default search action
Elmar Tischhauser
Person information
- affiliation: University of Marburg, Germany
- affiliation: Technical University of Denmark, Department of Applied Mathematics and Computer Science, Kongens Lyngby, Denmark
- affiliation (PhD): KU Leuven, Belgium
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [j10]Alexander Bille, Elmar Tischhauser:
Efficient Algorithm for Generating Optimal Inequality Candidates for MILP Modeling of Boolean Functions. IACR Commun. Cryptol. 1(3): 38 (2024) - [j9]Elena Andreeva, Andrey Bogdanov, Nilanjan Datta, Atul Luykx, Bart Mennink, Mridul Nandi, Elmar Tischhauser, Kan Yasuda:
The COLM Authenticated Encryption Scheme. J. Cryptol. 37(2): 15 (2024) - [c17]Alexander Bille, Elmar Tischhauser:
Cryptanalysis of Authenticated Encryption Modes for Wireless and Real-Time Systems. IWSEC 2024: 23-42 - 2020
- [j8]Stefan Kölbl, Elmar Tischhauser, Patrick Derbez, Andrey Bogdanov:
Troika: a ternary cryptographic hash function. Des. Codes Cryptogr. 88(1): 91-117 (2020)
2010 – 2019
- 2018
- [j7]Weizhi Meng, Elmar Tischhauser, Qingju Wang, Yu Wang, Jinguang Han:
When Intrusion Detection Meets Blockchain Technology: A Review. IEEE Access 6: 10179-10188 (2018) - [j6]Andrey Bogdanov, Elmar Tischhauser, Philip S. Vejre:
Multivariate Profiling of Hulls for Linear Cryptanalysis. IACR Trans. Symmetric Cryptol. 2018(1): 101-125 (2018) - [j5]Subhadeep Banik, Andrey Bogdanov, Atul Luykx, Elmar Tischhauser:
SUNDAE: Small Universal Deterministic Authenticated Encryption for the Internet of Things. IACR Trans. Symmetric Cryptol. 2018(3): 1-35 (2018) - 2017
- [c16]Alexandres Andreou, Andrey Bogdanov, Elmar Tischhauser:
Cache timing attacks on recent microarchitectures. HOST 2017: 155 - 2016
- [c15]Andrey Bogdanov, Takanori Isobe, Elmar Tischhauser:
Towards Practical Whitebox Cryptography: Optimizing Efficiency and Space Hardness. ASIACRYPT (1) 2016: 126-158 - [c14]Atul Luykx, Bart Preneel, Elmar Tischhauser, Kan Yasuda:
A MAC Mode for Lightweight Block Ciphers. FSE 2016: 43-59 - [i11]Andrey Bogdanov, Martin M. Lauridsen, Elmar Tischhauser:
Comb to Pipeline: Fast Software Encryption Revisited. IACR Cryptol. ePrint Arch. 2016: 47 (2016) - [i10]Atul Luykx, Bart Preneel, Elmar Tischhauser, Kan Yasuda:
A MAC Mode for Lightweight Block Ciphers. IACR Cryptol. ePrint Arch. 2016: 190 (2016) - [i9]Andrey Bogdanov, Elmar Tischhauser, Philip S. Vejre:
Multivariate Linear Cryptanalysis: The Past and Future of PRESENT. IACR Cryptol. ePrint Arch. 2016: 667 (2016) - 2015
- [c13]Mohamed Ahmed Abdelraheem, Peter Beelen, Andrey Bogdanov, Elmar Tischhauser:
Twisted Polynomials and Forgery Attacks on GCM. EUROCRYPT (1) 2015: 762-786 - [c12]Andrey Bogdanov, Martin M. Lauridsen, Elmar Tischhauser:
Comb to Pipeline: Fast Software Encryption Revisited. FSE 2015: 150-171 - [c11]Andrey Bogdanov, Ilya Kizhvatov, Kamran Manzoor, Elmar Tischhauser, Marc Witteman:
Fast and Memory-Efficient Key Recovery in Side-Channel Attacks. SAC 2015: 310-327 - [i8]Andrey Bogdanov, Ilya Kizhvatov, Kamran Manzoor, Elmar Tischhauser, Marc Witteman:
Fast and Memory-Efficient Key Recovery in Side-Channel Attacks. IACR Cryptol. ePrint Arch. 2015: 795 (2015) - [i7]Mohamed Ahmed Abdelraheem, Peter Beelen, Andrey Bogdanov, Elmar Tischhauser:
Twisted Polynomials and Forgery Attacks on GCM. IACR Cryptol. ePrint Arch. 2015: 1224 (2015) - 2014
- [j4]Kota Ideguchi, Elmar Tischhauser, Bart Preneel:
Internal differential collision attacks on the reduced-round Grøstl-0 hash function. Des. Codes Cryptogr. 70(3): 251-271 (2014) - [j3]Andrey Bogdanov, Elif Bilge Kavun, Elmar Tischhauser, Tolga Yalçin:
Large-scale high-resolution computational validation of novel complexity models in linear cryptanalysis. J. Comput. Appl. Math. 259: 592-598 (2014) - [c10]Andrey Bogdanov, Christoph Dobraunig, Maria Eichlseder, Martin M. Lauridsen, Florian Mendel, Martin Schläffer, Elmar Tischhauser:
Key Recovery Attacks on Recent Authenticated Ciphers. LATINCRYPT 2014: 274-287 - [i6]Andrey Bogdanov, Martin M. Lauridsen, Elmar Tischhauser:
AES-Based Authenticated Encryption Modes in Parallel High-Performance Software. IACR Cryptol. ePrint Arch. 2014: 186 (2014) - [i5]Mohamed Ahmed Abdelraheem, Andrey Bogdanov, Elmar Tischhauser:
Weak-Key Analysis of POET. IACR Cryptol. ePrint Arch. 2014: 226 (2014) - 2013
- [c9]Elena Andreeva, Andrey Bogdanov, Atul Luykx, Bart Mennink, Elmar Tischhauser, Kan Yasuda:
Parallelizable and Authenticated Online Ciphers. ASIACRYPT (1) 2013: 424-443 - [c8]Andrey Bogdanov, Elmar Tischhauser:
On the Wrong Key Randomisation and Key Equivalence Hypotheses in Matsui's Algorithm 2. FSE 2013: 19-38 - [c7]Andrey Bogdanov, Florian Mendel, Francesco Regazzoni, Vincent Rijmen, Elmar Tischhauser:
ALE: AES-Based Lightweight Authenticated Encryption. FSE 2013: 447-466 - [i4]Elena Andreeva, Andrey Bogdanov, Atul Luykx, Bart Mennink, Elmar Tischhauser, Kan Yasuda:
Parallelizable and Authenticated Online Ciphers. IACR Cryptol. ePrint Arch. 2013: 790 (2013) - 2012
- [b1]Elmar Tischhauser:
Mathematical Aspects of Symmetric-Key Cryptography (Wiskundige aspecten van geheime-sleutel cryptografie). Katholieke Universiteit Leuven, Belgium, 2012 - [c6]Florian Mendel, Bart Mennink, Vincent Rijmen, Elmar Tischhauser:
A Simple Key-Recovery Attack on McOE-X. CANS 2012: 23-31 - [c5]Andrey Bogdanov, Lars R. Knudsen, Gregor Leander, François-Xavier Standaert, John P. Steinberger, Elmar Tischhauser:
Key-Alternating Ciphers in a Provable Setting: Encryption Using a Small Number of Public Permutations - (Extended Abstract). EUROCRYPT 2012: 45-62 - [c4]Meiqin Wang, Yue Sun, Elmar Tischhauser, Bart Preneel:
A Model for Structure Attacks, with Applications to PRESENT and Serpent. FSE 2012: 49-68 - [c3]Andrey Bogdanov, Elif Bilge Kavun, Elmar Tischhauser, Tolga Yalçin:
Efficient reconfigurable hardware architecture for accurately computing success probability and data complexity of linear attacks. ReConFig 2012: 1-6 - [i3]Andrey Bogdanov, Lars R. Knudsen, Gregor Leander, François-Xavier Standaert, John P. Steinberger, Elmar Tischhauser:
Key-Alternating Ciphers in a Provable Setting: Encryption Using a Small Number of Public Permutations. IACR Cryptol. ePrint Arch. 2012: 35 (2012) - 2011
- [j2]Elmar Tischhauser:
Nonsmooth cryptanalysis, with an application to the stream cipher MICKEY. J. Math. Cryptol. 4(4): 317-348 (2011) - [c2]Stefan Schiffner, Andreas Pashalidis, Elmar Tischhauser:
On the limits of privacy in reputation systems. WPES 2011: 33-42 - 2010
- [j1]Paulo S. L. M. Barreto, Ventzislav Nikov, Svetla Nikova, Vincent Rijmen, Elmar Tischhauser:
Whirlwind: a new cryptographic hash function. Des. Codes Cryptogr. 56(2-3): 141-162 (2010) - [c1]Kota Ideguchi, Elmar Tischhauser, Bart Preneel:
Improved Collision Attacks on the Reduced-Round Grøstl Hash Function. ISC 2010: 1-16 - [i2]Kota Ideguchi, Elmar Tischhauser, Bart Preneel:
Improved Collision Attacks on the Reduced-Round Gröstl Hash Function. IACR Cryptol. ePrint Arch. 2010: 375 (2010)
2000 – 2009
- 2009
- [i1]Sebastiaan Indesteege, Elena Andreeva, Christophe De Cannière, Orr Dunkelman, Emilia Käsper, Svetla Nikova, Bart Preneel, Elmar Tischhauser:
The Lane hash function. Symmetric Cryptography 2009
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-10-30 21:34 CET by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint