IACR Cryptol. ePrint Arch. 2016: 395 (2016) - [i35]Farzaneh Abed, Francesco Berti, Stefan Lucks:
Insecurity of RCB: Leakage-Resilient Authenticated Encryption. IACR Cryptol. ePrint Arch. 2016: 1121 (2016) - 2015
- [c72]Jonathan Katz, Stefan Lucks, Aishwarya Thiruvengadam:
Hash Functions from Defective Ideal Ciphers. CT-RSA 2015: 273-290 - [c71]Stefan Lucks, Jakob Wenzel:
Catena Variants - Different Instantiations for an Extremely Flexible Password-Hashing Framework. PASSWORDS 2015: 95-119 - 2014
- [c70]Farzaneh Abed, Christian Forler, Eik List, Stefan Lucks, Jakob Wenzel:
Counter-bDM: A Provably Secure Family of Multi-Block-Length Compression Functions. AFRICACRYPT 2014: 440-458 - [c69]Christian Forler, Stefan Lucks, Jakob Wenzel:
Memory-Demanding Password Scrambling. ASIACRYPT (2) 2014: 289-305 - [c68]Farzaneh Abed, Scott R. Fluhrer, Christian Forler, Eik List, Stefan Lucks, David A. McGrew, Jakob Wenzel:
Pipelineable On-line Encryption. FSE 2014: 205-223 - [c67]Farzaneh Abed, Eik List, Stefan Lucks, Jakob Wenzel:
Differential Cryptanalysis of Round-Reduced Simon and Speck. FSE 2014: 525-545 - [c66]Christian Forler, Eik List, Stefan Lucks, Jakob Wenzel:
Overview of the Candidates for the Password Hashing Competition - And Their Resistance Against Garbage-Collector Attacks. PASSWORDS 2014: 3-18 - [i34]Farzaneh Abed, Scott R. Fluhrer, Christian Forler, Eik List, Stefan Lucks, David A. McGrew, Jakob Wenzel:
Pipelineable On-Line Encryption. IACR Cryptol. ePrint Arch. 2014: 297 (2014) - [i33]Farzaneh Abed, Christian Forler, Stefan Lucks:
Classification of the CAESAR Candidates. IACR Cryptol. ePrint Arch. 2014: 792 (2014) - [i32]Christian Forler, Eik List, Stefan Lucks, Jakob Wenzel:
Overview of the Candidates for the Password Hashing Competition - And their Resistance against Garbage-Collector Attacks. IACR Cryptol. ePrint Arch. 2014: 881 (2014) - [i31]Christian Forler, David A. McGrew, Stefan Lucks, Jakob Wenzel:
COFFE: Ciphertext Output Feedback Faithful Encryption. IACR Cryptol. ePrint Arch. 2014: 1003 (2014) - 2013
- [c65]Kazuhiko Minematsu, Stefan Lucks, Hiraku Morita, Tetsu Iwata:
Attacks and Security Proofs of EAX-Prime. FSE 2013: 327-347 - [c64]Farzaneh Abed, Christian Forler, Eik List, Stefan Lucks, Jakob Wenzel:
A Framework for Automated Independent-Biclique Cryptanalysis. FSE 2013: 561-581 - [c63]Kazuhiko Minematsu, Stefan Lucks, Tetsu Iwata:
Improved Authenticity Bound of EAX, and Refinements. ProvSec 2013: 184-201 - [i30]Christian Forler, Stefan Lucks, Jakob Wenzel:
Catena: A Memory-Consuming Password Scrambler. IACR Cryptol. ePrint Arch. 2013: 525 (2013) - [i29]Farzaneh Abed, Eik List, Stefan Lucks, Jakob Wenzel:
Differential Cryptanalysis of Reduced-Round Simon. IACR Cryptol. ePrint Arch. 2013: 526 (2013) - [i28]Farzaneh Abed, Eik List, Stefan Lucks, Jakob Wenzel:
Cryptanalysis of the Speck Family of Block Ciphers. IACR Cryptol. ePrint Arch. 2013: 568 (2013) - [i27]Kazuhiko Minematsu, Stefan Lucks, Tetsu Iwata:
Improved Authenticity Bound of EAX, and Refinements. IACR Cryptol. ePrint Arch. 2013: 792 (2013) - 2012
- [c62]Ewan Fleischmann, Christian Forler, Stefan Lucks, Jakob Wenzel:
Weimar-DM: A Highly Secure Double-Length Compression Function. ACISP 2012: 152-165 - [c61]Christian Forler, Stefan Lucks, Jakob Wenzel:
Designing the API for a Cryptographic Library - A Misuse-Resistant Application Programming Interface. Ada-Europe 2012: 75-88 - [c60]Ewan Fleischmann, Christian Forler, Stefan Lucks:
The Collision Security of MDC-4. AFRICACRYPT 2012: 252-269 - [c59]Ewan Fleischmann, Christian Forler, Stefan Lucks:
McOE: A Family of Almost Foolproof On-Line Authenticated Encryption Schemes. FSE 2012: 196-215 - [e5]Frederik Armknecht, Stefan Lucks:
Research in Cryptology - 4th Western European Workshop, WEWoRC 2011, Weimar, Germany, July 20-22, 2011, Revised Selected Papers. Lecture Notes in Computer Science 7242, Springer 2012, ISBN 978-3-642-34158-8 [contents] - [i26]Frederik Armknecht, Stefan Lucks, Bart Preneel, Phillip Rogaway:
Symmetric Cryptography (Dagstuhl Seminar 12031). Dagstuhl Reports 2(1): 39-49 (2012) - [i25]Ewan Fleischmann, Christian Forler, Stefan Lucks, Jakob Wenzel:
The Collision Security of MDC-4 The Collision Security of MDC-4. IACR Cryptol. ePrint Arch. 2012: 96 (2012) - [i24]Farzaneh Abed, Christian Forler, Eik List, Stefan Lucks, Jakob Wenzel:
Biclique Cryptanalysis of the PRESENT and LED Lightweight Ciphers. IACR Cryptol. ePrint Arch. 2012: 591 (2012) - [i23]Farzaneh Abed, Eik List, Stefan Lucks:
On the Security of the Core of PRINCE Against Biclique and Differential Cryptanalysis. IACR Cryptol. ePrint Arch. 2012: 712 (2012) - 2011
- [c58]Michael Gorski, Thomas Knapke, Eik List, Stefan Lucks, Jakob Wenzel:
Mars Attacks! Revisited: - Differential Attack on 12 Rounds of the MARS Core and Defeating the Complex MARS Key-Schedule. INDOCRYPT 2011: 94-113 - [c57]Ewan Fleischmann, Christian Forler, Stefan Lucks:
Γ-MAC[H, P] - A New Universal MAC Scheme. WEWoRC 2011: 83-98 - [i22]Ewan Fleischmann, Christian Forler, Stefan Lucks, Jakob Wenzel:
McOE: A Foolproof On-Line Authenticated Encryption Scheme. IACR Cryptol. ePrint Arch. 2011: 644 (2011) - 2010
- [j12]Ewan Fleischmann, Christian Forler, Michael Gorski, Stefan Lucks:
TWISTERpi - a framework for secure and fast hash functions. Int. J. Appl. Cryptogr. 2(1): 68-81 (2010) - [c56]Ewan Fleischmann, Michael Gorski, Stefan Lucks:
Some Observations on Indifferentiability. ACISP 2010: 117-134 - [c55]Ewan Fleischmann, Christian Forler, Michael Gorski, Stefan Lucks:
New Boomerang Attacks on ARIA. INDOCRYPT 2010: 163-175 - [c54]Ewan Fleischmann, Christian Forler, Michael Gorski, Stefan Lucks:
Collision Resistant Double-Length Hashing. ProvSec 2010: 102-118 - [i21]Ewan Fleischmann, Michael Gorski, Stefan Lucks:
Some Observations on Indifferentiability. IACR Cryptol. ePrint Arch. 2010: 222 (2010) - [i20]Niels Ferguson, Stefan Lucks, Kerry A. McKay:
Symmetric States and their Structure: Improved Analysis of CubeHash. IACR Cryptol. ePrint Arch. 2010: 273 (2010)
2000 – 2009
- 2009
- [c53]Ewan Fleischmann, Michael Gorski, Stefan Lucks:
Attacking 9 and 10 Rounds of AES-256. ACISP 2009: 60-72 - [c52]Antoine Joux, Stefan Lucks:
Improved Generic Algorithms for 3-Collisions. ASIACRYPT 2009: 347-363 - [c51]Stefan Lucks, Andreas Schuler, Erik Tews, Ralf-Philipp Weinmann, Matthias Wenzel:
Attacks on the DECT Authentication Mechanisms. CT-RSA 2009: 48-65 - [c50]Ewan Fleischmann, Michael Gorski, Stefan Lucks:
On the Security of Tandem-DM. FSE 2009: 84-103 - [c49]Ewan Fleischmann, Michael Gorski, Stefan Lucks:
Security of Cyclic Double Block Length Hash Functions. IMACC 2009: 153-175 - [c48]Orr Dunkelman, Ewan Fleischmann, Michael Gorski, Stefan Lucks:
Related-Key Rectangle Attack of the Full HAS-160 Encryption Mode. INDOCRYPT 2009: 157-168 - [c47]Ewan Fleischmann, Christian Forler, Michael Gorski, Stefan Lucks:
Twister- A Framework for Secure and Fast Hash Functions. ISPEC 2009: 257-273 - [c46]Ewan Fleischmann, Michael Gorski, Stefan Lucks:
Memoryless Related-Key Boomerang Attack on the Full Tiger Block Cipher. ISPEC 2009: 298-309 - [c45]Ewan Fleischmann, Michael Gorski, Stefan Lucks:
Memoryless Related-Key Boomerang Attack on 39-Round SHACAL-2. ISPEC 2009: 310-323 - [e4]Helena Handschuh, Stefan Lucks, Bart Preneel, Phillip Rogaway:
Symmetric Cryptography, 11.01. - 16.01.2009. Dagstuhl Seminar Proceedings 09031, Schloss Dagstuhl - Leibniz-Zentrum für Informatik, Germany 2009 [contents] - [i19]Helena Handschuh, Stefan Lucks, Bart Preneel, Phillip Rogaway:
09031 Abstracts Collection - Symmetric Cryptography. Symmetric Cryptography 2009 - [i18]Helena Handschuh, Stefan Lucks, Bart Preneel, Phillip Rogaway:
09031 Executive Summary - Symmetric Cryptography. Symmetric Cryptography 2009 - [i17]Ewan Fleischmann, Michael Gorski, Stefan Lucks:
On the Security of Tandem-DM. IACR Cryptol. ePrint Arch. 2009: 54 (2009) - [i16]Stefan Lucks, Andreas Schuler, Erik Tews, Ralf-Philipp Weinmann, Matthias Wenzel:
Attacks on the DECT authentication mechanisms. IACR Cryptol. ePrint Arch. 2009: 78 (2009) - [i15]Niels Ferguson, Stefan Lucks:
Attacks on AURORA-512 and the Double-Mix Merkle-Damgaard Transform. IACR Cryptol. ePrint Arch. 2009: 113 (2009) - [i14]Stefan Lucks, Erik Zenner, André Weimerskirch, Dirk Westhoff:
Concrete Security for Entity Recognition: The Jane Doe Protocol (Full Paper). IACR Cryptol. ePrint Arch. 2009: 175 (2009) - [i13]Ewan Fleischmann, Michael Gorski, Stefan Lucks:
Security of Cyclic Double Block Length Hash Functions including Abreast-DM. IACR Cryptol. ePrint Arch. 2009: 261 (2009) - [i12]Antoine Joux, Stefan Lucks:
Improved generic algorithms for 3-collisions. IACR Cryptol. ePrint Arch. 2009: 305 (2009) - [i11]Ewan Fleischmann, Michael Gorski, Stefan Lucks:
Attacking Reduced Rounds of the ARIA Block Cipher. IACR Cryptol. ePrint Arch. 2009: 334 (2009) - [i10]Ewan Fleischmann, Michael Gorski, Stefan Lucks:
Related-Key Rectangle Attack of the Full 80-Round HAS-160 Encryption Mode. IACR Cryptol. ePrint Arch. 2009: 335 (2009) - 2008
- [c44]Michael Gorski, Stefan Lucks, Thomas Peyrin:
Slide Attacks on a Class of Hash Functions. ASIACRYPT 2008: 143-160 - [c43]Stefan Lucks, Erik Zenner, André Weimerskirch, Dirk Westhoff:
Concrete Security for Entity Recognition: The Jane Doe Protocol. INDOCRYPT 2008: 158-171 - [c42]Michael Gorski, Stefan Lucks:
New Related-Key Boomerang Attacks on AES. INDOCRYPT 2008: 266-278 - [c41]Sebastian Faust, Emilia Käsper, Stefan Lucks:
Efficient Simultaneous Broadcast. Public Key Cryptography 2008: 180-196 - [c40]Emin Islam Tatli, Stefan Lucks:
Mobile Identity Management Revisited. STM@IFIPTM 2008: 125-137 - [e3]Stefan Lucks, Ahmad-Reza Sadeghi, Christopher Wolf:
Research in Cryptology, Second Western European Workshop, WEWoRC 2007, Bochum, Germany, July 4-6, 2007, Revised Selected Papers. Lecture Notes in Computer Science 4945, Springer 2008, ISBN 978-3-540-88352-4 [contents] - [i9]Michael Gorski, Stefan Lucks, Thomas Peyrin:
Slide Attacks on a Class of Hash Functions. IACR Cryptol. ePrint Arch. 2008: 263 (2008) - [i8]Michael Gorski, Stefan Lucks:
New Related-Key Boomerang Attacks on AES. IACR Cryptol. ePrint Arch. 2008: 438 (2008) - 2007
- [j11]Ulrich Kühn, Stefan Lucks:
Auf dem Weg zu neuen Hashfunktionen - Ein Wettbewerb. Datenschutz und Datensicherheit 31(8): 596-601 (2007) - [e2]Eli Biham, Helena Handschuh, Stefan Lucks, Vincent Rijmen:
Symmetric Cryptography, 07.01. - 12.01.2007. Dagstuhl Seminar Proceedings 07021, Internationales Begegnungs- und Forschungszentrum fuer Informatik (IBFI), Schloss Dagstuhl, Germany 2007 [contents] - [i7]Eli Biham, Helena Handschuh, Stefan Lucks, Vincent Rijmen:
07021 Executive Summary -- Symmetric Cryptography. Symmetric Cryptography 2007 - [i6]Eli Biham, Helena Handschuh, Stefan Lucks, Vincent Rijmen:
07021 Abstracts Collection -- Symmetric Cryptography. Symmetric Cryptography 2007 - [i5]Stefan Lucks:
A Collision-Resistant Rate-1 Double-Block-Length Hash Function. Symmetric Cryptography 2007 - 2006
- [c39]John Kelsey, Stefan Lucks:
Collisions and Near-Collisions for Reduced-Round Tiger. FSE 2006: 111-125 - [c38]Zinaida Benenson, Lexi Pimenidis, Felix C. Freiling, Stefan Lucks:
Authenticated Query Flooding in Sensor Networks. PerCom Workshops 2006: 644-647 - [c37]Zinaida Benenson, Felix C. Freiling, Ernest Hammerschmidt, Stefan Lucks, Lexi Pimenidis:
Authenticated Query Flooding in Sensor Networks. SEC 2006: 38-49 - 2005
- [c36]Stefan Lucks:
A Failure-Friendly Design Principle for Hash Functions. ASIACRYPT 2005: 474-494 - [c35]Ulrich Kühn, Klaus Kursawe, Stefan Lucks, Ahmad-Reza Sadeghi, Christian Stüble:
Secure Data Management in Trusted Computing. CHES 2005: 324-338 - [c34]Zinaida Benenson, Ulrich Kühn, Stefan Lucks:
Cryptographic Attack Metrics. Dependability Metrics 2005: 133-156 - [c33]Stefan Lucks:
Two-Pass Authenticated Encryption Faster Than Generic Composition. FSE 2005: 284-298 - [c32]Stefan Lucks, Erik Zenner, André Weimerskirch, Dirk Westhoff:
Entity Recognition for Sensor Network Motes. GI Jahrestagung (2) 2005: 145-149 - [c31]Stefan Lucks, Nico Schmoigl, Emin Islam Tatli:
Issues on Designing a Cryptographic Compiler. WEWoRC 2005: 109-122 - [e1]Christopher Wolf, Stefan Lucks, Po-Wah Yau:
WEWoRC 2005 - Western European Workshop on Research in Cryptology, July 5-7, 2005, Leuven, Belgium. LNI P-74, GI 2005, ISBN 3-88579-403-9 [contents] - 2004
- [c30]Frederik Armknecht, Stefan Lucks:
Linearity of the AES Key Schedule. AES Conference 2004: 159-169 - [c29]Stefan Lucks:
Ciphers Secure against Related-Key Attacks. FSE 2004: 359-370 - [i4]Stefan Lucks:
Design Principles for Iterated Hash Functions. IACR Cryptol. ePrint Arch. 2004: 253 (2004) - 2003
- [j10]Rüdiger Weis, Stefan Lucks, Andreas Bogk:
Sicherheit von 1024 bit RSA-Schlüsseln gefährdet. Datenschutz und Datensicherheit 27(6) (2003) - [c28]Niels Ferguson, Doug Whiting, Bruce Schneier, John Kelsey, Stefan Lucks, Tadayoshi Kohno:
Helix: Fast Encryption and Authentication in a Single Cryptographic Primitive. FSE 2003: 330-346 - [c27]Stefan Lucks, Rüdiger Weis:
How to turn a PIN into an Iron Beam. SEC 2003: 385-396 - 2002
- [j9]Stefan Lucks, Rüdiger Weis:
Neue Ergebnisse zur Sicherheit des Verschlüsselungsstandards AES. Datenschutz und Datensicherheit 26(12) (2002) - [c26]Stefan Lucks:
A Variant of the Cramer-Shoup Cryptosystem for Groups of Unknown Order. ASIACRYPT 2002: 27-45 - [i3]Stefan Lucks:
A Variant of the Cramer-Shoup Cryptosystem for Groups with Unknwon Order. IACR Cryptol. ePrint Arch. 2002: 52 (2002) - 2001
- [j8]Matthias Krause, Stefan Lucks:
Pseudorandom functions in TC0 and cryptographic limitations to proving lower bounds. Comput. Complex. 10(4): 297-313 (2001) - [j7]Rüdiger Weis, Stefan Lucks:
Standardmäßige Wave-LAN Unsicherheit. Datenschutz und Datensicherheit 25(11) (2001) - [c25]Erik Zenner, Matthias Krause, Stefan Lucks:
Improved Cryptanalysis of the Self-Shrinking Generator. ACISP 2001: 21-35 - [c24]Stefan Lucks:
The Saturation Attack - A Bait for Twofish. FSE 2001: 1-15 - [c23]Paul Crowley, Stefan Lucks:
Bias in the LEVIATHAN Stream Cipher. FSE 2001: 211-218 - [c22]Scott R. Fluhrer, Stefan Lucks:
Analysis of the E0 Encryption System. Selected Areas in Cryptography 2001: 38-48 - [c21]Matthias Krause, Stefan Lucks:
On the Minimal Hardware Complexity of Pseudorandom Function Generators. STACS 2001: 419-430 - 2000
- [j6]Rüdiger Weis, Stefan Lucks, Werner Geyer:
Stand der Faktorisierungsforschung. Datenschutz und Datensicherheit 24(3) (2000) - [j5]Rüdiger Weis, Stefan Lucks:
Die dritte AES-Konferenz in New York - Vor der Entscheidung über den DES Nachfolger. Datenschutz und Datensicherheit 24(7) (2000) - [j4]Erik Zenner, Rüdiger Weis, Stefan Lucks:
Sicherheit des GSM- Verschlüsselungsstandards A5. Datenschutz und Datensicherheit 24(7) (2000) - [j3]Stefan Lucks, Rüdiger Weis:
Der DES-Nachfolger Rijndael. Datenschutz und Datensicherheit 24(12) (2000) - [c20]Stefan Lucks:
Attacking Seven Rounds of Rijndael under 192-bit and 256-bit Keys. AES Candidate Conference 2000: 215-229 - [c19]Stefan Lucks, Rüdiger Weis:
How to Make DES-based Smartcards fit for the 21-st Century. CARDIS 2000: 93-114 - [c18]Stefan Lucks:
The Sum of PRPs Is a Secure PRF. EUROCRYPT 2000: 470-484 - [c17]Niels Ferguson, John Kelsey, Stefan Lucks, Bruce Schneier, Michael Stay, David A. Wagner, Doug Whiting:
Improved Cryptanalysis of Rijndael. FSE 2000: 213-230 - [c16]Rüdiger Weis, Wolfgang Effelsberg, Stefan Lucks:
Remotely Keyed Encryption with Java Cards: A Secure and Efficient Method to Encrypt Multimedia Streams. IEEE International Conference on Multimedia and Expo (I) 2000: 537-540 - [c15]Rüdiger Weis, Jürgen Vogel, Wolfgang Effelsberg, Werner Geyer, Stefan Lucks:
How to Make a Digital Whiteboard Secure - Using Java-Cards for Multimedia Applications. IDMS 2000: 187-198 - [c14]Rüdiger Weis, Bastiaan Bakker, Stefan Lucks:
Security on Your Hand: Secure Filesystems with a "Non-Cryptographic" JAVA-Ring. Java Card Workshop 2000: 151-162 - [c13]Rüdiger Weis, Wolfgang Effelsberg, Stefan Lucks:
Combining Authentication and Light-Weight Payment for Active Networks. SMARTNET 2000: 453-468 - [i2]Matthias Krause, Stefan Lucks:
On Learning versus Distinguishing and the Minimal Hardware Complexity of Pseudorandom Function Generators. Electron. Colloquium Comput. Complex. TR00 (2000) - [i1]Stefan Lucks:
The Saturation Attack - a Bait for Twofish. IACR Cryptol. ePrint Arch. 2000: 46 (2000)
1990 – 1999
- 1999
- [j2]Rüdiger Weis, Stefan Lucks:
Advanced Encryption Standard - Verschlüsselungsstandard für das einundzwanzigste Jahrhundert. Datenschutz und Datensicherheit 23(9) (1999) - [j1]Rüdiger Weis, Stefan Lucks:
Sichere, Standardisierte, Symmetrische Verschlüsselung auf Basis von DES und AES. Prax. Inf.verarb. Kommun. 22(4): 226-232 (1999) - [c12]Rüdiger Weis, Stefan Lucks:
Fast Multimedia Encryption in JAVA: Using Unbalanced Luby/Rackoff Ciphers. ECMAST 1999: 456-471 - [c11]Stefan Lucks:
On Security of the 128-Bit Block Cipher DEAL. FSE 1999: 60-70 - [c10]Stefan Lucks:
Accelerated Remotely Keyed Encruption. FSE 1999: 112-123 - [c9]Stefan Lucks, Rüdiger Weis:
Remotely Keyed Encryption Using Non-Encrypting Smart Cards. Smartcard 1999 - 1998
- [c8]Rüdiger Weis, Stefan Lucks:
The Performance of Modern Block Ciphers in Java. CARDIS 1998: 125-133 - [c7]Stefan Lucks:
Attacking Triple Encryption. FSE 1998: 239-253 - 1997
- [b1]Stefan Lucks:
Systematische Entwurfsmethoden für praktikable Kryptosysteme. University of Göttingen, Cuvillier 1997, ISBN 3-89588-968-7, pp. 1-80 - [c6]Stefan Lucks:
On the Security of Remotely Keyed Encryption. FSE 1997: 219-229 - [c5]Stefan Lucks:
Open Key Exchange: How to Defeat Dictionary Attacks Without Encrypting Public Keys. Security Protocols Workshop 1997: 79-90 - 1996
- [c4]Stefan Lucks:
BEAST: A Fast Block Cipher for Arbitrary Blocksizes. Communications and Multimedia Security 1996: 144-153 - [c3]Stefan Lucks:
Faster Luby-Rackoff Ciphers. FSE 1996: 189-203 - 1995
- [c2]Stefan Lucks:
How Traveling Salespersons Prove Their Identity. IMACC 1995: 142-149 - 1994
- [c1]Stefan Lucks:
How to Exploit the Intractability of Exact TSP for Cryptography. FSE 1994: 298-304
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-10-07 22:13 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint