dblp.uni-trier.dewww.uni-trier.de

Vincent Rijmen

List of publications from the DBLP Bibliography Server - FAQ
Coauthor Index - Ask others: ACM DL/Guide - CiteSeer - CSB - Google - MSN - Yahoo
Home Page

2008
70 Tzong-Chen Wu, Chin-Laung Lei, Vincent Rijmen, Der-Tsai Lee: Information Security, 11th International Conference, ISC 2008, Taipei, Taiwan, September 15-18, 2008. Proceedings Springer 2008
69 Dipanwita Roy Chowdhury, Vincent Rijmen, Abhijit Das: Progress in Cryptology - INDOCRYPT 2008, 9th International Conference on Cryptology in India, Kharagpur, India, December 14-17, 2008. Proceedings Springer 2008
68EEEmilia Käsper, Vincent Rijmen, Tor E. Bjørstad, Christian Rechberger, Matthew J. B. Robshaw, Gautham Sekar: Correlated Keystreams in Moustique. AFRICACRYPT 2008: 246-257
67EESvetla Nikova, Vincent Rijmen, Martin Schläffer: Secure Hardware Implementation of Non-linear Functions in the Presence of Glitches. ICISC 2008: 218-234
66EESvetla Nikova, Vincent Rijmen, Martin Schläffer: Using Normal Bases for Compact Hardware Implementations of the AES S-Box. SCN 2008: 236-245
65EEMario Lamberger, Norbert Pramstaller, Christian Rechberger, Vincent Rijmen: Analysis of the Hash Function Design Strategy Called SMASH. IEEE Transactions on Information Theory 54(8): 3647-3655 (2008)
64EEVincent Rijmen, Paulo S. L. M. Barreto, Décio L. Gazzoni Filho: Rotation symmetry in algebraically generated cryptographic substitution tables. Inf. Process. Lett. 106(6): 246-250 (2008)
63 Christian Rechberger, Vincent Rijmen: New Results on NMAC/HMAC when Instantiated with Popular Hash Functions. J. UCS 14(3): 347-376 (2008)
2007
62 Eli Biham, Helena Handschuh, Stefan Lucks, Vincent Rijmen: Symmetric Cryptography, 07.01. - 12.01.2007 Internationales Begegnungs- und Forschungszentrum fuer Informatik (IBFI), Schloss Dagstuhl, Germany 2007
61EENorbert Pramstaller, Mario Lamberger, Vincent Rijmen: Second Preimages for Iterated Hash Functions and Their Implications on MACs. ACISP 2007: 68-81
60EELars R. Knudsen, Vincent Rijmen: Known-Key Distinguishers for Some Block Ciphers. ASIACRYPT 2007: 315-324
59EEFlorian Mendel, Vincent Rijmen: Cryptanalysis of the Tiger Hash Function. ASIACRYPT 2007: 536-550
58EEMario Lamberger, Norbert Pramstaller, Christian Rechberger, Vincent Rijmen: Second Preimages for SMASH. CT-RSA 2007: 101-111
57EEChristian Rechberger, Vincent Rijmen: On Authentication with HMAC and Non-random Properties. Financial Cryptography 2007: 119-133
56EEFlorian Mendel, Vincent Rijmen: Colliding Message Pair for 53-Step HAS-160. ICISC 2007: 324-334
55EEFlorian Mendel, Vincent Rijmen: Weaknesses in the HAS-V Compression Function. ICISC 2007: 335-345
54EEEli Biham, Helena Handschuh, Stefan Lucks, Vincent Rijmen: 07021 Abstracts Collection -- Symmetric Cryptography. Symmetric Cryptography 2007
53EEEli Biham, Helena Handschuh, Stefan Lucks, Vincent Rijmen: 07021 Executive Summary -- Symmetric Cryptography. Symmetric Cryptography 2007
2006
52EENorbert Pramstaller, Christian Rechberger, Vincent Rijmen: A compact FPGA implementation of the hash function whirlpool. FPGA 2006: 159-166
51EEFlorian Mendel, Norbert Pramstaller, Christian Rechberger, Vincent Rijmen: Analysis of Step-Reduced SHA-256. FSE 2006: 126-143
50EEFlorian Mendel, Norbert Pramstaller, Christian Rechberger, Vincent Rijmen: The Impact of Carries on the Complexity of Collision Attacks on SHA-1. FSE 2006: 278-292
49EESvetla Nikova, Christian Rechberger, Vincent Rijmen: Threshold Implementations Against Side-Channel Attacks and Glitches. ICICS 2006: 529-545
48EEFlorian Mendel, Bart Preneel, Vincent Rijmen, Hirotaka Yoshida, Dai Watanabe: Update on Tiger. INDOCRYPT 2006: 63-79
47EEFlorian Mendel, Norbert Pramstaller, Christian Rechberger, Vincent Rijmen: On the Collision Resistance of RIPEMD-160. ISC 2006: 101-116
46EEJoan Daemen, Vincent Rijmen: Understanding Two-Round Differentials in AES. SCN 2006: 78-94
45EEChristian Rechberger, Vincent Rijmen, Nicolas Sklavos: The NIST Cryptographic Workshop on Hash Functions. IEEE Security & Privacy 4(1): 54-56 (2006)
2005
44 Hans Dobbertin, Vincent Rijmen, Aleksandra Sowa: Advanced Encryption Standard - AES, 4th International Conference, AES 2004, Bonn, Germany, May 10-12, 2004, Revised Selected and Invited Papers Springer 2005
43EEVincent Rijmen, Elisabeth Oswald: Update on SHA-1. CT-RSA 2005: 58-71
42EEJoan Daemen, Vincent Rijmen: A New MAC Construction ALRED and a Specific Instance ALPHA-MAC. FSE 2005: 1-17
41EEElisabeth Oswald, Stefan Mangard, Norbert Pramstaller, Vincent Rijmen: A Side-Channel Analysis Resistant Description of the AES S-Box. FSE 2005: 413-423
40EENorbert Pramstaller, Christian Rechberger, Vincent Rijmen: Exploiting Coding Theory for Collision Attacks on SHA-1. IMA Int. Conf. 2005: 78-95
39EENorbert Pramstaller, Christian Rechberger, Vincent Rijmen: Breaking a New Hash Function Design Strategy Called SMASH. Selected Areas in Cryptography 2005: 233-244
38EENorbert Pramstaller, Christian Rechberger, Vincent Rijmen: Impact of Rotations in SHA-1 and Related Hash Functions. Selected Areas in Cryptography 2005: 261-275
37 Krystian Matusiewicz, Josef Pieprzyk, Norbert Pramstaller, Christian Rechberger, Vincent Rijmen: Analysis of simplified variants of SHA-256. WEWoRC 2005: 123-134
36EEJoan Daemen, Vincent Rijmen: Rijndael/AES. Encyclopedia of Cryptography and Security 2005
2004
35EEVincent Rijmen, Elisabeth Oswald: Representations and Rijndael Descriptions. AES Conference 2004: 148-158
34EEOve Scavenius, Martin Boesgaard, Thomas Pedersen, Jesper Christiansen, Vincent Rijmen: Periodic Properties of Counter Assisted Stream Ciphers. CT-RSA 2004: 39-53
33EEMalek Bechlaghem, Vincent Rijmen: Proving Key Usage. WISA 2004: 65-72
2003
32EEJorge Nakahara Jr., Vincent Rijmen, Bart Preneel, Joos Vandewalle: The MESH Block Ciphers. WISA 2003: 458-473
2002
31 Joan Daemen, Vincent Rijmen: Fast Software Encryption, 9th International Workshop, FSE 2002, Leuven, Belgium, February 4-6, 2002, Revised Papers Springer 2002
30 Joan Daemen, Vincent Rijmen: The Design of Rijndael: AES - The Advanced Encryption Standard Springer 2002
29EEJoan Daemen, Vincent Rijmen: AES and the Wide Trail Design Strategy. EUROCRYPT 2002: 108-109
28EEJoan Daemen, Vincent Rijmen: Security of a Wide Trail Design. INDOCRYPT 2002: 1-11
2001
27EEPaulo S. L. M. Barreto, Vincent Rijmen, Jorge Nakahara Jr., Bart Preneel, Joos Vandewalle, Hae Yong Kim: Improved SQUARE Attacks against Reduced-Round HIEROCRYPT. FSE 2001: 165-173
26EEEli Biham, Vladimir Furman, Michal Misztal, Vincent Rijmen: Differential Cryptanalysis of Q. FSE 2001: 174-186
25EEVincent Rijmen, Bart Van Rompay, Bart Preneel, Joos Vandewalle: Producing Collisions for PANAMA. FSE 2001: 37-51
24EEPaulo S. L. M. Barreto, Hae Yong Kim, Vincent Rijmen: Toward a secure public-key blockwise fragile authentication watermarking. ICIP (2) 2001: 494-497
23EEJoan Daemen, Vincent Rijmen: The Wide Trail Design Strategy. IMA Int. Conf. 2001: 222-238
22EEJohan Borst, Bart Preneel, Vincent Rijmen: Cryptography on smart cards. Computer Networks 36(4): 423-435 (2001)
21 Joan Daemen, Lars R. Knudsen, Vincent Rijmen: Linear Frameworks for Block Ciphers. Des. Codes Cryptography 22(1): 65-87 (2001)
2000
20 Joan Daemen, Vincent Rijmen: Rijndael for AES. AES Candidate Conference 2000: 343-348
1999
19 Carl D'Halluin, Gert Bijnens, Bart Preneel, Vincent Rijmen: Equivalent Keys of HPC. ASIACRYPT 1999: 29-42
18EECarl D'Halluin, Gert Bijnens, Vincent Rijmen, Bart Preneel: Attack on Six Rounds of Crypton. FSE 1999: 46-59
17EELars R. Knudsen, Vincent Rijmen: On the Decorrelated Fast Cipher (DFC) and Its Theory. FSE 1999: 81-94
1998
16 Bart Preneel, Vincent Rijmen: State of the Art in Applied Cryptography, Course on Computer Security and Industrial Cryptography, Leuven, Belgium, June 3-6, 1997. Revised Lectures Springer 1998
15EELars R. Knudsen, Willi Meier, Bart Preneel, Vincent Rijmen, Sven Verdoolaege: Analysis Methods for (Alleged) RC4. ASIACRYPT 1998: 327-341
14 Joan Daemen, Vincent Rijmen: The Block Cipher BKSQ. CARDIS 1998: 236-245
13 Joan Daemen, Vincent Rijmen: The Block Cipher Rijndael. CARDIS 1998: 277-284
12EELars R. Knudsen, Vincent Rijmen, Ronald L. Rivest, Matthew J. B. Robshaw: On the Design and Security of RC2. FSE 1998: 206-221
11EEBart Van Rompay, Lars R. Knudsen, Vincent Rijmen: Differential Cryptanalysis of the ICE Encryption Algorithm. FSE 1998: 270-283
10EEChris Hall, John Kelsey, Vincent Rijmen, Bruce Schneier, David Wagner: Cryptanalysis of SPEED. Selected Areas in Cryptography 1998: 319-338
1997
9EEJohan Borst, Lars R. Knudsen, Vincent Rijmen: Two Attacks on Reduced IDEA. EUROCRYPT 1997: 1-13
8EEVincent Rijmen, Bart Preneel: A Family of Trapdoor Ciphers. FSE 1997: 139-148
7EEJoan Daemen, Lars R. Knudsen, Vincent Rijmen: The Block Cipher Square. FSE 1997: 149-165
6EEBart Preneel, Vincent Rijmen, Antoon Bosselaers: Recent Developments in the Design of Conventional Cryptographic Algorithms. State of the Art in Applied Cryptography 1997: 105-130
5 Vincent Rijmen, Bart Preneel, Erik De Win: On Weaknesses of Non-surjective Round Functions. Des. Codes Cryptography 12(3): 253-266 (1997)
1996
4 Vincent Rijmen, Joan Daemen, Bart Preneel, Antoon Bosselaers, Erik De Win: The Cipher SHARK. FSE 1996: 99-111
1994
3 Vincent Rijmen, Bart Preneel: Improved Characteristics for Differential Cryptanalysis of Hash Functions Based on Block Ciphers. FSE 1994: 242-248
2 Vincent Rijmen, Bart Preneel: Cryptanalysis of McGuffin. FSE 1994: 353-358
1993
1EEBart Preneel, Marnix Nuttin, Vincent Rijmen, Johan Buelens: Cryptanalysis of the CFB Mode of the DES with a Reduced Number of Rounds. CRYPTO 1993: 212-223

Coauthor Index

1Paulo S. L. M. Barreto [24] [27] [64]
2Malek Bechlaghem [33]
3Eli Biham [26] [53] [54] [62]
4Gert Bijnens [18] [19]
5Tor E. Bjørstad [68]
6Martin Boesgaard [34]
7Johan Borst [9] [22]
8Antoon Bosselaers [4] [6]
9Johan Buelens [1]
10Dipanwita Roy Chowdhury [69]
11Jesper Christiansen [34]
12Carl D'Halluin [18] [19]
13Joan Daemen [4] [7] [13] [14] [20] [21] [23] [28] [29] [30] [31] [36] [42] [46]
14Abhijit Das [69]
15Hans Dobbertin [44]
16Décio L. Gazzoni Filho [64]
17Vladimir Furman [26]
18Chris Hall [10]
19Helena Handschuh [53] [54] [62]
20Emilia Käsper [68]
21John Kelsey [10]
22Hae Yong Kim [24] [27]
23Lars R. Knudsen [7] [9] [11] [12] [15] [17] [21] [60]
24Mario Lamberger [58] [61] [65]
25Der-Tsai Lee [70]
26Chin-Laung Lei [70]
27Stefan Lucks [53] [54] [62]
28Stefan Mangard [41]
29Krystian Matusiewicz [37]
30Willi Meier [15]
31Florian Mendel [47] [48] [50] [51] [55] [56] [59]
32Michal Misztal [26]
33Jorge Nakahara Jr. [27] [32]
34Svetla Nikova [49] [66] [67]
35Marnix Nuttin [1]
36Elisabeth Oswald [35] [41] [43]
37Thomas Pedersen [34]
38Josef Pieprzyk [37]
39Norbert Pramstaller [37] [38] [39] [40] [41] [47] [50] [51] [52] [58] [61] [65]
40Bart Preneel [1] [2] [3] [4] [5] [6] [8] [15] [16] [18] [19] [22] [25] [27] [32] [48]
41Christian Rechberger [37] [38] [39] [40] [45] [47] [49] [50] [51] [52] [57] [58] [63] [65] [68]
42Ronald L. Rivest [12]
43Matthew J. B. Robshaw [12] [68]
44Bart Van Rompay [11] [25]
45Ove Scavenius [34]
46Martin Schläffer [66] [67]
47Bruce Schneier [10]
48Gautham Sekar [68]
49Nicolas Sklavos [45]
50Aleksandra Sowa [44]
51Joos Vandewalle [25] [27] [32]
52Sven Verdoolaege [15]
53David Wagner [10]
54Dai Watanabe [48]
55Erik De Win [4] [5]
56Tzong-Chen Wu [70]
57Hirotaka Yoshida [48]

Colors in the list of coauthors

Copyright © Sun May 17 03:24:02 2009 by Michael Ley (ley@uni-trier.de)