The SCEAS System
Navigation Menu

Search the dblp DataBase

Title:
Author:

Stefan Lucks: [Publications] [Author Rank by year] [Co-authors] [Prefers] [Cites] [Cited by]

Publications of Author

  1. Erik Zenner, Matthias Krause, Stefan Lucks
    Improved Cryptanalysis of the Self-Shrinking Generator. [Citation Graph (0, 0)][DBLP]
    ACISP, 2001, pp:21-35 [Conf]
  2. Frederik Armknecht, Stefan Lucks
    Linearity of the AES Key Schedule. [Citation Graph (0, 0)][DBLP]
    AES Conference, 2004, pp:159-169 [Conf]
  3. Stefan Lucks
    Attacking Seven Rounds of Rijndael under 192-bit and 256-bit Keys. [Citation Graph (0, 0)][DBLP]
    AES Candidate Conference, 2000, pp:215-229 [Conf]
  4. Stefan Lucks
    A Variant of the Cramer-Shoup Cryptosystem for Groups of Unknown Order. [Citation Graph (0, 0)][DBLP]
    ASIACRYPT, 2002, pp:27-45 [Conf]
  5. Stefan Lucks
    A Failure-Friendly Design Principle for Hash Functions. [Citation Graph (0, 0)][DBLP]
    ASIACRYPT, 2005, pp:474-494 [Conf]
  6. Rüdiger Weis, Stefan Lucks
    The Performance of Modern Block Ciphers in Java. [Citation Graph (0, 0)][DBLP]
    CARDIS, 1998, pp:125-133 [Conf]
  7. Stefan Lucks, Rüdiger Weis
    How to Make DES-based Smartcards fit for the 21-st Century. [Citation Graph (0, 0)][DBLP]
    CARDIS, 2000, pp:93-114 [Conf]
  8. Ulrich Kühn, Klaus Kursawe, Stefan Lucks, Ahmad-Reza Sadeghi, Christian Stüble
    Secure Data Management in Trusted Computing. [Citation Graph (0, 0)][DBLP]
    CHES, 2005, pp:324-338 [Conf]
  9. Stefan Lucks
    BEAST: A Fast Block Cipher for Arbitrary Blocksizes. [Citation Graph (0, 0)][DBLP]
    Communications and Multimedia Security, 1996, pp:144-153 [Conf]
  10. Rüdiger Weis, Stefan Lucks
    Fast Multimedia Encryption in JAVA: Using Unbalanced Luby/Rackoff Ciphers. [Citation Graph (0, 0)][DBLP]
    ECMAST, 1999, pp:456-471 [Conf]
  11. Stefan Lucks
    The Sum of PRPs Is a Secure PRF. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 2000, pp:470-484 [Conf]
  12. Paul Crowley, Stefan Lucks
    Bias in the LEVIATHAN Stream Cipher. [Citation Graph (0, 0)][DBLP]
    FSE, 2001, pp:211-218 [Conf]
  13. Niels Ferguson, John Kelsey, Stefan Lucks, Bruce Schneier, Michael Stay, David Wagner, Doug Whiting
    Improved Cryptanalysis of Rijndael. [Citation Graph (0, 0)][DBLP]
    FSE, 2000, pp:213-230 [Conf]
  14. Niels Ferguson, Doug Whiting, Bruce Schneier, John Kelsey, Stefan Lucks, Tadayoshi Kohno
    Helix: Fast Encryption and Authentication in a Single Cryptographic Primitive. [Citation Graph (0, 0)][DBLP]
    FSE, 2003, pp:330-346 [Conf]
  15. Stefan Lucks
    The Saturation Attack - A Bait for Twofish. [Citation Graph (0, 0)][DBLP]
    FSE, 2001, pp:1-15 [Conf]
  16. Stefan Lucks
    Ciphers Secure against Related-Key Attacks. [Citation Graph (0, 0)][DBLP]
    FSE, 2004, pp:359-370 [Conf]
  17. Stefan Lucks
    Two-Pass Authenticated Encryption Faster Than Generic Composition. [Citation Graph (0, 0)][DBLP]
    FSE, 2005, pp:284-298 [Conf]
  18. Stefan Lucks
    How to Exploit the Intractability of Exact TSP for Cryptography. [Citation Graph (0, 0)][DBLP]
    Fast Software Encryption, 1994, pp:298-304 [Conf]
  19. Stefan Lucks
    Faster Luby-Rackoff Ciphers. [Citation Graph (0, 0)][DBLP]
    Fast Software Encryption, 1996, pp:189-203 [Conf]
  20. Stefan Lucks
    On the Security of Remotely Keyed Encryption. [Citation Graph (0, 0)][DBLP]
    Fast Software Encryption, 1997, pp:219-229 [Conf]
  21. Stefan Lucks
    Attacking Triple Encryption. [Citation Graph (0, 0)][DBLP]
    Fast Software Encryption, 1998, pp:239-253 [Conf]
  22. Stefan Lucks
    On Security of the 128-Bit Block Cipher DEAL. [Citation Graph (0, 0)][DBLP]
    Fast Software Encryption, 1999, pp:60-70 [Conf]
  23. Stefan Lucks
    Accelerated Remotely Keyed Encruption. [Citation Graph (0, 0)][DBLP]
    Fast Software Encryption, 1999, pp:112-123 [Conf]
  24. John Kelsey, Stefan Lucks
    Collisions and Near-Collisions for Reduced-Round Tiger. [Citation Graph (0, 0)][DBLP]
    FSE, 2006, pp:111-125 [Conf]
  25. Stefan Lucks, Erik Zenner, André Weimerskirch, Dirk Westhoff
    Entity Recognition for Sensor Network Motes. [Citation Graph (0, 0)][DBLP]
    GI Jahrestagung (2), 2005, pp:145-149 [Conf]
  26. Rüdiger Weis, Wolfgang Effelsberg, Stefan Lucks
    Remotely Keyed Encryption with Java Cards: A Secure and Efficient Method to Encrypt Multimedia Streams. [Citation Graph (0, 0)][DBLP]
    IEEE International Conference on Multimedia and Expo (I), 2000, pp:537-540 [Conf]
  27. Rüdiger Weis, Jürgen Vogel, Wolfgang Effelsberg, Werner Geyer, Stefan Lucks
    How to Make a Digital Whiteboard Secure - Using Java-Cards for Multimedia Applications. [Citation Graph (0, 0)][DBLP]
    IDMS, 2000, pp:187-198 [Conf]
  28. Stefan Lucks
    How Traveling Salespersons Prove Their Identity. [Citation Graph (0, 0)][DBLP]
    IMA Conf., 1995, pp:142-149 [Conf]
  29. Rüdiger Weis, Bastiaan Bakker, Stefan Lucks
    Security on Your Hand: Secure Filesystems with a ``Non-Cryptographic'' JAVA-Ring. [Citation Graph (0, 0)][DBLP]
    Java Card Workshop, 2000, pp:151-162 [Conf]
  30. Zinaida Benenson, Lexi Pimenidis, Felix C. Freiling, Stefan Lucks
    Authenticated Query Flooding in Sensor Networks. [Citation Graph (0, 0)][DBLP]
    PerCom Workshops, 2006, pp:644-647 [Conf]
  31. Scott R. Fluhrer, Stefan Lucks
    Analysis of the E0 Encryption System. [Citation Graph (0, 0)][DBLP]
    Selected Areas in Cryptography, 2001, pp:38-48 [Conf]
  32. Zinaida Benenson, Felix C. Freiling, Ernest Hammerschmidt, Stefan Lucks, Lexi Pimenidis
    Authenticated Query Flooding in Sensor Networks. [Citation Graph (0, 0)][DBLP]
    SEC, 2006, pp:38-49 [Conf]
  33. Stefan Lucks, Rüdiger Weis
    How to turn a PIN into an Iron Beam. [Citation Graph (0, 0)][DBLP]
    SEC, 2003, pp:385-396 [Conf]
  34. Rüdiger Weis, Wolfgang Effelsberg, Stefan Lucks
    Combining Authentication and Light-Weight Payment for Active Networks. [Citation Graph (0, 0)][DBLP]
    SMARTNET, 2000, pp:453-470 [Conf]
  35. Stefan Lucks
    Open Key Exchange: How to Defeat Dictionary Attacks Without Encrypting Public Keys. [Citation Graph (0, 0)][DBLP]
    Security Protocols Workshop, 1997, pp:79-90 [Conf]
  36. Matthias Krause, Stefan Lucks
    On the Minimal Hardware Complexity of Pseudorandom Function Generators. [Citation Graph (0, 0)][DBLP]
    STACS, 2001, pp:419-430 [Conf]
  37. Stefan Lucks, Nico Schmoigl, Emin Islam Tatli
    Issues on Designing a Cryptographic Compiler. [Citation Graph (0, 0)][DBLP]
    WEWoRC, 2005, pp:109-122 [Conf]
  38. Matthias Krause, Stefan Lucks
    Pseudorandom functions in TC0 and cryptographic limitations to proving lower bounds. [Citation Graph (0, 0)][DBLP]
    Computational Complexity, 2001, v:10, n:4, pp:297-313 [Journal]
  39. Stefan Lucks, Rüdiger Weis
    Der DES-Nachfolger Rijndael. [Citation Graph (0, 0)][DBLP]
    Datenschutz und Datensicherheit, 2000, v:24, n:12, pp:- [Journal]
  40. Stefan Lucks, Rüdiger Weis
    Neue Ergebnisse zur Sicherheit des Verschlüsselungsstandards AES. [Citation Graph (0, 0)][DBLP]
    Datenschutz und Datensicherheit, 2002, v:26, n:12, pp:- [Journal]
  41. Erik Zenner, Rüdiger Weis, Stefan Lucks
    Sicherheit des GSM- Verschlüsselungsstandards A5. [Citation Graph (0, 0)][DBLP]
    Datenschutz und Datensicherheit, 2000, v:24, n:7, pp:- [Journal]
  42. Rüdiger Weis, Stefan Lucks
    Die dritte AES-Konferenz in New York - Vor der Entscheidung über den DES Nachfolger. [Citation Graph (0, 0)][DBLP]
    Datenschutz und Datensicherheit, 2000, v:24, n:7, pp:- [Journal]
  43. Rüdiger Weis, Stefan Lucks
    Standardmäßige Wave-LAN Unsicherheit. [Citation Graph (0, 0)][DBLP]
    Datenschutz und Datensicherheit, 2001, v:25, n:11, pp:- [Journal]
  44. Rüdiger Weis, Stefan Lucks
    Advanced Encryption Standard - Verschlüsselungsstandard für das einundzwanzigste Jahrhundert. [Citation Graph (0, 0)][DBLP]
    Datenschutz und Datensicherheit, 1999, v:23, n:9, pp:- [Journal]
  45. Rüdiger Weis, Stefan Lucks, Andreas Bogk
    Sicherheit von 1024 bit RSA-Schlüsseln gefährdet. [Citation Graph (0, 0)][DBLP]
    Datenschutz und Datensicherheit, 2003, v:27, n:6, pp:- [Journal]
  46. Rüdiger Weis, Stefan Lucks, Werner Geyer
    Stand der Faktorisierungsforschung. [Citation Graph (0, 0)][DBLP]
    Datenschutz und Datensicherheit, 2000, v:24, n:3, pp:- [Journal]
  47. Matthias Krause, Stefan Lucks
    On Learning versus Distinguishing and the Minimal Hardware Complexity of Pseudorandom Function Generators [Citation Graph (0, 0)][DBLP]
    Electronic Colloquium on Computational Complexity (ECCC), 2000, v:7, n:14, pp:- [Journal]

  48. Attacking 9 and 10 Rounds of AES-256. [Citation Graph (, )][DBLP]


  49. Slide Attacks on a Class of Hash Functions. [Citation Graph (, )][DBLP]


  50. Improved Generic Algorithms for 3-Collisions. [Citation Graph (, )][DBLP]


  51. Attacks on the DECT Authentication Mechanisms. [Citation Graph (, )][DBLP]


  52. 07021 Executive Summary -- Symmetric Cryptography. [Citation Graph (, )][DBLP]


  53. 07021 Abstracts Collection -- Symmetric Cryptography. [Citation Graph (, )][DBLP]


  54. A Collision-Resistant Rate-1 Double-Block-Length Hash Function. [Citation Graph (, )][DBLP]


  55. Cryptographic Attack Metrics. [Citation Graph (, )][DBLP]


  56. On the Security of Tandem-DM. [Citation Graph (, )][DBLP]


  57. Security of Cyclic Double Block Length Hash Functions. [Citation Graph (, )][DBLP]


  58. Concrete Security for Entity Recognition: The Jane Doe Protocol. [Citation Graph (, )][DBLP]


  59. New Related-Key Boomerang Attacks on AES. [Citation Graph (, )][DBLP]


  60. Related-Key Rectangle Attack of the Full HAS-160 Encryption Mode. [Citation Graph (, )][DBLP]


  61. Memoryless Related-Key Boomerang Attack on the Full Tiger Block Cipher. [Citation Graph (, )][DBLP]


  62. Memoryless Related-Key Boomerang Attack on 39-Round SHACAL-2. [Citation Graph (, )][DBLP]


  63. Twister- A Framework for Secure and Fast Hash Functions. [Citation Graph (, )][DBLP]


  64. Efficient Simultaneous Broadcast. [Citation Graph (, )][DBLP]


  65. Mobile Identity Management Revisited. [Citation Graph (, )][DBLP]


Search in 0.003secs, Finished in 0.451secs
NOTICE1
System may not be available sometimes or not working properly, since it is still in development with continuous upgrades
NOTICE2
The rankings that are presented on this page should NOT be considered as formal since the citation info is incomplete in DBLP
 
System created by asidirop@csd.auth.gr [http://users.auth.gr/~asidirop/] © 2002
for Data Engineering Laboratory, Department of Informatics, Aristotle University © 2002