


default search action
Vincent Rijmen
Person information
- affiliation: KU Leuven, Belgium
Refine list

refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [e17]Claude Carlet
, Kalikinkar Mandal
, Vincent Rijmen
:
Selected Areas in Cryptography - SAC 2023 - 30th International Conference, Fredericton, Canada, August 14-18, 2023, Revised Selected Papers. Lecture Notes in Computer Science 14201, Springer 2024, ISBN 978-3-031-53367-9 [contents] - [i55]Vincent Rijmen:
Cryptanalytic Audit of the XHash Sponge Function and its Components. IACR Cryptol. ePrint Arch. 2024: 656 (2024) - 2023
- [j57]Enrico Piccione
, Samuele Andreoli
, Lilya Budaghyan, Claude Carlet
, Siemen Dhooghe
, Svetla Nikova
, George Petrides
, Vincent Rijmen
:
An Optimal Universal Construction for the Threshold Implementation of Bijective S-Boxes. IEEE Trans. Inf. Theory 69(10): 6700-6710 (2023) - [j56]Betül Askin Özdemir, Tim Beyne
, Vincent Rijmen
:
Multidimensional Linear Cryptanalysis of Feistel Ciphers. IACR Trans. Symmetric Cryptol. 2023(4): 1-27 (2023) - 2022
- [j55]Jun Liu, Vincent Rijmen
, Yupu Hu, Jie Chen, Baocang Wang:
WARX: efficient white-box block cipher based on ARX primitives and random MDS matrix. Sci. China Inf. Sci. 65(3) (2022) - [j54]Seyyed Arash Azimi
, Adrián Ranea
, Mahmoud Salmasizadeh, Javad Mohajeri, Mohammad Reza Aref, Vincent Rijmen
:
A bit-vector differential model for the modular addition by a constant and its applications to differential and impossible-differential cryptanalysis. Des. Codes Cryptogr. 90(8): 1797-1855 (2022) - [j53]Adrián Ranea
, Vincent Rijmen
:
Characteristic automated search of cryptographic algorithms for distinguishing attacks (CASCADA). IET Inf. Secur. 16(6): 470-481 (2022) - [j52]Navid Ghaedi Bardeh
, Vincent Rijmen
:
New Key-Recovery Attack on Reduced-Round AES. IACR Trans. Symmetric Cryptol. 2022(2): 43-62 (2022) - [c95]Amund Askeland, Siemen Dhooghe
, Svetla Nikova, Vincent Rijmen
, Zhenda Zhang
:
Guarding the First Order: The Rise of AES Maskings. CARDIS 2022: 103-122 - [c94]Tim Beyne
, Vincent Rijmen
:
Differential Cryptanalysis in the Fixed-Key Model. CRYPTO (3) 2022: 687-716 - [c93]Raluca Posteuca
, Vincent Rijmen
:
RAMus- A New Lightweight Block Cipher for RAM Encryption. SCN 2022: 69-92 - [i54]Ignacio Fernández-Hernández, Simón Cancela, Rafael Terris-Gallego, Gonzalo Seco-Granados, José A. Lopez-Salcedo, Cillian O'Driscoll, Jón Winkel, Andrea Dalla Chiara, Carlo Sarto, Vincent Rijmen, Daniel Blonski, Javier de Blas:
Semi-Assisted Signal Authentication based on Galileo ACAS. CoRR abs/2204.14026 (2022) - [i53]Navid Ghaedi Bardeh, Vincent Rijmen:
New Key Recovery Attack on Reduced-Round AES. IACR Cryptol. ePrint Arch. 2022: 487 (2022) - [i52]Seyyed Arash Azimi, Adrián Ranea, Mahmoud Salmasizadeh, Javad Mohajeri, Mohammad Reza Aref, Vincent Rijmen:
A Bit-Vector Differential Model for the Modular Addition by a Constant and its Applications to Differential and Impossible-Differential Cryptanalysis. IACR Cryptol. ePrint Arch. 2022: 512 (2022) - [i51]Adrián Ranea, Vincent Rijmen:
CASCADA: Characteristic Automated Search of Cryptographic Algorithms for Distinguishing Attacks. IACR Cryptol. ePrint Arch. 2022: 513 (2022) - [i50]Tim Beyne, Vincent Rijmen:
Differential Cryptanalysis in the Fixed-Key Model. IACR Cryptol. ePrint Arch. 2022: 837 (2022) - [i49]Enrico Piccione, Samuele Andreoli, Lilya Budaghyan, Claude Carlet, Siemen Dhooghe, Svetla Nikova, George Petrides, Vincent Rijmen:
An Optimal Universal Construction for the Threshold Implementation of Bijective S-boxes. IACR Cryptol. ePrint Arch. 2022: 1141 (2022) - 2021
- [j51]Sadegh Sadeghi, Vincent Rijmen
, Nasour Bagheri
:
Proposing an MILP-based method for the experimental verification of difference-based trails: application to SPECK, SIMECK. Des. Codes Cryptogr. 89(9): 2113-2155 (2021) - [j50]Vincent Rijmen:
Editorial. J. Cryptol. 34(3): 15 (2021) - [j49]Ignacio Fernández-Hernández, Tomer Ashur
, Vincent Rijmen
:
Analysis and Recommendations for MAC and Key Lengths in Delayed Disclosure GNSS Authentication Protocols. IEEE Trans. Aerosp. Electron. Syst. 57(3): 1827-1839 (2021) - [i48]Siemen Dhooghe, Svetla Nikova, Vincent Rijmen:
First-Order Hardware Sharings of the AES. IACR Cryptol. ePrint Arch. 2021: 734 (2021) - [i47]Ignacio Fernández-Hernández, Tomer Ashur, Vincent Rijmen:
Analysis and Recommendations for MAC and Key Lengths in Delayed Disclosure GNSS Authentication Protocols. IACR Cryptol. ePrint Arch. 2021: 784 (2021) - 2020
- [b2]Joan Daemen, Vincent Rijmen
:
The Design of Rijndael - The Advanced Encryption Standard (AES), Second Edition. Information Security and Cryptography, Springer 2020, ISBN 978-3-662-60768-8, pp. 1-247 - [j48]Yunwen Liu
, Wenying Zhang, Bing Sun, Vincent Rijmen
, Guoqiang Liu, Chao Li, Shaojing Fu, Meichun Cao:
The phantom of differential characteristics. Des. Codes Cryptogr. 88(11): 2289-2311 (2020) - [j47]Muharrem Tolga Sakalli
, Sedat Akleylek
, Kemal Akkanat
, Vincent Rijmen
:
On the automorphisms and isomorphisms of MDS matrices and their efficient implementations. Turkish J. Electr. Eng. Comput. Sci. 28(1): 275-287 (2020) - [j46]Tomer Ashur
, Tim Beyne
, Vincent Rijmen
:
Revisiting the Wrong-Key-Randomization Hypothesis. J. Cryptol. 33(2): 567-594 (2020) - [c92]Liliya Kraleva
, Tomer Ashur
, Vincent Rijmen
:
Rotational Cryptanalysis on MAC Algorithm Chaskey. ACNS (1) 2020: 153-168 - [c91]Seyyed Arash Azimi, Adrián Ranea
, Mahmoud Salmasizadeh, Javad Mohajeri, Mohammad Reza Aref, Vincent Rijmen
:
A Bit-Vector Differential Model for the Modular Addition by a Constant. ASIACRYPT (1) 2020: 385-414 - [c90]Liliya Kraleva
, Raluca Posteuca, Vincent Rijmen
:
Cryptanalysis of the Permutation Based Algorithm SpoC. INDOCRYPT 2020: 273-293 - [i46]Anastasiya Gorodilova, Natalia N. Tokareva, Sergey Agievich, Claude Carlet, Evgeny Gorkunov, Valeria Idrisova, Nikolay Kolomeec, Alexandr Kutsenko, Roman Lebedev, Svetla Nikova, Alexey Oblaukhov, Irina Pankratova, Marina Pudovkina, Vincent Rijmen, Aleksei Udovenko:
On the Sixth International Olympiad in Cryptography NSUCRYPTO. CoRR abs/2005.09563 (2020) - [i45]Liliya Kraleva, Tomer Ashur, Vincent Rijmen:
Rotational Cryptanalysis on MAC Algorithm Chaskey. IACR Cryptol. ePrint Arch. 2020: 538 (2020) - [i44]Sadegh Sadeghi, Vincent Rijmen, Nasour Bagheri:
Proposing an MILP-based Method for the Experimental Verification of Difference Trails. IACR Cryptol. ePrint Arch. 2020: 632 (2020) - [i43]Liliya Kraleva, Nikolai L. Manev, Vincent Rijmen:
Correlation distribution analysis of a two-round key-alternating block cipher. IACR Cryptol. ePrint Arch. 2020: 645 (2020) - [i42]Seyyed Arash Azimi, Adrián Ranea, Mahmoud Salmasizadeh, Javad Mohajeri, Mohammad Reza Aref, Vincent Rijmen:
A Bit-Vector Differential Model for the Modular Addition by a Constant. IACR Cryptol. ePrint Arch. 2020: 1025 (2020) - [i41]Liliya Kraleva, Raluca Posteuca, Vincent Rijmen:
Cryptanalysis of the permutation based algorithm SpoC. IACR Cryptol. ePrint Arch. 2020: 1072 (2020)
2010 – 2019
- 2019
- [j45]Svetla Nikova
, Ventzislav Nikov, Vincent Rijmen
:
Decomposition of permutations in a finite field. Cryptogr. Commun. 11(3): 379-384 (2019) - [j44]Kerem Varici, Svetla Nikova
, Ventzislav Nikov, Vincent Rijmen
:
Constructions of S-boxes with uniform sharing. Cryptogr. Commun. 11(3): 385-398 (2019) - [j43]Anastasiya Gorodilova, Sergey Agievich, Claude Carlet, Evgeny Gorkunov, Valeriya Idrisova, Nikolay Kolomeec, Alexandr Kutsenko, Svetla Nikova
, Alexey Oblaukhov, Stjepan Picek, Bart Preneel, Vincent Rijmen
, Natalia N. Tokareva:
Problems and solutions from the fourth International Students' Olympiad in Cryptography (NSUCRYPTO). Cryptologia 43(2): 138-174 (2019) - [j42]Wenying Zhang, Vincent Rijmen
:
Division cryptanalysis of block ciphers with a binary diffusion layer. IET Inf. Secur. 13(2): 87-95 (2019) - [j41]Gülsüm Gözde Güzel
, Muharrem Tolga Sakalli, Sedat Akleylek, Vincent Rijmen
, Yasemin Cengellenmis:
A new matrix form to generate all 3 × 3 involutory MDS matrices over F2m. Inf. Process. Lett. 147: 61-68 (2019) - [j40]Victor Arribas
, Svetla Nikova
, Vincent Rijmen
:
Guards in action: First-order SCA secure implementations of KETJE without additional randomness. Microprocess. Microsystems 71 (2019) - [j39]Lauren De Meyer, Victor Arribas, Svetla Nikova
, Ventzislav Nikov, Vincent Rijmen
:
M&M: Masks and Macs against Physical Attacks. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2019(1): 25-50 (2019) - [c89]Siemen Dhooghe
, Svetla Nikova
, Vincent Rijmen
:
Threshold Implementations in the Robust Probing Model. TIS@CCS 2019: 30-37 - [c88]Begül Bilgin
, Svetla Nikova
, Vincent Rijmen
:
TIS'19: Theory of Implementation Security Workshop 2019. CCS 2019: 2701-2702 - [c87]Dusan Bozilov, Ventzislav Nikov, Vincent Rijmen
:
Design Trade-offs in Threshold Implementations. ICECS 2019: 751-754 - [e16]Begül Bilgin
, Svetla Petkova-Nikova, Vincent Rijmen:
Proceedings of ACM Workshop on Theory of Implementation Security, TIS@CCS 2019, London, UK, November 11, 2019. ACM 2019, ISBN 978-1-4503-6827-8 [contents] - [e15]Yuval Ishai, Vincent Rijmen:
Advances in Cryptology - EUROCRYPT 2019 - 38th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Darmstadt, Germany, May 19-23, 2019, Proceedings, Part I. Lecture Notes in Computer Science 11476, Springer 2019, ISBN 978-3-030-17652-5 [contents] - [e14]Yuval Ishai, Vincent Rijmen:
Advances in Cryptology - EUROCRYPT 2019 - 38th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Darmstadt, Germany, May 19-23, 2019, Proceedings, Part II. Lecture Notes in Computer Science 11477, Springer 2019, ISBN 978-3-030-17655-6 [contents] - [e13]Yuval Ishai, Vincent Rijmen:
Advances in Cryptology - EUROCRYPT 2019 - 38th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Darmstadt, Germany, May 19-23, 2019, Proceedings, Part III. Lecture Notes in Computer Science 11478, Springer 2019, ISBN 978-3-030-17658-7 [contents] - [i40]Siemen Dhooghe, Svetla Nikova, Vincent Rijmen:
Threshold Implementations in the Robust Probing Model. IACR Cryptol. ePrint Arch. 2019: 1005 (2019) - 2018
- [j38]Wei Li, Vincent Rijmen
, Zhi Tao, Qingju Wang, Hua Chen, Yunwen Liu, Chaoyun Li
, Ya Liu:
Impossible meet-in-the-middle fault analysis on the LED lightweight cipher in VANETs. Sci. China Inf. Sci. 61(3): 032110:1-032110:13 (2018) - [j37]Yunwen Liu
, Vincent Rijmen
, Gregor Leander
:
Nonlinear diffusion layers. Des. Codes Cryptogr. 86(11): 2469-2484 (2018) - [j36]Meltem Kurt PehlIvanoõlu
, Muharrem Tolga Sakalli, Sedat Akleylek
, Nevcihan Duru
, Vincent Rijmen
:
Generalisation of Hadamard matrix to generate involutory MDS matrices for lightweight cryptography. IET Inf. Secur. 12(4): 348-355 (2018) - [j35]Yunwen Liu, Vincent Rijmen
:
New observations on invariant subspace attack. Inf. Process. Lett. 138: 27-30 (2018) - [j34]Victor Arribas, Begül Bilgin
, George Petrides
, Svetla Nikova
, Vincent Rijmen
:
Rhythmic Keccak: SCA Security and Low Latency in HW. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2018(1): 269-290 (2018) - [c86]Victor Arribas, Svetla Nikova
, Vincent Rijmen
:
Guards in Action: First-Order SCA Secure Implementations of Ketje Without Additional Randomness. DSD 2018: 492-499 - [c85]Victor Arribas, Svetla Nikova
, Vincent Rijmen
:
VerMI: Verification Tool for Masked Implementations. ICECS 2018: 381-384 - [e12]Jesper Buus Nielsen, Vincent Rijmen:
Advances in Cryptology - EUROCRYPT 2018 - 37th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Tel Aviv, Israel, April 29 - May 3, 2018 Proceedings, Part I. Lecture Notes in Computer Science 10820, Springer 2018, ISBN 978-3-319-78380-2 [contents] - [e11]Jesper Buus Nielsen, Vincent Rijmen:
Advances in Cryptology - EUROCRYPT 2018 - 37th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Tel Aviv, Israel, April 29 - May 3, 2018 Proceedings, Part II. Lecture Notes in Computer Science 10821, Springer 2018, ISBN 978-3-319-78374-1 [contents] - [e10]Jesper Buus Nielsen, Vincent Rijmen:
Advances in Cryptology - EUROCRYPT 2018 - 37th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Tel Aviv, Israel, April 29 - May 3, 2018 Proceedings, Part III. Lecture Notes in Computer Science 10822, Springer 2018, ISBN 978-3-319-78371-0 [contents] - [i39]Anastasiya Gorodilova, Sergey Agievich, Claude Carlet, Evgeny Gorkunov, Valeriya Idrisova, Nikolay Kolomeec, Alexandr Kutsenko, Svetla Nikova, Alexey Oblaukhov, Stjepan Picek, Bart Preneel, Vincent Rijmen, Natalia N. Tokareva:
Problems and solutions of the Fourth International Students' Olympiad in Cryptography NSUCRYPTO. CoRR abs/1806.02059 (2018) - [i38]Kerem Varici, Svetla Nikova, Ventzislav Nikov, Vincent Rijmen:
Constructions of S-boxes with uniform sharing. IACR Cryptol. ePrint Arch. 2018: 92 (2018) - [i37]Svetla Nikova, Ventzislav Nikov, Vincent Rijmen:
Decomposition of Permutations in a Finite Field. IACR Cryptol. ePrint Arch. 2018: 103 (2018) - [i36]Victor Arribas, Svetla Nikova, Vincent Rijmen:
Guards in Action: First-Order SCA Secure Implementations of Ketje without Additional Randomness. IACR Cryptol. ePrint Arch. 2018: 806 (2018) - [i35]Lauren De Meyer, Victor Arribas, Svetla Nikova, Ventzislav Nikov, Vincent Rijmen:
M&M: Masks and Macs against Physical Attacks. IACR Cryptol. ePrint Arch. 2018: 1195 (2018) - 2017
- [j33]Mahdi Sajadieh
, Arash Mirzaei, Hamid Mala, Vincent Rijmen
:
A new counting method to bound the number of active S-boxes in Rijndael and 3D. Des. Codes Cryptogr. 83(2): 327-343 (2017) - [j32]Sedat Akleylek
, Vincent Rijmen
, Muharrem Tolga Sakalli, Emir Öztürk
:
Efficient methods to generate cryptographically significant binary diffusion layers. IET Inf. Secur. 11(4): 177-187 (2017) - [c84]Thomas De Cnudde, Begül Bilgin, Benedikt Gierlichs, Ventzislav Nikov, Svetla Nikova
, Vincent Rijmen
:
Does Coupling Affect the Security of Masked Implementations? COSADE 2017: 1-18 - [i34]Wenying Zhang, Vincent Rijmen:
Division Cryptanalysis of Block Ciphers with a Binary Diffusion Layer. IACR Cryptol. ePrint Arch. 2017: 188 (2017) - [i33]Yunwen Liu, Vincent Rijmen:
New Observations on Invariant Subspace Attack. IACR Cryptol. ePrint Arch. 2017: 278 (2017) - [i32]Victor Arribas, Begül Bilgin
, George Petrides, Svetla Nikova, Vincent Rijmen:
Rhythmic Keccak: SCA Security and Low Latency in HW. IACR Cryptol. ePrint Arch. 2017: 1193 (2017) - [i31]Victor Arribas, Svetla Nikova, Vincent Rijmen:
VerMI: Verification Tool for Masked Implementations. IACR Cryptol. ePrint Arch. 2017: 1227 (2017) - 2016
- [c83]Yunwen Liu, Qingju Wang
, Vincent Rijmen
:
Automatic Search of Linear Trails in ARX with Applications to SPECK and Chaskey. ACNS 2016: 485-499 - [c82]Thomas De Cnudde, Oscar Reparaz, Begül Bilgin
, Svetla Nikova
, Ventzislav Nikov, Vincent Rijmen
:
Masking AES With d+1 Shares in Hardware. TIS@CCS 2016: 43 - [c81]Begül Bilgin
, Svetla Nikova
, Vincent Rijmen
:
Theory of Implementation Security Workshop (TIs 2016). CCS 2016: 1875-1876 - [c80]Thomas De Cnudde, Oscar Reparaz, Begül Bilgin, Svetla Nikova
, Ventzislav Nikov, Vincent Rijmen
:
Masking AES with d+1 Shares in Hardware. CHES 2016: 194-212 - [c79]Bing Sun, Meicheng Liu, Jian Guo
, Longjiang Qu, Vincent Rijmen
:
New Insights on AES-Like SPN Ciphers. CRYPTO (1) 2016: 605-624 - [c78]Bing Sun, Meicheng Liu, Jian Guo
, Vincent Rijmen
, Ruilin Li:
Provable Security Evaluation of Structures Against Impossible Differential and Zero Correlation Linear Cryptanalysis. EUROCRYPT (1) 2016: 196-213 - [c77]Hua Chen, Jingyi Feng, Vincent Rijmen
, Yunwen Liu, Limin Fan, Wei Li:
Improved Fault Analysis on SIMON Block Cipher Family. FDTC 2016: 16-24 - [c76]Tomer Ashur
, Vincent Rijmen
:
On Linear Hulls and Trails. INDOCRYPT 2016: 269-286 - [e9]Begül Bilgin
, Svetla Nikova, Vincent Rijmen:
Proceedings of the ACM Workshop on Theory of Implementation Security, TIS@CCS 2016 Vienna, Austria, October, 2016. ACM 2016, ISBN 978-1-4503-4575-0 [contents] - [i30]Tomer Ashur, Vincent Rijmen:
On Linear Hulls and Trails in Simon. IACR Cryptol. ePrint Arch. 2016: 88 (2016) - [i29]Bing Sun, Meicheng Liu, Jian Guo, Vincent Rijmen, Ruilin Li:
Provable Security Evaluation of Structures against Impossible Differential and Zero Correlation Linear Cryptanalysis. IACR Cryptol. ePrint Arch. 2016: 96 (2016) - [i28]Faruk Göloglu, Vincent Rijmen, Qingju Wang:
On the division property of S-boxes. IACR Cryptol. ePrint Arch. 2016: 188 (2016) - [i27]Bing Sun, Meicheng Liu, Jian Guo, Longjiang Qu, Vincent Rijmen:
New Insights on AES-like SPN Ciphers. IACR Cryptol. ePrint Arch. 2016: 533 (2016) - [i26]Thomas De Cnudde, Oscar Reparaz, Begül Bilgin
, Svetla Nikova, Ventzislav Nikov, Vincent Rijmen:
Masking AES with d+1 Shares in Hardware. IACR Cryptol. ePrint Arch. 2016: 631 (2016) - [i25]Tomer Ashur, Tim Beyne, Vincent Rijmen:
Revisiting the Wrong-Key-Randomization Hypothesis. IACR Cryptol. ePrint Arch. 2016: 990 (2016) - [i24]Thomas De Cnudde, Begül Bilgin
, Benedikt Gierlichs, Ventzislav Nikov, Svetla Nikova, Vincent Rijmen:
Does Coupling Affect the Security of Masked Implementations? IACR Cryptol. ePrint Arch. 2016: 1080 (2016) - 2015
- [j31]Begül Bilgin
, Svetla Nikova
, Ventzislav Nikov, Vincent Rijmen
, Natalia N. Tokareva
, Valeriya Vitkup:
Threshold implementations of small S-boxes. Cryptogr. Commun. 7(1): 3-33 (2015) - [j30]Wentao Zhang, Zhenzhen Bao
, Dongdai Lin, Vincent Rijmen
, Bohan Yang, Ingrid Verbauwhede
:
RECTANGLE: a bit-slice lightweight block cipher suitable for multiple platforms. Sci. China Inf. Sci. 58(12): 1-15 (2015) - [j29]Mario Lamberger, Florian Mendel
, Martin Schläffer, Christian Rechberger, Vincent Rijmen
:
The Rebound Attack and Subspace Distinguishers: Application to Whirlpool. J. Cryptol. 28(2): 257-296 (2015) - [j28]Begül Bilgin
, Benedikt Gierlichs, Svetla Nikova
, Ventzislav Nikov, Vincent Rijmen
:
Trade-Offs for Threshold Implementations Illustrated on AES. IEEE Trans. Comput. Aided Des. Integr. Circuits Syst. 34(7): 1188-1200 (2015) - [c75]Bing Sun, Zhiqiang Liu, Vincent Rijmen
, Ruilin Li, Lei Cheng, Qingju Wang
, Hoda Alkhzaimi
, Chao Li:
Links Among Impossible Differential, Integral and Zero Correlation Linear Cryptanalysis. CRYPTO (1) 2015: 95-115 - [c74]Wentao Zhang, Zhenzhen Bao
, Vincent Rijmen
, Meicheng Liu:
A New Classification of 4-bit Optimal S-boxes and Its Application to PRESENT, RECTANGLE and SPONGENT. FSE 2015: 494-515 - [i23]Bing Sun, Zhiqiang Liu, Vincent Rijmen, Ruilin Li, Lei Cheng, Qingju Wang, Hoda Alkhzaimi, Chao Li:
Links among Impossible Differential, Integral and Zero Correlation Linear Cryptanalysis. IACR Cryptol. ePrint Arch. 2015: 181 (2015) - [i22]Wentao Zhang, Zhenzhen Bao, Vincent Rijmen, Meicheng Liu:
A New Classification of 4-bit Optimal S-boxes and its Application to PRESENT, RECTANGLE and SPONGENT. IACR Cryptol. ePrint Arch. 2015: 433 (2015) - [i21]Sergey Agievich, Anastasiya Gorodilova, Nikolay Kolomeec, Svetla Nikova, Bart Preneel, Vincent Rijmen, George Shushuev, Natalia N. Tokareva, Valeriya Vitkup:
Problems, solutions and experience of the first international student's Olympiad in cryptography. IACR Cryptol. ePrint Arch. 2015: 534 (2015) - 2014
- [j27]Andrey Bogdanov, Vincent Rijmen
:
Linear hulls with correlation zero and linear cryptanalysis of block ciphers. Des. Codes Cryptogr. 70(3): 369-383 (2014) - [c73]Begül Bilgin, Benedikt Gierlichs, Svetla Nikova
, Ventzislav Nikov, Vincent Rijmen
:
A More Efficient AES Threshold Implementation. AFRICACRYPT 2014: 267-284 - [c72]Begül Bilgin, Benedikt Gierlichs, Svetla Nikova, Ventzislav Nikov, Vincent Rijmen:
Higher-Order Threshold Implementations. ASIACRYPT (2) 2014: 326-343 - [c71]Florian Mendel
, Vincent Rijmen
, Martin Schläffer:
Collision Attack on 5 Rounds of Grøstl. FSE 2014: 509-521 - [c70]Qingju Wang
, Zhiqiang Liu, Kerem Varici, Yu Sasaki, Vincent Rijmen
, Yosuke Todo
:
Cryptanalysis of Reduced-Round SIMON32 and SIMON48. INDOCRYPT 2014: 143-160 - [i20]Wentao Zhang, Zhenzhen Bao, Dongdai Lin, Vincent Rijmen, Bohan Yang, Ingrid Verbauwhede:
RECTANGLE: A Bit-slice Ultra-Lightweight Block Cipher Suitable for Multiple Platforms. IACR Cryptol. ePrint Arch. 2014: 84 (2014) - [i19]Florian Mendel, Vincent Rijmen, Martin Schläffer:
Collision Attack on 5 Rounds of Grøstl. IACR Cryptol. ePrint Arch. 2014: 305 (2014) - [i18]Begül Bilgin
, Benedikt Gierlichs, Svetla Nikova, Ventzislav Nikov, Vincent Rijmen:
Higher-Order Threshold Implementations. IACR Cryptol. ePrint Arch. 2014: 751 (2014) - [i17]Qingju Wang, Zhiqiang Liu, Kerem Varici, Yu Sasaki, Vincent Rijmen, Yosuke Todo:
Cryptanalysis of Reduced-round SIMON32 and SIMON48. IACR Cryptol. ePrint Arch. 2014: 761 (2014) - 2013
- [j26]Justin Troutman, Vincent Rijmen:
Mackerel: A Progressive School of Cryptographic Thought. login Usenix Mag. 38(6) (2013) - [c69]Andrey Bogdanov, Christina Boura, Vincent Rijmen
, Meiqin Wang, Long Wen, Jingyuan Zhao:
Key Difference Invariant Bias in Block Ciphers. ASIACRYPT (1) 2013: 357-376 - [c68]Begül Bilgin, Joan Daemen, Ventzislav Nikov, Svetla Nikova
, Vincent Rijmen
, Gilles Van Assche:
Efficient and First-Order DPA Resistant Implementations of Keccak. CARDIS 2013: 187-199 - [c67]Florian Mendel
, Vincent Rijmen
, Deniz Toz, Kerem Varici:
Collisions for the WIDEA-8 Compression Function. CT-RSA 2013: 162-173 - [c66]Andrey Bogdanov
, Florian Mendel
, Francesco Regazzoni
, Vincent Rijmen
, Elmar Tischhauser:
ALE: AES-Based Lightweight Authenticated Encryption. FSE 2013: 447-466 - [i16]Begül Bilgin
, Benedikt Gierlichs, Svetla Nikova, Ventzislav Nikov, Vincent Rijmen:
A More Efficient AES Threshold Implementation. IACR Cryptol. ePrint Arch. 2013: 697 (2013) - 2012
- [j25]Mario Lamberger, Florian Mendel
, Vincent Rijmen
, Koen Simoens:
Memoryless near-collisions via coding theory. Des. Codes Cryptogr. 62(1): 1-18 (2012) - [j24]Charles Bouillaguet, Patrick Derbez
, Orr Dunkelman, Pierre-Alain Fouque
, Nathan Keller, Vincent Rijmen
:
Low-Data Complexity Attacks on AES. IEEE Trans. Inf. Theory 58(11): 7002-7017 (2012) - [c65]Florian Mendel
, Vincent Rijmen
, Deniz Toz, Kerem Varici:
Differential Analysis of the LED Block Cipher. ASIACRYPT 2012: 190-207 - [c64]Florian Mendel
, Bart Mennink, Vincent Rijmen
, Elmar Tischhauser:
A Simple Key-Recovery Attack on McOE-X. CANS 2012: 23-31 - [c63]Begül Bilgin, Svetla Nikova
, Ventzislav Nikov, Vincent Rijmen
, Georg Stütz:
Threshold Implementations of All 3 ×3 and 4 ×4 S-Boxes. CHES 2012: 76-91 - [c62]Qingju Wang
, Dawu Gu, Vincent Rijmen
, Ya Liu, Jiazhe Chen
, Andrey Bogdanov
:
Improved Impossible Differential Attacks on Large-Block Rijndael. ICISC 2012: 126-140 - [c61]Mario Lamberger, Florian Mendel
, Vincent Rijmen
:
Collision Attack on the Hamsi-256 Compression Function. INDOCRYPT 2012: 156-171 - [c60]Vincent Rijmen
:
Extracts from the SHA-3 Competition. Selected Areas in Cryptography 2012: 81-85 - [i15]Begül Bilgin
, Svetla Nikova, Ventzislav Nikov, Vincent Rijmen, Georg Stütz:
Threshold Implementations of all 3x3 and 4x4 S-boxes. IACR Cryptol. ePrint Arch. 2012: 300 (2012) - [i14]Florian Mendel, Vincent Rijmen, Deniz Toz, Kerem Varici:
Differential Analysis of the LED Block Cipher. IACR Cryptol. ePrint Arch. 2012: 544 (2012) - 2011
- [j23]Svetla Nikova
, Vincent Rijmen
, Martin Schläffer:
Secure Hardware Implementation of Nonlinear Functions in the Presence of Glitches. J. Cryptol. 24(2): 292-321 (2011) - [r3]Joan Daemen, Vincent Rijmen:
Rijndael. Encyclopedia of Cryptography and Security (2nd Ed.) 2011: 1046-1049 - [r2]Paulo S. L. M. Barreto, Vincent Rijmen:
Whirlpool. Encyclopedia of Cryptography and Security (2nd Ed.) 2011: 1384-1385 - [i13]Andrey Bogdanov, Vincent Rijmen:
Zero-Correlation Linear Cryptanalysis of Block Ciphers. IACR Cryptol. ePrint Arch. 2011: 123 (2011) - 2010
- [j22]Paulo S. L. M. Barreto, Ventzislav Nikov, Svetla Nikova
, Vincent Rijmen
, Elmar Tischhauser:
Whirlwind: a new cryptographic hash function. Des. Codes Cryptogr. 56(2-3): 141-162 (2010) - [j21]Joan Daemen, Vincent Rijmen
:
The First 10 Years of Advanced Encryption. IEEE Secur. Priv. 8(6): 72-74 (2010) - [j20]Vesselin Velichkov, Vincent Rijmen
, Bart Preneel
:
Algebraic cryptanalysis of a small-scale version of stream cipher Lex. IET Inf. Secur. 4(2): 49-61 (2010) - [j19]Joan Daemen, Vincent Rijmen
:
Refinements of the ALRED construction and MAC security claims. IET Inf. Secur. 4(3): 149-157 (2010) - [j18]Vincent Rijmen:
Stream ciphers and the eSTREAM project. ISC Int. J. Inf. Secur. 2(1): 3-11 (2010) - [c59]Vincent Rijmen
, Deniz Toz, Kerem Varici:
Rebound Attack on Reduced-Round Versions of JH. FSE 2010: 286-303 - [c58]Hamid Mala, Mohammad Dakhilalian
, Vincent Rijmen
, Mahmoud Modarres-Hashemi:
Improved Impossible Differential Cryptanalysis of 7-Round AES-128. INDOCRYPT 2010: 282-291 - [c57]Mario Lamberger, Vincent Rijmen
:
Optimal Covering Codes for Finding Near-Collisions. Selected Areas in Cryptography 2010: 187-197 - [i12]Mario Lamberger, Florian Mendel, Christian Rechberger, Vincent Rijmen, Martin Schläffer:
The Rebound Attack and Subspace Distinguishers: Application to Whirlpool. IACR Cryptol. ePrint Arch. 2010: 198 (2010) - [i11]Vincent Rijmen:
Practical-Titled Attack on AES-128 Using Chosen-Text Relations. IACR Cryptol. ePrint Arch. 2010: 337 (2010) - [i10]Charles Bouillaguet, Patrick Derbez
, Orr Dunkelman, Nathan Keller, Vincent Rijmen, Pierre-Alain Fouque:
Low Data Complexity Attacks on AES. IACR Cryptol. ePrint Arch. 2010: 633 (2010)
2000 – 2009
- 2009
- [j17]Joan Daemen, Vincent Rijmen
:
New criteria for linear maps in AES-like ciphers. Cryptogr. Commun. 1(1): 47-69 (2009) - [j16]Clemens Heuberger, Vincent Rijmen
:
Editorial. Computing 85(1-2): 1-2 (2009) - [j15]Joan Daemen, Mario Lamberger, Norbert Pramstaller, Vincent Rijmen
, Frederik Vercauteren
:
Computational aspects of the expected differential probability of 4-round AES and AES-like ciphers. Computing 85(1-2): 85-104 (2009) - [j14]Justin Troutman
, Vincent Rijmen
:
Green Cryptography: Cleaner Engineering through Recycling. IEEE Secur. Priv. 7(4): 71-73 (2009) - [j13]Justin Troutman
, Vincent Rijmen
:
Green Cryptography: Cleaner Engineering through Recycling, Part 2. IEEE Secur. Priv. 7(5): 64-65 (2009) - [j12]Mario Lamberger, Tomislav Nad, Vincent Rijmen
:
Numerical solvers and cryptanalysis. J. Math. Cryptol. 3(3): 249-263 (2009) - [c56]Mario Lamberger, Florian Mendel
, Christian Rechberger, Vincent Rijmen
, Martin Schläffer:
Rebound Distinguishers: Results on the Full Whirlpool Compression Function. ASIACRYPT 2009: 126-143 - [p1]Joan Daemen, Vincent Rijmen
:
Codes and Provable Security of Ciphers - Extended abstract. Enhancing Cryptographic Primitives with Techniques from Error Correcting Codes 2009: 69-80 - [e8]Michael J. Jacobson Jr., Vincent Rijmen, Reihaneh Safavi-Naini:
Selected Areas in Cryptography, 16th Annual International Workshop, SAC 2009, Calgary, Alberta, Canada, August 13-14, 2009, Revised Selected Papers. Lecture Notes in Computer Science 5867, Springer 2009, ISBN 978-3-642-05443-3 [contents] - [e7]Bart Preneel, Stefan M. Dodunekov, Vincent Rijmen, Svetla Nikova:
Enhancing Cryptographic Primitives with Techniques from Error Correcting Codes. NATO Science for Peace and Security Series - D: Information and Communication Security 23, IOS Press 2009, ISBN 978-1-60750-002-5 [contents] - 2008
- [j11]Vincent Rijmen
, Paulo S. L. M. Barreto, Décio Luiz Gazzoni Filho:
Rotation symmetry in algebraically generated cryptographic substitution tables. Inf. Process. Lett. 106(6): 246-250 (2008) - [j10]Christian Rechberger, Vincent Rijmen:
New Results on NMAC/HMAC when Instantiated with Popular Hash Functions. J. Univers. Comput. Sci. 14(3): 347-376 (2008) - [j9]Mario Lamberger, Norbert Pramstaller, Christian Rechberger, Vincent Rijmen
:
Analysis of the Hash Function Design Strategy Called SMASH. IEEE Trans. Inf. Theory 54(8): 3647-3655 (2008) - [c55]Emilia Käsper, Vincent Rijmen
, Tor E. Bjørstad, Christian Rechberger, Matthew J. B. Robshaw, Gautham Sekar:
Correlated Keystreams in Moustique. AFRICACRYPT 2008: 246-257 - [c54]Svetla Nikova
, Vincent Rijmen
, Martin Schläffer:
Secure Hardware Implementation of Non-linear Functions in the Presence of Glitches. ICISC 2008: 218-234 - [c53]Svetla Nikova
, Vincent Rijmen
, Martin Schläffer:
Using Normal Bases for Compact Hardware Implementations of the AES S-Box. SCN 2008: 236-245 - [e6]Dipanwita Roy Chowdhury, Vincent Rijmen, Abhijit Das:
Progress in Cryptology - INDOCRYPT 2008, 9th International Conference on Cryptology in India, Kharagpur, India, December 14-17, 2008. Proceedings. Lecture Notes in Computer Science 5365, Springer 2008, ISBN 978-3-540-89753-8 [contents] - [e5]Tzong-Chen Wu, Chin-Laung Lei, Vincent Rijmen, Der-Tsai Lee:
Information Security, 11th International Conference, ISC 2008, Taipei, Taiwan, September 15-18, 2008. Proceedings. Lecture Notes in Computer Science 5222, Springer 2008, ISBN 978-3-540-85884-3 [contents] - [i9]Florian Mendel, Norbert Pramstaller, Christian Rechberger, Vincent Rijmen:
Analysis of Step-Reduced SHA-256. IACR Cryptol. ePrint Arch. 2008: 130 (2008) - 2007
- [j8]Joan Daemen, Vincent Rijmen
:
Plateau characteristics. IET Inf. Secur. 1(1): 11-17 (2007) - [j7]Joan Daemen, Vincent Rijmen
:
Probability distributions of correlation and differentials in block ciphers. J. Math. Cryptol. 1(3): 221-242 (2007) - [c52]Norbert Pramstaller, Mario Lamberger, Vincent Rijmen:
Second Preimages for Iterated Hash Functions and Their Implications on MACs. ACISP 2007: 68-81 - [c51]Lars R. Knudsen, Vincent Rijmen:
Known-Key Distinguishers for Some Block Ciphers. ASIACRYPT 2007: 315-324 - [c50]Florian Mendel
, Vincent Rijmen:
Cryptanalysis of the Tiger Hash Function. ASIACRYPT 2007: 536-550 - [c49]Mario Lamberger, Norbert Pramstaller, Christian Rechberger, Vincent Rijmen:
Second Preimages for SMASH. CT-RSA 2007: 101-111 - [c48]Christian Rechberger, Vincent Rijmen:
On Authentication with HMAC and Non-random Properties. Financial Cryptography 2007: 119-133 - [c47]Florian Mendel
, Vincent Rijmen:
Colliding Message Pair for 53-Step HAS-160. ICISC 2007: 324-334 - [c46]Florian Mendel
, Vincent Rijmen:
Weaknesses in the HAS-V Compression Function. ICISC 2007: 335-345 - [e4]Eli Biham, Helena Handschuh, Stefan Lucks, Vincent Rijmen:
Symmetric Cryptography, 07.01. - 12.01.2007. Dagstuhl Seminar Proceedings 07021, Internationales Begegnungs- und Forschungszentrum fuer Informatik (IBFI), Schloss Dagstuhl, Germany 2007 [contents] - [i8]Eli Biham, Helena Handschuh, Stefan Lucks, Vincent Rijmen:
07021 Executive Summary -- Symmetric Cryptography. Symmetric Cryptography 2007 - [i7]Eli Biham, Helena Handschuh, Stefan Lucks, Vincent Rijmen:
07021 Abstracts Collection -- Symmetric Cryptography. Symmetric Cryptography 2007 - 2006
- [j6]Christian Rechberger, Vincent Rijmen
, Nicolas Sklavos
:
The NIST Cryptographic Workshop on Hash Functions. IEEE Secur. Priv. 4(1): 54-56 (2006) - [c45]Norbert Pramstaller, Christian Rechberger, Vincent Rijmen:
A compact FPGA implementation of the hash function whirlpool. FPGA 2006: 159-166 - [c44]Florian Mendel
, Norbert Pramstaller, Christian Rechberger, Vincent Rijmen:
Analysis of Step-Reduced SHA-256. FSE 2006: 126-143 - [c43]Florian Mendel
, Norbert Pramstaller, Christian Rechberger, Vincent Rijmen:
The Impact of Carries on the Complexity of Collision Attacks on SHA-1. FSE 2006: 278-292 - [c42]Svetla Nikova, Christian Rechberger, Vincent Rijmen:
Threshold Implementations Against Side-Channel Attacks and Glitches. ICICS 2006: 529-545 - [c41]Florian Mendel
, Bart Preneel, Vincent Rijmen, Hirotaka Yoshida, Dai Watanabe:
Update on Tiger. INDOCRYPT 2006: 63-79 - [c40]Florian Mendel
, Norbert Pramstaller, Christian Rechberger, Vincent Rijmen:
On the Collision Resistance of RIPEMD-160. ISC 2006: 101-116 - [c39]Joan Daemen, Vincent Rijmen:
Understanding Two-Round Differentials in AES. SCN 2006: 78-94 - [i6]Joan Daemen, Vincent Rijmen:
Two-Round AES Differentials. IACR Cryptol. ePrint Arch. 2006: 39 (2006) - [i5]Mario Lamberger, Norbert Pramstaller, Vincent Rijmen:
Second Preimages for Iterated Hash Functions Based on a b-Block Bypass. IACR Cryptol. ePrint Arch. 2006: 116 (2006) - [i4]Christian Rechberger, Vincent Rijmen:
On Authentication with HMAC and Non-Random Properties. IACR Cryptol. ePrint Arch. 2006: 290 (2006) - 2005
- [c38]Vincent Rijmen, Elisabeth Oswald
:
Update on SHA-1. CT-RSA 2005: 58-71 - [c37]Joan Daemen, Vincent Rijmen:
A New MAC Construction ALRED and a Specific Instance ALPHA-MAC. FSE 2005: 1-17 - [c36]Elisabeth Oswald
, Stefan Mangard, Norbert Pramstaller, Vincent Rijmen:
A Side-Channel Analysis Resistant Description of the AES S-Box. FSE 2005: 413-423 - [c35]Norbert Pramstaller, Christian Rechberger, Vincent Rijmen
:
Exploiting Coding Theory for Collision Attacks on SHA-1. IMACC 2005: 78-95 - [c34]Norbert Pramstaller, Christian Rechberger, Vincent Rijmen
:
Breaking a New Hash Function Design Strategy Called SMASH. Selected Areas in Cryptography 2005: 233-244 - [c33]Norbert Pramstaller, Christian Rechberger, Vincent Rijmen
:
Impact of Rotations in SHA-1 and Related Hash Functions. Selected Areas in Cryptography 2005: 261-275 - [c32]Krystian Matusiewicz, Josef Pieprzyk, Norbert Pramstaller, Christian Rechberger, Vincent Rijmen:
Analysis of simplified variants of SHA-256. WEWoRC 2005: 123-134 - [e3]Hans Dobbertin, Vincent Rijmen, Aleksandra Sowa:
Advanced Encryption Standard - AES, 4th International Conference, AES 2004, Bonn, Germany, May 10-12, 2004, Revised Selected and Invited Papers. Lecture Notes in Computer Science 3373, Springer 2005, ISBN 3-540-26557-0 [contents] - [r1]Joan Daemen, Vincent Rijmen:
Rijndael/AES. Encyclopedia of Cryptography and Security 2005 - [i3]Vincent Rijmen, Elisabeth Oswald:
Update on SHA-1. IACR Cryptol. ePrint Arch. 2005: 10 (2005) - [i2]Joan Daemen, Vincent Rijmen:
The Pelican MAC Function. IACR Cryptol. ePrint Arch. 2005: 88 (2005) - [i1]Joan Daemen, Vincent Rijmen:
Probability distributions of Correlation and Differentials in Block Ciphers. IACR Cryptol. ePrint Arch. 2005: 212 (2005) - 2004
- [c31]Vincent Rijmen, Elisabeth Oswald
:
Representations and Rijndael Descriptions. AES Conference 2004: 148-158 - [c30]Ove Scavenius, Martin Boesgaard, Thomas Pedersen, Jesper Christiansen, Vincent Rijmen:
Periodic Properties of Counter Assisted Stream Ciphers. CT-RSA 2004: 39-53 - [c29]Malek Bechlaghem, Vincent Rijmen:
Proving Key Usage. WISA 2004: 65-72 - 2003
- [c28]Jorge Nakahara Jr., Vincent Rijmen, Bart Preneel, Joos Vandewalle:
The MESH Block Ciphers. WISA 2003: 458-473 - 2002
- [b1]Joan Daemen, Vincent Rijmen:
The Design of Rijndael: AES - The Advanced Encryption Standard. Information Security and Cryptography, Springer 2002, ISBN 3-540-42580-2 - [c27]Joan Daemen, Vincent Rijmen:
AES and the Wide Trail Design Strategy. EUROCRYPT 2002: 108-109 - [c26]Joan Daemen, Vincent Rijmen:
Security of a Wide Trail Design. INDOCRYPT 2002: 1-11 - [e2]Joan Daemen, Vincent Rijmen:
Fast Software Encryption, 9th International Workshop, FSE 2002, Leuven, Belgium, February 4-6, 2002, Revised Papers. Lecture Notes in Computer Science 2365, Springer 2002, ISBN 3-540-44009-7 [contents] - 2001
- [j5]Johan Borst, Bart Preneel, Vincent Rijmen
:
Cryptography on smart cards. Comput. Networks 36(4): 423-435 (2001) - [j4]Joan Daemen, Lars R. Knudsen, Vincent Rijmen:
Linear Frameworks for Block Ciphers. Des. Codes Cryptogr. 22(1): 65-87 (2001) - [c25]Vincent Rijmen
, Bart Van Rompay, Bart Preneel, Joos Vandewalle:
Producing Collisions for PANAMA. FSE 2001: 37-51 - [c24]Paulo S. L. M. Barreto, Vincent Rijmen
, Jorge Nakahara Jr., Bart Preneel, Joos Vandewalle, Hae Yong Kim
:
Improved SQUARE Attacks against Reduced-Round HIEROCRYPT. FSE 2001: 165-173 - [c23]Eli Biham, Vladimir Furman, Michal Misztal, Vincent Rijmen
:
Differential Cryptanalysis of Q. FSE 2001: 174-186 - [c22]Paulo S. L. M. Barreto, Hae Yong Kim, Vincent Rijmen:
Toward a secure public-key blockwise fragile authentication watermarking. ICIP (2) 2001: 494-497 - [c21]Joan Daemen, Vincent Rijmen:
The Wide Trail Design Strategy. IMACC 2001: 222-238 - [c20]Matthew Geoffrey Parker, Vincent Rijmen:
The Quantum Entanglement of Binary and Bipolar Sequences. SETA 2001: 296-309 - 2000
- [j3]Lars R. Knudsen, Vincent Rijmen
:
Ciphertext-only Attack on Akelarre. Cryptologia 24(2): 135-147 (2000) - [c19]Joan Daemen, Vincent Rijmen:
Rijndael for AES. AES Candidate Conference 2000: 343-348
1990 – 1999
- 1999
- [c18]Carl D'Halluin, Gert Bijnens, Bart Preneel, Vincent Rijmen:
Equivalent Keys of HPC. ASIACRYPT 1999: 29-42 - [c17]Carl D'Halluin, Gert Bijnens
, Vincent Rijmen
, Bart Preneel:
Attack on Six Rounds of Crypton. FSE 1999: 46-59 - [c16]Lars R. Knudsen, Vincent Rijmen
:
On the Decorrelated Fast Cipher (DFC) and Its Theory. FSE 1999: 81-94 - [c15]Vincent Rijmen, Joan Daemen:
Efficient Block Ciphers for Smartcards. Smartcard 1999 - 1998
- [c14]Lars R. Knudsen, Willi Meier, Bart Preneel, Vincent Rijmen, Sven Verdoolaege:
Analysis Methods for (Alleged) RC4. ASIACRYPT 1998: 327-341 - [c13]Joan Daemen, Vincent Rijmen:
The Block Cipher BKSQ. CARDIS 1998: 236-245 - [c12]Joan Daemen, Vincent Rijmen:
The Block Cipher Rijndael. CARDIS 1998: 277-284 - [c11]Lars R. Knudsen, Vincent Rijmen, Ronald L. Rivest, Matthew J. B. Robshaw:
On the Design and Security of RC2. FSE 1998: 206-221 - [c10]Bart Van Rompay, Lars R. Knudsen, Vincent Rijmen:
Differential Cryptanalysis of the ICE Encryption Algorithm. FSE 1998: 270-283 - [c9]Chris Hall, John Kelsey
, Vincent Rijmen, Bruce Schneier, David A. Wagner:
Cryptanalysis of SPEED. Selected Areas in Cryptography 1998: 319-338 - [e1]Bart Preneel, Vincent Rijmen:
State of the Art in Applied Cryptography, Course on Computer Security and Industrial Cryptography, Leuven, Belgium, June 3-6, 1997. Revised Lectures. Lecture Notes in Computer Science 1528, Springer 1998, ISBN 3-540-65474-7 [contents] - 1997
- [j2]Vincent Rijmen
, Bart Preneel, Erik De Win:
On Weaknesses of Non-surjective Round Functions. Des. Codes Cryptogr. 12(3): 253-266 (1997) - [j1]Bart Preneel, Vincent Rijmen
, Paul C. van Oorschot
:
Security analysis of the message authenticator algorithm (MAA). Eur. Trans. Telecommun. 8(5): 455-470 (1997) - [c8]Bart Preneel, Vincent Rijmen, Antoon Bosselaers:
Recent Developments in the Design of Conventional Cryptographic Algorithms. State of the Art in Applied Cryptography 1997: 105-130 - [c7]Johan Borst, Lars R. Knudsen, Vincent Rijmen
:
Two Attacks on Reduced IDEA. EUROCRYPT 1997: 1-13 - [c6]Vincent Rijmen, Bart Preneel:
A Family of Trapdoor Ciphers. FSE 1997: 139-148 - [c5]Joan Daemen, Lars R. Knudsen, Vincent Rijmen:
The Block Cipher Square. FSE 1997: 149-165 - 1996
- [c4]Vincent Rijmen
, Joan Daemen, Bart Preneel, Antoon Bosselaers, Erik De Win:
The Cipher SHARK. FSE 1996: 99-111 - 1994
- [c3]Vincent Rijmen, Bart Preneel:
Improved Characteristics for Differential Cryptanalysis of Hash Functions Based on Block Ciphers. FSE 1994: 242-248 - [c2]Vincent Rijmen, Bart Preneel:
Cryptanalysis of McGuffin. FSE 1994: 353-358 - 1993
- [c1]Bart Preneel, Marnix Nuttin, Vincent Rijmen, Johan Buelens:
Cryptanalysis of the CFB Mode of the DES with a Reduced Number of Rounds. CRYPTO 1993: 212-223
Coauthor Index

manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from ,
, and
to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and
to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2025-02-21 19:33 CET by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint