Follow
Elmar Tischhauser
Elmar Tischhauser
Verified email at mathematik.uni-marburg.de - Homepage
Title
Cited by
Cited by
Year
When intrusion detection meets blockchain technology: a review
W Meng, EW Tischhauser, Q Wang, Y Wang, J Han
Ieee Access 6, 10179-10188, 2018
5572018
ALE: AES-based lightweight authenticated encryption
A Bogdanov, F Mendel, F Regazzoni, V Rijmen, E Tischhauser
Fast Software Encryption: 20th International Workshop, FSE 2013, Singapore …, 2014
1582014
Parallelizable and authenticated online ciphers
E Andreeva, A Bogdanov, A Luykx, B Mennink, E Tischhauser, K Yasuda
Advances in Cryptology-ASIACRYPT 2013: 19th International Conference on the …, 2013
1432013
Key-alternating ciphers in a provable setting: encryption using a small number of public permutations
A Bogdanov, LR Knudsen, G Leander, FX Standaert, J Steinberger, ...
Advances in Cryptology–EUROCRYPT 2012: 31st Annual International Conference …, 2012
1392012
A MAC mode for lightweight block ciphers
A Luykx, B Preneel, E Tischhauser, K Yasuda
Fast Software Encryption: 23rd International Conference, FSE 2016, Bochum …, 2016
982016
Towards practical whitebox cryptography: optimizing efficiency and space hardness
A Bogdanov, T Isobe, E Tischhauser
International Conference on the Theory and Application of Cryptology and …, 2016
692016
On the wrong key randomisation and key equivalence hypotheses in Matsui’s Algorithm 2
A Bogdanov, E Tischhauser
Fast Software Encryption: 20th International Workshop, FSE 2013, Singapore …, 2014
602014
Fast and memory-efficient key recovery in side-channel attacks
A Bogdanov, I Kizhvatov, K Manzoor, E Tischhauser, M Witteman
Selected Areas in Cryptography–SAC 2015: 22nd International Conference …, 2016
592016
Whirlwind: a new cryptographic hash function
P Barreto, V Nikov, S Nikova, V Rijmen, E Tischhauser
Designs, codes and cryptography 56, 141-162, 2010
522010
COLM v1
E Andreeva, A Bogdanov, N Datta, A Luykx, B Mennink, M Nandi, ...
Submission to the CAESAR Competition, 2016
442016
SUNDAE: small universal deterministic authenticated encryption for the internet of things
S Banik, A Bogdanov, A Luykx, E Tischhauser
IACR Transactions on Symmetric Cryptology, 1-35, 2018
402018
The LANE hash function
S Indesteege, E Andreeva, C De Canniere, O Dunkelman, E Käsper, ...
Dagstuhl Seminar Proceedings, 2009
392009
A model for structure attacks, with applications to PRESENT and Serpent
M Wang, Y Sun, E Tischhauser, B Preneel
Fast Software Encryption: 19th International Workshop, FSE 2012, Washington …, 2012
362012
Sundae-gift
S Banik, A Bogdanov, T Peyrin, Y Sasaki, SM Sim, E Tischhauser, Y Todo
Submission to Round 1, 157-161, 2019
262019
Twisted polynomials and forgery attacks on GCM
MA Abdelraheem, P Beelen, A Bogdanov, E Tischhauser
Advances in Cryptology--EUROCRYPT 2015: 34th Annual International Conference …, 2015
262015
AES-COPA v.
E Andreeva, A Bogdanov, A Luykx, B Mennink, E Tischhauser, K Yasuda
252015
AES-based authenticated encryption modes in parallel high-performance software
A Bogdanov, MM Lauridsen, E Tischhauser
Cryptology ePrint Archive, 2014
252014
Comb to pipeline: Fast software encryption revisited
A Bogdanov, MM Lauridsen, E Tischhauser
Fast Software Encryption: 22nd International Workshop, FSE 2015, Istanbul …, 2015
222015
Improved collision attacks on the reduced-round Grøstl hash function
K Ideguchi, E Tischhauser, B Preneel
Information Security: 13th International Conference, ISC 2010, Boca Raton …, 2011
222011
Multivariate profiling of hulls for linear cryptanalysis
A Bogdanov, EW Tischhauser, PS Vejre
IACR Transactions on Symmetric Cryptology 2018 (1), 101-125, 2018
192018
The system can't perform the operation now. Try again later.
Articles 1–20