default search action
Jean-Philippe Aumasson
Person information
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2023
- [i26]Jean-Philippe Aumasson, Dmitry Khovratovich, Bart Mennink, Porçu Quine:
SAFE: Sponge API for Field Elements. IACR Cryptol. ePrint Arch. 2023: 522 (2023) - 2021
- [i25]Jean-Philippe Aumasson, Denis Kolegov, Evangelia Stathopoulou:
Security Review of Ethereum Beacon Clients. CoRR abs/2109.11677 (2021) - 2020
- [i24]Jean-Philippe Aumasson, Omer Shlomovits:
Attacking Threshold Wallets. IACR Cryptol. ePrint Arch. 2020: 1052 (2020) - [i23]Jean-Philippe Aumasson, Adrian Hamelink, Omer Shlomovits:
A Survey of ECDSA Threshold Signing. IACR Cryptol. ePrint Arch. 2020: 1390 (2020)
2010 – 2019
- 2019
- [i22]Jean-Philippe Aumasson:
Too Much Crypto. IACR Cryptol. ePrint Arch. 2019: 1492 (2019) - 2018
- [c30]Jean-Philippe Aumasson, Guillaume Endignoux:
Improving Stateless Hash-Based Signatures. CT-RSA 2018: 219-242 - 2017
- [i21]Jean-Philippe Aumasson, Guillaume Endignoux:
Clarifying the subset-resilience problem. IACR Cryptol. ePrint Arch. 2017: 909 (2017) - [i20]Jean-Philippe Aumasson, Guillaume Endignoux:
Improving Stateless Hash-Based Signatures. IACR Cryptol. ePrint Arch. 2017: 933 (2017) - 2015
- [i19]Jean-Philippe Aumasson, Philipp Jovanovic, Samuel Neves:
NORX8 and NORX16: Authenticated Encryption for Low-End Systems. IACR Cryptol. ePrint Arch. 2015: 1154 (2015) - [i18]Markku-Juhani O. Saarinen, Jean-Philippe Aumasson:
The BLAKE2 Cryptographic Hash and Message Authentication Code (MAC). RFC 7693: 1-30 (2015) - 2014
- [b2]Jean-Philippe Aumasson, Willi Meier, Raphael C.-W. Phan, Luca Henzen:
The Hash Function BLAKE. Information Security and Cryptography, Springer 2014, ISBN 978-3-662-44756-7, pp. 1-185 - [c29]Jean-Philippe Aumasson, Philipp Jovanovic, Samuel Neves:
NORX: Parallel and Scalable AEAD. ESORICS (2) 2014: 19-36 - [c28]Jean-Philippe Aumasson, Philipp Jovanovic, Samuel Neves:
Analysis of NORX: Investigating Differential and Rotational Properties. LATINCRYPT 2014: 306-324 - [c27]Ange Albertini, Jean-Philippe Aumasson, Maria Eichlseder, Florian Mendel, Martin Schläffer:
Malicious Hashing: Eve's Variant of SHA-1. Selected Areas in Cryptography 2014: 1-19 - [i17]Philipp Jovanovic, Samuel Neves, Jean-Philippe Aumasson:
Analysis of NORX. IACR Cryptol. ePrint Arch. 2014: 317 (2014) - [i16]Ange Albertini, Jean-Philippe Aumasson, Maria Eichlseder, Florian Mendel, Martin Schläffer:
Malicious Hashing: Eve's Variant of SHA-1. IACR Cryptol. ePrint Arch. 2014: 694 (2014) - 2013
- [j5]Jean-Philippe Aumasson, Luca Henzen, Willi Meier, María Naya-Plasencia:
Quark: A Lightweight Hash. J. Cryptol. 26(2): 313-339 (2013) - [c26]Jean-Philippe Aumasson, Samuel Neves, Zooko Wilcox-O'Hearn, Christian Winnerlein:
BLAKE2: Simpler, Smaller, Fast as MD5. ACNS 2013: 119-135 - [i15]Jean-Philippe Aumasson, Samuel Neves, Zooko Wilcox-O'Hearn, Christian Winnerlein:
BLAKE2: simpler, smaller, fast as MD5. IACR Cryptol. ePrint Arch. 2013: 322 (2013) - 2012
- [c25]Jean-Philippe Aumasson, Daniel J. Bernstein:
SipHash: A Fast Short-Input PRF. INDOCRYPT 2012: 489-508 - [i14]Samuel Neves, Jean-Philippe Aumasson:
Implementing BLAKE with AVX, AVX2, and XOP. IACR Cryptol. ePrint Arch. 2012: 275 (2012) - [i13]Jean-Philippe Aumasson, Daniel J. Bernstein:
SipHash: a fast short-input PRF. IACR Cryptol. ePrint Arch. 2012: 351 (2012) - 2011
- [j4]Jean-Philippe Aumasson, Raphael C.-W. Phan:
On the cryptanalysis of the hash function Fugue: Partitioning and inside-out distinguishers. Inf. Process. Lett. 111(11): 512-515 (2011) - [j3]Luca Henzen, Jean-Philippe Aumasson, Willi Meier, Raphael Chung-Wei Phan:
VLSI Characterization of the Cryptographic Hash Function BLAKE. IEEE Trans. Very Large Scale Integr. Syst. 19(10): 1746-1754 (2011) - [c24]Julio César Hernández Castro, Pedro Peris-Lopez, Jean-Philippe Aumasson:
On the Key Schedule Strength of PRESENT. DPM/SETOP 2011: 253-263 - [c23]Jean-Philippe Aumasson, Aikaterini Mitrokotsa, Pedro Peris-Lopez:
A Note on a Privacy-Preserving Distance-Bounding Protocol. ICICS 2011: 78-92 - [c22]Jean-Philippe Aumasson, María Naya-Plasencia, Markku-Juhani O. Saarinen:
Practical Attack on 8 Rounds of the Lightweight Block Cipher KLEIN. INDOCRYPT 2011: 134-145 - 2010
- [c21]Jean-Philippe Aumasson, Emilia Käsper, Lars R. Knudsen, Krystian Matusiewicz, Rune Steinsmo Ødegård, Thomas Peyrin, Martin Schläffer:
Distinguishers for the Compression Function and Output Transformation of Hamsi-256. ACISP 2010: 87-103 - [c20]Jean-Philippe Aumasson, Luca Henzen, Willi Meier, María Naya-Plasencia:
Quark: A Lightweight Hash. CHES 2010: 1-15 - [c19]María Naya-Plasencia, Andrea Röck, Jean-Philippe Aumasson, Yann Laigle-Chapuy, Gaëtan Leurent, Willi Meier, Thomas Peyrin:
Cryptanalysis of ESSENCE. FSE 2010: 134-152 - [c18]Jean-Philippe Aumasson, Jian Guo, Simon Knellwolf, Krystian Matusiewicz, Willi Meier:
Differential and Invertibility Properties of BLAKE. FSE 2010: 318-332 - [i12]Jean-Philippe Aumasson, Jian Guo, Simon Knellwolf, Krystian Matusiewicz, Willi Meier:
Differential and invertibility properties of BLAKE (full version). IACR Cryptol. ePrint Arch. 2010: 43 (2010) - [i11]Jean-Philippe Aumasson, Emilia Käsper, Lars R. Knudsen, Krystian Matusiewicz, Rune Steinsmo Ødegård, Thomas Peyrin, Martin Schläffer:
Distinguishers for the Compression Function and Output Transformation of Hamsi-256. IACR Cryptol. ePrint Arch. 2010: 91 (2010) - [i10]Jean-Philippe Aumasson:
Cryptanalysis of splay tree based encryption. IACR Cryptol. ePrint Arch. 2010: 572 (2010)
2000 – 2009
- 2009
- [b1]Jean-Philippe Aumasson:
Analysis and design of symmetric cryptographic algorithms. EPFL, Switzerland, 2009 - [j2]Jean-Philippe Aumasson:
Cryptanalysis of a Hash Function Based on Norm Form Equations. Cryptologia 33(1): 12-15 (2009) - [c17]Jean-Philippe Aumasson, Eric Brier, Willi Meier, María Naya-Plasencia, Thomas Peyrin:
Inside the Hypercube. ACISP 2009: 202-213 - [c16]Jean-Philippe Aumasson, Orr Dunkelman, Florian Mendel, Christian Rechberger, Søren S. Thomsen:
Cryptanalysis of Vortex. AFRICACRYPT 2009: 14-28 - [c15]Jean-Philippe Aumasson, Çagdas Çalik, Willi Meier, Onur Özen, Raphael C.-W. Phan, Kerem Varici:
Improved Cryptanalysis of Skein. ASIACRYPT 2009: 542-559 - [c14]Nicky Mouha, Gautham Sekar, Jean-Philippe Aumasson, Thomas Peyrin, Søren S. Thomsen, Meltem Sönmez Turan, Bart Preneel:
Cryptanalysis of the ESSENCE Family of Hash Functions. Inscrypt 2009: 15-34 - [c13]Jean-Philippe Aumasson, Itai Dinur, Willi Meier, Adi Shamir:
Cube Testers and Key Recovery Attacks on Reduced-Round MD6 and Trivium. FSE 2009: 1-22 - [c12]Jean-Philippe Aumasson, Jorge Nakahara Jr., Pouyan Sepehrdad:
Cryptanalysis of the ISDB Scrambling Algorithm (MULTI2). FSE 2009: 296-307 - [c11]Raphael Chung-Wei Phan, Jean-Philippe Aumasson:
On Hashing with Tweakable Ciphers. ICC 2009: 1-5 - [c10]Craig Asher, Jean-Philippe Aumasson, Raphael C.-W. Phan:
Security and Privacy Preservation in Human-Involved Networks. iNetSeC 2009: 139-148 - [c9]Luca Henzen, Flavio Carbognani, Jean-Philippe Aumasson, Sean O'Neil, Wolfgang Fichtner:
VLSI Implementations of the Cryptographic Hash Functions MD6 and ïrRUPT. ISCAS 2009: 2914-2917 - [c8]Jean-Philippe Aumasson, Orr Dunkelman, Sebastiaan Indesteege, Bart Preneel:
Cryptanalysis of Dynamic SHA(2). Selected Areas in Cryptography 2009: 415-432 - [i9]Jean-Philippe Aumasson, Itai Dinur, Willi Meier, Adi Shamir:
Cube Testers and Key Recovery Attacks On Reduced-Round MD6 and Trivium. Symmetric Cryptography 2009 - [i8]Jean-Philippe Aumasson, Orr Dunkelman, Sebastiaan Indesteege, Bart Preneel:
Cryptanalysis of Dynamic SHA(2). IACR Cryptol. ePrint Arch. 2009: 184 (2009) - [i7]Jean-Philippe Aumasson, Itai Dinur, Luca Henzen, Willi Meier, Adi Shamir:
Efficient FPGA Implementations of High-Dimensional Cube Testers on the Stream Cipher Grain-128. IACR Cryptol. ePrint Arch. 2009: 218 (2009) - [i6]María Naya-Plasencia, Andrea Röck, Jean-Philippe Aumasson, Yann Laigle-Chapuy, Gaëtan Leurent, Willi Meier, Thomas Peyrin:
Cryptanalysis of ESSENCE. IACR Cryptol. ePrint Arch. 2009: 302 (2009) - [i5]Jean-Philippe Aumasson, Çagdas Çalik, Willi Meier, Onur Özen, Raphael C.-W. Phan, Kerem Varici:
Improved Cryptanalysis of Skein. IACR Cryptol. ePrint Arch. 2009: 438 (2009) - 2008
- [c7]Jean-Philippe Aumasson, Raphael C.-W. Phan:
How (Not) to Efficiently Dither Blockcipher-Based Hash Functions?. AFRICACRYPT 2008: 308-324 - [c6]Jean-Philippe Aumasson, Willi Meier, Raphael C.-W. Phan:
The Hash Function Family LAKE. FSE 2008: 36-53 - [c5]Jean-Philippe Aumasson, Simon Fischer, Shahram Khazaei, Willi Meier, Christian Rechberger:
New Features of Latin Dances: Analysis of Salsa, ChaCha, and Rumba. FSE 2008: 470-488 - [c4]Jean-Philippe Aumasson:
Faster Multicollisions. INDOCRYPT 2008: 67-77 - [c3]Jean-Philippe Aumasson, Willi Meier, Florian Mendel:
Preimage Attacks on 3-Pass HAVAL and Step-Reduced MD5. Selected Areas in Cryptography 2008: 120-135 - [i4]Jean-Philippe Aumasson, Willi Meier, Florian Mendel:
Preimage Attacks on 3-Pass HAVAL and Step-Reduced MD5. IACR Cryptol. ePrint Arch. 2008: 183 (2008) - [i3]Jean-Philippe Aumasson, Eric Brier, Willi Meier, María Naya-Plasencia, Thomas Peyrin:
Inside the Hypercube. IACR Cryptol. ePrint Arch. 2008: 486 (2008) - 2007
- [j1]Johann Dréo, Jean-Philippe Aumasson, Walid Tfaili, Patrick Siarry:
Adaptive Learning Search, a New Tool to Help Comprehending Metaheuristics. Int. J. Artif. Intell. Tools 16(3): 483-505 (2007) - [c2]Jean-Philippe Aumasson, Matthieu Finiasz, Willi Meier, Serge Vaudenay:
TCHo: A Hardware-Oriented Trapdoor Cipher. ACISP 2007: 184-199 - [c1]Jean-Philippe Aumasson, Willi Meier:
Analysis of Multivariate Hash Functions. ICISC 2007: 309-323 - [i2]Jean-Philippe Aumasson, Simon Fischer, Shahram Khazaei, Willi Meier, Christian Rechberger:
New Features of Latin Dances: Analysis of Salsa, ChaCha, and Rumba. IACR Cryptol. ePrint Arch. 2007: 472 (2007) - 2006
- [i1]Jean-Philippe Aumasson:
On the pseudo-random generator ISAAC. IACR Cryptol. ePrint Arch. 2006: 438 (2006)
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-08-05 21:12 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint