The SCEAS System
Navigation Menu

Search the dblp DataBase

Title:
Author:

Christian Rechberger: [Publications] [Author Rank by year] [Co-authors] [Prefers] [Cites] [Cited by]

Publications of Author

  1. Christophe De Cannière, Christian Rechberger
    Finding SHA-1 Characteristics: General Results and Applications. [Citation Graph (0, 0)][DBLP]
    ASIACRYPT, 2006, pp:1-20 [Conf]
  2. Mario Lamberger, Norbert Pramstaller, Christian Rechberger, Vincent Rijmen
    Second Preimages for SMASH. [Citation Graph (0, 0)][DBLP]
    CT-RSA, 2007, pp:101-111 [Conf]
  3. Amir Hayat, Christian Rechberger
    Interoperable Certification Authorities In The European Union: A Practical Solution. [Citation Graph (0, 0)][DBLP]
    EGOV (Workshops and Posters), 2005, pp:374-381 [Conf]
  4. Norbert Pramstaller, Christian Rechberger, Vincent Rijmen
    A compact FPGA implementation of the hash function whirlpool. [Citation Graph (0, 0)][DBLP]
    FPGA, 2006, pp:159-166 [Conf]
  5. Florian Mendel, Norbert Pramstaller, Christian Rechberger, Vincent Rijmen
    Analysis of Step-Reduced SHA-256. [Citation Graph (0, 0)][DBLP]
    FSE, 2006, pp:126-143 [Conf]
  6. Florian Mendel, Norbert Pramstaller, Christian Rechberger, Vincent Rijmen
    The Impact of Carries on the Complexity of Collision Attacks on SHA-1. [Citation Graph (0, 0)][DBLP]
    FSE, 2006, pp:278-292 [Conf]
  7. Svetla Nikova, Christian Rechberger, Vincent Rijmen
    Threshold Implementations Against Side-Channel Attacks and Glitches. [Citation Graph (0, 0)][DBLP]
    ICICS, 2006, pp:529-545 [Conf]
  8. Florian Mendel, Norbert Pramstaller, Christian Rechberger
    Improved Collision Attack on the Hash Function Proposed at PKC'98. [Citation Graph (0, 0)][DBLP]
    ICISC, 2006, pp:8-21 [Conf]
  9. Norbert Pramstaller, Christian Rechberger, Vincent Rijmen
    Exploiting Coding Theory for Collision Attacks on SHA-1. [Citation Graph (0, 0)][DBLP]
    IMA Int. Conf., 2005, pp:78-95 [Conf]
  10. Florian Mendel, Norbert Pramstaller, Christian Rechberger, Vincent Rijmen
    On the Collision Resistance of RIPEMD-160. [Citation Graph (0, 0)][DBLP]
    ISC, 2006, pp:101-116 [Conf]
  11. Martin Feldhofer, Christian Rechberger
    A Case Against Currently Used Hash Functions in RFID Protocols. [Citation Graph (0, 0)][DBLP]
    OTM Workshops (1), 2006, pp:372-381 [Conf]
  12. Norbert Pramstaller, Christian Rechberger, Vincent Rijmen
    Breaking a New Hash Function Design Strategy Called SMASH. [Citation Graph (0, 0)][DBLP]
    Selected Areas in Cryptography, 2005, pp:233-244 [Conf]
  13. Norbert Pramstaller, Christian Rechberger, Vincent Rijmen
    Impact of Rotations in SHA-1 and Related Hash Functions. [Citation Graph (0, 0)][DBLP]
    Selected Areas in Cryptography, 2005, pp:261-275 [Conf]
  14. Krystian Matusiewicz, Josef Pieprzyk, Norbert Pramstaller, Christian Rechberger, Vincent Rijmen
    Analysis of simplified variants of SHA-256. [Citation Graph (0, 0)][DBLP]
    WEWoRC, 2005, pp:123-134 [Conf]
  15. Christian Rechberger, Elisabeth Oswald
    Practical Template Attacks. [Citation Graph (0, 0)][DBLP]
    WISA, 2004, pp:440-456 [Conf]
  16. Christian Rechberger, Vincent Rijmen, Nicolas Sklavos
    The NIST Cryptographic Workshop on Hash Functions. [Citation Graph (0, 0)][DBLP]
    IEEE Security & Privacy, 2006, v:4, n:1, pp:54-56 [Journal]
  17. Johann Großschädl, Stefan Tillich, Christian Rechberger, Michael Hofmann, Marcel Medwed
    Energy evaluation of software implementations of block ciphers under memory constraints. [Citation Graph (0, 0)][DBLP]
    DATE, 2007, pp:1110-1115 [Conf]
  18. Lars R. Knudsen, Christian Rechberger, Søren S. Thomsen
    The Grindahl Hash Functions. [Citation Graph (0, 0)][DBLP]
    FSE, 2007, pp:39-57 [Conf]

  19. Cryptanalysis of Twister. [Citation Graph (, )][DBLP]


  20. MD5 Is Weaker Than Weak: Attacks on Concatenated Combiners. [Citation Graph (, )][DBLP]


  21. Rebound Distinguishers: Results on the Full Whirlpool Compression Function. [Citation Graph (, )][DBLP]


  22. Cryptanalysis of the GOST Hash Function. [Citation Graph (, )][DBLP]


  23. Preimages for Reduced SHA-0 and SHA-1. [Citation Graph (, )][DBLP]


  24. Rebound Attacks on the Reduced Grøstl Hash Function. [Citation Graph (, )][DBLP]


  25. Cryptanalysis of MDC-2. [Citation Graph (, )][DBLP]


  26. On Authentication with HMAC and Non-random Properties. [Citation Graph (, )][DBLP]


  27. A (Second) Preimage Attack on the GOST Hash Function. [Citation Graph (, )][DBLP]


  28. New Features of Latin Dances: Analysis of Salsa, ChaCha, and Rumba. [Citation Graph (, )][DBLP]


  29. The Rebound Attack: Cryptanalysis of Reduced Whirlpool and Grøstl. [Citation Graph (, )][DBLP]


  30. Improved Cryptanalysis of the Reduced Grøstl Compression Function, ECHO Permutation and AES Block Cipher. [Citation Graph (, )][DBLP]


  31. Collisions and Other Non-random Properties for Step-Reduced SHA-256. [Citation Graph (, )][DBLP]


  32. Collisions for 70-Step SHA-1: On the Full Cost of Collision Search. [Citation Graph (, )][DBLP]


  33. Searching for Messages Conforming to Arbitrary Sets of Conditions in SHA-256. [Citation Graph (, )][DBLP]


  34. Correlated Keystreams in Moustique. [Citation Graph (, )][DBLP]


  35. Cryptanalysis of Vortex. [Citation Graph (, )][DBLP]


  36. Cryptanalysis of the 10-Round Hash and Full Compression Function of SHAvite-3-512. [Citation Graph (, )][DBLP]


Search in 0.002secs, Finished in 0.306secs
NOTICE1
System may not be available sometimes or not working properly, since it is still in development with continuous upgrades
NOTICE2
The rankings that are presented on this page should NOT be considered as formal since the citation info is incomplete in DBLP
 
System created by asidirop@csd.auth.gr [http://users.auth.gr/~asidirop/] © 2002
for Data Engineering Laboratory, Department of Informatics, Aristotle University © 2002