The SCEAS System
Navigation Menu

Search the dblp DataBase

Title:
Author:

Lars R. Knudsen: [Publications] [Author Rank by year] [Co-authors] [Prefers] [Cites] [Cited by]

Publications of Author

  1. Lars R. Knudsen
    Block Ciphers - A Survey. [Citation Graph (0, 0)][DBLP]
    State of the Art in Applied Cryptography, 1997, pp:18-48 [Conf]
  2. Lars R. Knudsen
    Contemporary Block Ciphers. [Citation Graph (0, 0)][DBLP]
    Lectures on Data Security, 1998, pp:105-126 [Conf]
  3. Ross J. Anderson, Eli Biham, Lars R. Knudsen
    The Case for Serpent. [Citation Graph (0, 0)][DBLP]
    AES Candidate Conference, 2000, pp:349-354 [Conf]
  4. Hans Dobbertin, Lars R. Knudsen, Matthew J. B. Robshaw
    The Cryptanalysis of the AES - A Brief Survey. [Citation Graph (0, 0)][DBLP]
    AES Conference, 2004, pp:1-10 [Conf]
  5. Lars R. Knudsen
    Cryptanalysis of LOKI. [Citation Graph (0, 0)][DBLP]
    ASIACRYPT, 1991, pp:22-35 [Conf]
  6. Lars R. Knudsen
    Cryptanalysis of LOKI91. [Citation Graph (0, 0)][DBLP]
    ASIACRYPT, 1992, pp:196-208 [Conf]
  7. Lars R. Knudsen, Frédéric Muller
    Some Attacks Against a Double Length Hash Proposal. [Citation Graph (0, 0)][DBLP]
    ASIACRYPT, 2005, pp:462-473 [Conf]
  8. Lars R. Knudsen, Willi Meier, Bart Preneel, Vincent Rijmen, Sven Verdoolaege
    Analysis Methods for (Alleged) RC4. [Citation Graph (0, 0)][DBLP]
    ASIACRYPT, 1998, pp:327-341 [Conf]
  9. Lars R. Knudsen, Bart Preneel
    Hash Functions Based on Block Ciphers and Quaternary Codes. [Citation Graph (0, 0)][DBLP]
    ASIACRYPT, 1996, pp:77-90 [Conf]
  10. Ross J. Anderson, Eli Biham, Lars R. Knudsen
    Serpent and Smartcards. [Citation Graph (0, 0)][DBLP]
    CARDIS, 1998, pp:246-253 [Conf]
  11. Ivan Damgård, Lars R. Knudsen
    Multiple Encryption with Minimum Key. [Citation Graph (0, 0)][DBLP]
    Cryptography: Policy and Algorithms, 1995, pp:156-164 [Conf]
  12. Mihir Bellare, Alexandra Boldyreva, Lars R. Knudsen, Chanathip Namprempre
    Online Ciphers and the Hash-CBC Construction. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 2001, pp:292-309 [Conf]
  13. Don Coppersmith, Lars R. Knudsen, Chris J. Mitchell
    Key Recovery and Forgery Attacks on the MacDES MAC Algorithm. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 2000, pp:184-196 [Conf]
  14. Lars R. Knudsen
    Iterative Characteristics of DES and s²-DES. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 1992, pp:497-511 [Conf]
  15. Lars R. Knudsen
    A Key-schedule Weakness in SAFER K-64. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 1995, pp:274-286 [Conf]
  16. Lars R. Knudsen, Willi Meier
    Improved Differential Attacks on RC5. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 1996, pp:216-228 [Conf]
  17. Lars R. Knudsen, Bart Preneel
    Fast and Secure Hashing Based on Codes. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 1997, pp:485-498 [Conf]
  18. Lars R. Knudsen, Matthew J. B. Robshaw, David Wagner
    Truncated Differentials and Skipjack. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 1999, pp:165-180 [Conf]
  19. Kaisa Nyberg, Lars R. Knudsen
    Provable Security Against Differential Cryptanalysis. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 1992, pp:566-574 [Conf]
  20. Helena Handschuh, Lars R. Knudsen, Matthew J. B. Robshaw
    Analysis of SHA-1 in Encryption Mode. [Citation Graph (0, 0)][DBLP]
    CT-RSA, 2001, pp:70-83 [Conf]
  21. Lars R. Knudsen, John Erik Mathiassen
    On the Role of Key Schedules in Attacks on Iterated Ciphers. [Citation Graph (0, 0)][DBLP]
    ESORICS, 2004, pp:322-334 [Conf]
  22. Johan Borst, Lars R. Knudsen, Vincent Rijmen
    Two Attacks on Reduced IDEA. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 1997, pp:1-13 [Conf]
  23. Eli Biham, Lars R. Knudsen
    Cryptanalysis of the ANSI X9.52 CBCM Mode. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 1998, pp:100-111 [Conf]
  24. Ivan Damgård, Lars R. Knudsen
    The Breaking of the AR Hash Function. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 1993, pp:286-292 [Conf]
  25. Lars R. Knudsen
    New Potentially 'Weak' Keys for DES and LOKI (Extended Abstract). [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 1994, pp:419-424 [Conf]
  26. Lars R. Knudsen, Xuejia Lai
    New Attacks on all Double Block Length Hash Functions of Hash Rate 1, including the Parallel-DM. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 1994, pp:410-418 [Conf]
  27. Lars R. Knudsen, Willi Meier
    Cryptanalysis of an Identification Scheme Based on the Permuted Perceptron Problem. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 1999, pp:363-374 [Conf]
  28. Lars R. Knudsen, Torben P. Pedersen
    On the Difficulty of Software Key Escrow. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 1996, pp:237-244 [Conf]
  29. Lars R. Knudsen, Matthew J. B. Robshaw
    Non-Linear Approximations in Linear Cryptoanalysis. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 1996, pp:224-236 [Conf]
  30. Joan Daemen, Lars R. Knudsen, Vincent Rijmen
    The Block Cipher Square. [Citation Graph (0, 0)][DBLP]
    Fast Software Encryption, 1997, pp:149-165 [Conf]
  31. Eli Biham, Ross J. Anderson, Lars R. Knudsen
    Serpent: A New Block Cipher Proposal. [Citation Graph (0, 0)][DBLP]
    Fast Software Encryption, 1998, pp:222-238 [Conf]
  32. Thomas Jakobsen, Lars R. Knudsen
    The Interpolation Attack on Block Ciphers. [Citation Graph (0, 0)][DBLP]
    Fast Software Encryption, 1997, pp:28-40 [Conf]
  33. Lars R. Knudsen
    SMASH - A Cryptographic Hash Function. [Citation Graph (0, 0)][DBLP]
    FSE, 2005, pp:228-242 [Conf]
  34. Lars R. Knudsen
    Practically Secure Feistel Cyphers. [Citation Graph (0, 0)][DBLP]
    Fast Software Encryption, 1993, pp:211-221 [Conf]
  35. Lars R. Knudsen
    Truncated and Higher Order Differentials. [Citation Graph (0, 0)][DBLP]
    Fast Software Encryption, 1994, pp:196-211 [Conf]
  36. Lars R. Knudsen, Thomas A. Berson
    Truncated Differentials of SAFER. [Citation Graph (0, 0)][DBLP]
    Fast Software Encryption, 1996, pp:15-26 [Conf]
  37. Lars R. Knudsen, Tadayoshi Kohno
    Analysis of RMAC. [Citation Graph (0, 0)][DBLP]
    FSE, 2003, pp:182-191 [Conf]
  38. Lars R. Knudsen, Willi Meier
    Correlations in RC6 with a Reduced Number of Rounds. [Citation Graph (0, 0)][DBLP]
    FSE, 2000, pp:94-108 [Conf]
  39. Lars R. Knudsen, John Erik Mathiassen
    A Chosen-Plaintext Linear Attack on DES. [Citation Graph (0, 0)][DBLP]
    FSE, 2000, pp:262-272 [Conf]
  40. Lars R. Knudsen, John Erik Mathiassen
    Preimage and Collision Attacks on MD2. [Citation Graph (0, 0)][DBLP]
    FSE, 2005, pp:255-267 [Conf]
  41. Lars R. Knudsen, Vincent Rijmen
    On the Decorrelated Fast Cipher (DFC) and Its Theory. [Citation Graph (0, 0)][DBLP]
    Fast Software Encryption, 1999, pp:81-94 [Conf]
  42. Lars R. Knudsen, Vincent Rijmen, Ronald L. Rivest, Matthew J. B. Robshaw
    On the Design and Security of RC2. [Citation Graph (0, 0)][DBLP]
    Fast Software Encryption, 1998, pp:206-221 [Conf]
  43. Lars R. Knudsen, David Wagner
    Integral Cryptanalysis. [Citation Graph (0, 0)][DBLP]
    FSE, 2002, pp:112-127 [Conf]
  44. Xuejia Lai, Lars R. Knudsen
    Attacks on Double Block Length Hash Functions. [Citation Graph (0, 0)][DBLP]
    Fast Software Encryption, 1993, pp:157-165 [Conf]
  45. Bart Van Rompay, Lars R. Knudsen, Vincent Rijmen
    Differential Cryptanalysis of the ICE Encryption Algorithm. [Citation Graph (0, 0)][DBLP]
    Fast Software Encryption, 1998, pp:270-283 [Conf]
  46. Lars R. Knudsen
    Advanced Encryption Standard (AES) - An Update. [Citation Graph (0, 0)][DBLP]
    IMA Int. Conf., 1999, pp:185- [Conf]
  47. Håvard Raddum, Lars R. Knudsen
    A Differential Attack on Reduced-Round SC2000. [Citation Graph (0, 0)][DBLP]
    Selected Areas in Cryptography, 2001, pp:190-198 [Conf]
  48. Lars R. Knudsen, Søren S. Thomsen
    Proposals for Iterated Hash Functions. [Citation Graph (0, 0)][DBLP]
    SECRYPT, 2006, pp:246-253 [Conf]
  49. Lars R. Knudsen, Chris J. Mitchell
    Analysis of 3gpp-MAC and Two-key 3gpp-MAC. [Citation Graph (0, 0)][DBLP]
    Discrete Applied Mathematics, 2003, v:128, n:1, pp:181-191 [Journal]
  50. Lars R. Knudsen, David Wagner
    On the structure of Skipjack. [Citation Graph (0, 0)][DBLP]
    Discrete Applied Mathematics, 2001, v:111, n:1-2, pp:103-116 [Journal]
  51. Joan Daemen, Lars R. Knudsen, Vincent Rijmen
    Linear Frameworks for Block Ciphers. [Citation Graph (0, 0)][DBLP]
    Des. Codes Cryptography, 2001, v:22, n:1, pp:65-87 [Journal]
  52. Lars R. Knudsen, Keith M. Martin
    In Search of Multiple Domain Key Recovery. [Citation Graph (0, 0)][DBLP]
    Journal of Computer Security, 1998, v:6, n:4, pp:219-236 [Journal]
  53. Eli Biham, Lars R. Knudsen
    Cryptanalysis of the ANSI X9.52 CBCM Mode. [Citation Graph (0, 0)][DBLP]
    J. Cryptology, 2002, v:15, n:1, pp:47-59 [Journal]
  54. Ivan Damgård, Lars R. Knudsen
    Two-Key Triple Encryption. [Citation Graph (0, 0)][DBLP]
    J. Cryptology, 1998, v:11, n:3, pp:209-218 [Journal]
  55. Thomas Jakobsen, Lars R. Knudsen
    Attacks on Block Ciphers of Low Algebraic Degree. [Citation Graph (0, 0)][DBLP]
    J. Cryptology, 2001, v:14, n:3, pp:197-210 [Journal]
  56. Lars R. Knudsen
    A Detailed Analysis of SAFER K. [Citation Graph (0, 0)][DBLP]
    J. Cryptology, 2000, v:13, n:4, pp:417-436 [Journal]
  57. Lars R. Knudsen
    The Security of Feistel Ciphers with Six Rounds or Less. [Citation Graph (0, 0)][DBLP]
    J. Cryptology, 2002, v:15, n:3, pp:207-222 [Journal]
  58. Lars R. Knudsen, Xuejia Lai, Bart Preneel
    Attacks on Fast Double Block Length Hash Functions. [Citation Graph (0, 0)][DBLP]
    J. Cryptology, 1998, v:11, n:1, pp:59-72 [Journal]
  59. Lars R. Knudsen, Chris J. Mitchell
    Partial Key Recovery Attack Against RMAC. [Citation Graph (0, 0)][DBLP]
    J. Cryptology, 2005, v:18, n:4, pp:375-389 [Journal]
  60. Kaisa Nyberg, Lars R. Knudsen
    Provable Security Against a Differential Attack. [Citation Graph (0, 0)][DBLP]
    J. Cryptology, 1995, v:8, n:1, pp:27-37 [Journal]
  61. Lars R. Knudsen, Bart Preneel
    Construction of secure and fast hash functions using nonbinary error-correcting codes. [Citation Graph (0, 0)][DBLP]
    IEEE Transactions on Information Theory, 2002, v:48, n:9, pp:2524-2539 [Journal]
  62. Lars R. Knudsen, Vincent Rijmen
    Known-Key Distinguishers for Some Block Ciphers. [Citation Graph (0, 0)][DBLP]
    ASIACRYPT, 2007, pp:315-324 [Conf]
  63. Andrey Bogdanov, Lars R. Knudsen, Gregor Leander, Christof Paar, Axel Poschmann, Matthew J. B. Robshaw, Yannick Seurin, C. Vikkelsoe
    PRESENT: An Ultra-Lightweight Block Cipher. [Citation Graph (0, 0)][DBLP]
    CHES, 2007, pp:450-466 [Conf]
  64. Lars R. Knudsen, Christian Rechberger, Søren S. Thomsen
    The Grindahl Hash Functions. [Citation Graph (0, 0)][DBLP]
    FSE, 2007, pp:39-57 [Conf]

  65. Dakota- Hashing from a Combination of Modular Arithmetic and Symmetric Cryptography. [Citation Graph (, )][DBLP]


  66. PRINTcipher: A Block Cipher for IC-Printing. [Citation Graph (, )][DBLP]


  67. Cryptanalysis of C2. [Citation Graph (, )][DBLP]


  68. Cryptanalysis of MDC-2. [Citation Graph (, )][DBLP]


  69. On Randomizing Hash Functions to Strengthen the Security of Digital Signatures. [Citation Graph (, )][DBLP]


  70. Bivium as a Mixed-Integer Linear Programming Problem. [Citation Graph (, )][DBLP]


  71. Cryptanalysis of the CRUSH Hash Function. [Citation Graph (, )][DBLP]


  72. Practical Pseudo-collisions for Hash Functions ARIRANG-224/384. [Citation Graph (, )][DBLP]


Search in 0.028secs, Finished in 0.032secs
NOTICE1
System may not be available sometimes or not working properly, since it is still in development with continuous upgrades
NOTICE2
The rankings that are presented on this page should NOT be considered as formal since the citation info is incomplete in DBLP
 
System created by asidirop@csd.auth.gr [http://users.auth.gr/~asidirop/] © 2002
for Data Engineering Laboratory, Department of Informatics, Aristotle University © 2002