|
|
Stefan Lucks
|
Author's Web Page |
24 papers in
database with 906
citations  
H-number: 15 |
|
Conference Papers
|
[Sort papers chronologically] [Sort papers by citations count]
|
|
1. Antoine Joux, Stefan Lucks, Improved Generic Algorithms for 3-Collisions, pp. 347 - 363, ASIACRYPT 2009.
[ Electronic
Edition][ Cited
6 times
]
|
2. Ewan Fleischmann, Michael Gorski, Stefan Lucks, On the Security of Tandem-DM, pp. 84 - 103, FSE 2009.
[ Electronic
Edition][ Cited
12 times
]
|
3. Michael Gorski, Stefan Lucks, Thomas Peyrin, Slide Attacks on a Class of Hash Functions, pp. 143 - 160, ASIACRYPT 2008.
[ Electronic
Edition][ Cited
12 times
]
|
4. Stefan Lucks, Erik Zenner, André Weimerskirch, Dirk Westhoff, Concrete Security for Entity Recognition: The Jane Doe Protocol, pp. 158 - 171, INDOCRYPT 2008.
[ Electronic
Edition][ Cited
7 times
]
|
5. Michael Gorski, Stefan Lucks, New Related-Key Boomerang Attacks on AES, pp. 266 - 278, INDOCRYPT 2008.
[ Electronic
Edition][ Cited
8 times
]
|
6. Sebastian Faust, Emilia Käsper, Stefan Lucks, Efficient Simultaneous Broadcast, pp. 180 - 196, PKC 2008.
[ Electronic
Edition][ No
citation]
|
7. John Kelsey, Stefan Lucks, Collisions and Near-Collisions for Reduced-Round Tiger, pp. 111 - 125, FSE 2006.
[ Electronic
Edition][ IACR Online
Archive ][ Cited
22 times
]
|
8. Stefan Lucks, A Failure-Friendly Design Principle for Hash Functions, pp. 474 - 494, ASIACRYPT 2005.
[ Electronic
Edition][ IACR Online
Archive ][ Cited
128 times
 ]
|
9. Ulrich Kühn, Klaus Kursawe, Stefan Lucks, Ahmad-Reza Sadeghi, Christian Stüble, Secure Data Management in Trusted Computing, pp. 324 - 338, CHES 2005.
[ Electronic
Edition][ IACR Online
Archive ][ Cited
28 times
]
|
10. Stefan Lucks, Two-Pass Authenticated Encryption Faster Than Generic Composition, pp. 284 - 298, FSE 2005.
[ Electronic
Edition][ IACR Online
Archive ][ Cited
11 times
]
|
11. Stefan Lucks, Ciphers Secure against Related-Key Attacks, pp. 359 - 370, FSE 2004.
[ Electronic
Edition][ Cited
18 times
]
|
12. Niels Ferguson, Doug Whiting, Bruce Schneier, John Kelsey, Stefan Lucks, Tadayoshi Kohno, Helix: Fast Encryption and Authentication in a Single Cryptographic Primitive, pp. 330 - 346, FSE 2003.
[ Electronic
Edition][ IACR Online
Archive ][ Cited
92 times
]
|
13. Stefan Lucks, A Variant of the Cramer-Shoup Cryptosystem for Groups of Unknown Order, pp. 27 - 45, ASIACRYPT 2002.
[ Electronic
Edition][ IACR Online
Archive ][ Cited
15 times
]
|
14. Scott R. Fluhrer, Stefan Lucks, Analysis of the E 0 Encryption System, pp. 38 - 48, SAC 2001.
[ Electronic
Edition][ Cited
65 times
]
|
15. Paul Crowley, Stefan Lucks, Bias in the LEVIATHAN Stream Cipher, pp. 211 - 218, FSE 2001.
[ Electronic
Edition][ Cited
9 times
]
|
16. Stefan Lucks, The Saturation Attack - A Bait for Twofish, pp. 1 - 15, FSE 2001.
[ Electronic
Edition][ Cited
58 times
]
|
17. Stefan Lucks, The Sum of PRPs Is a Secure PRF, pp. 470 - 484, EUROCRYPT 2000.
[ Electronic
Edition][ IACR Online
Archive ][ Cited
25 times
]
|
18. Niels Ferguson, John Kelsey, Stefan Lucks, Bruce Schneier, Michael Stay, David Wagner, Doug Whiting, Improved Cryptanalysis of Rijndael, pp. 213 - 230, FSE 2000.
[ Electronic
Edition][ Cited
206 times
 ]
|
19. Stefan Lucks, Accelerated Remotely Keyed Encryption, pp. 112 - 123, FSE 1999.
[ Electronic
Edition][ Cited
17 times
]
|
20. Stefan Lucks, On the Security of the 128-Bit Block Cipher DEAL, pp. 60 - 70, FSE 1999.
[ Electronic
Edition][ Cited
21 times
]
|
21. Stefan Lucks, Attacking Triple Encryption, pp. 239 - 253, FSE 1998.
[ Electronic
Edition][ Cited
30 times
]
|
22. Stefan Lucks, On the Security of Remotely Keyed Encryption, pp. 219 - 229, FSE 1997.
[ Electronic
Edition][ Cited
41 times
]
|
23. Stefan Lucks, Faster Luby-Rackoff Ciphers, pp. 189 - 203, FSE 1996.
[ Electronic
Edition][ Cited
71 times
]
|
24. Stefan Lucks, How to Exploit the Intractability of Exact TSP for Cryptography, pp. 298 - 304, FSE 1994.
[ Electronic
Edition][ Cited
4 times
]
|