Zurück zur Übersicht
Exportieren als [feed] RSS 1.0 [feed] RSS 2.0

Zitation

Gruppieren nach: Dokumenttyp | Erscheinungsjahr | Keine Sortierung
Anzahl der Einträge: 52.

Symmetric Cryptography : Report from Dagstuhl Seminar 12031. Open Access Armknecht, Frederik ORCID: 0009-0003-9935-8095 ; Lucks, Stefan ; Preneel, Bart ; Rogaway, Philip Dagstuhl Reports 2 39-49 In: Symmetric Cryptography : Dagstuhl Seminar 12031 (2012) Wadern Dagstuhl Seminar 12031 (Dagstuhl, Germany) [Konferenzveröffentlichung]
[img]
Vorschau

Armknecht, Frederik ORCID: 0009-0003-9935-8095 ; Lucks, Stefan (2012) Research in Cryptology : 4th Western European Workshop, WEWoRC 2011, Weimar, Germany, July 20-22, 2011, Revised Selected Papers. Lecture Notes in Computer Science Berlin [u.a.] 7242 [Buch]

Tatli, Emin Islam ; Stegemann, Dirk ; Lucks, Stefan (2006) Dynamic Mobile Anonymity with Mixing. Open Access Technical Reports Mannheim 06-007 [Arbeitspapier]
[img]
Vorschau

Benenson, Zinaida ; Freiling, Felix ; Hammerschmidt, Ernest ; Lucks, Stefan ; Pimenidis, Lexi Authenticated Query Flooding in Sensor Networks. Security and privacy in dynamic environments : proceedings of the IFIP TC-11 21st International Information Security Conference (SEC 2006), 22-24 May 2006, Karlstad, Sweden In: Security and privacy in dynamic environments : proceedings of the IFIP TC-11 21st International Information Security Conference (SEC 2006), 22-24 May 2006, Karlstad, Sweden (2006) New York, NY [u.a.] [Konferenzveröffentlichung]

Dornseif, Maximillian ; Benenson, Zinaida ; Becher, Michael ; Lucks, Stefan ; Hammerschmidt, Ernest ; Pimenidis, Lexi Tampering with Motes: Real-World Physical Attacks on Wireless Sensor Networks. Security in pervasive computing : Third International Conference, SPC 2006, York, UK, April 18 - 21, 2006; proceedings In: Security in pervasive computing : Third International Conference, SPC 2006, York, UK, April 18 - 21, 2006; proceedings (2006) Berlin [u.a.] [Konferenzveröffentlichung]

Kelsey, John ; Lucks, Stefan Collisions and Near-Collisions for Reduced-Round TIGER. Robshaw, Matthew Lecture Notes in Computer Science 4047 111-125 In: Fast software encryption : 13th International Workshop, FSE 2006; Graz, Austria, March 15 - 17, 2006; revised selected papers (2006) Berlin [u.a.] [Konferenzveröffentlichung]

Weis, Rüdiger ; Lucks, Stefan Cryptographic Hash Functions : Recent Results on Cryptanalysis and their Implications on Systems Security. SANE 2006 : 5th System Administration and Network Engineering Conference, May 15-19, 2006, Delft, The Netherlands 1-19 In: Proceedings SANE 2006 : May 15-19, 2006, Delft, The Netherlands (2006) [Delft] [Konferenzveröffentlichung]

Wolf, Christopher ; Lucks, Stefan ; Yau, Po-Wah (2005) WEWoRC 2005 : Western European Workshop on Research in Cryptology; July 5 - 7, 2005, in Leuven, Belgium. GI-Edition : Lecture Notes in Informatics. Proceedings Bonn 74 [Buch]

Lucks, Stefan A Failure-Friendly Design Principle for Hash Functions. Roy, Bimal Lecture Notes in Computer Science 3788 474-494 In: Advances in cryptology - ASIACRYPT 2005 : 11th International Conference on the Theory and Application of Cryptology and Information Security, Chennai, India; proceedings (2005) Berlin [u.a.] [Konferenzveröffentlichung]

Lucks, Stefan ; Zenner, Erik ; Weimerskirch, Andre Entity Recognition for Sensor Network Motes. Cremers, Armin B. Informatik 2005 : 35th Annual Conference of the Gesellschaft für Informatik e.V., Bonn, 19.-22.9. 2005 2 145-149 In: Informatik 2005 : 35th Annual Conference of the Gesellschaft für Informatik e.V., Bonn, 19.-22.9. 2005 (2005) Bonn [Konferenzveröffentlichung]

Weis, Rüdiger ; Lucks, Stefan (2005) Hashfunktionen gebrochen. Datenschutz und Datensicherheit : DuD Wiesbaden 29 4 1-4 [Zeitschriftenartikel]

Lucks, Stefan ; Schmoigl, Nico ; Tatli, Emin Islam Issues on Designing a Cryptographic Compiler. Wolf, Christopher GI-Edition : Lecture Notes in Informatics. Proceedings 74 109-122 In: WEWoRC 2005 : Western European Workshop on Research in Cryptology; July 5 - 7, 2005, in Leuven, Belgium (2005) Bonn [Konferenzveröffentlichung]

Kühn, Ulrich ; Kursawe, Klaus ; Lucks, Stefan ; Saghedi, Ahmed-Reza ; Stüble, Christian Secure Data Management in Trusted Computing. Rao, Josyula R. Lecture Notes in Computer Science 3659 324-338 In: Cryptographic Hardware and Embedded Systems - CHES 2005 : 7th International Workshop, Edinburgh, UK, August 29 - September 1, 2005; proceedings (2005) Berlin [u.a.] [Konferenzveröffentlichung]

Lucks, Stefan Two-Pass Authenticated Encryption Faster Than Generic Composition. Gilbert, Henri Lecture Notes in Computer Science 3557 284-298 In: Fast Software Encryption : 12th International Workshop, FSE 2005, Paris, France, February 21 - 23, 2005; revised selected papers (2005) Berlin [u.a.] [Konferenzveröffentlichung]

Armknecht, Frederik ORCID: 0009-0003-9935-8095 ; Lucks, Stefan Linearity of the AES Key Schedule. Dobbertin, Hans Lecture Notes in Computer Science 3373 159-169 In: Advanced encryption standard - AES : 4th International Conference, AES 2004, Bonn, Germany, May 10 - 12, 2004; revised selected and invited papers (2005) Berlin [u.a.] [Konferenzveröffentlichung]

Tatli, Emin Islam ; Stegemann, Dirk ; Lucks, Stefan Security Challenges of Location-Aware Mobile Business. Werner, Bob Proceedings / 2nd IEEE International Workshop on Mobile Commerce and Services (WMCS '05), July 19, 2005, Munich, Germany 84-93 In: Proceedings / 2nd IEEE International Workshop on Mobile Commerce and Services (WMCS '05), July 19, 2005, Munich, Germany (2005) Los Alamitos, Calif. [Konferenzveröffentlichung]

Lucks, Stefan ; Wolf, Christopher (2004) 1. Kryptotag - Workshop über Kryptographie. Open Access None [Arbeitspapier]
[img]
Vorschau

Lucks, Stefan Ciphers Secure against Related Key Attacks. Roy, Bimal Lecture Notes in Computer Science 3017 359-370 In: Fast Software Encryption : 11th International Workshop, FSE 2004, Delhi, India, February 5 - 7, 2004; revised papers (2004) Berlin [u.a.] [Konferenzveröffentlichung]

Lucks, Stefan ; Zenner, Erik (2003) Kryptographie - Eine Geheimwissenschaft wird öffentlich. Forum : Forschung Uni Mannheim Mannheim 14-17 [Zeitschriftenartikel]

Ferguson, Niels ; Whiting, Doug ; Schneier, Bruce ; Kelsey, John ; Lucks, Stefan ; Kohno, Tadayoshi Helix: Fast Encryption and Authentication in a Single Cryptographic Primitive. Johansson, Thomas Lecture Notes in Computer Science 2887 330-346 In: Fast software encryption : 10th International Workshop, FSE 2003, Lund, Sweden, February 24 - 26, 2003; revised papers (2003) Berlin [u.a.] [Konferenzveröffentlichung]

Lucks, Stefan ; Weis, Rüdiger How to turn a PIN into an Iron Beam: A patent-free and practical protocol for secure communication using a weak common secret. Gritzalis, Dimitris IFIP Conference Proceedings 250 385-396 In: Security and Privacy in the Age of Uncertainty : IFIP TC11 18th International Conference on Information Security (SEC2003), May 26-28, 2003, Athens, Greece (2003) Boston, Mass. [u.a.] [Konferenzveröffentlichung]

Lucks, Stefan ; Bogk, Andreas ; Weis, Rüdiger (2003) Sicherheit von 1024bit RSA Schlüsseln gefährdet. Datenschutz und Datensicherheit : DuD Wiesbaden 27 6 360 [Zeitschriftenartikel]

Lucks, Stefan A Variant of the Cramer-Shoup Cryptosystem for Groups of Unknown Order. Zheng, Yuliang Lecture Notes in Computer Science 2501 27-45 In: Advances in cryptology - ASIACRYPT 2002 : 8th International Conference on the Theory and Application of Cryptology and Information Security, Queenstown, New Zealand, December 1 - 5, 2002; proceedings (2002) Berlin [u.a.] [Konferenzveröffentlichung]

Lucks, Stefan ; Weis, Rüdiger (2002) Neue Ergebnisse zur Sicherheit des Verschlüsselungsstandards AES. Datenschutz und Datensicherheit : DuD Wiesbaden 26 12 748-751 [Zeitschriftenartikel]

Weis, Rüdiger ; Lucks, Stefan "All your key bit are belong to us" the true story of black box cryptography. MAGAZIN OF USENIX & SAGE In: 3rd International SANE Conference May 27 - 31, 2002 MECC, Maastricht, The Netherlands (2002) Amerongen [Konferenzveröffentlichung]

Crowley, Paul ; Lucks, Stefan Bias in the Leviathan Stream cipher. Matsui, Mitsuru Lecture Notes in Computer Science 2355 211-218 In: Fast software encryption : 8th International Workshop, FSE 2001, Yokohama, Japan, April 2 - 4, 2001; revised papers (2001) Berlin [u.a.] [Konferenzveröffentlichung]

Krause, Matthias ; Lucks, Stefan On the Minimal Hardware Complexity of Pseudorandom Function Generators. Ferreira, Afonso Lecture Notes in Computer Science 2010 419-430 In: Proceedings STACS 2001 : 18th Annual Symposium on Theoretical Aspects of Computer Science, Dresden, Germany, February 15 - 17, 2001 (2001) Berlin [u.a.] [Konferenzveröffentlichung]

Ferguson, Niels ; Kelsey, John ; Lucks, Stefan ; Schneier, Bruce ; Stay, Mike ; Wagner, David ; Whiting, Doug Improved Cryptanalysis of Rijndael. Schneier, Bruce Lecture Notes in Computer Science 1978 213-230 In: Fast software encryption : 7th International Workshop, FSE 2000, New York, NY, USA, April 10 -12, 2000; proceedings (2001) Berlin [u.a.] [Konferenzveröffentlichung]

Zenner, Erik ; Krause, Matthias ; Lucks, Stefan Improved Cryptanalysis of the Self-Shrinking Generator. Varadharajan, Vijay Lecture Notes in Computer Science 2119 21-35 In: Information security and privacy : 6th Australasian Conference, ACISP 2001, Sydney, Australia, July 11 - 13, 2001; proceedings (2001) Berlin [u.a.] [Konferenzveröffentlichung]

Lucks, Stefan The Saturation Attack - a Bait for Twofish. Matsui, Mitsuru Lecture Notes in Computer Science 2355 1-15 In: Fast software encryption : 8th International Workshop, FSE 2001, Yokohama, Japan, April 2 - 4, 2001; revised papers (2001) Berlin [u.a.] [Konferenzveröffentlichung]

Krause, Matthias ; Lucks, Stefan (2001) Pseudorandom functions in TC0 and cryptographic limitations to proving lower bounds. Computational Complexity : CC Cham 10 4 297-313 [Zeitschriftenartikel]

Lucks, Stefan Attacking Seven Rounds of Rijndael under 192-bit and 256-bit Keys. Foti, Jim AES3 : The Third Advanced Encryption Standard Candidate Conference 215-229 In: The Third Advanced Encryption Standard Candidate Conference : AES 3; April 13-14 2000, New York, NY (2000) Gaithersburg, Md. [Konferenzveröffentlichung]

Bakker, Bastiaan ; Weis, Rüdiger ; Lucks, Stefan How to Ring a Swan: Adding Tamper Resistant Authentication to Linux IPSec. SANE 2000 -- 2nd International System Administration and Networking Conference 31-62 In: Proceedings / SANE 2000 : May 22 - 25, 2000, Maastricht, The Netherlands / [2nd International System Administration and Networking Conference] (2000) Amsterdam [Konferenzveröffentlichung]

Weis, Rüdiger ; Vogel, Jürgen ; Effelsberg, Wolfgang ; Geyer, Werner ; Lucks, Stefan How to Make a Digital Whiteboard Secure: Using JAVA-Cards for Multimedia Applications. Scholten, Hans Lecture Notes in Computer Science 1905 187-198 In: Interactive distributed multimedia systems and telecommunication services : 7th international workshop, IDMS 2000, Enschede, Netherlands, October 17-20, 2000; proceedings (2000) Berlin [u.a.] [Konferenzveröffentlichung]

Lucks, Stefan ; Weis, Rüdiger How to make DES-based smartcards fit for the 21-st century. Domingo-Ferrer, Josep IFIP International Federation for Information Processing 52 93-114 In: Smart card research and advanced applications : IFIP TC8/WG8.8 Fourth Working Conference on Smart Card Research and Advanced Applications, September 20-22, 2000, Bristol, United Kingdom (2000) Boston, Mass. [u.a.] [Konferenzveröffentlichung]

Weis, Rüdiger ; Effelsberg, Wolfgang ; Lucks, Stefan Remotely Keyed Encryption with Java Cards : A Secure and Efficient Method to Encrypt Multimedia Streams. IEEE International Conference on Multimedia and Expo (ICME 2000) 1 537-540 In: Proceedings : [latest advances in the fast changing world of multimedia] ; 30 July - 2 August 2000, New York, NY USA (2000) Piscataway, NJ [Konferenzveröffentlichung]

Weis, Rüdiger ; Lucks, Stefan ; Geyer, Werner (2000) Stand der Faktorisierungsforschung. Datenschutz und Datensicherheit : DuD Wiesbaden 24 3 150-152 [Zeitschriftenartikel]

Weis, Rüdiger ; Lucks, Stefan The Performance of Modern Block Ciphers in JAVA. Quisquater, Jean-Jacqques Lecture Notes in Computer Science 1820 125-133 In: Smart card research and applications : Third International Conference, CARDIS '98, Louvain-la-Neuve, Belgium, September 14 - 16, 1998; proceedings (2000) Berlin [u.a.] [Konferenzveröffentlichung]

Lucks, Stefan The Sum of PRPs is a Secure PRF. Preneel, Bart Lecture Notes in Computer Science 1807 470-484 In: Advances in cryptology : proceedings / EUROCRYPT 2000, International Conference on the Theory and Application of Cryptographic Techniques, Bruges, Belgium, May 14 - 18, 2000 (2000) Berlin [u.a.] [Konferenzveröffentlichung]

Weis, Rüdiger ; Effelsberg, Wolfgang ; Lucks, Stefan Combining Authentication and and Light-Weight Payment in Active Networks. As, Harmen R. van IFIP Advances in Information and Communication Technology 50 453-470 In: Telecommunication network intelligence / IFIP TC6/WG6.7 Sixth International Conference on Intelligence in Networks (SmartNet 2000), September 18 - 22, 2000, Vienna, Austria (2000) Boston, Mass. [u.a.] [Konferenzveröffentlichung]

Krause, Matthias ; Lucks, Stefan (2000) On learning versus distinguishing and the minimal hardware complexity of pseudorandom function generators. Electronic Colloquium on Computational Complexity : ECCC Trier TR00-014 [Arbeitspapier]

Lucks, Stefan ; Weis, Rüdiger (1999) A Related Key Attack against 14 Rounds of SKIPJACK. Technical Reports Mannheim 99,011 [Arbeitspapier]

Lucks, Stefan Accelerated Remotely Key Encryption. Knudsen, Lars Lecture Notes in Computer Science 1636 112-123 In: Fast Software Encyption : 6th International Workshop, FSE '99, Rome, Italy, March 24 - 26, 1999; proceedings (1999) Berlin [u.a.] [Konferenzveröffentlichung]

Weis, Rüdiger ; Lucks, Stefan (1999) Advanced Encryption Standard : Verschlüsselungsstandard für das einundzwanzigste Jahrhundert. Datenschutz und Datensicherheit : DuD Wiesbaden 23 10 [Zeitschriftenartikel]

Weis, Rüdiger ; Lucks, Stefan Fast Multimedia Encryption in JAVA : Using Unbalanced Luby/Rackoff Ciphers. Leopold, Helmut Lecture Notes in Computer Science 1629 456-471 In: Multimedia applications, services and techniques - ECMAST '99 : 4th European conference, Madrid, Spain, May 26 - 28, 1999; proceedings (1999) Berlin [u.a.] [Konferenzveröffentlichung]

Lucks, Stefan On the Security of the 128-Bit Block Cipher DEAL. Knudsen, Lars Lecture Notes in Computer Science 1636 60-70 In: Fast software encryption : 6th International Workshop, FSE '99, Rome, Italy, March 24 - 26, 1999; proceedings (1999) Berlin [u.a.] [Konferenzveröffentlichung]

Lucks, Stefan ; Weis, Rüdiger Remotely Keyed Encryption Using Non-Encrypting Smart Cards. USENIX Workshop on Smartcard Technology 1-6 In: Proceedings of the USENIX Workshop on Smartcard Technology (Smartcard '99) : May 10-11,1999, Chicago, Illinois, USA (1999) Berkeley, Calif. [Konferenzveröffentlichung]

Weis, Rüdiger ; Lucks, Stefan (1999) Sichere, standardisierte, symmetrische Verschlüsselung auf Basis von DES und AES. Praxis der Informationsverarbeitung und Kommunikation : PIK Berlin 22 4 226-232 [Zeitschriftenartikel]

Lucks, Stefan ; Weis, Rüdiger ; Hilt, Volker Fast Encryption for Set-Top Technologies. Kandlur, Dilip D. Proceedings of SPIE 3654 84-94 In: Multimedia computing and networking 1999 : 25 - 27 January 1999, San Jose, California (1998) Bellingham, Wash. [Konferenzveröffentlichung]

Lucks, Stefan Attacking Triple Encryption. Vaudenay, Serge Lecture Notes in Computer Science 1372 239-253 In: Fast software encryption : 5th international workshop, FSE'98, Paris, France, March 23 - 25, 1998; proceedings (1998) Berlin [u.a.] [Konferenzveröffentlichung]

Weis, Rüdiger ; Lucks, Stefan (1998) KEA. Datenschutz und Datensicherheit : DuD Wiesbaden 22 10 [Zeitschriftenartikel]

Weis, Rüdiger ; Lucks, Stefan (1998) Sicherheitsprobleme bei Authentifizierung und Verschlüsselung in GSM-Netzen. Datenschutz und Datensicherheit : DuD Wiesbaden 22 9 504-508 [Zeitschriftenartikel]

Diese Liste wurde am Thu Mar 28 01:14:08 2024 CET automatisch erstellt.