default search action
Bart Preneel
Person information
- affiliation: Catholic University of Leuven, Belgium
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [j107]Leonard Schild, Aysajan Abidin, Bart Preneel:
Fast Transciphering Via Batched And Reconfigurable LUT Evaluation. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2024(4): 205-230 (2024) - [j106]Erik Pohle, Aysajan Abidin, Bart Preneel:
Fast Evaluation of S-Boxes With Garbled Circuits. IEEE Trans. Inf. Forensics Secur. 19: 5530-5544 (2024) - [c375]Lixuan Wu, Yanhong Fan, Bart Preneel, Weijia Wang, Meiqin Wang:
Automated Generation of Masked Nonlinear Components: - From Lookup Tables to Private Circuits. ACNS Workshops (1) 2024: 319-339 - [c374]Amit Singh Bhati, Antonin Dufka, Elena Andreeva, Arnab Roy, Bart Preneel:
Skye: An Expanding PRF based Fast KDF and its Applications. AsiaCCS 2024 - [c373]Martin Zbudila, Erik Pohle, Aysajan Abidin, Bart Preneel:
MaSTer: Maliciously Secure Truncation for Replicated Secret Sharing Without Pre-processing. CANS (1) 2024: 49-73 - [c372]Bart Preneel:
The Encryption Debate: An Enduring Struggle. CODASPY 2024: 1-3 - [c371]Takahito Yoshizawa, An Braeken, Bart Preneel:
Toward Viable Security Solution for VRUs in V2X Communication. VNC 2024: 33-40 - [c370]Takahito Yoshizawa, Alireza Aghabagherloo, Árpád Huszák, Csongor Ujvárosi, Dave Singelée, Bart Preneel:
Security-Focused Training Model of Reinforcement Learning in Autonomous Vehicles. VNC 2024: 215-218 - [c369]Takahito Yoshizawa, Bart Preneel:
Intersections are Not Good for Your Privacy. WiMob 2024: 166-171 - [i123]Erik Pohle, Aysajan Abidin, Bart Preneel:
Fast Evaluation of S-boxes with Garbled Circuits. CoRR abs/2405.20713 (2024) - [i122]Ilja Siros, Dave Singelée, Bart Preneel:
GitHub Copilot: the perfect Code compLeeter? CoRR abs/2406.11326 (2024) - [i121]Roozbeh Sarenche, Ertem Nusret Tas, Barnabé Monnot, Caspar Schwarz-Schilling, Bart Preneel:
Breaking the Balance of Power: Commitment Attacks on Ethereum's Reward Mechanism. CoRR abs/2407.19479 (2024) - [i120]Ilja Siros, Dave Singelée, Bart Preneel:
CovFUZZ: Coverage-based fuzzer for 4G&5G protocols. CoRR abs/2410.20958 (2024) - [i119]Roozbeh Sarenche, Ren Zhang, Svetla Nikova, Bart Preneel:
Time-Averaged Analysis of Selfish Mining in Bitcoin. IACR Cryptol. ePrint Arch. 2024: 363 (2024) - [i118]Roozbeh Sarenche, Svetla Nikova, Bart Preneel:
Deep Selfish Proposing in Longest-Chain Proof-of-Stake Protocols. IACR Cryptol. ePrint Arch. 2024: 622 (2024) - [i117]Martin Zbudila, Erik Pohle, Aysajan Abidin, Bart Preneel:
MaSTer: Maliciously Secure Truncation for Replicated Secret Sharing without Pre-Processing. IACR Cryptol. ePrint Arch. 2024: 1026 (2024) - [i116]David Chaum, Richard Carback, Mario Yaksetig, Jeremy Clark, Mahdi Nejadgholi, Bart Preneel, Alan T. Sherman, Filip Zagórski, Bingsheng Zhang, Zeyuan Yin:
Votexx: Extreme Coercion Resistance. IACR Cryptol. ePrint Arch. 2024: 1354 (2024) - [i115]Diane Leblanc-Albarel, Bart Preneel:
Black-box Collision Attacks on the NeuralHash Perceptual Hash Function. IACR Cryptol. ePrint Arch. 2024: 1869 (2024) - 2023
- [j105]Takahito Yoshizawa, Dave Singelée, Jan Tobias Mühlberg, Stéphane Delbruel, Amir Taherkordi, Danny Hughes, Bart Preneel:
A Survey of Security and Privacy Issues in V2X Communication Systems. ACM Comput. Surv. 55(9): 185:1-185:36 (2023) - [c368]Jinliang Wang, Chao Niu, Qun Liu, Muzhou Li, Bart Preneel, Meiqin Wang:
Cryptanalysis of SPEEDY. ACISP 2023: 124-156 - [c367]Akash Madhusudan, Mahdi Sedaghat, Samarth Tiwari, Kelong Cong, Bart Preneel:
Reusable, Instant and Private Payment Guarantees for Cryptocurrencies. ACISP 2023: 580-605 - [c366]Qun Liu, Bart Preneel, Zheng Zhao, Meiqin Wang:
Improved Quantum Circuits for AES: Reducing the Depth and the Number of Qubits. ASIACRYPT (3) 2023: 67-98 - [c365]Elizabeth C. Crites, Markulf Kohlweiss, Bart Preneel, Mahdi Sedaghat, Daniel Slamanig:
Threshold Structure-Preserving Signatures. ASIACRYPT (2) 2023: 348-382 - [c364]Amit Singh Bhati, Erik Pohle, Aysajan Abidin, Elena Andreeva, Bart Preneel:
Let's Go Eevee! A Friendly and Suitable Family of AEAD Modes for IoT-to-Cloud Secure Computation. CCS 2023: 2546-2560 - [c363]Wouter Hellemans, Md Masoom Rabbani, Bart Preneel, Nele Mentens:
Yes we CAN!: Towards bringing security to legacy-restricted Controller Area Networks. A review. CF 2023: 352-357 - [c362]Sayon Duttagupta, Eduard Marin, Dave Singelée, Bart Preneel:
HAT: Secure and Practical Key Establishment for Implantable Medical Devices. CODASPY 2023: 213-224 - [c361]Takahito Yoshizawa, Bart Preneel:
Open Questions in VRU Standards from Security and Privacy Perspectives. CSCN 2023: 284-289 - [c360]Aysajan Abidin, Erik Pohle, Bart Preneel:
Arithmetic Circuit Implementations of S-boxes for SKINNY and PHOTON in MPC. ESORICS (1) 2023: 86-105 - [c359]Alireza Aghabagherloo, Rafa Gálvez, Davy Preuveneers, Bart Preneel:
On the Brittleness of Robust Features: An Exploratory Analysis of Model Robustness and Illusionary Robust Features. SP (Workshops) 2023: 38-44 - [c358]Takahito Yoshizawa, Bart Preneel:
A New Approach To Pseudonym Certificate Management in V2X Communication. VNC 2023: 25-32 - [c357]Takahito Yoshizawa, Bart Preneel:
Post-Quantum Impacts on V2X Certificates - Already at The End of The Road. VTC2023-Spring 2023: 1-6 - [i114]Akash Madhusudan, Mahdi Sedaghat, Samarth Tiwari, Kelong Cong, Bart Preneel:
Reusable, Instant and Private Payment Guarantees for Cryptocurrencies. IACR Cryptol. ePrint Arch. 2023: 583 (2023) - [i113]Jinliang Wang, Chao Niu, Qun Liu, Muzhou Li, Bart Preneel, Meiqin Wang:
Cryptanalysis of SPEEDY. IACR Cryptol. ePrint Arch. 2023: 612 (2023) - [i112]Amit Singh Bhati, Antonin Dufka, Elena Andreeva, Arnab Roy, Bart Preneel:
Skye: A Fast KDF based on Expanding PRF and its Application to Signal. IACR Cryptol. ePrint Arch. 2023: 781 (2023) - [i111]Lixuan Wu, Yanhong Fan, Bart Preneel, Weijia Wang, Meiqin Wang:
An automated generation tool of hardware masked S-box: AGEMA+. IACR Cryptol. ePrint Arch. 2023: 831 (2023) - [i110]Amit Singh Bhati, Erik Pohle, Aysajan Abidin, Elena Andreeva, Bart Preneel:
Let's Go Eevee! A Friendly and Suitable Family of AEAD Modes for IoT-to-Cloud Secure Computation. IACR Cryptol. ePrint Arch. 2023: 1361 (2023) - [i109]Qun Liu, Bart Preneel, Zheng Zhao, Meiqin Wang:
Improved Quantum Circuits for AES: Reducing the Depth and the Number of Qubits. IACR Cryptol. ePrint Arch. 2023: 1417 (2023) - [i108]Aysajan Abidin, Erik Pohle, Bart Preneel:
Arithmetic Circuit Implementations of S-boxes for SKINNY and PHOTON in MPC. IACR Cryptol. ePrint Arch. 2023: 1426 (2023) - 2022
- [j104]Alireza Aghabagherloo, Mahshid Delavar, Javad Mohajeri, Mahmoud Salmasizadeh, Bart Preneel:
An Efficient and Physically Secure Privacy-Preserving Authentication Scheme for Vehicular Ad-hoc NETworks (VANETs). IEEE Access 10: 93831-93844 (2022) - [j103]Carmela Troncoso, Dan Bogdanov, Edouard Bugnion, Sylvain Chatel, Cas Cremers, Seda F. Gürses, Jean-Pierre Hubaux, Dennis Jackson, James R. Larus, Wouter Lueks, Rui Oliveira, Mathias Payer, Bart Preneel, Apostolos Pyrgelis, Marcel Salathé, Theresa Stadler, Michael Veale:
Deploying decentralized, privacy-preserving proximity tracing. Commun. ACM 65(9): 48-57 (2022) - [j102]Oshrat Ayalon, Sophie Li, Bart Preneel, Elissa M. Redmiles:
Not Only for Contact Tracing: Use of Belgium's Contact Tracing App among Young Adults. Proc. ACM Interact. Mob. Wearable Ubiquitous Technol. 6(4): 202:1-202:26 (2022) - [j101]Iraklis Symeonidis, Dragos Rotaru, Mustafa A. Mustafa, Bart Mennink, Bart Preneel, Panos Papadimitratos:
HERMES: Scalable, Secure, and Privacy-Enhancing Vehicular Sharing-Access System. IEEE Internet Things J. 9(1): 129-151 (2022) - [c356]Joachim Vandersmissen, Adrián Ranea, Bart Preneel:
A White-Box Speck Implementation Using Self-equivalence Encodings. ACNS 2022: 771-791 - [c355]Jiahui He, Kai Hu, Bart Preneel, Meiqin Wang:
Stretching Cube Attacks: Improved Methods to Recover Massive Superpolies. ASIACRYPT (4) 2022: 537-566 - [c354]Sayon Duttagupta, Dave Singelée, Bart Preneel:
T-HIBE: A Novel Key Establishment Solution for Decentralized, Multi-Tenant IoT Systems. CCNC 2022: 766-774 - [c353]Lennert Wouters, Benedikt Gierlichs, Bart Preneel:
On the Susceptibility of Texas Instruments SimpleLink Platform Microcontrollers to Non-invasive Physical Attacks. COSADE 2022: 143-163 - [c352]Arthur Beckers, Lennert Wouters, Benedikt Gierlichs, Bart Preneel, Ingrid Verbauwhede:
Provable Secure Software Masking in the Real-World. COSADE 2022: 215-235 - [c351]Adrián Ranea, Joachim Vandersmissen, Bart Preneel:
Implicit White-Box Implementations: White-Boxing ARX Ciphers. CRYPTO (1) 2022: 33-63 - [c350]Takahito Yoshizawa, Bart Preneel:
Misbehaviour Reporting in ETSI ITS Standard Considered Broken. CSCN 2022: 144-150 - [c349]Ling Sun, Bart Preneel, Wei Wang, Meiqin Wang:
A Greater GIFT: Strengthening GIFT Against Statistical Cryptanalysis. EUROCRYPT (3) 2022: 115-144 - [c348]Ren Zhang, Dingwei Zhang, Quake Wang, Shichen Wu, Jan Xie, Bart Preneel:
NC-Max: Breaking the Security-Performance Tradeoff in Nakamoto Consensus. NDSS 2022 - [c347]Takahito Yoshizawa, Bart Preneel:
On Handling of Certificate Digest in V2X Communication. WiMob 2022: 160-165 - [i107]Takahito Yoshizawa, Dave Singelée, Jan Tobias Mühlberg, Stéphane Delbruel, Amir Taherkordi, Danny Hughes, Bart Preneel:
A Survey of Security and Privacy Issues in V2X Communication Systems. CoRR abs/2208.14674 (2022) - [i106]Ling Sun, Bart Preneel, Wei Wang, Meiqin Wang:
A Greater GIFT: Strengthening GIFT against Statistical Cryptanalysis. IACR Cryptol. ePrint Arch. 2022: 243 (2022) - [i105]Arthur Beckers, Lennert Wouters, Benedikt Gierlichs, Bart Preneel, Ingrid Verbauwhede:
Provable Secure Software Masking in the Real-World. IACR Cryptol. ePrint Arch. 2022: 327 (2022) - [i104]Lennert Wouters, Benedikt Gierlichs, Bart Preneel:
On the susceptibility of Texas Instruments SimpleLink platform microcontrollers to non-invasive physical attacks. IACR Cryptol. ePrint Arch. 2022: 328 (2022) - [i103]Adrián Ranea, Joachim Vandersmissen, Bart Preneel:
Implicit White-Box Implementations: White-Boxing ARX Ciphers. IACR Cryptol. ePrint Arch. 2022: 428 (2022) - [i102]Joachim Vandersmissen, Adrián Ranea, Bart Preneel:
A White-Box Speck Implementation using Self-Equivalence Encodings (Full Version). IACR Cryptol. ePrint Arch. 2022: 444 (2022) - [i101]Mahdi Sedaghat, Daniel Slamanig, Markulf Kohlweiss, Bart Preneel:
Structure-Preserving Threshold Signatures. IACR Cryptol. ePrint Arch. 2022: 839 (2022) - [i100]Akash Madhusudan, Mahdi Sedaghat, Philipp Jovanovic, Bart Preneel:
Nirvana: Instant and Anonymous Payment-Guarantees. IACR Cryptol. ePrint Arch. 2022: 872 (2022) - [i99]David Chaum, Richard Carback, Jeremy Clark, Chao Liu, Mahdi Nejadgholi, Bart Preneel, Alan T. Sherman, Mario Yaksetig, Zeyuan Yin, Filip Zagórski, Bingsheng Zhang:
VoteXX: A Solution to Improper Influence in Voter-Verifiable Elections. IACR Cryptol. ePrint Arch. 2022: 1212 (2022) - [i98]Jiahui He, Kai Hu, Bart Preneel, Meiqin Wang:
Stretching Cube Attacks: Improved Methods to Recover Massive Superpolies. IACR Cryptol. ePrint Arch. 2022: 1218 (2022) - [i97]Erik Pohle, Aysajan Abidin, Bart Preneel:
Fast Evaluation of S-boxes with Garbled Circuits. IACR Cryptol. ePrint Arch. 2022: 1278 (2022) - 2021
- [j100]Wouter Lueks, Justus Benzler, Dan Bogdanov, Göran Kirchner, Raquel Lucas, Rui Oliveira, Bart Preneel, Marcel Salathé, Carmela Troncoso, Viktor von Wyl:
Toward a Common Performance and Effectiveness Terminology for Digital Proximity Tracing Applications. Frontiers Digit. Health 3: 677929 (2021) - [j99]Lennert Wouters, Benedikt Gierlichs, Bart Preneel:
My other car is your car: compromising the Tesla Model X keyless entry system. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2021(4): 149-172 (2021) - [j98]Yu Long Chen, Atul Luykx, Bart Mennink, Bart Preneel:
Systematic Security Analysis of Stream Encryption With Key Erasure. IEEE Trans. Inf. Theory 67(11): 7518-7534 (2021) - [j97]Elena Andreeva, Amit Singh Bhati, Bart Preneel, Damian Vizár:
1, 2, 3, Fork: Counter Mode Variants based on a Generalized Forkcipher. IACR Trans. Symmetric Cryptol. 2021(3): 1-35 (2021) - [c346]Yu Long Chen, Bart Mennink, Bart Preneel:
Categorization of Faulty Nonce Misuse Resistant Message Authentication. ASIACRYPT (3) 2021: 520-550 - [c345]Mahdi Sedaghat, Bart Preneel:
Cross-Domain Attribute-Based Access Control Encryption. CANS 2021: 3-23 - [c344]Takahito Yoshizawa, Dave Singelée, Bart Preneel:
A New Privacy Enhancing Beacon Scheme in V2X Communication. DPM/CBT@ESORICS 2021: 139-151 - [c343]Clemens Brunner, Akash Madhusudan, Dominik Engel, Bart Preneel:
Off-chain state channels in the energy domain. ISGT 2021: 1-5 - [c342]Sammy de Figueiredo, Akash Madhusudan, Vincent Reniers, Svetla Nikova, Bart Preneel:
Exploring the storj network: a security analysis. SAC 2021: 257-264 - [e28]Avishek Adhikari, Ralf Küsters, Bart Preneel:
Progress in Cryptology - INDOCRYPT 2021 - 22nd International Conference on Cryptology in India, Jaipur, India, December 12-15, 2021, Proceedings. Lecture Notes in Computer Science 13143, Springer 2021, ISBN 978-3-030-92517-8 [contents] - [i96]Mahdi Sedaghat, Bart Preneel:
Cross-Domain Attribute-Based Access Control Encryption. IACR Cryptol. ePrint Arch. 2021: 74 (2021) - [i95]Elena Andreeva, Amit Singh Bhati, Bart Preneel, Damian Vizár:
1, 2, 3, Fork: Counter Mode Variants based on a Generalized Forkcipher. IACR Cryptol. ePrint Arch. 2021: 1154 (2021) - [i94]Yu Long Chen, Bart Mennink, Bart Preneel:
Categorization of Faulty Nonce Misuse Resistant Message Authentication. IACR Cryptol. ePrint Arch. 2021: 1696 (2021) - 2020
- [j96]Anastasiya Gorodilova, Sergey Agievich, Claude Carlet, Xiang-dong Hou, Valeriya Idrisova, Nikolay Kolomeec, Alexandr Kutsenko, Luca Mariot, Alexey Oblaukhov, Stjepan Picek, Bart Preneel, Razvan Rosie, Natalia N. Tokareva:
The Fifth International Students' Olympiad in cryptography - NSUCRYPTO: Problems and their solutions. Cryptologia 44(3): 223-256 (2020) - [j95]Carmela Troncoso, Mathias Payer, Jean-Pierre Hubaux, Marcel Salathé, James R. Larus, Wouter Lueks, Theresa Stadler, Apostolos Pyrgelis, Daniele Antonioli, Ludovic Barman, Sylvain Chatel, Kenneth G. Paterson, Srdjan Capkun, David A. Basin, Jan Beutel, Dennis Jackson, Marc Roeschlin, Patrick Leu, Bart Preneel, Nigel P. Smart, Aysajan Abidin, Seda Gurses, Michael Veale, Cas Cremers, Michael Backes, Nils Ole Tippenhauer, Reuben Binns, Ciro Cattuto, Alain Barrat, Dario Fiore, Manuel Barbosa, Rui Oliveira, José Pereira:
Decentralized Privacy-Preserving Proximity Tracing. IEEE Data Eng. Bull. 43(2): 36-66 (2020) - [j94]Lennert Wouters, Jan Van den Herrewegen, Flavio D. Garcia, David F. Oswald, Benedikt Gierlichs, Bart Preneel:
Dismantling DST80-based Immobiliser Systems. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2020(2): 99-127 (2020) - [j93]Lennert Wouters, Victor Arribas, Benedikt Gierlichs, Bart Preneel:
Revisiting a Methodology for Efficient CNN Architectures in Profiling Attacks. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2020(3): 147-168 (2020) - [c341]Bart Preneel:
Big Data against Corona: Mass Surveillance or Privacy by Design? Keynote. AICCSA 2020: 1 - [c340]Takahito Yoshizawa, Bart Preneel:
Verification Schemes of Multi-SIM Devices in Mobile Communication Systems. MobiWac 2020: 91-97 - [c339]Vincent Reniers, Yuan Gao, Ren Zhang, Paolo Viviani, Akash Madhusudan, Bert Lagaisse, Svetla Nikova, Dimitri Van Landuyt, Riccardo Lombardi, Bart Preneel, Wouter Joosen:
Authenticated and auditable data sharing via smart contract. SAC 2020: 324-331 - [c338]Adrián Ranea, Bart Preneel:
On Self-equivalence Encodings in White-Box Implementations. SAC 2020: 639-669 - [i93]Carmela Troncoso, Mathias Payer, Jean-Pierre Hubaux, Marcel Salathé, James R. Larus, Edouard Bugnion, Wouter Lueks, Theresa Stadler, Apostolos Pyrgelis, Daniele Antonioli, Ludovic Barman, Sylvain Chatel, Kenneth G. Paterson, Srdjan Capkun, David A. Basin, Jan Beutel, Dennis Jackson, Marc Roeschlin, Patrick Leu, Bart Preneel, Nigel P. Smart, Aysajan Abidin, Seda F. Gürses, Michael Veale, Cas Cremers, Michael Backes, Nils Ole Tippenhauer, Reuben Binns, Ciro Cattuto, Alain Barrat, Dario Fiore, Manuel Barbosa, Rui Oliveira, José Pereira:
Decentralized Privacy-Preserving Proximity Tracing. CoRR abs/2005.12273 (2020) - [i92]Justus Benzler, Dan Bogdanov, Göran Kirchner, Wouter Lueks, Raquel Lucas, Rui Oliveira, Bart Preneel, Marcel Salathé, Carmela Troncoso, Viktor von Wyl:
Towards a common performance and effectiveness terminology for digital proximity tracing applications. CoRR abs/2012.12927 (2020) - [i91]Ren Zhang, Dingwei Zhang, Quake Wang, Jan Xie, Bart Preneel:
NC-Max: Breaking the Throughput Limit of Nakamoto Consensus. IACR Cryptol. ePrint Arch. 2020: 1101 (2020) - [i90]Adrián Ranea, Bart Preneel:
On Self-Equivalence Encodings in White-Box Implementations. IACR Cryptol. ePrint Arch. 2020: 1325 (2020)
2010 – 2019
- 2019
- [j92]Anastasiya Gorodilova, Sergey Agievich, Claude Carlet, Evgeny Gorkunov, Valeriya Idrisova, Nikolay Kolomeec, Alexandr Kutsenko, Svetla Nikova, Alexey Oblaukhov, Stjepan Picek, Bart Preneel, Vincent Rijmen, Natalia N. Tokareva:
Problems and solutions from the fourth International Students' Olympiad in Cryptography (NSUCRYPTO). Cryptologia 43(2): 138-174 (2019) - [j91]Lennert Wouters, Eduard Marin, Tomer Ashur, Benedikt Gierlichs, Bart Preneel:
Fast, Furious and Insecure: Passive Keyless Entry and Start Systems in Modern Supercars. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2019(3): 66-85 (2019) - [c337]Takahito Yoshizawa, Bart Preneel:
Survey of Security Aspect of V2X Standards and Related Issues. CSCN 2019: 1-5 - [c336]Akash Madhusudan, Iraklis Symeonidis, Mustafa A. Mustafa, Ren Zhang, Bart Preneel:
SC2Share: Smart Contract for Secure Car Sharing. ICISSP 2019: 163-171 - [c335]Eduard Marin, Enrique Argones-Rúa, Dave Singelée, Bart Preneel:
On the Difficulty of Using Patient's Physiological Signals in Cryptographic Protocols. SACMAT 2019: 113-122 - [c334]Chaoyun Li, Bart Preneel:
Improved Interpolation Attacks on Cryptographic Primitives of Low Algebraic Degree. SAC 2019: 171-193 - [c333]Alan Szepieniec, Bart Preneel:
Block-Anti-Circulant Unbalanced Oil and Vinegar. SAC 2019: 574-588 - [c332]Ren Zhang, Bart Preneel:
Lay Down the Common Metrics: Evaluating Proof-of-Work Consensus Protocols' Security. IEEE Symposium on Security and Privacy 2019: 175-192 - [i89]Anastasiya Gorodilova, Sergey Agievich, Claude Carlet, Xiang-dong Hou, Valeriya Idrisova, Nikolay Kolomeec, Alexandr Kutsenko, Luca Mariot, Alexey Oblaukhov, Stjepan Picek, Bart Preneel, Razvan Rosie, Natalia N. Tokareva:
The Fifth International Students' Olympiad in Cryptography - NSUCRYPTO: problems and their solutions. CoRR abs/1906.04480 (2019) - [i88]Alan Szepieniec, Bart Preneel:
Block-Anti-Circulant Unbalanced Oil and Vinegar. IACR Cryptol. ePrint Arch. 2019: 46 (2019) - [i87]Chaoyun Li, Bart Preneel:
Improved Interpolation Attacks on Cryptographic Primitives of Low Algebraic Degree. IACR Cryptol. ePrint Arch. 2019: 812 (2019) - 2018
- [j90]Tor Helleseth, Bart Preneel:
Editorial: Special issue on recent trends in cryptography. Cryptogr. Commun. 10(1): 1-3 (2018) - [j89]Iraklis Symeonidis, Gergely Biczók, Fatemeh Shirazi, Cristina Pérez-Solà, Jessica Schroers, Bart Preneel:
Collateral damage of Facebook third-party applications: a comprehensive study. Comput. Secur. 77: 179-208 (2018) - [j88]Wouter Biesmans, Josep Balasch, Alfredo Rial, Bart Preneel, Ingrid Verbauwhede:
Private Mobile Pay-TV From Priced Oblivious Transfer. IEEE Trans. Inf. Forensics Secur. 13(2): 280-291 (2018) - [c331]Eduard Marin, Dave Singelée, Bohan Yang, Vladimir Volskiy, Guy A. E. Vandenbosch, Bart Nuttin, Bart Preneel:
Securing Wireless Neurostimulators. CODASPY 2018: 287-298 - [c330]Atul Luykx, Bart Preneel:
Optimal Forgeries Against Polynomial-Based MACs and GCM. EUROCRYPT (1) 2018: 445-467 - [c329]Sara Cleemput, Mustafa A. Mustafa, Eduard Marin, Bart Preneel:
De-pseudonymization of Smart Metering Data: Analysis and Countermeasures. GIoTS 2018: 1-6 - [c328]Christina-Angeliki Toli, Bart Preneel:
Privacy-preserving Biometric Authentication Model for e-Finance Applications. ICISSP 2018: 353-360 - [c327]Ward Beullens, Bart Preneel, Alan Szepieniec:
Public Key Compression for Constrained Linear Signature Schemes. SAC 2018: 300-321 - [e27]Bart Preneel, Frederik Vercauteren:
Applied Cryptography and Network Security - 16th International Conference, ACNS 2018, Leuven, Belgium, July 2-4, 2018, Proceedings. Lecture Notes in Computer Science 10892, Springer 2018, ISBN 978-3-319-93386-3 [contents] - [i86]Anastasiya Gorodilova, Sergey Agievich, Claude Carlet, Evgeny Gorkunov, Valeriya Idrisova, Nikolay Kolomeec, Alexandr Kutsenko, Svetla Nikova, Alexey Oblaukhov, Stjepan Picek, Bart Preneel, Vincent Rijmen, Natalia N. Tokareva:
Problems and solutions of the Fourth International Students' Olympiad in Cryptography NSUCRYPTO. CoRR abs/1806.02059 (2018) - [i85]Atul Luykx, Bart Preneel:
Optimal Forgeries Against Polynomial-Based MACs and GCM. IACR Cryptol. ePrint Arch. 2018: 166 (2018) - [i84]Iraklis Symeonidis, Gergely Biczók, Fatemeh Shirazi, Cristina Pérez-Solà, Jessica Schroers, Bart Preneel:
Collateral Damage of Facebook Applications: a Comprehensive Study. IACR Cryptol. ePrint Arch. 2018: 285 (2018) - [i83]Ward Beullens, Bart Preneel, Alan Szepieniec:
Public Key Compression for Constrained Linear Signature Schemes. IACR Cryptol. ePrint Arch. 2018: 670 (2018) - [i82]Alan Szepieniec, Reza Reyhanitabar, Bart Preneel:
Key Encapsulation from Noisy Key Agreement in the Quantum Random Oracle Model. IACR Cryptol. ePrint Arch. 2018: 884 (2018) - 2017
- [j87]Job Noorman, Jo Van Bulck, Jan Tobias Mühlberg, Frank Piessens, Pieter Maene, Bart Preneel, Ingrid Verbauwhede, Johannes Götzfried, Tilo Müller, Felix C. Freiling:
Sancus 2.0: A Low-Cost Security Architecture for IoT Devices. ACM Trans. Priv. Secur. 20(3): 7:1-7:33 (2017) - [j86]María Naya-Plasencia, Bart Preneel:
Preface. IACR Trans. Symmetric Cryptol. 2017(1): 1-3 (2017) - [j85]Yu Long Chen, Atul Luykx, Bart Mennink, Bart Preneel:
Efficient Length Doubling From Tweakable Block Ciphers. IACR Trans. Symmetric Cryptol. 2017(3): 253-270 (2017) - [c326]Tomer Ashur, Jeroen Delvaux, Sanghan Lee, Pieter Maene, Eduard Marin, Svetla Nikova, Oscar Reparaz, Vladimir Rozic, Dave Singelée, Bohan Yang, Bart Preneel:
A Privacy-Preserving Device Tracking System Using a Low-Power Wide-Area Network. CANS 2017: 347-369 - [c325]Ruan de Clercq, Ronald De Keulenaer, Pieter Maene, Bart Preneel, Bjorn De Sutter, Ingrid Verbauwhede:
SCM: Secure Code Memory Architecture. AsiaCCS 2017: 771-776 - [c324]Ren Zhang, Bart Preneel:
On the Necessity of a Prescribed Block Validity Consensus: Analyzing Bitcoin Unlimited Mining Protocol. CoNEXT 2017: 108-119 - [c323]Ren Zhang, Bart Preneel:
Publish or Perish: A Backward-Compatible Defense Against Selfish Mining in Bitcoin. CT-RSA 2017: 277-292 - [c322]Iraklis Symeonidis, Abdelrahaman Aly, Mustafa A. Mustafa, Bart Mennink, Siemen Dhooghe, Bart Preneel:
SePCAR: A Secure and Privacy-Enhancing Protocol for Car Access Provision. ESORICS (2) 2017: 475-493 - [c321]Mohammad Etemad, Filipe Beato, Alptekin Küpçü, Bart Preneel:
Are You Really My Friend? Efficient and Secure Friend-Matching in Mobile Social Networks. EuroS&P Workshops 2017: 122-131 - [c320]Bart Preneel:
The Future of Information Security. ICISSP 2017: 9 - [c319]Ward Beullens, Bart Preneel:
Field Lifting for Smaller UOV Public Keys. INDOCRYPT 2017: 227-246 - [c318]Hyunmin Kim, Seokhie Hong, Bart Preneel, Ingrid Verbauwhede:
STBC: Side Channel Attack Tolerant Balanced Circuit with Reduced Propagation Delay. ISVLSI 2017: 74-79 - [c317]Alan Szepieniec, Bart Preneel:
Short Solutions to Nonlinear Systems of Equations. NuTMiC 2017: 71-90 - [c316]Alan Szepieniec, Ward Beullens, Bart Preneel:
MQ Signatures for PKI. PQCrypto 2017: 224-240 - [c315]Pieter Robyns, Eduard Marin, Wim Lamotte, Peter Quax, Dave Singelée, Bart Preneel:
Physical-layer fingerprinting of LoRa devices using supervised and zero-shot learning. WISEC 2017: 58-63 - [e26]Jens Grossklags, Bart Preneel:
Financial Cryptography and Data Security - 20th International Conference, FC 2016, Christ Church, Barbados, February 22-26, 2016, Revised Selected Papers. Lecture Notes in Computer Science 9603, Springer 2017, ISBN 978-3-662-54969-8 [contents] - [i81]Iraklis Symeonidis, Abdelrahaman Aly, Mustafa A. Mustafa, Bart Preneel:
PePTCAP: A Privacy-enhancing Protocol for(Temporary) Car Access Provision. IACR Cryptol. ePrint Arch. 2017: 39 (2017) - [i80]Alan Szepieniec, Ward Beullens, Bart Preneel:
MQ Signatures for PKI. IACR Cryptol. ePrint Arch. 2017: 327 (2017) - [i79]Ren Zhang, Bart Preneel:
On the Necessity of a Prescribed Block Validity Consensus: Analyzing Bitcoin Unlimited Mining Protocol. IACR Cryptol. ePrint Arch. 2017: 686 (2017) - [i78]Ward Beullens, Bart Preneel:
Field lifting for smaller UOV public keys. IACR Cryptol. ePrint Arch. 2017: 776 (2017) - [i77]Yu Long Chen, Atul Luykx, Bart Mennink, Bart Preneel:
Efficient Length Doubling From Tweakable Block Ciphers. IACR Cryptol. ePrint Arch. 2017: 841 (2017) - [i76]Alan Szepieniec, Bart Preneel:
Short Solutions to Nonlinear Systems of Equations. IACR Cryptol. ePrint Arch. 2017: 1175 (2017) - 2016
- [j84]Filipe Beato, Stijn Meul, Bart Preneel:
Practical identity-based private sharing for online social networks. Comput. Commun. 73: 243-250 (2016) - [j83]Bart Mennink, Bart Preneel:
Efficient parallelizable hashing using small non-compressing primitives. Int. J. Inf. Sec. 15(3): 285-300 (2016) - [j82]Geoffrey Ottoy, Tom Hamelinckx, Bart Preneel, Lieven De Strycker, Jean-Pierre Goemaere:
On the choice of the appropriate AES data encryption method for ZigBee nodes. Secur. Commun. Networks 9(2): 87-93 (2016) - [c314]Eduard Marin, Dave Singelée, Flavio D. Garcia, Tom Chothia, Rik Willems, Bart Preneel:
On the (in)security of the latest generation implantable cardiac defibrillators and how to secure them. ACSAC 2016: 226-236 - [c313]Eduard Marin, Mustafa A. Mustafa, Dave Singelée, Bart Preneel:
A Privacy-Preserving Remote Healthcare System Offering End-to-End Security. ADHOC-NOW 2016: 237-250 - [c312]Aysajan Abidin, Enrique Argones-Rúa, Bart Preneel:
An Efficient Entity Authentication Protocol with Enhanced Security and Privacy Properties. CANS 2016: 335-349 - [c311]Christina-Angeliki Toli, Abdelrahaman Aly, Bart Preneel:
A Privacy-Preserving Model for Biometric Fusion. CANS 2016: 743-748 - [c310]Eduard Marin, Dave Singelée, Bohan Yang, Ingrid Verbauwhede, Bart Preneel:
On the Feasibility of Cryptography for a Wireless Insulin Pump System. CODASPY 2016: 113-120 - [c309]Ruan de Clercq, Ronald De Keulenaer, Bart Coppens, Bohan Yang, Pieter Maene, Koen De Bosschere, Bart Preneel, Bjorn De Sutter, Ingrid Verbauwhede:
SOFIA: Software and control flow integrity architecture. DATE 2016: 1172-1177 - [c308]Atul Luykx, Bart Preneel, Alan Szepieniec, Kan Yasuda:
On the Influence of Message Length in PMAC's Security Bounds. EUROCRYPT (1) 2016: 596-621 - [c307]Atul Luykx, Bart Preneel, Elmar Tischhauser, Kan Yasuda:
A MAC Mode for Lightweight Block Ciphers. FSE 2016: 43-59 - [c306]Sara Cleemput, Mustafa A. Mustafa, Bart Preneel:
High Assurance Smart Metering. HASE 2016: 294-297 - [c305]Iraklis Symeonidis, Pagona Tsormpatzoudi, Bart Preneel:
Collateral Damage of Online Social Network Applications. ICISSP 2016: 536-541 - [c304]Bart Preneel:
Keynote speakers: The future of information security. IIT 2016: xiv-xx - [c303]Hyunmin Kim, Seokhie Hong, Bart Preneel, Ingrid Verbauwhede:
Binary decision diagram to design balanced secure logic styles. IOLTS 2016: 239-244 - [c302]Iraklis Symeonidis, Mustafa A. Mustafa, Bart Preneel:
Keyless car sharing system: A security and privacy analysis. ISC2 2016: 1-7 - [c301]Alan Szepieniec, Jintai Ding, Bart Preneel:
Extension Field Cancellation: A New Central Trapdoor for Multivariate Quadratic Systems. PQCrypto 2016: 182-196 - [c300]Aysajan Abidin, Eduard Marin, Dave Singelée, Bart Preneel:
Towards Quantum Distance Bounding Protocols. RFIDSec 2016: 151-162 - [c299]Iraklis Symeonidis, Fatemeh Shirazi, Gergely Biczók, Cristina Pérez-Solà, Bart Preneel:
Collateral Damage of Facebook Apps: Friends, Providers, and Privacy Interdependence. SEC 2016: 194-208 - [c298]Kaveh Razavi, Ben Gras, Erik Bosman, Bart Preneel, Cristiano Giuffrida, Herbert Bos:
Flip Feng Shui: Hammering a Needle in the Software Stack. USENIX Security Symposium 2016: 1-18 - [c297]Jan Tobias Mühlberg, Sara Cleemput, Mustafa A. Mustafa, Jo Van Bulck, Bart Preneel, Frank Piessens:
An Implementation of a High Assurance Smart Meter Using Protected Module Architectures. WISTP 2016: 53-69 - [i75]Frederik Armknecht, Tetsu Iwata, Kaisa Nyberg, Bart Preneel:
Symmetric Cryptography (Dagstuhl Seminar 16021). Dagstuhl Reports 6(1): 34-54 (2016) - [i74]George Danezis, Stefan Katzenbeisser, Christiane Peters, Bart Preneel:
Privacy and Security in Smart Energy Grids (Dagstuhl Seminar 16032). Dagstuhl Reports 6(1): 99-107 (2016) - [i73]Iraklis Symeonidis, Bart Preneel:
Collateral Damage in Online Social Networks: computing the significance of information collection. IACR Cryptol. ePrint Arch. 2016: 38 (2016) - [i72]Atul Luykx, Bart Preneel, Alan Szepieniec, Kan Yasuda:
On the Influence of Message Length in PMAC's Security Bounds. IACR Cryptol. ePrint Arch. 2016: 185 (2016) - [i71]Atul Luykx, Bart Preneel, Elmar Tischhauser, Kan Yasuda:
A MAC Mode for Lightweight Block Ciphers. IACR Cryptol. ePrint Arch. 2016: 190 (2016) - [i70]Eduard Marin, Enrique Argones-Rúa, Dave Singelée, Bart Preneel:
A survey on physiological-signal-based security for medical devices. IACR Cryptol. ePrint Arch. 2016: 867 (2016) - 2015
- [j81]Bart Preneel, Phillip Rogaway, Mark Dermot Ryan, Peter Y. A. Ryan:
Privacy and Security in an Age of Surveillance (Dagstuhl Perspectives Workshop 14401). Dagstuhl Manifestos 5(1): 25-37 (2015) - [j80]Elena Andreeva, Bart Mennink, Bart Preneel:
Open problems in hash function security. Des. Codes Cryptogr. 77(2-3): 611-631 (2015) - [j79]Atul Luykx, Bart Mennink, Bart Preneel, Laura Winnen:
Two-permutation-based hashing with binary mixing. J. Math. Cryptol. 9(3): 139-150 (2015) - [j78]Marijn Scheir, Josep Balasch, Alfredo Rial, Bart Preneel, Ingrid Verbauwhede:
Anonymous Split E-Cash - Toward Mobile Anonymous Payments. ACM Trans. Embed. Comput. Syst. 14(4): 85:1-85:25 (2015) - [c296]Bart Mennink, Bart Preneel:
On the XOR of Multiple Random Permutations. ACNS 2015: 619-634 - [c295]Bart Mennink, Bart Preneel:
On the Impact of Known-Key Attacks on Hash Functions. ASIACRYPT (2) 2015: 59-84 - [c294]Bart Preneel:
Software Security: Squaring the Circle? SPRO@ICSE 2015: 1 - [c293]Bart Preneel:
Cryptography and Information Security in the Post-Snowden Era. TELERISE@ICSE 2015: 1 - [c292]Bart Preneel:
Post-Snowden Threat Models. SACMAT 2015: 1 - [c291]Willem Schroé, Bart Mennink, Elena Andreeva, Bart Preneel:
Forgery and Subkey Recovery on CAESAR Candidate iFeed. SAC 2015: 197-204 - [c290]Christina-Angeliki Toli, Bart Preneel:
Provoking security: Spoofing attacks against crypto-biometric systems. WorldCIS 2015: 67-72 - [e25]Berna Örs, Bart Preneel:
Cryptography and Information Security in the Balkans - First International Conference, BalkanCryptSec 2014, Istanbul, Turkey, October 16-17, 2014, Revised Selected Papers. Lecture Notes in Computer Science 9024, Springer 2015, ISBN 978-3-319-21355-2 [contents] - [i69]Iraklis Symeonidis, Filipe Beato, Pagona Tsormpatzoudi, Bart Preneel:
Collateral damage of Facebook Apps: an enhanced privacy scoring model. IACR Cryptol. ePrint Arch. 2015: 456 (2015) - [i68]Sergey Agievich, Anastasiya Gorodilova, Nikolay Kolomeec, Svetla Nikova, Bart Preneel, Vincent Rijmen, George Shushuev, Natalia N. Tokareva, Valeriya Vitkup:
Problems, solutions and experience of the first international student's Olympiad in cryptography. IACR Cryptol. ePrint Arch. 2015: 534 (2015) - [i67]Alan Szepieniec, Bart Preneel:
New Techniques for Electronic Voting. IACR Cryptol. ePrint Arch. 2015: 809 (2015) - [i66]Bart Mennink, Bart Preneel:
On the Impact of Known-Key Attacks on Hash Functions. IACR Cryptol. ePrint Arch. 2015: 909 (2015) - [i65]Alan Szepieniec, Jintai Ding, Bart Preneel:
Extension Field Cancellation: a New Central Trapdoor for Multivariate Quadratic Systems. IACR Cryptol. ePrint Arch. 2015: 1184 (2015) - 2014
- [j77]Bart Preneel:
Attacking a problem from the middle: technical perspective. Commun. ACM 57(10): 97 (2014) - [j76]Kota Ideguchi, Elmar Tischhauser, Bart Preneel:
Internal differential collision attacks on the reduced-round Grøstl-0 hash function. Des. Codes Cryptogr. 70(3): 251-271 (2014) - [j75]Nikos Mavrogiannopoulos, Andreas Pashalidis, Bart Preneel:
Toward a secure Kerberos key exchange with smart cards. Int. J. Inf. Sec. 13(3): 217-228 (2014) - [j74]Jens Hermans, Roel Peeters, Bart Preneel:
Proper RFID Privacy: Model and Protocols. IEEE Trans. Mob. Comput. 13(12): 2888-2902 (2014) - [c289]Bart Mennink, Bart Preneel:
Breaking and Fixing Cryptophia's Short Combiner. CANS 2014: 50-63 - [c288]Filipe Beato, Mauro Conti, Bart Preneel, Dario Vettore:
VirtualFriendship: Hiding interactions on Online Social Networks. CNS 2014: 328-336 - [c287]Michael Herrmann, Ren Zhang, Kai-Chun Ning, Claudia Díaz, Bart Preneel:
Censorship-resistant and privacy-preserving distributed web search. P2P 2014: 1-10 - [c286]Christina-Angeliki Toli, Bart Preneel:
A Survey on Multimodal Biometrics and the Protection of Their Templates. Privacy and Identity Management 2014: 169-184 - [c285]Nicky Mouha, Bart Mennink, Anthony Van Herrewege, Dai Watanabe, Bart Preneel, Ingrid Verbauwhede:
Chaskey: An Efficient MAC Algorithm for 32-bit Microcontrollers. Selected Areas in Cryptography 2014: 306-323 - [c284]Michael Herrmann, Alfredo Rial, Claudia Díaz, Bart Preneel:
Practical privacy-preserving location-sharing based services with aggregate statistics. WISEC 2014: 87-98 - [e24]Bart Preneel, Demosthenes Ikonomou:
Privacy Technologies and Policy - First Annual Privacy Forum, APF 2012, Limassol, Cyprus, October 10-11, 2012, Revised Selected Papers. Lecture Notes in Computer Science 8319, Springer 2014, ISBN 978-3-642-54068-4 [contents] - [e23]Bart Preneel, Demosthenes Ikonomou:
Privacy Technologies and Policy - Second Annual Privacy Forum, APF 2014, Athens, Greece, May 20-21, 2014. Proceedings. Lecture Notes in Computer Science 8450, Springer 2014, ISBN 978-3-319-06748-3 [contents] - [e22]Viliam Geffert, Bart Preneel, Branislav Rovan, Julius Stuller, A Min Tjoa:
SOFSEM 2014: Theory and Practice of Computer Science - 40th International Conference on Current Trends in Theory and Practice of Computer Science, Nový Smokovec, Slovakia, January 26-29, 2014, Proceedings. Lecture Notes in Computer Science 8327, Springer 2014, ISBN 978-3-319-04297-8 [contents] - [i64]Frederik Armknecht, Helena Handschuh, Tetsu Iwata, Bart Preneel:
Symmetric Cryptography (Dagstuhl Seminar 14021). Dagstuhl Reports 4(1): 1-16 (2014) - [i63]Bart Preneel, Phillip Rogaway, Mark Dermot Ryan, Peter Y. A. Ryan:
Privacy and Security in an Age of Surveillance (Dagstuhl Perspectives Workshop 14401). Dagstuhl Reports 4(9): 106-123 (2014) - [i62]Bart Mennink, Bart Preneel:
Triple and Quadruple Encryption: Bridging the Gaps. IACR Cryptol. ePrint Arch. 2014: 16 (2014) - [i61]Nicky Mouha, Bart Mennink, Anthony Van Herrewege, Dai Watanabe, Bart Preneel, Ingrid Verbauwhede:
Chaskey: An Efficient MAC Algorithm for 32-bit Microcontrollers. IACR Cryptol. ePrint Arch. 2014: 386 (2014) - 2013
- [j73]Javier López, Svetla Nikova, Andreas Pashalidis, Günther Pernul, Bart Preneel:
Preface. Comput. Math. Appl. 65(5): 747 (2013) - [j72]Andras Boho, Glenn Van Wallendael, Ann Dooms, Jan De Cock, Geert Braeckman, Peter Schelkens, Bart Preneel, Rik Van de Walle:
End-To-End Security for Video Distribution: The Combination of Encryption, Watermarking, and Video Adaptation. IEEE Signal Process. Mag. 30(2): 97-107 (2013) - [c283]Geoffrey Ottoy, Bart Preneel, Jean-Pierre Goemaere, Lieven De Strycker:
Flexible Design of a Modular Simultaneous Exponentiation Core for Embedded Platforms. ARC 2013: 115-121 - [c282]Gunes Acar, Marc Juarez, Nick Nikiforakis, Claudia Díaz, Seda F. Gürses, Frank Piessens, Bart Preneel:
FPDetective: dusting the web for fingerprinters. CCS 2013: 1129-1140 - [c281]Geoffrey Ottoy, Jorn Lapon, Vincent Naessens, Bart Preneel, Lieven De Strycker:
Dedicated Hardware for Attribute-Based Credential Verification. Communications and Multimedia Security 2013: 50-65 - [c280]Filipe Beato, Iulia Ion, Srdjan Capkun, Bart Preneel, Marc Langheinrich:
For some eyes only: protecting online information sharing. CODASPY 2013: 1-12 - [c279]Glenn Van Wallendael, Jan De Cock, Sebastiaan Van Leuven, Andras Boho, Peter Lambert, Bart Preneel, Rik Van de Walle:
Format-compliant encryption techniques for high efficiency video coding. ICIP 2013: 4583-4587 - [c278]Raoul Strackx, Job Noorman, Ingrid Verbauwhede, Bart Preneel, Frank Piessens:
Protected Software Module Architectures. ISSE 2013: 241-251 - [c277]Filipe Beato, Mauro Conti, Bart Preneel:
Friend in the Middle (FiM): Tackling de-anonymization in social networks. PerCom Workshops 2013: 279-284 - [c276]Hongjun Wu, Bart Preneel:
AEGIS: A Fast Authenticated Encryption Algorithm. Selected Areas in Cryptography 2013: 185-201 - [c275]Tancrède Lepoint, Matthieu Rivain, Yoni De Mulder, Peter Roelse, Bart Preneel:
Two Attacks on a White-Box AES Implementation. Selected Areas in Cryptography 2013: 265-285 - [c274]Bart Preneel:
The Future of Information Security Research: Cryptology and Beyond. Secure Data Management 2013: 23-27 - [c273]Bart Preneel:
The SHA-3 competition: lessons learned. SIN 2013: 16-19 - [c272]Job Noorman, Pieter Agten, Wilfried Daniels, Raoul Strackx, Anthony Van Herrewege, Christophe Huygens, Bart Preneel, Ingrid Verbauwhede, Frank Piessens:
Sancus: Low-cost Trustworthy Extensible Networked Devices with a Zero-software Trusted Computing Base. USENIX Security Symposium 2013: 479-494 - [c271]Michael Herrmann, Carmela Troncoso, Claudia Díaz, Bart Preneel:
Optimal sporadic location privacy preserving systems in presence of bandwidth constraints. WPES 2013: 167-178 - [i60]Nicky Mouha, Bart Preneel:
A Proof that the ARX Cipher Salsa20 is Secure against Differential Cryptanalysis. IACR Cryptol. ePrint Arch. 2013: 328 (2013) - [i59]Yoni De Mulder, Peter Roelse, Bart Preneel:
Revisiting the BGE Attack on a White-Box AES Implementation. IACR Cryptol. ePrint Arch. 2013: 450 (2013) - [i58]Hongjun Wu, Bart Preneel:
AEGIS: A Fast Authenticated Encryption Algorithm. IACR Cryptol. ePrint Arch. 2013: 695 (2013) - 2012
- [j71]Shoichi Hirose, Kota Ideguchi, Hidenori Kuwakado, Toru Owada, Bart Preneel, Hirotaka Yoshida:
An AES Based 256-bit Hash Function for Lightweight Applications: Lesamnta-LW. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 95-A(1): 89-99 (2012) - [j70]Elena Andreeva, Andrey Bogdanov, Bart Mennink, Bart Preneel, Christian Rechberger:
On security arguments of the second round SHA-3 candidates. Int. J. Inf. Sec. 11(2): 103-120 (2012) - [j69]Elena Andreeva, Bart Mennink, Bart Preneel:
The parazoa family: generalizing the sponge hash functions. Int. J. Inf. Sec. 11(3): 149-165 (2012) - [j68]Nicky Mouha, Gautham Sekar, Bart Preneel:
Challenging the increased resistance of regular hash functions against birthday attacks. J. Math. Cryptol. 6(3-4): 229-248 (2012) - [j67]Wim Aerts, Eli Biham, Dieter De Moitie, Elke De Mulder, Orr Dunkelman, Sebastiaan Indesteege, Nathan Keller, Bart Preneel, Guy A. E. Vandenbosch, Ingrid Verbauwhede:
A Practical Attack on KeeLoq. J. Cryptol. 25(1): 136-157 (2012) - [j66]Bart Preneel, Jongsung Kim, Damien Sauveron:
Advanced theory and practice for cryptography and future security. Math. Comput. Model. 55(1-2): 1-2 (2012) - [j65]Roel Peeters, Dave Singelée, Bart Preneel:
Toward More Secure and Reliable Access Control. IEEE Pervasive Comput. 11(3): 76-83 (2012) - [j64]Jongsung Kim, Seokhie Hong, Bart Preneel, Eli Biham, Orr Dunkelman, Nathan Keller:
Related-Key Boomerang and Rectangle Attacks: Theory and Experimental Analysis. IEEE Trans. Inf. Theory 58(7): 4948-4966 (2012) - [j63]Andreas Pashalidis, Bart Preneel:
Evaluating Tag-Based Preference Obfuscation Systems. IEEE Trans. Knowl. Data Eng. 24(9): 1613-1623 (2012) - [c270]Jiazhe Chen, Meiqin Wang, Bart Preneel:
Impossible Differential Cryptanalysis of the Lightweight Block Ciphers TEA, XTEA and HIGHT. AFRICACRYPT 2012: 117-137 - [c269]Elena Andreeva, Bart Mennink, Bart Preneel, Marjan Skrobot:
Security Analysis and Comparison of the SHA-3 Finalists BLAKE, Grøstl, JH, Keccak, and Skein. AFRICACRYPT 2012: 287-305 - [c268]Leif Uhsadel, Markus Ullrich, Ingrid Verbauwhede, Bart Preneel:
Interface Design for Mapping a Variety of RSA Exponentiation Algorithms on a HW/SW Co-design Platform. ASAP 2012: 109-116 - [c267]Sebastiaan Indesteege, Bart Preneel:
DES Collisions Revisited. Cryptography and Security 2012: 13-24 - [c266]Nikos Mavrogiannopoulos, Andreas Pashalidis, Bart Preneel:
Security implications in Kerberos by the introduction of smart cards. AsiaCCS 2012: 59-60 - [c265]Nikos Mavrogiannopoulos, Frederik Vercauteren, Vesselin Velichkov, Bart Preneel:
A cross-protocol attack on the TLS protocol. CCS 2012: 62-72 - [c264]Vincent van der Leest, Bart Preneel, Erik van der Sluis:
Soft Decision Error Correction for Compact Memory-Based PUFs Using a Single Enrollment. CHES 2012: 268-282 - [c263]Bart Mennink, Bart Preneel:
Hash Functions Based on Three Permutations: A Generic Security Analysis. CRYPTO 2012: 330-347 - [c262]Bart Preneel:
It's Not My Fault - On Fault Attacks on Symmetric Cryptography. FDTC 2012: 57-60 - [c261]Meiqin Wang, Yue Sun, Elmar Tischhauser, Bart Preneel:
A Model for Structure Attacks, with Applications to PRESENT and Serpent. FSE 2012: 49-68 - [c260]Vesselin Velichkov, Nicky Mouha, Christophe De Cannière, Bart Preneel:
UNAF: A Special Set of Additive Differences with Application to the Differential Analysis of ARX. FSE 2012: 287-305 - [c259]Koen Simoens, Bian Yang, Xuebing Zhou, Filipe Beato, Christoph Busch, Elaine M. Newton, Bart Preneel:
Criteria towards metrics for benchmarking template protection algorithms. ICB 2012: 498-505 - [c258]Li Weng, Geert Braeckman, Ann Dooms, Bart Preneel, Peter Schelkens:
Robust Image Content Authentication with Tamper Location. ICME 2012: 380-385 - [c257]Li Weng, Rony Darazi, Bart Preneel, Benoît Macq, Ann Dooms:
Robust Image Content Authentication Using Perceptual Hashing and Watermarking. PCM 2012: 315-326 - [c256]Nikos Mavrogiannopoulos, Miloslav Trmac, Bart Preneel:
A linux kernel cryptographic framework: decoupling cryptographic keys from applications. SAC 2012: 1435-1442 - [c255]Yoni De Mulder, Peter Roelse, Bart Preneel:
Cryptanalysis of the Xiao - Lai White-Box AES Implementation. Selected Areas in Cryptography 2012: 34-49 - [i57]Frederik Armknecht, Stefan Lucks, Bart Preneel, Phillip Rogaway:
Symmetric Cryptography (Dagstuhl Seminar 12031). Dagstuhl Reports 2(1): 39-49 (2012) - [i56]Elena Andreeva, Andrey Bogdanov, Bart Mennink, Bart Preneel, Christian Rechberger:
On Security Arguments of the Second Round SHA-3 Candidates. IACR Cryptol. ePrint Arch. 2012: 147 (2012) - [i55]Atul Luykx, Elena Andreeva, Bart Mennink, Bart Preneel:
Impossibility Results for Indifferentiability with Resets. IACR Cryptol. ePrint Arch. 2012: 644 (2012) - 2011
- [j62]Nikos Mavrogiannopoulos, Nessim Kisserli, Bart Preneel:
A taxonomy of self-modifying code for obfuscation. Comput. Secur. 30(8): 679-691 (2011) - [j61]Roel Peeters, Dave Singelée, Bart Preneel:
Threshold-Based Location-Aware Access Control. Int. J. Handheld Comput. Res. 2(3): 22-37 (2011) - [j60]Kazuo Sakiyama, Miroslav Knezevic, Junfeng Fan, Bart Preneel, Ingrid Verbauwhede:
Tripartite modular multiplication. Integr. 44(4): 259-269 (2011) - [j59]Christopher Wolf, Bart Preneel:
Equivalent keys in ℳultivariate uadratic public key systems. J. Math. Cryptol. 4(4): 375-415 (2011) - [j58]Sebastiaan Indesteege, Bart Preneel:
Practical Collisions for EnRUPT. J. Cryptol. 24(1): 1-23 (2011) - [j57]Mina Deng, Kim Wuyts, Riccardo Scandariato, Bart Preneel, Wouter Joosen:
A privacy threat analysis framework: supporting the elicitation and fulfillment of privacy requirements. Requir. Eng. 16(1): 3-32 (2011) - [j56]Yuan Xiang Gu, Brecht Wyseur, Bart Preneel, Jean-Daniel Aussel, Reiner Sailer:
Point/Counterpoint. IEEE Softw. 28(2): 56-59 (2011) - [j55]Carmela Troncoso, George Danezis, Eleni Kosta, Josep Balasch, Bart Preneel:
PriPAYD: Privacy-Friendly Pay-As-You-Drive Insurance. IEEE Trans. Dependable Secur. Comput. 8(5): 742-755 (2011) - [j54]Alfredo Rial, Josep Balasch, Bart Preneel:
A Privacy-Preserving Buyer-Seller Watermarking Protocol Based on Priced Oblivious Transfer. IEEE Trans. Inf. Forensics Secur. 6(1): 202-212 (2011) - [c254]Meiqin Wang, Yue Sun, Nicky Mouha, Bart Preneel:
Algebraic Techniques in Differential Cryptanalysis Revisited. ACISP 2011: 120-141 - [c253]Bart Preneel, Hirotaka Yoshida, Dai Watanabe:
Finding Collisions for Reduced Luffa-256 v2 (Poster). ACISP 2011: 423-427 - [c252]Bart Preneel:
The NIST SHA-3 Competition: A Perspective on the Final Year. AFRICACRYPT 2011: 383-386 - [c251]Nicky Mouha, Qingju Wang, Dawu Gu, Bart Preneel:
Differential and Linear Cryptanalysis Using Mixed-Integer Linear Programming. Inscrypt 2011: 57-76 - [c250]Li Weng, Bart Preneel:
A Secure Perceptual Hash Algorithm for Image Content Authentication. Communications and Multimedia Security 2011: 108-121 - [c249]Geoffrey Ottoy, Jeroen Martens, Nick Saeys, Bart Preneel, Lieven De Strycker, Jean-Pierre Goemaere, Tom Hamelinckx:
A Modular Test Platform for Evaluation of Security Protocols in NFC Applications. Communications and Multimedia Security 2011: 171-177 - [c248]Dung Q. Nguyen, Li Weng, Bart Preneel:
Radon Transform-Based Secure Image Hashing. Communications and Multimedia Security 2011: 186-193 - [c247]Gautham Sekar, Nicky Mouha, Vesselin Velichkov, Bart Preneel:
Meet-in-the-Middle Attacks on Reduced-Round XTEA. CT-RSA 2011: 250-267 - [c246]Jens Hermans, Andreas Pashalidis, Frederik Vercauteren, Bart Preneel:
A New RFID Privacy Model. ESORICS 2011: 568-587 - [c245]Vesselin Velichkov, Nicky Mouha, Christophe De Cannière, Bart Preneel:
The Additive Differential Probability of ARX. FSE 2011: 342-358 - [c244]Li Weng, Bart Preneel:
Image Distortion Estimation by Hash Comparison. MMM (1) 2011: 62-72 - [c243]Yoni De Mulder, Karel Wouters, Bart Preneel:
A Privacy-Preserving ID-Based Group Key Agreement Scheme Applied in VPAN. SOFSEM 2011: 214-225 - [c242]Gautham Sekar, Bart Preneel:
Practical Attacks on a Cryptosystem Proposed in Patent WO/2009/066313. WISA 2011: 1-12 - [e21]Bart Preneel, Tsuyoshi Takagi:
Cryptographic Hardware and Embedded Systems - CHES 2011 - 13th International Workshop, Nara, Japan, September 28 - October 1, 2011. Proceedings. Lecture Notes in Computer Science 6917, Springer 2011, ISBN 978-3-642-23950-2 [contents] - [r37]Bart Preneel:
AHS Competition/SHA-3. Encyclopedia of Cryptography and Security (2nd Ed.) 2011: 27-29 - [r36]Bart Preneel:
CBC-MAC and Variants. Encyclopedia of Cryptography and Security (2nd Ed.) 2011: 184-188 - [r35]Bart Preneel:
CMAC. Encyclopedia of Cryptography and Security (2nd Ed.) 2011: 214-215 - [r34]Bart Preneel:
Collision Attack. Encyclopedia of Cryptography and Security (2nd Ed.) 2011: 220-221 - [r33]Bart Preneel:
Collision Resistance. Encyclopedia of Cryptography and Security (2nd Ed.) 2011: 221-222 - [r32]Bart Preneel:
Correcting-Block Attack. Encyclopedia of Cryptography and Security (2nd Ed.) 2011: 259-260 - [r31]Bart Preneel:
Davies-Meyer. Encyclopedia of Cryptography and Security (2nd Ed.) 2011: 312-313 - [r30]Bart Preneel:
GMAC. Encyclopedia of Cryptography and Security (2nd Ed.) 2011: 513-514 - [r29]Bart Preneel:
Hash Functions. Encyclopedia of Cryptography and Security (2nd Ed.) 2011: 543-553 - [r28]Bart Preneel:
HMAC. Encyclopedia of Cryptography and Security (2nd Ed.) 2011: 559-560 - [r27]Bart Preneel:
MAA. Encyclopedia of Cryptography and Security (2nd Ed.) 2011: 741-742 - [r26]Bart Preneel:
MAC Algorithms. Encyclopedia of Cryptography and Security (2nd Ed.) 2011: 742-748 - [r25]Bart Preneel:
MASH Hash Functions (Modular Arithmetic Secure Hash). Encyclopedia of Cryptography and Security (2nd Ed.) 2011: 761 - [r24]Bart Preneel:
MDC-2 and MDC-4. Encyclopedia of Cryptography and Security (2nd Ed.) 2011: 771-772 - [r23]Bart Preneel:
Modes of Operation of a Block Cipher. Encyclopedia of Cryptography and Security (2nd Ed.) 2011: 789-794 - [r22]Bart Preneel:
NESSIE Project. Encyclopedia of Cryptography and Security (2nd Ed.) 2011: 831-836 - [r21]Bart Preneel:
PMAC. Encyclopedia of Cryptography and Security (2nd Ed.) 2011: 941-942 - [r20]Bart Preneel:
Preimage Resistance. Encyclopedia of Cryptography and Security (2nd Ed.) 2011: 952-953 - [r19]Bart Preneel:
Second Preimage Resistance. Encyclopedia of Cryptography and Security (2nd Ed.) 2011: 1093 - [r18]Bart Preneel:
Universal One-Way Hash Functions (UOWHF). Encyclopedia of Cryptography and Security (2nd Ed.) 2011: 1349-1350 - [i54]Stefan Katzenbeisser, Klaus Kursawe, Bart Preneel, Ahmad-Reza Sadeghi:
Privacy and Security in Smart Energy Grids (Dagstuhl Seminar 11511). Dagstuhl Reports 1(12): 62-68 (2011) - [i53]Elena Andreeva, Bart Mennink, Bart Preneel:
The Parazoa Family: Generalizing the Sponge Hash Functions. IACR Cryptol. ePrint Arch. 2011: 28 (2011) - [i52]Bart Mennink, Bart Preneel:
Hash Functions Based on Three Permutations: A Generic Security Analysis. IACR Cryptol. ePrint Arch. 2011: 532 (2011) - [i51]Jiazhe Chen, Meiqin Wang, Bart Preneel:
Impossible Differential Cryptanalysis of the Lightweight Block Ciphers TEA, XTEA and HIGHT. IACR Cryptol. ePrint Arch. 2011: 616 (2011) - 2010
- [j53]Dave Singelée, Benoît Latré, Bart Braem, Michaël Peeters, Marijke De Soete, Peter De Cleyn, Bart Preneel, Ingrid Moerman, Chris Blondia:
A Secure Low-Delay Protocol for Wireless Body Area Networks. Ad Hoc Sens. Wirel. Networks 9(1-2): 53-72 (2010) - [j52]Jan De Beule, Yves Edel, Emilia Käsper, Andreas Klein, Svetla Nikova, Bart Preneel, Jeroen Schillewaert, Leo Storme:
Galois geometries and applications. Des. Codes Cryptogr. 56(2-3): 85-86 (2010) - [j51]Vesselin Velichkov, Vincent Rijmen, Bart Preneel:
Algebraic cryptanalysis of a small-scale version of stream cipher Lex. IET Inf. Secur. 4(2): 49-61 (2010) - [j50]Elena Andreeva, Bart Mennink, Bart Preneel:
Security Properties of Domain Extenders for Cryptographic Hash Functions. J. Inf. Process. Syst. 6(4): 453-480 (2010) - [j49]Alfredo Rial, Mina Deng, Tiziano Bianchi, Alessandro Piva, Bart Preneel:
A Provably Secure Anonymous Buyer-Seller Watermarking Protocol. IEEE Trans. Inf. Forensics Secur. 5(4): 920-931 (2010) - [j48]Zhiguo Wan, Kui Ren, Bo Zhu, Bart Preneel, Ming Gu:
Anonymous User Communication for Privacy Protection in Wireless Metropolitan Mesh Networks. IEEE Trans. Veh. Technol. 59(2): 519-532 (2010) - [c241]Jens Hermans, Michael Schneider, Johannes Buchmann, Frederik Vercauteren, Bart Preneel:
Parallel Shortest Lattice Vector Enumeration on Graphics Cards. AFRICACRYPT 2010: 52-68 - [c240]Alfredo Rial, Bart Preneel:
Optimistic Fair Priced Oblivious Transfer. AFRICACRYPT 2010: 131-147 - [c239]Koen Simoens, Chi-Ming Chang, Bart Preneel:
Reversing protected minutiae vicinities. BTAS 2010: 1-8 - [c238]Bart Preneel:
The First 30 Years of Cryptographic Hash Functions and the NIST SHA-3 Competition. CT-RSA 2010: 1-14 - [c237]Jens Hermans, Frederik Vercauteren, Bart Preneel:
Speed Records for NTRU. CT-RSA 2010: 73-88 - [c236]Benedikt Gierlichs, Lejla Batina, Bart Preneel, Ingrid Verbauwhede:
Revisiting Higher-Order DPA Attacks: . CT-RSA 2010: 221-234 - [c235]Josep Balasch, Ingrid Verbauwhede, Bart Preneel:
An embedded platform for privacy-friendly road charging applications. DATE 2010: 867-872 - [c234]Jan Cappaert, Bart Preneel:
A general model for hiding control flow. Digital Rights Management Workshop 2010: 35-42 - [c233]Junfeng Fan, Xu Guo, Elke De Mulder, Patrick Schaumont, Bart Preneel, Ingrid Verbauwhede:
State-of-the-art of Secure ECC Implementations: A Survey on Known Side-channel Attacks and Countermeasures. HOST 2010: 76-87 - [c232]Bart Preneel:
Cryptographic Hash Functions: Theory and Practice. ICICS 2010: 1-3 - [c231]Shoichi Hirose, Kota Ideguchi, Hidenori Kuwakado, Toru Owada, Bart Preneel, Hirotaka Yoshida:
A Lightweight 256-Bit Hash Function for Hardware and Low-End Devices: Lesamnta-LW. ICISC 2010: 151-168 - [c230]Bart Preneel:
Cryptographic Hash Functions: Theory and Practice. INDOCRYPT 2010: 115-117 - [c229]Yoni De Mulder, Brecht Wyseur, Bart Preneel:
Cryptanalysis of a Perturbated White-Box AES Implementation. INDOCRYPT 2010: 292-310 - [c228]Kota Ideguchi, Elmar Tischhauser, Bart Preneel:
Improved Collision Attacks on the Reduced-Round Grøstl Hash Function. ISC 2010: 1-16 - [c227]Elena Andreeva, Bart Mennink, Bart Preneel:
Security Reductions of the Second Round SHA-3 Candidates. ISC 2010: 39-53 - [c226]Li Weng, Bart Preneel:
A novel video hash algorithm. ACM Multimedia 2010: 739-742 - [c225]Li Weng, Bart Preneel:
From Image Hashing to Video Hashing. MMM 2010: 662-668 - [c224]Bart Preneel:
Cryptography for Network Security: Failures, Successes and Challenges. MMM-ACNS 2010: 36-54 - [c223]Geoffrey Ottoy, Tom Hamelinckx, Bart Preneel, Lieven De Strycker, Jean-Pierre Goemaere:
AES Data Encryption in a ZigBee Network: Software or Hardware? MobiSec 2010: 163-173 - [c222]Koen Simoens, Roel Peeters, Bart Preneel:
Increased Resilience in Threshold Cryptography: Sharing a Secret with Devices That Cannot Store Shares. Pairing 2010: 116-135 - [c221]Nicky Mouha, Vesselin Velichkov, Christophe De Cannière, Bart Preneel:
The Differential Analysis of S-Functions. Selected Areas in Cryptography 2010: 36-56 - [c220]Elena Andreeva, Bart Mennink, Bart Preneel:
On the Indifferentiability of the Grøstl Hash Function. SCN 2010: 88-105 - [c219]Raoul Strackx, Frank Piessens, Bart Preneel:
Efficient Isolation of Trusted Subsystems in Embedded Systems. SecureComm 2010: 344-361 - [c218]Josep Balasch, Alfredo Rial, Carmela Troncoso, Bart Preneel, Ingrid Verbauwhede, Christophe Geuens:
PrETP: Privacy-Preserving Electronic Toll Pricing. USENIX Security Symposium 2010: 63-78 - [p4]Yong Ki Lee, Lejla Batina, Dave Singelée, Bart Preneel, Ingrid Verbauwhede:
Anti-counterfeiting, Untraceability and Other Security Challenges for RFID Systems: Public-Key-Based Protocols and Hardware. Towards Hardware-Intrinsic Security 2010: 237-257 - [e20]Dimitris Gritzalis, Bart Preneel, Marianthi Theoharidou:
Computer Security - ESORICS 2010, 15th European Symposium on Research in Computer Security, Athens, Greece, September 20-22, 2010. Proceedings. Lecture Notes in Computer Science 6345, Springer 2010, ISBN 978-3-642-15496-6 [contents] - [e19]Fabio Martinelli, Bart Preneel:
Public Key Infrastructures, Services and Applications - 6th European Workshop, EuroPKI 2009, Pisa, Italy, September 10-11, 2009, Revised Selected Papers. Lecture Notes in Computer Science 6391, Springer 2010, ISBN 978-3-642-16440-8 [contents] - [i50]Jongsung Kim, Seokhie Hong, Bart Preneel, Eli Biham, Orr Dunkelman, Nathan Keller:
Related-Key Boomerang and Rectangle Attacks. IACR Cryptol. ePrint Arch. 2010: 19 (2010) - [i49]Christopher Wolf, Bart Preneel:
MQ*-IP: An Identity-based Identification Scheme without Number-theoretic Assumptions. IACR Cryptol. ePrint Arch. 2010: 87 (2010) - [i48]Koen Simoens, Roel Peeters, Bart Preneel:
Increased Resilience in Threshold Cryptography: Sharing a Secret with Devices That Cannot Store Shares. IACR Cryptol. ePrint Arch. 2010: 207 (2010) - [i47]Elena Andreeva, Bart Mennink, Bart Preneel:
On the Indifferentiability of the Gröstl Hash Function. IACR Cryptol. ePrint Arch. 2010: 298 (2010) - [i46]Kota Ideguchi, Elmar Tischhauser, Bart Preneel:
Improved Collision Attacks on the Reduced-Round Gröstl Hash Function. IACR Cryptol. ePrint Arch. 2010: 375 (2010) - [i45]Elena Andreeva, Bart Mennink, Bart Preneel:
Security Reductions of the Second Round SHA-3 Candidates. IACR Cryptol. ePrint Arch. 2010: 381 (2010)
2000 – 2009
- 2009
- [j47]Brendan Van Alsenoy, Danny De Cock, Koen Simoens, Jos Dumortier, Bart Preneel:
Delegation and digital mandates: Legal requirements and security objectives. Comput. Law Secur. Rev. 25(5): 415-431 (2009) - [j46]Stefaan Seys, Bart Preneel:
ARM: anonymous routing protocol for mobile ad hoc networks. Int. J. Wirel. Mob. Comput. 3(3): 145-155 (2009) - [j45]Zhiguo Wan, Robert H. Deng, Feng Bao, Bart Preneel, Ming Gu:
n PAKE+: A Tree-Based Group Password-Authenticated Key Exchange Protocol Using Different Passwords. J. Comput. Sci. Technol. 24(1): 138-151 (2009) - [j44]Mina Deng, Danny De Cock, Bart Preneel:
Towards a cross-context identity management framework in e-health. Online Inf. Rev. 33(3): 422-442 (2009) - [j43]Ronald L. Rivest, David Chaum, Bart Preneel, Aviel D. Rubin, Donald G. Saari, Poorvi L. Vora:
Guest editorial: special issue on electronic voting. IEEE Trans. Inf. Forensics Secur. 4(4): 593-596 (2009) - [c217]Zhiguo Wan, Kui Ren, Bo Zhu, Bart Preneel, Ming Gu:
Anonymous user communication for privacy protection in wireless metropolitan mesh networks. AsiaCCS 2009: 368-371 - [c216]Nicky Mouha, Gautham Sekar, Jean-Philippe Aumasson, Thomas Peyrin, Søren S. Thomsen, Meltem Sönmez Turan, Bart Preneel:
Cryptanalysis of the ESSENCE Family of Hash Functions. Inscrypt 2009: 15-34 - [c215]Elke De Mulder, Wim Aerts, Bart Preneel, Ingrid Verbauwhede, Guy A. E. Vandenbosch:
Case Study : A class E power amplifier for ISO-14443A. DDECS 2009: 20-23 - [c214]Benedikt Gierlichs, Elke De Mulder, Bart Preneel, Ingrid Verbauwhede:
Empirical comparison of side channel analysis distinguishers on DES in hardware. ECCTD 2009: 391-394 - [c213]Sebastiaan Indesteege, Bart Preneel:
Practical Collisions for EnRUPT. FSE 2009: 246-259 - [c212]Li Weng, Bart Preneel:
Shape-based features for image hashing. ICME 2009: 1074-1077 - [c211]Roel Peeters, Markulf Kohlweiss, Bart Preneel:
Threshold Things That Think: Authorisation for Resharing. iNetSeC 2009: 111-124 - [c210]Jorge Nakahara Jr., Gautham Sekar, Daniel Santana de Freitas, Chang Chiann, Ramon Hugo de Souza, Bart Preneel:
A New Approach to chi2 Cryptanalysis of Block Ciphers. ISC 2009: 1-16 - [c209]Amitabh Saxena, Brecht Wyseur, Bart Preneel:
Towards Security Notions for White-Box Cryptography. ISC 2009: 49-58 - [c208]Bart Preneel:
The Future of Cryptographic Algorithms. IWSEC 2009: 1-2 - [c207]Gautham Sekar, Bart Preneel:
Improved Distinguishing Attacks on HC-256. IWSEC 2009: 38-52 - [c206]Mina Deng, Tiziano Bianchi, Alessandro Piva, Bart Preneel:
An efficient buyer-seller watermarking protocol based on composite signal representation. MM&Sec 2009: 9-18 - [c205]Alfredo Rial, Markulf Kohlweiss, Bart Preneel:
Universally Composable Adaptive Priced Oblivious Transfer. Pairing 2009: 231-247 - [c204]Sebastiaan Indesteege, Florian Mendel, Bart Preneel, Martin Schläffer:
Practical Collisions for SHAMATA-256. Selected Areas in Cryptography 2009: 1-15 - [c203]Jean-Philippe Aumasson, Orr Dunkelman, Sebastiaan Indesteege, Bart Preneel:
Cryptanalysis of Dynamic SHA(2). Selected Areas in Cryptography 2009: 415-432 - [c202]Gauthier Van Damme, Karel Wouters, Hakan Karahan, Bart Preneel:
Offline NFC payments with electronic vouchers. MobiHeld 2009: 25-30 - [c201]Roel Peeters, Markulf Kohlweiss, Bart Preneel, Nicky Sulmon:
Threshold things that think: usable authorization for resharing. SOUPS 2009 - [c200]Koen Simoens, Pim Tuyls, Bart Preneel:
Privacy Weaknesses in Biometric Sketches. SP 2009: 188-203 - [c199]Michaël Sterckx, Benedikt Gierlichs, Bart Preneel, Ingrid Verbauwhede:
Efficient implementation of anonymous credentials on Java Card smart cards. WIFS 2009: 106-110 - [c198]Elke De Mulder, Benedikt Gierlichs, Bart Preneel, Ingrid Verbauwhede:
Practical DPA attacks on MDPL. WIFS 2009: 191-195 - [c197]Nicky Mouha, Christophe De Cannière, Sebastiaan Indesteege, Bart Preneel:
Finding Collisions for a 45-Step Simplified HAS-V. WISA 2009: 206-225 - [p3]Sebastiaan Indesteege, Bart Preneel:
Coding Theory and Hash Function Design - A Case Study: The Lane Hash Function. Enhancing Cryptographic Primitives with Techniques from Error Correcting Codes 2009: 63-68 - [e18]Bart Preneel:
Progress in Cryptology - AFRICACRYPT 2009, Second International Conference on Cryptology in Africa, Gammarth, Tunisia, June 21-25, 2009. Proceedings. Lecture Notes in Computer Science 5580, Springer 2009, ISBN 978-3-642-02383-5 [contents] - [e17]Helena Handschuh, Stefan Lucks, Bart Preneel, Phillip Rogaway:
Symmetric Cryptography, 11.01. - 16.01.2009. Dagstuhl Seminar Proceedings 09031, Schloss Dagstuhl - Leibniz-Zentrum für Informatik, Germany 2009 [contents] - [e16]Jorge Guajardo, Bart Preneel, Ahmad-Reza Sadeghi, Pim Tuyls:
Foundations for Forgery-Resilient Cryptographic Hardware, 05.07. - 08.07.2009. Dagstuhl Seminar Proceedings 09282, Schloss Dagstuhl - Leibniz-Zentrum für Informatik, Germany 2009 [contents] - [e15]Bart Preneel, Stefan M. Dodunekov, Vincent Rijmen, Svetla Nikova:
Enhancing Cryptographic Primitives with Techniques from Error Correcting Codes. NATO Science for Peace and Security Series - D: Information and Communication Security 23, IOS Press 2009, ISBN 978-1-60750-002-5 [contents] - [i44]Jorge Guajardo, Bart Preneel, Ahmad-Reza Sadeghi, Pim Tuyls:
09282 Executive Summary - Foundations for Forgery-Resilient Cryptographic Hardware. Foundations for Forgery-Resilient Cryptographic Hardware 2009 - [i43]Jorge Guajardo, Bart Preneel, Pim Tuyls, Ahmad-Reza Sadeghi:
09282 Abstracts Collection - Foundations for Forgery-Resilient Cryptographic Hardware. Foundations for Forgery-Resilient Cryptographic Hardware 2009 - [i42]Helena Handschuh, Stefan Lucks, Bart Preneel, Phillip Rogaway:
09031 Abstracts Collection - Symmetric Cryptography. Symmetric Cryptography 2009 - [i41]Helena Handschuh, Stefan Lucks, Bart Preneel, Phillip Rogaway:
09031 Executive Summary - Symmetric Cryptography. Symmetric Cryptography 2009 - [i40]Sebastiaan Indesteege, Elena Andreeva, Christophe De Cannière, Orr Dunkelman, Emilia Käsper, Svetla Nikova, Bart Preneel, Elmar Tischhauser:
The Lane hash function. Symmetric Cryptography 2009 - [i39]Sebastiaan Indesteege, Bart Preneel:
Practical Collisions for EnRUPT. Symmetric Cryptography 2009 - [i38]Sebastiaan Indesteege, Bart Preneel:
Practical Preimages for Maraca. Symmetric Cryptography 2009 - [i37]Jean-Philippe Aumasson, Orr Dunkelman, Sebastiaan Indesteege, Bart Preneel:
Cryptanalysis of Dynamic SHA(2). IACR Cryptol. ePrint Arch. 2009: 184 (2009) - [i36]Benedikt Gierlichs, Lejla Batina, Bart Preneel, Ingrid Verbauwhede:
Revisiting Higher-Order DPA Attacks: Multivariate Mutual Information Analysis. IACR Cryptol. ePrint Arch. 2009: 228 (2009) - [i35]Elke De Mulder, Benedikt Gierlichs, Bart Preneel, Ingrid Verbauwhede:
Practical DPA Attacks on MDPL. IACR Cryptol. ePrint Arch. 2009: 231 (2009) - [i34]Ning Ding, Dawu Gu, Bart Preneel:
Precise Bounded-Concurrent Zero-Knowledge in Almost Constant Rounds. IACR Cryptol. ePrint Arch. 2009: 448 (2009) - [i33]Jens Hermans, Michael Schneider, Johannes Buchmann, Frederik Vercauteren, Bart Preneel:
Parallel Shortest Lattice Vector Enumeration on Graphics Cards. IACR Cryptol. ePrint Arch. 2009: 601 (2009) - 2008
- [j42]Siddika Berna Örs, Lejla Batina, Bart Preneel, Joos Vandewalle:
Hardware implementation of an elliptic curve processor over GF(p) with Montgomery modular multiplier. Int. J. Embed. Syst. 3(4): 229-240 (2008) - [j41]Danny De Cock, Koen Simoens, Bart Preneel:
Insights on identity documents based on the Belgian case study. Inf. Secur. Tech. Rep. 13(2): 54-60 (2008) - [j40]Liqun Chen, Willy Susilo, Huaxiong Wang, Duncan S. Wong, Ed Dawson, Xuejia Lai, Masahiro Mambo, Atsuko Miyaji, Yi Mu, David Pointcheval, Bart Preneel, Nigel P. Smart:
Cryptography in Computer System Security. J. Univers. Comput. Sci. 14(3): 314-317 (2008) - [j39]Dries Schellekens, Brecht Wyseur, Bart Preneel:
Remote attestation on legacy operating systems with trusted platform modules. Sci. Comput. Program. 74(1-2): 13-22 (2008) - [c196]Karel Wouters, Koen Simoens, Danny Lathouwers, Bart Preneel:
Secure and Privacy-Friendly Logging for eGovernment Services. ARES 2008: 1091-1096 - [c195]Dave Singelée, Benoît Latré, Bart Braem, Michaël Peeters, Marijke De Soete, Peter De Cleyn, Bart Preneel, Ingrid Moerman, Chris Blondia:
A Secure Cross-Layer Protocol for Multi-hop Wireless Body Area Networks. ADHOC-NOW 2008: 94-107 - [c194]Christophe De Cannière, Özgül Küçük, Bart Preneel:
Analysis of Grain's Initialization Algorithm. AFRICACRYPT 2008: 276-289 - [c193]Roel Peeters, Koen Simoens, Danny De Cock, Bart Preneel:
Cross-Context Delegation through Identity Federation. BIOSIG 2008: 79-92 - [c192]Benedikt Gierlichs, Lejla Batina, Pim Tuyls, Bart Preneel:
Mutual Information Analysis. CHES 2008: 426-442 - [c191]Bart Preneel:
The State of Hash Functions and the NIST SHA-3 Competition. Inscrypt 2008: 1-11 - [c190]Helena Handschuh, Bart Preneel:
Key-Recovery Attacks on Universal Hash Function Based MAC Algorithms. CRYPTO 2008: 144-161 - [c189]Claudia Díaz, Carmela Troncoso, Bart Preneel:
A Framework for the Analysis of Mix-Based Steganographic File Systems. ESORICS 2008: 428-445 - [c188]Yuanyuan Zhang, Dawu Gu, Bart Preneel:
Reliable Key Establishment Scheme Exploiting Unidirectional Links in Wireless Sensor Networks. EUC (1) 2008: 272-279 - [c187]Sebastiaan Indesteege, Nathan Keller, Orr Dunkelman, Eli Biham, Bart Preneel:
A Practical Attack on KeeLoq. EUROCRYPT 2008: 1-18 - [c186]Mina Deng, Bart Preneel:
On Secure and Anonymous Buyer-Seller Watermarking Protocol. ICIW 2008: 524-529 - [c185]Mina Deng, Bart Preneel:
Attacks on Two Buyer-Seller Watermarking Protocols and an Improvement for Revocable Anonymity. ISECS 2008: 923-929 - [c184]Jan Cappaert, Bart Preneel, Bertrand Anckaert, Matias Madou, Koen De Bosschere:
Towards Tamper Resistant Code Encryption: Practice and Experience. ISPEC 2008: 86-100 - [c183]Sebastiaan Indesteege, Bart Preneel:
Collisions for RC4-Hash. ISC 2008: 355-366 - [c182]Jong Hyuk Park, Bart Preneel, Ravi S. Sandhu, André Zúquete:
IS 2008 PC Co-chairs' Message. OTM Conferences (2) 2008: 937 - [c181]Carmela Troncoso, Benedikt Gierlichs, Bart Preneel, Ingrid Verbauwhede:
Perfect Matching Disclosure Attacks. Privacy Enhancing Technologies 2008: 2-23 - [c180]Elena Andreeva, Bart Preneel:
A Three-Property-Secure Hash Function. Selected Areas in Cryptography 2008: 228-244 - [c179]Sebastiaan Indesteege, Florian Mendel, Bart Preneel, Christian Rechberger:
Collisions and Other Non-random Properties for Step-Reduced SHA-256. Selected Areas in Cryptography 2008: 276-293 - [c178]Bart Preneel:
Cryptographic Algorithms - Successes, Failures and Challenges. SECRYPT 2008: 21-27 - [c177]Mina Deng, Li Weng, Bart Preneel:
Anonymous Buyer-Seller Watermarking Protocol wth Additive Homomorphism. SIGMAP 2008: 300-307 - [c176]Carmela Troncoso, Danny De Cock, Bart Preneel:
Improving secure long-term archival of digitally signed documents. StorageSS 2008: 27-36 - [c175]Dries Schellekens, Pim Tuyls, Bart Preneel:
Embedded Trusted Computing with Authenticated Non-volatile Memory. TRUST 2008: 60-74 - [c174]Zhiguo Wan, Kui Ren, Wenjing Lou, Bart Preneel:
Anonymous ID-Based Group Key Agreement for Wireless Networks. WCNC 2008: 2615-2620 - [c173]Mina Deng, Riccardo Scandariato, Danny De Cock, Bart Preneel, Wouter Joosen:
Identity in federated electronic healthcare. Wireless Days 2008: 1-5 - [c172]Miroslav Knezevic, Vesselin Velichkov, Bart Preneel, Ingrid Verbauwhede:
On the Practical Performance of Rateless Codes. WINSYS 2008: 173-176 - [c171]Zhiguo Wan, Kui Ren, Bart Preneel:
A secure privacy-preserving roaming protocol based on hierarchical identity-based encryption for mobile networks. WISEC 2008: 62-67 - [c170]Yoni De Mulder, George Danezis, Lejla Batina, Bart Preneel:
Identification via location-profiling in GSM networks. WPES 2008: 23-32 - [c169]Benedikt Gierlichs, Carmela Troncoso, Claudia Díaz, Bart Preneel, Ingrid Verbauwhede:
Revisiting a combinatorial approach toward measuring anonymity. WPES 2008: 111-116 - [p2]Christophe De Cannière, Bart Preneel:
Trivium. The eSTREAM Finalists 2008: 244-266 - [e14]Viliam Geffert, Juhani Karhumäki, Alberto Bertoni, Bart Preneel, Pavol Návrat, Mária Bieliková:
SOFSEM 2008: Theory and Practice of Computer Science, 34th Conference on Current Trends in Theory and Practice of Computer Science, Nový Smokovec, Slovakia, January 19-25, 2008, Proceedings. Lecture Notes in Computer Science 4910, Springer 2008, ISBN 978-3-540-77565-2 [contents] - [e13]Viliam Geffert, Juhani Karhumäki, Alberto Bertoni, Bart Preneel, Pavol Návrat, Mária Bieliková:
SOFSEM 2008: Theory and Practice of Computer Science, 34th Conference on Current Trends in Theory and Practice of Computer Science, Nový Smokovec, Slovakia, January 19-25, 2008, Volume II - Student Research Forum. Safarik University, Kosice, Slovakia 2008, ISBN 978-80-7097-697-5 [contents] - [i32]Sebastiaan Indesteege, Florian Mendel, Bart Preneel, Christian Rechberger:
Collisions and other Non-Random Properties for Step-Reduced SHA-256. IACR Cryptol. ePrint Arch. 2008: 131 (2008) - [i31]Amitabh Saxena, Brecht Wyseur, Bart Preneel:
White-Box Cryptography: Formal Notions and (Im)possibility Results. IACR Cryptol. ePrint Arch. 2008: 273 (2008) - 2007
- [j38]Kazuo Sakiyama, Lejla Batina, Bart Preneel, Ingrid Verbauwhede:
HW/SW co-design for public-key cryptosystems on the 8051 micro-controller. Comput. Electr. Eng. 33(5-6): 324-332 (2007) - [j37]Elke De Mulder, Siddika Berna Örs, Bart Preneel, Ingrid Verbauwhede:
Differential power and electromagnetic attacks on a FPGA implementation of elliptic curve cryptosystems. Comput. Electr. Eng. 33(5-6): 367-382 (2007) - [j36]Bart Preneel:
A survey of recent developments in cryptographic algorithms for smart cards. Comput. Networks 51(9): 2223-2233 (2007) - [j35]Michael Backes, Stefanos Gritzalis, Bart Preneel:
Preface. Int. J. Inf. Sec. 6(6): 359-360 (2007) - [j34]Kazuo Sakiyama, Lejla Batina, Bart Preneel, Ingrid Verbauwhede:
High-performance Public-key Cryptoprocessor for Wireless Mobile Applications. Mob. Networks Appl. 12(4): 245-258 (2007) - [j33]Kazuo Sakiyama, Lejla Batina, Bart Preneel, Ingrid Verbauwhede:
Multicore Curve-Based Cryptoprocessor with Reconfigurable Modular Arithmetic Logic Units over GF(2n). IEEE Trans. Computers 56(9): 1269-1282 (2007) - [c168]Elena Andreeva, Gregory Neven, Bart Preneel, Thomas Shrimpton:
Seven-Property-Preserving Iterated Hashing: ROX. ASIACRYPT 2007: 130-146 - [c167]Bertrand Anckaert, Matias Madou, Bjorn De Sutter, Bruno De Bus, Koen De Bosschere, Bart Preneel:
Program obfuscation: a quantitative approach. QoP 2007: 15-20 - [c166]Hirotaka Yoshida, Dai Watanabe, Katsuyuki Okeya, Jun Kitahara, Hongjun Wu, Özgül Küçük, Bart Preneel:
MAME: A Compression Function with Reduced Hardware Requirements. CHES 2007: 148-165 - [c165]Florian Mendel, Joseph Lano, Bart Preneel:
Cryptanalysis of Reduced Variants of the FORK-256 Hash Function. CT-RSA 2007: 85-100 - [c164]Dave Singelée, Bart Preneel:
Distance Bounding in Noisy Environments. ESAS 2007: 101-115 - [c163]Hongjun Wu, Bart Preneel:
Differential Cryptanalysis of the Stream Ciphers Py, Py6 and Pypy. EUROCRYPT 2007: 276-290 - [c162]Hongjun Wu, Bart Preneel:
Differential-Linear Attacks Against the Stream Cipher Phelix. FSE 2007: 87-100 - [c161]Jongsung Kim, Seokhie Hong, Bart Preneel:
Related-Key Rectangle Attacks on Reduced AES-192 and AES-256. FSE 2007: 225-241 - [c160]Kazuo Sakiyama, Elke De Mulder, Bart Preneel, Ingrid Verbauwhede:
Side-channel resistant system-level design flow for public-key cryptography. ACM Great Lakes Symposium on VLSI 2007: 144-147 - [c159]Nele Mentens, Kazuo Sakiyama, Bart Preneel, Ingrid Verbauwhede:
Efficient pipelining for modular multiplication architectures in prime fields. ACM Great Lakes Symposium on VLSI 2007: 534-539 - [c158]Zhiguo Wan, Robert H. Deng, Feng Bao, Bart Preneel:
n PAKE + : A Hierarchical Group Password-Authenticated Key Exchange Protocol Using Different Passwords. ICICS 2007: 31-43 - [c157]Li Weng, Bart Preneel:
Attacking Some Perceptual Image Hash Algorithms. ICME 2007: 879-882 - [c156]Carmela Troncoso, Claudia Díaz, Orr Dunkelman, Bart Preneel:
Traffic Analysis Attacks on a Continuously-Observable Steganographic File System. Information Hiding 2007: 220-236 - [c155]Gautham Sekar, Souradyuti Paul, Bart Preneel:
Related-Key Attacks on the Py-Family of Ciphers and an Approach to Repair the Weaknesses. INDOCRYPT 2007: 58-72 - [c154]Orr Dunkelman, Gautham Sekar, Bart Preneel:
Improved Meet-in-the-Middle Attacks on Reduced-Round DES. INDOCRYPT 2007: 86-100 - [c153]Lejla Batina, Nele Mentens, Kazuo Sakiyama, Bart Preneel, Ingrid Verbauwhede:
Public-Key Cryptography on the Top of a Needle. ISCAS 2007: 1831-1834 - [c152]Gautham Sekar, Souradyuti Paul, Bart Preneel:
New Weaknesses in the Keystream Generation Algorithms of the Stream Ciphers TPy and Py. ISC 2007: 249-262 - [c151]George Danezis, Claudia Díaz, Sebastian Faust, Emilia Käsper, Carmela Troncoso, Bart Preneel:
Efficient Negative Databases from Cryptographic Hash Functions. ISC 2007: 423-436 - [c150]Dave Singelée, Bart Preneel:
Key Establishment Using Secure Distance Bounding Protocols. MobiQuitous 2007: 1-6 - [c149]Markulf Kohlweiss, Sebastian Faust, Lothar Fritsch, Bartek Gedrojc, Bart Preneel:
Efficient Oblivious Augmented Maps: Location-Based Services with a Payment Broker. Privacy Enhancing Technologies 2007: 77-94 - [c148]Brecht Wyseur, Wil Michiels, Paul Gorissen, Bart Preneel:
Cryptanalysis of White-Box DES Implementations with Arbitrary External Encodings. Selected Areas in Cryptography 2007: 264-277 - [c147]Nele Mentens, Kazuo Sakiyama, Lejla Batina, Bart Preneel, Ingrid Verbauwhede:
A Side-channel Attack Resistant Programmable PKC Coprocessor for Embedded Applications. ICSAMOS 2007: 194-200 - [c146]Li Weng, Bart Preneel:
On Encryption and Authentication of the DC DCT Coefficient. SIGMAP 2007: 375-379 - [c145]Danny De Cock, Bart Preneel:
Electronic Voting in Belgium: Past and Future. VOTE-ID 2007: 76-87 - [c144]Sebastiaan Indesteege, Bart Preneel:
Preimages for Reduced-Round Tiger. WEWoRC 2007: 90-99 - [c143]Gautham Sekar, Souradyuti Paul, Bart Preneel:
New Attacks on the Stream Cipher TPy6 and Design of New Ciphers the TPy6-A and the TPy6-B. WEWoRC 2007: 127-141 - [c142]Carmela Troncoso, George Danezis, Eleni Kosta, Bart Preneel:
Pripayd: privacy friendly pay-as-you-drive insurance. WPES 2007: 99-107 - [c141]Dries Schellekens, Brecht Wyseur, Bart Preneel:
Remote Attestation on Legacy Operating Systems With Trusted Platform Modules. REM@ESORICS 2007: 59-72 - [p1]Claudia Díaz, Bart Preneel:
Accountable Anonymous Communication. Security, Privacy, and Trust in Modern Data Management 2007: 239-253 - [i30]Gautham Sekar, Souradyuti Paul, Bart Preneel:
Weaknesses in the Pseudorandom Bit Generation Algorithms of the Stream Ciphers TPypy and TPy. IACR Cryptol. ePrint Arch. 2007: 75 (2007) - [i29]Brecht Wyseur, Wil Michiels, Paul Gorissen, Bart Preneel:
Cryptanalysis of White-Box DES Implementations with Arbitrary External Encodings. IACR Cryptol. ePrint Arch. 2007: 104 (2007) - [i28]Elena Andreeva, Gregory Neven, Bart Preneel, Thomas Shrimpton:
Seven-Property-Preserving Iterated Hashing: ROX. IACR Cryptol. ePrint Arch. 2007: 176 (2007) - [i27]Gautham Sekar, Souradyuti Paul, Bart Preneel:
New Weaknesses in the Keystream Generation Algorithms of the Stream Ciphers TPy and Py. IACR Cryptol. ePrint Arch. 2007: 230 (2007) - [i26]Gautham Sekar, Souradyuti Paul, Bart Preneel:
New Attacks on the Stream Cipher TPy6 and Design of New Ciphers the TPy6-A and the TPy6-B. IACR Cryptol. ePrint Arch. 2007: 436 (2007) - 2006
- [j32]Christopher Wolf, An Braeken, Bart Preneel:
On the security of stepwise triangular systems. Des. Codes Cryptogr. 40(3): 285-302 (2006) - [j31]Christophe De Cannière, Alex Biryukov, Bart Preneel:
An introduction to Block Cipher Cryptanalysis. Proc. IEEE 94(2): 346-356 (2006) - [j30]An Braeken, Yuri L. Borissov, Svetla Nikova, Bart Preneel:
Classification of cubic (n-4)-resilient Boolean functions. IEEE Trans. Inf. Theory 52(4): 1670-1676 (2006) - [c140]An Braeken, Joseph Lano, Bart Preneel:
Evaluating the Resistance of Stream Ciphers with Linear Feedback Against Fast Algebraic Attacks. ACISP 2006: 40-51 - [c139]Dave Singelée, Bart Preneel:
Improved Pairing Protocol for Bluetooth. ADHOC-NOW 2006: 252-265 - [c138]Stefaan Seys, Bart Preneel:
ARM: Anonymous Routing Protocol for Mobile Ad hoc Networks. AINA (2) 2006: 133-137 - [c137]Nele Mentens, Lejla Batina, Bart Preneel, Ingrid Verbauwhede:
Time-Memory Trade-Off Attack on FPGA Platforms: UNIX Password Cracking. ARC 2006: 323-334 - [c136]Kazuo Sakiyama, Nele Mentens, Lejla Batina, Bart Preneel, Ingrid Verbauwhede:
Reconfigurable Modular Arithmetic Logic Unit for High-Performance Public-Key Cryptosystems. ARC 2006: 347-357 - [c135]Souradyuti Paul, Bart Preneel:
On the (In)security of Stream Ciphers Based on Arrays and Modular Addition. ASIACRYPT 2006: 69-83 - [c134]Ventzislav Nikov, Svetla Nikova, Bart Preneel:
A Weakness in Some Oblivious Transfer and Zero-Knowledge Protocols. ASIACRYPT 2006: 348-363 - [c133]Kazuo Sakiyama, Lejla Batina, Bart Preneel, Ingrid Verbauwhede:
Superscalar Coprocessor for High-Speed Curve-Based Cryptography. CHES 2006: 415-429 - [c132]Lejla Batina, Nele Mentens, Kazuo Sakiyama, Bart Preneel, Ingrid Verbauwhede:
Low-Cost Elliptic Curve Cryptography for Wireless Sensor Networks. ESAS 2006: 6-17 - [c131]Nele Mentens, Kazuo Sakiyama, Lejla Batina, Ingrid Verbauwhede, Bart Preneel:
Fpga-Oriented Secure Data Path Design: Implementation of a Public Key Coprocessor. FPL 2006: 1-6 - [c130]Dries Schellekens, Bart Preneel, Ingrid Verbauwhede:
FPGA Vendor Agnostic True Random Number Generator. FPL 2006: 1-6 - [c129]Hongjun Wu, Bart Preneel:
Cryptanalysis of the Stream Cipher DECIM. FSE 2006: 30-40 - [c128]Souradyuti Paul, Bart Preneel, Gautham Sekar:
Distinguishing Attacks on the Stream Cipher Py. FSE 2006: 405-421 - [c127]Hongjun Wu, Bart Preneel:
Resynchronization Attacks on WG and LEX. FSE 2006: 422-432 - [c126]Kazuo Sakiyama, Elke De Mulder, Bart Preneel, Ingrid Verbauwhede:
A Parallel Processing Hardware Architecture for Elliptic Curve Cryptosystems. ICASSP (3) 2006: 904-907 - [c125]Li Weng, Karel Wouters, Bart Preneel:
Extending the Selective MPEG Encryption Algorithm PVEA. IIH-MSP 2006: 117-120 - [c124]Florian Mendel, Bart Preneel, Vincent Rijmen, Hirotaka Yoshida, Dai Watanabe:
Update on Tiger. INDOCRYPT 2006: 63-79 - [c123]Lejla Batina, Nele Mentens, Bart Preneel, Ingrid Verbauwhede:
Flexible hardware architectures for curve-based cryptography. ISCAS 2006 - [c122]Kazuo Sakiyama, Bart Preneel, Ingrid Verbauwhede:
A fast dual-field modular arithmetic logic unit and its hardware implementation. ISCAS 2006 - [c121]Hongjun Wu, Bart Preneel:
Cryptanalysis of the Stream Cipher ABC v2. Selected Areas in Cryptography 2006: 56-66 - [c120]Helena Handschuh, Bart Preneel:
Blind Differential Cryptanalysis for Enhanced Power Attacks. Selected Areas in Cryptography 2006: 163-173 - [c119]Jongsung Kim, Alex Biryukov, Bart Preneel, Seokhie Hong:
On the Security of HMAC and NMAC Based on HAVAL, MD4, MD5, SHA-0 and SHA-1 (Extended Abstract). SCN 2006: 242-256 - [c118]Matias Madou, Bertrand Anckaert, Bruno De Bus, Koen De Bosschere, Jan Cappaert, Bart Preneel:
On the Effectiveness of Source Code Transformations for Binary Obfuscation. Software Engineering Research and Practice 2006: 527-533 - [c117]Danny De Cock, Christopher Wolf, Bart Preneel:
The Belgian Electronic Identity Card (Overview). Sicherheit 2006: 298-301 - [c116]Dave Singelée, Bart Preneel:
Location privacy in wireless personal area networks. Workshop on Wireless Security 2006: 11-18 - [e12]Michele Bugliesi, Bart Preneel, Vladimiro Sassone, Ingo Wegener:
Automata, Languages and Programming, 33rd International Colloquium, ICALP 2006, Venice, Italy, July 10-14, 2006, Proceedings, Part I. Lecture Notes in Computer Science 4051, Springer 2006, ISBN 3-540-35904-4 [contents] - [e11]Michele Bugliesi, Bart Preneel, Vladimiro Sassone, Ingo Wegener:
Automata, Languages and Programming, 33rd International Colloquium, ICALP 2006, Venice, Italy, July 10-14, 2006, Proceedings, Part II. Lecture Notes in Computer Science 4052, Springer 2006, ISBN 3-540-35907-9 [contents] - [e10]Sokratis K. Katsikas, Javier López, Michael Backes, Stefanos Gritzalis, Bart Preneel:
Information Security, 9th International Conference, ISC 2006, Samos Island, Greece, August 30 - September 2, 2006, Proceedings. Lecture Notes in Computer Science 4176, Springer 2006, ISBN 3-540-38341-7 [contents] - [e9]Bart Preneel, Stafford E. Tavares:
Selected Areas in Cryptography, 12th International Workshop, SAC 2005, Kingston, ON, Canada, August 11-12, 2005, Revised Selected Papers. Lecture Notes in Computer Science 3897, Springer 2006, ISBN 3-540-33108-5 [contents] - [i25]Jongsung Kim, Alex Biryukov, Bart Preneel, Seokhie Hong:
On the Security of HMAC and NMAC Based on HAVAL, MD4, MD5, SHA-0 and SHA-1. IACR Cryptol. ePrint Arch. 2006: 187 (2006) - 2005
- [j29]Alex Biryukov, Joseph Lano, Bart Preneel:
Recent attacks on alleged SecurID and their practical implications. Comput. Secur. 24(5): 364-370 (2005) - [j28]Christophe De Cannière, Joseph Lano, Bart Preneel:
Cryptanalysis of the Two-Dimensional Circulation Encryption Algorithm. EURASIP J. Adv. Signal Process. 2005(12): 1923-1927 (2005) - [j27]Dave Singelée, Bart Preneel:
The Wireless Application Protocol. Int. J. Netw. Secur. 1(3): 161-165 (2005) - [j26]Michaël Quisquater, Bart Preneel, Joos Vandewalle:
Spectral characterization of cryptographic Boolean functions satisfying the (extended) propagation criterion of degree l and order k. Inf. Process. Lett. 93(1): 25-28 (2005) - [j25]Yuri L. Borissov, An Braeken, Svetla Nikova, Bart Preneel:
On the covering radii of binary Reed-Muller codes in the set of resilient Boolean functions. IEEE Trans. Inf. Theory 51(3): 1182-1189 (2005) - [c115]Souradyuti Paul, Bart Preneel:
Solving Systems of Differential Equations of Addition. ACISP 2005: 75-88 - [c114]Lejla Batina, Nele Mentens, Bart Preneel, Ingrid Verbauwhede:
Side-channel aware design: Algorithms and Architectures for Elliptic Curve Cryptography over GF(2n). ASAP 2005: 350-355 - [c113]Lejla Batina, David Hwang, Alireza Hodjat, Bart Preneel, Ingrid Verbauwhede:
Hardware/Software Co-design for Hyperelliptic Curve Cryptography (HECC) on the 8051µP. CHES 2005: 106-118 - [c112]An Braeken, Christopher Wolf, Bart Preneel:
A Study of the Security of Unbalanced Oil and Vinegar Signature Schemes. CT-RSA 2005: 29-43 - [c111]Nele Mentens, Lejla Batina, Bart Preneel, Ingrid Verbauwhede:
A Systematic Evaluation of Compact Hardware Implementations for the Rijndael S-Box. CT-RSA 2005: 323-333 - [c110]Seokhie Hong, Jongsung Kim, Sangjin Lee, Bart Preneel:
Related-Key Rectangle Attacks on Reduced Versions of SHACAL-1 and AES-192. FSE 2005: 368-383 - [c109]An Braeken, Yuri L. Borissov, Svetla Nikova, Bart Preneel:
Classification of Boolean Functions of 6 Variables or Less with Respect to Some Cryptographic Properties. ICALP 2005: 324-334 - [c108]Stefaan Seys, Bart Preneel:
The Wandering Nodes: Key Management for Low-Power Mobile Ad Hoc Networks. ICDCS Workshops 2005: 916-922 - [c107]Jongsung Kim, Alex Biryukov, Bart Preneel, Sangjin Lee:
On the Security of Encryption Modes of MD4, MD5 and HAVAL. ICICS 2005: 147-158 - [c106]An Braeken, Christopher Wolf, Bart Preneel:
Normality of Vectorial Functions. IMACC 2005: 186-200 - [c105]An Braeken, Bart Preneel:
Probabilistic Algebraic Attacks. IMACC 2005: 290-303 - [c104]An Braeken, Bart Preneel:
On the Algebraic Immunity of Symmetric Boolean Functions. INDOCRYPT 2005: 35-48 - [c103]Souradyuti Paul, Bart Preneel:
Near Optimal Algorithms for Solving Differential Equations of Addition with Batch Queries. INDOCRYPT 2005: 90-103 - [c102]Dave Singelée, Bart Preneel:
Location verification using secure distance bounding protocols. MASS 2005 - [c101]Christopher Wolf, Bart Preneel:
Equivalent Keys in HFE, C*, and Variations. Mycrypt 2005: 33-49 - [c100]Christopher Wolf, Bart Preneel:
Large Superfluous Keys in Multivariate Quadratic Asymmetric Systems. Public Key Cryptography 2005: 275-287 - [c99]Christopher Wolf, Bart Preneel:
Applications of Multivariate Quadratic Public Key Systems. Sicherheit 2005: 413-424 - [c98]Stefaan Seys, Bart Preneel:
Efficient Cooperative Signatures: A Novel Authentication Scheme for Sensor Networks. SPC 2005: 86-100 - [c97]Stefaan Seys, Bart Preneel:
Power consumption evaluation of efficient digital signature schemes for low power devices. WiMob (1) 2005: 79-86 - [e8]David Chadwick, Bart Preneel:
Communications and Multimedia Security - 8th IFIP TC-6 TC-11 Conference on Communications and Multimedia Security, Sept. 15-18, 2004, Windermere, The Lake District, United Kingdom. IFIP 175, Springer 2005, ISBN 978-0-387-24485-3 [contents] - [r17]Bart Preneel:
CBC-MAC and Variants. Encyclopedia of Cryptography and Security 2005 - [r16]Bart Preneel:
Collision Attack. Encyclopedia of Cryptography and Security 2005 - [r15]Bart Preneel:
Collision resistance. Encyclopedia of Cryptography and Security 2005 - [r14]Bart Preneel:
Correcting-block attack. Encyclopedia of Cryptography and Security 2005 - [r13]Bart Preneel:
Davies-Meyer Hash Function. Encyclopedia of Cryptography and Security 2005 - [r12]Bart Preneel:
Hash functions. Encyclopedia of Cryptography and Security 2005 - [r11]Bart Preneel:
HMAC. Encyclopedia of Cryptography and Security 2005 - [r10]Bart Preneel:
Maa. Encyclopedia of Cryptography and Security 2005 - [r9]Bart Preneel:
MAC Algorithms. Encyclopedia of Cryptography and Security 2005 - [r8]Bart Preneel:
Mash Hash Functions (Modular Arithmetic Secure Hash). Encyclopedia of Cryptography and Security 2005 - [r7]Bart Preneel:
MDC-2 and MDC-4. Encyclopedia of Cryptography and Security 2005 - [r6]Bart Preneel:
Modes of Operation of a Block Cipher. Encyclopedia of Cryptography and Security 2005 - [r5]Bart Preneel:
NESSIE Project. Encyclopedia of Cryptography and Security 2005 - [r4]Bart Preneel:
PMAC. Encyclopedia of Cryptography and Security 2005 - [r3]Bart Preneel:
Preimage Resistance. Encyclopedia of Cryptography and Security 2005 - [r2]Bart Preneel:
Second preimage resistance. Encyclopedia of Cryptography and Security 2005 - [r1]Bart Preneel:
Universal One-Way Hash Functions. Encyclopedia of Cryptography and Security 2005 - [i24]Christopher Wolf, Bart Preneel:
Taxonomy of Public Key Schemes based on the problem of Multivariate Quadratic equations. IACR Cryptol. ePrint Arch. 2005: 77 (2005) - [i23]An Braeken, Bart Preneel:
On the Algebraic Immunity of Symmetric Boolean Functions. IACR Cryptol. ePrint Arch. 2005: 245 (2005) - [i22]Jongsung Kim, Alex Biryukov, Bart Preneel, Sangjin Lee:
On the Security of Encryption Modes of MD4, MD5 and HAVAL. IACR Cryptol. ePrint Arch. 2005: 327 (2005) - [i21]An Braeken, Yuri L. Borissov, Svetla Nikova, Bart Preneel:
Classification of Cubic (n-4)-resilient Boolean Functions. IACR Cryptol. ePrint Arch. 2005: 332 (2005) - [i20]Souradyuti Paul, Bart Preneel:
On the (In)security of Stream Ciphers Based on Arrays and Modular Addition (Full Version). IACR Cryptol. ePrint Arch. 2005: 448 (2005) - [i19]Christopher Wolf, Bart Preneel:
Equivalent Keys in Multivariate Quadratic Public Key Systems. IACR Cryptol. ePrint Arch. 2005: 464 (2005) - 2004
- [j24]Nele Mentens, Siddika Berna Örs, Bart Preneel, Joos Vandewalle:
An FPGA Implementation of a Montgomery Multiplier Over GF(2^m). Comput. Artif. Intell. 23(5): 487-499 (2004) - [j23]Dai Watanabe, Soichi Furuya, Hirotaka Yoshida, Kazuo Takaragi, Bart Preneel:
A New Keystream Generator MUGI. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 87-A(1): 37-45 (2004) - [c96]Jorge Nakahara Jr., Bart Preneel, Joos Vandewalle:
The Biryukov-Demirci Attack on Reduced-Round Versions of IDEA and MESH Ciphers. ACISP 2004: 98-109 - [c95]Taizo Shirai, Bart Preneel:
On Feistel Ciphers Using Optimal Diffusion Mappings Across Multiple Rounds. ASIACRYPT 2004: 1-15 - [c94]Deukjo Hong, Bart Preneel, Sangjin Lee:
Higher Order Universal One-Way Hash Functions. ASIACRYPT 2004: 201-213 - [c93]François-Xavier Standaert, Siddika Berna Örs, Bart Preneel:
Power Analysis of an FPGA: Implementation of Rijndael: Is Pipelining a DPA Countermeasure? CHES 2004: 30-44 - [c92]Danny De Cock, Karel Wouters, Dries Schellekens, Dave Singelée, Bart Preneel:
Threat Modelling for Security Tokens in Web Applications. Communications and Multimedia Security 2004: 183-193 - [c91]Danny De Cock, Karel Wouters, Bart Preneel:
Introduction to the Belgian EID Card: BELPIC. EuroPKI 2004: 1-13 - [c90]François-Xavier Standaert, Siddika Berna Örs, Jean-Jacques Quisquater, Bart Preneel:
Power Analysis Attacks Against FPGA Implementations of the DES. FPL 2004: 84-94 - [c89]Souradyuti Paul, Bart Preneel:
A New Weakness in the RC4 Keystream Generator and an Approach to Improve the Security of the Cipher. FSE 2004: 245-259 - [c88]Nele Mentens, Siddika Berna Örs, Bart Preneel:
An FPGA implementation of an elliptic curve processor GF(2m). ACM Great Lakes Symposium on VLSI 2004: 454-457 - [c87]Ventzislav Nikov, Svetla Nikova, Bart Preneel:
Robust Metering Schemes for General Access Structures. ICICS 2004: 53-65 - [c86]Claudia Díaz, Bart Preneel:
Taxonomy of Mixes and Dummy Traffic. International Information Security Workshops 2004: 215-230 - [c85]An Braeken, Christopher Wolf, Bart Preneel:
A Randomised Algorithm for Checking the Normality of Cryptographic Boolean Functions. IFIP TCS 2004: 51-66 - [c84]Claudia Díaz, Bart Preneel:
Reasoning About the Anonymity Provided by Pool Mixes That Generate Dummy Traffic. Information Hiding 2004: 309-325 - [c83]An Braeken, Ventzislav Nikov, Svetla Nikova, Bart Preneel:
On Boolean Functions with Generalized Cryptographic Properties. INDOCRYPT 2004: 120-135 - [c82]Siddika Berna Örs, Frank K. Gürkaynak, Elisabeth Oswald, Bart Preneel:
Power-Analysis Attack on an ASIC AES implementation. ITCC (2) 2004: 546-552 - [c81]Frederik Armknecht, Joseph Lano, Bart Preneel:
Extending the Resynchronization Attack. Selected Areas in Cryptography 2004: 19-38 - [c80]Bart Preneel:
ECRYPT: The Cryptographic Research Challenges for the Next Decade. SCN 2004: 1-15 - [c79]Ventzislav Nikov, Svetla Nikova, Bart Preneel:
On the Size of Monotone Span Programs. SCN 2004: 249-262 - [c78]Christopher Wolf, An Braeken, Bart Preneel:
Efficient Cryptanalysis of RSE(2)PKC and RSSE(2)PKC. SCN 2004: 294-309 - [c77]Hirotaka Yoshida, Alex Biryukov, Christophe De Cannière, Joseph Lano, Bart Preneel:
Non-randomness of the Full 4 and 5-Pass HAVAL. SCN 2004: 324-336 - [i18]Christopher Wolf, Bart Preneel:
Asymmetric Cryptography: Hidden Field Equations. IACR Cryptol. ePrint Arch. 2004: 72 (2004) - [i17]An Braeken, Christopher Wolf, Bart Preneel:
Classification of Highly Nonlinear Boolean Power Functions with a Randomised Algorithm for Checking Normality. IACR Cryptol. ePrint Arch. 2004: 214 (2004) - [i16]An Braeken, Christopher Wolf, Bart Preneel:
A Study of the Security of Unbalanced Oil and Vinegar Signature Schemes. IACR Cryptol. ePrint Arch. 2004: 222 (2004) - [i15]Frederik Armknecht, Joseph Lano, Bart Preneel:
Extending the Resynchronization Attack. IACR Cryptol. ePrint Arch. 2004: 232 (2004) - [i14]Christopher Wolf, An Braeken, Bart Preneel:
Efficient Cryptanalysis of RSE(2)PKC and RSSE(2)PKC. IACR Cryptol. ePrint Arch. 2004: 237 (2004) - [i13]An Braeken, Yuri L. Borissov, Svetla Nikova, Bart Preneel:
Classification of Boolean Functions of 6 Variables or Less with Respect to Cryptographic Properties. IACR Cryptol. ePrint Arch. 2004: 248 (2004) - [i12]An Braeken, Ventzislav Nikov, Svetla Nikova, Bart Preneel:
On Boolean Functions with Generalized Cryptographic Properties. IACR Cryptol. ePrint Arch. 2004: 259 (2004) - [i11]Christopher Wolf, Bart Preneel:
Applications of Multivariate Quadratic Public Key Systems. IACR Cryptol. ePrint Arch. 2004: 263 (2004) - [i10]Souradyuti Paul, Bart Preneel:
Solving Systems of Differential Equations of Addition. IACR Cryptol. ePrint Arch. 2004: 294 (2004) - [i9]Christopher Wolf, Bart Preneel:
Equivalent Keys in HFE, C*, and variations. IACR Cryptol. ePrint Arch. 2004: 360 (2004) - [i8]Christopher Wolf, Bart Preneel:
Superfluous Keys in Multivariate Quadratic Asymmetric Systems. IACR Cryptol. ePrint Arch. 2004: 361 (2004) - 2003
- [j22]John Iliadis, Stefanos Gritzalis, Diomidis Spinellis, Danny De Cock, Bart Preneel, Dimitris Gritzalis:
Towards a framework for evaluating certificate status information mechanisms. Comput. Commun. 26(16): 1839-1850 (2003) - [j21]Claudia Díaz, Joris Claessens, Bart Preneel:
APES - Anonymity and Privacy in Electronic Services. Datenschutz und Datensicherheit 27(3) (2003) - [j20]Lejla Batina, Siddika Berna Örs, Bart Preneel, Joos Vandewalle:
Hardware architectures for public key cryptography. Integr. 34(1-2): 1-64 (2003) - [j19]Joris Claessens, Claudia Díaz, Caroline Goemans, Jos Dumortier, Bart Preneel, Joos Vandewalle:
Revocable anonymous access to the Internet? Internet Res. 13(4): 242-258 (2003) - [j18]Michaël Quisquater, Bart Preneel, Joos Vandewalle:
A new inequality in discrete Fourier theory. IEEE Trans. Inf. Theory 49(8): 2038-2040 (2003) - [j17]Joris Claessens, Bart Preneel, Joos Vandewalle:
(How) can mobile agents do secure electronic transactions on untrusted hosts? A survey of the security issues and the current solutions. ACM Trans. Internet Techn. 3(1): 28-48 (2003) - [c76]Ventzislav Nikov, Svetla Nikova, Bart Preneel:
Multi-party Computation from Any Linear Secret Sharing Scheme Unconditionally Secure against Adaptive Adversary: The Zero-Error Case. ACNS 2003: 1-15 - [c75]Siddika Berna Örs, Lejla Batina, Bart Preneel, Joos Vandewalle:
Hardware Implementation of an Elliptic Curve Processor over GF(p). ASAP 2003: 433-443 - [c74]Bart Van Rompay, Alex Biryukov, Bart Preneel, Joos Vandewalle:
Cryptanalysis of 3-Pass HAVAL. ASIACRYPT 2003: 228-245 - [c73]Siddika Berna Örs, Elisabeth Oswald, Bart Preneel:
Power-Analysis Attacks on an FPGA - First Experimental Results. CHES 2003: 35-50 - [c72]Alex Biryukov, Christophe De Cannière, An Braeken, Bart Preneel:
A Toolbox for Cryptanalysis: Linear and Affine Equivalence Algorithms. EUROCRYPT 2003: 33-50 - [c71]Steve Babbage, Christophe De Cannière, Joseph Lano, Bart Preneel, Joos Vandewalle:
Cryptanalysis of SOBER-t32. FSE 2003: 111-128 - [c70]Dowon Hong, Ju-Sung Kang, Bart Preneel, Heuisu Ryu:
A Concrete Security Analysis for 3GPP-MAC. FSE 2003: 154-169 - [c69]Yuri L. Borissov, An Braeken, Svetla Nikova, Bart Preneel:
On the Covering Radius of Second Order Binary Reed-Muller Code in the Set of Resilient Boolean Functions. IMACC 2003: 82-92 - [c68]Souradyuti Paul, Bart Preneel:
Analysis of Non-fortuitous Predictive States of the RC4 Keystream Generator. INDOCRYPT 2003: 52-67 - [c67]Ventzislav Nikov, Svetla Nikova, Bart Preneel:
On Multiplicative Linear Secret Sharing Schemes. INDOCRYPT 2003: 135-147 - [c66]Siddika Berna Örs, Lejla Batina, Bart Preneel, Joos Vandewalle:
Hardware Implementation of a Montgomery Modular Multiplier in a Systolic Array. IPDPS 2003: 184 - [c65]Jorge Nakahara Jr., Bart Preneel, Joos Vandewalle:
A Note on Weak Keys of PES, IDEA, and Some Extended Variants. ISC 2003: 267-279 - [c64]Alex Biryukov, Joseph Lano, Bart Preneel:
Cryptanalysis of the Alleged SecurID Hash Function. Selected Areas in Cryptography 2003: 130-144 - [c63]Jorge Nakahara Jr., Vincent Rijmen, Bart Preneel, Joos Vandewalle:
The MESH Block Ciphers. WISA 2003: 458-473 - [i7]Ventzislav Nikov, Svetla Nikova, Bart Preneel:
Multi-Party Computation from any Linear Secret Sharing Scheme Secure against Adaptive Adversary: The Zero-Error Case. IACR Cryptol. ePrint Arch. 2003: 6 (2003) - [i6]Alex Biryukov, Joseph Lano, Bart Preneel:
Cryptanalysis of the Alleged SecurID Hash Function. IACR Cryptol. ePrint Arch. 2003: 162 (2003) - 2002
- [j16]Joris Claessens, Valentin Dem, Danny De Cock, Bart Preneel, Joos Vandewalle:
On the Security of Today's Online Electronic Banking Systems. Comput. Secur. 21(3): 253-265 (2002) - [j15]Joris Claessens, Bart Preneel, Joos Vandewalle:
A Tangled World Wide Web of Security Issues. First Monday 7(3) (2002) - [j14]Joris Claessens, Bart Preneel, Joos Vandewalle:
Combining World Wide Web and wireless security. Informatica (Slovenia) 26(2) (2002) - [j13]Lars R. Knudsen, Bart Preneel:
Construction of secure and fast hash functions using nonbinary error-correcting codes. IEEE Trans. Inf. Theory 48(9): 2524-2539 (2002) - [c62]Bart Preneel:
Cryptographic Challenges: The Past and the Future. FASec 2002: 167-182 - [c61]Dai Watanabe, Soichi Furuya, Hirotaka Yoshida, Kazuo Takaragi, Bart Preneel:
A New Keystream Generator MUGI. FSE 2002: 179-194 - [c60]Alex Biryukov, Jorge Nakahara Jr., Bart Preneel, Joos Vandewalle:
New Weak-Key Classes of IDEA. ICICS 2002: 315-326 - [c59]Ventzislav Nikov, Svetla Nikova, Bart Preneel, Joos Vandewalle:
On Unconditionally Secure Distributed Oblivious Transfer. INDOCRYPT 2002: 395-408 - [c58]Ventzislav Nikov, Svetla Nikova, Bart Preneel, Joos Vandewalle:
On Distributed Key Distribution Centers and Unconditionally Secure Proactive Verifiable Secret Sharing Schemes Based on General Access Structure. INDOCRYPT 2002: 422-436 - [c57]Claudia Díaz, Stefaan Seys, Joris Claessens, Bart Preneel:
Towards Measuring Anonymity. Privacy Enhancing Technologies 2002: 54-68 - [c56]Michaël Quisquater, Bart Preneel, Joos Vandewalle:
On the Security of the Threshold Scheme Based on the Chinese Remainder Theorem. Public Key Cryptography 2002: 199-210 - [c55]Bart Preneel:
New European Schemes for Signature, Integrity and Encryption (NESSIE): A Status Report. Public Key Cryptography 2002: 297-309 - [c54]Yuri L. Borissov, Svetla Nikova, Bart Preneel, Joos Vandewalle:
On a Resynchronization Weakness in a Class of Combiners with Memory. SCN 2002: 164-173 - [c53]Karel Wouters, Bart Preneel, Ana Isabel González-Tablas Ferreres, Arturo Ribagorda:
Towards an XML format for time-stamps. XML Security 2002: 61-70 - [e7]Bart Preneel:
Topics in Cryptology - CT-RSA 2002, The Cryptographer's Track at the RSA Conference, 2002, San Jose, CA, USA, February 18-22, 2002, Proceedings. Lecture Notes in Computer Science 2271, Springer 2002, ISBN 3-540-43224-8 [contents] - [i5]Jorge Nakahara Jr., Bart Preneel, Joos Vandewalle:
Square Attacks on Reduced-Round Variants of the Skipjack Block Cipher. IACR Cryptol. ePrint Arch. 2002: 3 (2002) - [i4]Ventzislav Nikov, Svetla Nikova, Bart Preneel, Joos Vandewalle:
Applying General Access Structure to Metering Schemes. IACR Cryptol. ePrint Arch. 2002: 102 (2002) - [i3]Ventzislav Nikov, Svetla Nikova, Bart Preneel, Joos Vandewalle:
Applying General Access Structure to Proactive Secret Sharing Schemes. IACR Cryptol. ePrint Arch. 2002: 141 (2002) - [i2]Jorge Nakahara Jr., Bart Preneel, Joos Vandewalle:
A note on Weak Keys of PES, IDEA and some Extended Variants. IACR Cryptol. ePrint Arch. 2002: 152 (2002) - 2001
- [j12]Johan Borst, Bart Preneel, Vincent Rijmen:
Cryptography on smart cards. Comput. Networks 36(4): 423-435 (2001) - [c52]T. Herlea, Joris Claessens, Danny De Cock, Bart Preneel, Joos Vandewalle:
Secure Meeting Scheduling with agenTA. Communications and Multimedia Security 2001 - [c51]Joris Claessens, Bart Preneel, Joos Vandewalle:
Secure Communication for Secure Agent-Based Electronic Commerce Applications. E-Commerce Agents 2001: 180-190 - [c50]Frederik Vercauteren, Bart Preneel, Joos Vandewalle:
A Memory Efficient Version of Satoh's Algorithm. EUROCRYPT 2001: 1-13 - [c49]Vincent Rijmen, Bart Van Rompay, Bart Preneel, Joos Vandewalle:
Producing Collisions for PANAMA. FSE 2001: 37-51 - [c48]Paulo S. L. M. Barreto, Vincent Rijmen, Jorge Nakahara Jr., Bart Preneel, Joos Vandewalle, Hae Yong Kim:
Improved SQUARE Attacks against Reduced-Round HIEROCRYPT. FSE 2001: 165-173 - [c47]Bart Preneel:
NESSIE: A European Approach to Evaluate Cryptographic Algorithms. FSE 2001: 267-276 - [c46]Joris Claessens, Bart Preneel, Joos Vandewalle:
Combining World Wide Web and Wireless Security. Network Security 2001: 153-171 - [c45]Bert den Boer, Bart Van Rompay, Bart Preneel, Joos Vandewalle:
New (Two-Track-)MAC Based on the Two Trails of RIPEMD. Selected Areas in Cryptography 2001: 314-324 - [c44]T. Herlea, Joris Claessens, Bart Preneel, Gregory Neven, Frank Piessens, Bart De Decker:
On Securely Scheduling a Meeting. SEC 2001: 183-198 - [i1]Jorge Nakahara Jr., Paulo S. L. M. Barreto, Bart Preneel, Joos Vandewalle, Hae Y. Kim:
SQUARE Attacks on Reduced-Round PES and IDEA Block Ciphers. IACR Cryptol. ePrint Arch. 2001: 68 (2001) - 2000
- [j11]Günther Horn, Bart Preneel:
Authentication and Payment in Future Mobile Systems. J. Comput. Secur. 8(2/3): 183-207 (2000) - [c43]John Iliadis, Diomidis Spinellis, Dimitris Gritzalis, Bart Preneel, Sokratis K. Katsikas:
Evaluating certificate status information mechanisms. CCS 2000: 1-8 - [c42]Jorge Nakahara Jr., Bart Preneel, Joos Vandewalle:
Linear Cryptanalysis of Reduced-Round Versions of the SAFER Block Cipher Family. FSE 2000: 244-261 - [e6]Bart Preneel:
Advances in Cryptology - EUROCRYPT 2000, International Conference on the Theory and Application of Cryptographic Techniques, Bruges, Belgium, May 14-18, 2000, Proceeding. Lecture Notes in Computer Science 1807, Springer 2000, ISBN 3-540-67517-5 [contents]
1990 – 1999
- 1999
- [j10]Bart Preneel:
State-of-the-art ciphers for commercial applications. Comput. Secur. 18(1): 67-74 (1999) - [j9]Bart Preneel, Paul C. van Oorschot:
On the Security of Iterated Message Authentication Codes. IEEE Trans. Inf. Theory 45(1): 188-199 (1999) - [j8]Márton Csapodi, Joos Vandewalle, Bart Preneel:
CNN Algorithms for Video Authentication and Copyright Protection. J. VLSI Signal Process. 23(2-3): 449-463 (1999) - [c41]Carl D'Halluin, Gert Bijnens, Bart Preneel, Vincent Rijmen:
Equivalent Keys of HPC. ASIACRYPT 1999: 29-42 - [c40]Wim Nevelsteen, Bart Preneel:
Software Performance of Universal Hash Functions. EUROCRYPT 1999: 24-41 - [c39]Johan Borst, Bart Preneel, Joos Vandewalle:
Linear Cryptanalysis of RC5 and RC6. FSE 1999: 16-30 - [c38]Carl D'Halluin, Gert Bijnens, Vincent Rijmen, Bart Preneel:
Attack on Six Rounds of Crypton. FSE 1999: 46-59 - [c37]Helena Handschuh, Bart Preneel:
On the Security of Double and 2-Key Triple Modes of Operation. FSE 1999: 215-230 - [e5]Bart Preneel:
Secure Information Networks: Communications and Multimedia Security, IFIP TC6/TC11 Joint Working Conference on Communications and Multimedia Security (CMS '99), September 20-21, 1999, Leuven, Belgium. IFIP Conference Proceedings 152, Kluwer 1999, ISBN 0-7923-8600-0 [contents] - 1998
- [j7]Lars R. Knudsen, Xuejia Lai, Bart Preneel:
Attacks on Fast Double Block Length Hash Functions. J. Cryptol. 11(1): 59-72 (1998) - [c36]Bart Preneel:
The State of Cryptographic Hash Functions. Lectures on Data Security 1998: 158-182 - [c35]Erik De Win, Serge Mister, Bart Preneel, Michael J. Wiener:
On the Performance of Signature Schemes Based on Elliptic Curves. ANTS 1998: 252-266 - [c34]Lars R. Knudsen, Willi Meier, Bart Preneel, Vincent Rijmen, Sven Verdoolaege:
Analysis Methods for (Alleged) RC4. ASIACRYPT 1998: 327-341 - [c33]Günther Horn, Bart Preneel:
Authentication and Payment in Future Mobile Systems. ESORICS 1998: 277-293 - [c32]Keith M. Martin, Bart Preneel, Chris J. Mitchell, Hans-Joachim Hitz, Günther Horn, Alla Poliakova, Peter Howard:
Secure Billing for Mobile Information Services in UMTS. IS&N 1998: 535-548 - [c31]Bart Preneel:
An Introduction to Cryptology. SOFSEM 1998: 204-221 - [c30]Joris Claessens, Mark Vandenwauver, Bart Preneel, Joos Vandewalle:
Setting up a Secure Web Server and Clients on an Intranet. WETICE 1998: 295-300 - [e4]Bart Preneel, Vincent Rijmen:
State of the Art in Applied Cryptography, Course on Computer Security and Industrial Cryptography, Leuven, Belgium, June 3-6, 1997. Revised Lectures. Lecture Notes in Computer Science 1528, Springer 1998, ISBN 3-540-65474-7 [contents] - 1997
- [j6]Vincent Rijmen, Bart Preneel, Erik De Win:
On Weaknesses of Non-surjective Round Functions. Des. Codes Cryptogr. 12(3): 253-266 (1997) - [j5]Bart Preneel, Vincent Rijmen, Paul C. van Oorschot:
Security analysis of the message authenticator algorithm (MAA). Eur. Trans. Telecommun. 8(5): 455-470 (1997) - [j4]Bart Preneel:
MACs and hash functions: State of the art. Inf. Secur. Tech. Rep. 2(2): 33-43 (1997) - [c29]Bart Preneel:
Cryptographic Primitives for Information Authentication - State of the Art. State of the Art in Applied Cryptography 1997: 49-104 - [c28]Bart Preneel, Vincent Rijmen, Antoon Bosselaers:
Recent Developments in the Design of Conventional Cryptographic Algorithms. State of the Art in Applied Cryptography 1997: 105-130 - [c27]Erik De Win, Bart Preneel:
Elliptic Curve Public-Key Cryptosystems - An Introduction. State of the Art in Applied Cryptography 1997: 131-141 - [c26]Lars R. Knudsen, Bart Preneel:
Fast and Secure Hashing Based on Codes. CRYPTO 1997: 485-498 - [c25]Vincent Rijmen, Bart Preneel:
A Family of Trapdoor Ciphers. FSE 1997: 139-148 - [c24]Bart Preneel:
Hash Functions and MAC Algorithms Based on Block Ciphers. IMACC 1997: 270-282 - [c23]Bart Preneel:
Cryptanalysis of Message Authentication Codes. ISW 1997: 55-65 - 1996
- [j3]Bart Preneel, Jean C. Walrand:
Convergence of a quasistatic frequency allocation algorithm. J. High Speed Networks 5(1): 3-22 (1996) - [c22]Lars R. Knudsen, Bart Preneel:
Hash Functions Based on Block Ciphers and Quaternary Codes. ASIACRYPT 1996: 77-90 - [c21]Bart Preneel, Paul C. van Oorschot:
On the Security of Two MAC Algorithms. EUROCRYPT 1996: 19-32 - [c20]Hans Dobbertin, Antoon Bosselaers, Bart Preneel:
RIPEMD-160: A Strengthened Version of RIPEMD. FSE 1996: 71-82 - [c19]Vincent Rijmen, Joan Daemen, Bart Preneel, Antoon Bosselaers, Erik De Win:
The Cipher SHARK. FSE 1996: 99-111 - [c18]Ross J. Anderson, Serge Vaudenay, Bart Preneel, Kaisa Nyberg:
The Newton Channel. Information Hiding 1996: 151-156 - 1995
- [c17]Bart Preneel, Paul C. van Oorschot:
MDx-MAC and Building Fast MACs from Hash Functions. CRYPTO 1995: 1-14 - [e3]Antoon Bosselaers, Bart Preneel:
Integrity Primitives for Secure Information Systems, Final Report of RACE Integrity Primitives Evaluation RIPE-RACE 1040. Lecture Notes in Computer Science 1007, Springer 1995, ISBN 3-540-60640-8 - [e2]Bart Preneel:
Fast Software Encryption: Second International Workshop. Leuven, Belgium, 14-16 December 1994, Proceedings. Lecture Notes in Computer Science 1008, Springer 1995 [contents] - 1994
- [j2]Bart Preneel:
Cryptographic hash functions. Eur. Trans. Telecommun. 5(4): 431-448 (1994) - [c16]Bart Preneel:
FSE'94 - Introduction. FSE 1994: 1-5 - [c15]Vincent Rijmen, Bart Preneel:
Improved Characteristics for Differential Cryptanalysis of Hash Functions Based on Block Ciphers. FSE 1994: 242-248 - [c14]Vincent Rijmen, Bart Preneel:
Cryptanalysis of McGuffin. FSE 1994: 353-358 - 1993
- [c13]Bart Preneel, René Govaerts, Joos Vandewalle:
Differential Cryptanalysis of Hash Functions Based on Block Ciphers. CCS 1993: 183-188 - [c12]Bart Preneel, Marnix Nuttin, Vincent Rijmen, Johan Buelens:
Cryptanalysis of the CFB Mode of the DES with a Reduced Number of Rounds. CRYPTO 1993: 212-223 - [c11]Bart Preneel, René Govaerts, Joos Vandewalle:
Hash Functions Based on Block Ciphers: A Synthetic Approach. CRYPTO 1993: 368-378 - [c10]Bart Preneel:
Design Principles for Dedicated Hash Functions. FSE 1993: 71-82 - [e1]Bart Preneel, René Govaerts, Joos Vandewalle:
Computer Security and Industrial Cryptography - State of the Art and Evolution, ESAT Course, Leuven, Belgium, May 21-23, 1991. Lecture Notes in Computer Science 741, Springer 1993, ISBN 3-540-57341-0 [contents] - 1992
- [c9]Bart Preneel, René Govaerts, Joos Vandewalle:
On the Power of Memory in the Design of Collision Resistant Hash Functions. AUSCRYPT 1992: 105-121 - [c8]Bart Preneel, René Govaerts, Joos Vandewalle:
An Attack on Two Hash Functions by Zheng-Matsumoto-Imai. AUSCRYPT 1992: 535-538 - 1991
- [c7]Joos Vandewalle, René Govaerts, Bart Preneel:
Technical Approaches to Thwart Computer Fraud. Computer Security and Industrial Cryptography 1991: 20-30 - [c6]Bart Preneel, René Govaerts, Joos Vandewalle:
Information Authentication: Hash Functions and Digital Signatures. Computer Security and Industrial Cryptography 1991: 87-131 - [c5]Bart Preneel:
Standardization of Cryptographic Techniques. Computer Security and Industrial Cryptography 1991: 162-173 - [c4]Bart Preneel, René Govaerts, Joos Vandewalle:
Boolean Functions Satisfying Higher Order Propagation Criteria. EUROCRYPT 1991: 141-152 - [c3]Bart Preneel, David Chaum, Walter Fumy, Cees J. A. Jansen, Peter Landrock, Gert Roelofsen:
Race Integrity Primitives Evaluation (RIPE): A Status Report. EUROCRYPT 1991: 547-551 - 1990
- [j1]Bart Preneel, Antoon Bosselaers, René Govaerts, Joos Vandewalle:
Cryptanalysis of a fast cryptographic checksum algorithm. Comput. Secur. 9(3): 257-262 (1990) - [c2]Bart Preneel, Werner Van Leekwijck, Luc Van Linden, René Govaerts, Joos Vandewalle:
Propagation Characteristics of Boolean Functions. EUROCRYPT 1990: 161-173
1980 – 1989
- 1989
- [c1]Bart Preneel, Antoon Bosselaers, René Govaerts, Joos Vandewalle:
A Chosen Text Attack on The Modified Cryptographic Checksum Algorithm of Cohen and Huang. CRYPTO 1989: 154-163
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-12-13 20:03 CET by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint