default search action
Joan Daemen
Person information
- affiliation: Digital Security Group, Radboud University Nijmegen, The Netherlands
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
showing all ?? records
2020 – today
- 2024
- [j29]Joan Daemen, Daniël Kuijsters, Silvia Mella, Denise Verbakel:
Propagation properties of a non-linear mapping based on squaring in odd characteristic. Cryptogr. Commun. 16(5): 997-1011 (2024) - [j28]Jan Schoone, Joan Daemen:
The state diagram of χ. Des. Codes Cryptogr. 92(5): 1393-1421 (2024) - [j27]Jan Schoone, Joan Daemen:
Algebraic properties of the maps χ n. Des. Codes Cryptogr. 92(8): 2341-2365 (2024) - [c60]Asmita Adhikary, Abraham Basurto, Lejla Batina, Ileana Buhan, Joan Daemen, Silvia Mella, Nele Mentens, Stjepan Picek, Durga Lakshmi Ramachandran, Abolfazl Sajadi, Todor Stefanov, Dennis Vermoen, Nusa Zidaric:
PROACT - Physical Attack Resistance of Cryptographic Algorithms and Circuits with Reduced Time to Market. ARC 2024: 255-266 - [c59]Parisa Amiri-Eliasi, Koustabh Ghosh, Joan Daemen:
Mystrium: Wide Block Encryption Efficient on Entry-Level Processors. SCN (2) 2024: 71-96 - [i46]Parisa Amiri-Eliasi, Yanis Belkheyar, Joan Daemen, Santosh Ghosh, Daniël Kuijsters, Alireza Mehrdad, Silvia Mella, Shahram Rasoolzadeh, Gilles Van Assche:
Koala: A Low-Latency Pseudorandom Function. IACR Cryptol. ePrint Arch. 2024: 1249 (2024) - [i45]Parisa Amiri-Eliasi, Koustabh Ghosh, Joan Daemen:
Mystrium: Wide Block Encryption Efficient on Entry-Level Processors. IACR Cryptol. ePrint Arch. 2024: 1474 (2024) - 2023
- [j26]Silvia Mella, Alireza Mehrdad, Joan Daemen:
Differential and Linear properties of vectorial boolean functions based on chi. Cryptogr. Commun. 15(6): 1087-1116 (2023) - [j25]Yanis Belkheyar, Joan Daemen, Christoph Dobraunig, Santosh Ghosh, Shahram Rasoolzadeh:
BipBip: A Low-Latency Tweakable Block Cipher with Small Dimensions. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2023(1): 326-368 (2023) - [j24]Koustabh Ghosh, Parisa Amiri-Eliasi, Joan Daemen:
Multimixer-128: Universal Keyed Hashing Based on Integer Multiplication. IACR Trans. Symmetric Cryptol. 2023(3): 1-24 (2023) - [j23]Silvia Mella, Joan Daemen, Gilles Van Assche:
Tighter Trail Bounds for Xoodoo. IACR Trans. Symmetric Cryptol. 2023(4): 187-214 (2023) - [c58]Koustabh Ghosh, Jonathan Fuchs, Parisa Amiri-Eliasi, Joan Daemen:
Universal Hashing Based on Field Multiplication and (Near-)MDS Matrices. AFRICACRYPT 2023: 129-150 - [c57]Solane El Hirch, Joan Daemen, Raghvendra Rohit, Rusydi H. Makarim:
Twin Column Parity Mixers and Gaston - A New Mixing Layer and Permutation. CRYPTO (3) 2023: 475-506 - [c56]Jonathan Fuchs, Yann Rotella, Joan Daemen:
On the Security of Keyed Hashing Based on Public Permutations. CRYPTO (3) 2023: 607-627 - [c55]Koustabh Ghosh, Parisa Amiri-Eliasi, Joan Daemen:
Multimixer-156: Universal Keyed Hashing Based on Integer Multiplication and Cyclic Shift. INDOCRYPT (1) 2023: 3-24 - [c54]Emanuele Bellini, Juan Grados, Mohamed Rachidi, Nitin Satpute, Joan Daemen, Solane El Hirch:
ACE-HoT: Accelerating an Extreme Amount of Symmetric Cipher Evaluations for (High-order) Avalanche Tests. LATINCRYPT 2023: 24-43 - [i44]Jan Schoone, Joan Daemen:
The state diagram of χ. IACR Cryptol. ePrint Arch. 2023: 328 (2023) - [i43]Guido Bertoni, Joan Daemen, Seth Hoffert, Michaël Peeters, Gilles Van Assche, Ronny Van Keer, Benoît Viguier:
TurboSHAKE. IACR Cryptol. ePrint Arch. 2023: 342 (2023) - [i42]Koustabh Ghosh, Jonathan Fuchs, Parisa Amiri-Eliasi, Joan Daemen:
Universal Hashing Based on Field Multiplication and (Near-)MDS Matrices. IACR Cryptol. ePrint Arch. 2023: 696 (2023) - [i41]Koustabh Ghosh, Joan Daemen:
Differential properties of integer multiplication. IACR Cryptol. ePrint Arch. 2023: 737 (2023) - [i40]Solane El Hirch, Joan Daemen, Raghvendra Rohit, Rusydi H. Makarim:
Twin Column Parity Mixers and Gaston - A New Mixing Layer and Permutation. IACR Cryptol. ePrint Arch. 2023: 799 (2023) - [i39]Yanis Belkheyar, Joan Daemen, Christoph Dobraunig, Santosh Ghosh, Shahram Rasoolzadeh:
Introducing two Low-Latency Cipher Families: Sonic and SuperSonic. IACR Cryptol. ePrint Arch. 2023: 878 (2023) - [i38]Emanuele Bellini, Juan Grados, Mohamed Rachidi, Nitin Satpute, Joan Daemen, Solane El Hirch:
ACE-HoT: Accelerating an extreme amount of symmetric Cipher Evaluations for High-Order avalanche Tests. IACR Cryptol. ePrint Arch. 2023: 1352 (2023) - [i37]Koustabh Ghosh, Parisa Amiri-Eliasi, Joan Daemen:
Multimixer-128: Universal Keyed Hashing Based on Integer Multiplication. IACR Cryptol. ePrint Arch. 2023: 1357 (2023) - [i36]Joan Daemen, Silvia Mella, Gilles Van Assche:
Committing authenticated encryption based on SHAKE. IACR Cryptol. ePrint Arch. 2023: 1494 (2023) - [i35]Charlotte Lefevre, Yanis Belkheyar, Joan Daemen:
Kirby: A Robust Permutation-Based PRF Construction. IACR Cryptol. ePrint Arch. 2023: 1520 (2023) - [i34]Jan Schoone, Joan Daemen:
Algebraic properties of the maps χn. IACR Cryptol. ePrint Arch. 2023: 1708 (2023) - 2022
- [j22]Arish Sateesan, Jo Vliegen, Joan Daemen, Nele Mentens:
Hardware-oriented optimization of Bloom filter algorithms and architectures for ultra-high-speed lookups in network applications. Microprocess. Microsystems 93: 104619 (2022) - [j21]Alireza Mehrdad, Silvia Mella, Lorenzo Grassi, Joan Daemen:
Differential Trail Search in Cryptographic Primitives with Big-Circle Chi: Application to Subterranean. IACR Trans. Symmetric Cryptol. 2022(2): 253-288 (2022) - [j20]Solane El Hirch, Silvia Mella, Alireza Mehrdad, Joan Daemen:
Improved Differential and Linear Trail Bounds for ASCON. IACR Trans. Symmetric Cryptol. 2022(4): 145-178 (2022) - [c53]Norica Bacuieti, Joan Daemen, Seth Hoffert, Gilles Van Assche, Ronny Van Keer:
Jammin' on the Deck. ASIACRYPT (2) 2022: 555-584 - [c52]Arthur Beckers, Roel Uytterhoeven, Thomas Vandenabeele, Jo Vliegen, Lennert Wouters, Joan Daemen, Wim Dehaene, Benedikt Gierlichs, Nele Mentens:
Energy and side-channel security evaluation of near-threshold cryptographic circuits in 28nm FD-SOI technology. CF 2022: 258-262 - [c51]Daniël Kuijsters, Denise Verbakel, Joan Daemen:
Weak Subtweakeys in SKINNY. INDOCRYPT 2022: 336-348 - [e2]Lejla Batina, Joan Daemen:
Progress in Cryptology - AFRICACRYPT 2022: 13th International Conference on Cryptology in Africa, AFRICACRYPT 2022, Fes, Morocco, July 18-20, 2022, Proceedings. Lecture Notes in Computer Science 13503, Springer Nature Switzerland 2022, ISBN 978-3-031-17433-9 - [i33]Aldo Gunsing, Joan Daemen, Bart Mennink:
Deck-Based Wide Block Cipher Modes and an Exposition of the Blinded Keyed Hashing Model. IACR Cryptol. ePrint Arch. 2022: 247 (2022) - [i32]Norica Bacuieti, Joan Daemen, Seth Hoffert, Gilles Van Assche, Ronny Van Keer:
Jammin' on the deck. IACR Cryptol. ePrint Arch. 2022: 531 (2022) - [i31]Daniël Kuijsters, Denise Verbakel, Joan Daemen:
Weak Subtweakeys in SKINNY. IACR Cryptol. ePrint Arch. 2022: 1042 (2022) - [i30]Joan Daemen, Silvia Mella, Gilles Van Assche:
Tighter trail bounds for Xoodoo. IACR Cryptol. ePrint Arch. 2022: 1088 (2022) - [i29]Jonathan Fuchs, Yann Rotella, Joan Daemen:
On the security of keyed hashing based on an unkeyed block function. IACR Cryptol. ePrint Arch. 2022: 1172 (2022) - [i28]Solane El Hirch, Silvia Mella, Alireza Mehrdad, Joan Daemen:
Improved Differential and Linear Trail Bounds for ASCON. IACR Cryptol. ePrint Arch. 2022: 1377 (2022) - 2021
- [c50]Nicolas Bordes, Joan Daemen, Daniël Kuijsters, Gilles Van Assche:
Thinking Outside the Superbox. CRYPTO (3) 2021: 337-367 - [c49]Konstantina Miteloudi, Lejla Batina, Joan Daemen, Nele Mentens:
ROCKY: Rotation Countermeasure for the Protection of Keys and Other Sensitive Data. SAMOS 2021: 288-299 - [c48]Joan Daemen, Alireza Mehrdad, Silvia Mella:
Computing the Distribution of Differentials over the Non-linear Mapping χ. SPACE 2021: 3-21 - [i27]Nicolas Bordes, Joan Daemen, Daniël Kuijsters, Gilles Van Assche:
Thinking Outside the Superbox. IACR Cryptol. ePrint Arch. 2021: 293 (2021) - 2020
- [b2]Joan Daemen, Vincent Rijmen:
The Design of Rijndael - The Advanced Encryption Standard (AES), Second Edition. Information Security and Cryptography, Springer 2020, ISBN 978-3-662-60768-8, pp. 1-247 - [j19]Joan Daemen, Christoph Dobraunig, Maria Eichlseder, Hannes Groß, Florian Mendel, Robert Primas:
Protecting against Statistical Ineffective Fault Attacks. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2020(3): 508-543 (2020) - [j18]Aldo Gunsing, Joan Daemen, Bart Mennink:
Errata to Sound Hashing Modes of Arbitrary Functions, Permutations, and Block Ciphers. IACR Trans. Symmetric Cryptol. 2020(3): 362-366 (2020) - [j17]Joan Daemen, Seth Hoffert, Michaël Peeters, Gilles Van Assche, Ronny Van Keer:
Xoodyak, a lightweight cryptographic scheme. IACR Trans. Symmetric Cryptol. 2020(S1): 60-87 (2020) - [j16]Joan Daemen, Pedro Maat Costa Massolino, Alireza Mehrdad, Yann Rotella:
The Subterranean 2.0 Cipher Suite. IACR Trans. Symmetric Cryptol. 2020(S1): 262-294 (2020) - [c47]Niels Roelofs, Niels Samwel, Lejla Batina, Joan Daemen:
Online Template Attack on ECDSA: - Extracting Keys via the Other Side. AFRICACRYPT 2020: 323-336 - [c46]Arish Sateesan, Jo Vliegen, Joan Daemen, Nele Mentens:
Novel Bloom filter algorithms and architectures for ultra-high-speed network security applications. DSD 2020: 262-269 - [c45]Thierry Simon, Lejla Batina, Joan Daemen, Vincent Grosso, Pedro Maat Costa Massolino, Kostas Papagiannopoulos, Francesco Regazzoni, Niels Samwel:
Friet: An Authenticated Encryption Scheme with Built-in Fault Detection. EUROCRYPT (1) 2020: 581-611 - [i26]Thierry Simon, Lejla Batina, Joan Daemen, Vincent Grosso, Pedro Maat Costa Massolino, Kostas Papagiannopoulos, Francesco Regazzoni, Niels Samwel:
Friet: An Authenticated Encryption Scheme with Built-in Fault Detection. IACR Cryptol. ePrint Arch. 2020: 425 (2020)
2010 – 2019
- 2019
- [j15]Aldo Gunsing, Joan Daemen, Bart Mennink:
Deck-Based Wide Block Cipher Modes and an Exposition of the Blinded Keyed Hashing Model. IACR Trans. Symmetric Cryptol. 2019(4): 1-22 (2019) - [i25]Joan Daemen, Christoph Dobraunig, Maria Eichlseder, Hannes Groß, Florian Mendel, Robert Primas:
Protecting against Statistical Ineffective Fault Attacks. IACR Cryptol. ePrint Arch. 2019: 536 (2019) - 2018
- [j14]Ko Stoffelen, Joan Daemen:
Column Parity Mixers. IACR Trans. Symmetric Cryptol. 2018(1): 126-159 (2018) - [j13]Joan Daemen, Seth Hoffert, Gilles Van Assche, Ronny Van Keer:
The design of Xoodoo and Xoofff. IACR Trans. Symmetric Cryptol. 2018(4): 1-38 (2018) - [j12]Joan Daemen, Bart Mennink, Gilles Van Assche:
Sound Hashing Modes of Arbitrary Functions, Permutations, and Block Ciphers. IACR Trans. Symmetric Cryptol. 2018(4): 197-228 (2018) - [c44]Guido Bertoni, Joan Daemen, Michaël Peeters, Gilles Van Assche, Ronny Van Keer, Benoît Viguier:
KangarooTwelve: Fast Hashing Based on Keccak-p. ACNS 2018: 400-418 - [c43]Niels Samwel, Lejla Batina, Guido Bertoni, Joan Daemen, Ruggero Susella:
Breaking Ed25519 in WolfSSL. CT-RSA 2018: 1-20 - [i24]Joan Daemen, Tetsu Iwata, Nils Gregor Leander, Kaisa Nyberg:
Symmetric Cryptography (Dagstuhl Seminar 18021). Dagstuhl Reports 8(1): 1-32 (2018) - [i23]Joan Daemen, Seth Hoffert, Gilles Van Assche, Ronny Van Keer:
Xoodoo cookbook. IACR Cryptol. ePrint Arch. 2018: 767 (2018) - [i22]Guido Bertoni, Joan Daemen, Seth Hoffert, Michaël Peeters, Gilles Van Assche, Ronny Van Keer:
The authenticated encryption schemes Kravatte-SANE and Kravatte-SANSE. IACR Cryptol. ePrint Arch. 2018: 1012 (2018) - 2017
- [j11]Silvia Mella, Joan Daemen, Gilles Van Assche:
New techniques for trail bounds and application to differential trails in Keccak. IACR Trans. Symmetric Cryptol. 2017(1): 329-357 (2017) - [j10]Guido Bertoni, Joan Daemen, Seth Hoffert, Michaël Peeters, Gilles Van Assche, Ronny Van Keer:
Farfalle: parallel permutation-based cryptography. IACR Trans. Symmetric Cryptol. 2017(4): 1-38 (2017) - [c42]Joan Daemen, Bart Mennink, Gilles Van Assche:
Full-State Keyed Duplex with Built-In Multi-user Support. ASIACRYPT (2) 2017: 606-637 - [c41]Niels Samwel, Joan Daemen:
DPA on hardware implementations of Ascon and Keyak. Conf. Computing Frontiers 2017: 415-424 - [c40]Joan Daemen:
Changing of the Guards: A Simple and Efficient Method for Achieving Uniformity in Threshold Sharing. CHES 2017: 137-153 - [i21]Silvia Mella, Joan Daemen, Gilles Van Assche:
New techniques for trail bounds and application to differential trails in Keccak. IACR Cryptol. ePrint Arch. 2017: 181 (2017) - [i20]Joan Daemen, Bart Mennink, Gilles Van Assche:
Full-State Keyed Duplex With Built-In Multi-User Support. IACR Cryptol. ePrint Arch. 2017: 498 (2017) - [i19]Niels Samwel, Lejla Batina, Guido Bertoni, Joan Daemen, Ruggero Susella:
Breaking Ed25519 in WolfSSL. IACR Cryptol. ePrint Arch. 2017: 985 (2017) - 2016
- [c39]Joan Daemen:
On Non-uniformity in Threshold Sharings. TIS@CCS 2016: 41 - [c38]Jori Winderickx, Joan Daemen, Nele Mentens:
Exploring the use of shift register lookup tables for Keccak implementations on Xilinx FPGAs. FPL 2016: 1-4 - [c37]Joan Daemen:
Spectral Characterization of Iterating Lossy Mappings. SPACE 2016: 159-178 - [i18]Joan Daemen:
Spectral characterization of iterating lossy mappings. IACR Cryptol. ePrint Arch. 2016: 90 (2016) - [i17]Guido Bertoni, Joan Daemen, Michaël Peeters, Gilles Van Assche, Ronny Van Keer:
KangarooTwelve: fast hashing based on Keccak-p. IACR Cryptol. ePrint Arch. 2016: 770 (2016) - [i16]Joan Daemen:
Changing of the Guards: a simple and efficient method for achieving uniformity in threshold sharing. IACR Cryptol. ePrint Arch. 2016: 1061 (2016) - [i15]Guido Bertoni, Joan Daemen, Michaël Peeters, Gilles Van Assche, Ronny Van Keer:
Farfalle: parallel permutation-based cryptography. IACR Cryptol. ePrint Arch. 2016: 1188 (2016) - 2015
- [c36]Elena Andreeva, Joan Daemen, Bart Mennink, Gilles Van Assche:
Security of Keyed Sponge Constructions Using a Modular Proof Approach. FSE 2015: 364-384 - [i14]Guido Bertoni, Joan Daemen, Michaël Peeters, Gilles Van Assche:
Keccak. IACR Cryptol. ePrint Arch. 2015: 389 (2015) - 2014
- [j9]Guido Bertoni, Joan Daemen, Michaël Peeters, Gilles Van Assche:
The Making of KECCAK. Cryptologia 38(1): 26-60 (2014) - [j8]Guido Bertoni, Joan Daemen, Michaël Peeters, Gilles Van Assche:
Sufficient conditions for sound tree and sequential hashing modes. Int. J. Inf. Sec. 13(4): 335-353 (2014) - [c35]Guido Bertoni, Joan Daemen, Michaël Peeters, Gilles Van Assche:
Sakura: A Flexible Coding for Tree Hashing. ACNS 2014: 217-234 - 2013
- [c34]Begül Bilgin, Joan Daemen, Ventzislav Nikov, Svetla Nikova, Vincent Rijmen, Gilles Van Assche:
Efficient and First-Order DPA Resistant Implementations of Keccak. CARDIS 2013: 187-199 - [c33]Guido Bertoni, Joan Daemen, Michaël Peeters, Gilles Van Assche:
Keccak. EUROCRYPT 2013: 313-314 - [i13]Guido Bertoni, Joan Daemen, Nicolas Debande, Thanh-Ha Le, Michaël Peeters, Gilles Van Assche:
Power Analysis of Hardware Implementations Protected with Secret Sharing. IACR Cryptol. ePrint Arch. 2013: 67 (2013) - [i12]Guido Bertoni, Joan Daemen, Michaël Peeters, Gilles Van Assche:
Sakura: a flexible coding for tree hashing. IACR Cryptol. ePrint Arch. 2013: 231 (2013) - 2012
- [c32]Joan Daemen, Gilles Van Assche:
Differential Propagation Analysis of Keccak. FSE 2012: 422-441 - [c31]Guido Bertoni, Joan Daemen, Nicolas Debande, Thanh-Ha Le, Michaël Peeters, Gilles Van Assche:
Power analysis of hardware implementations protected with secret sharing. MICRO Workshops 2012: 9-16 - [i11]Joan Daemen, Gilles Van Assche:
Differential propagation analysis of Keccak. IACR Cryptol. ePrint Arch. 2012: 163 (2012) - 2011
- [c30]Guido Bertoni, Joan Daemen, Michaël Peeters, Gilles Van Assche:
Duplexing the Sponge: Single-Pass Authenticated Encryption and Other Applications. Selected Areas in Cryptography 2011: 320-337 - [r2]Joan Daemen, Vincent Rijmen:
Rijndael. Encyclopedia of Cryptography and Security (2nd Ed.) 2011: 1046-1049 - [i10]Joan Daemen, Tony Dusenge, Gilles Van Assche:
Sufficient conditions for sound hashing using a truncated permutation. IACR Cryptol. ePrint Arch. 2011: 459 (2011) - [i9]Guido Bertoni, Joan Daemen, Michaël Peeters, Gilles Van Assche:
Duplexing the sponge: single-pass authenticated encryption and other applications. IACR Cryptol. ePrint Arch. 2011: 499 (2011) - 2010
- [j7]Joan Daemen, Vincent Rijmen:
The First 10 Years of Advanced Encryption. IEEE Secur. Priv. 8(6): 72-74 (2010) - [j6]Joan Daemen, Vincent Rijmen:
Refinements of the ALRED construction and MAC security claims. IET Inf. Secur. 4(3): 149-157 (2010) - [c29]Guido Bertoni, Joan Daemen, Michaël Peeters, Gilles Van Assche:
Sponge-Based Pseudo-Random Number Generators. CHES 2010: 33-47
2000 – 2009
- 2009
- [j5]Joan Daemen, Vincent Rijmen:
New criteria for linear maps in AES-like ciphers. Cryptogr. Commun. 1(1): 47-69 (2009) - [j4]Joan Daemen, Mario Lamberger, Norbert Pramstaller, Vincent Rijmen, Frederik Vercauteren:
Computational aspects of the expected differential probability of 4-round AES and AES-like ciphers. Computing 85(1-2): 85-104 (2009) - [p2]Joan Daemen, Vincent Rijmen:
Codes and Provable Security of Ciphers - Extended abstract. Enhancing Cryptographic Primitives with Techniques from Error Correcting Codes 2009: 69-80 - [i8]Guido Bertoni, Joan Daemen, Michaël Peeters, Gilles Van Assche:
Sufficient conditions for sound tree hashing modes. Symmetric Cryptography 2009 - [i7]Guido Bertoni, Joan Daemen, Michaël Peeters, Gilles Van Assche:
The Road from Panama to Keccak via RadioGatún. Symmetric Cryptography 2009 - [i6]Guido Bertoni, Joan Daemen, Michaël Peeters, Gilles Van Assche:
Sufficient conditions for sound tree and sequential hashing modes. IACR Cryptol. ePrint Arch. 2009: 210 (2009) - 2008
- [c28]Guido Bertoni, Joan Daemen, Michaël Peeters, Gilles Van Assche:
On the Indifferentiability of the Sponge Construction. EUROCRYPT 2008: 181-197 - [p1]Joan Daemen, Paris Kitsos:
The Self-synchronizing Stream Cipher Moustique. The eSTREAM Finalists 2008: 210-223 - 2007
- [j3]Joan Daemen, Vincent Rijmen:
Plateau characteristics. IET Inf. Secur. 1(1): 11-17 (2007) - [j2]Joan Daemen, Vincent Rijmen:
Probability distributions of correlation and differentials in block ciphers. J. Math. Cryptol. 1(3): 221-242 (2007) - [c27]Joan Daemen, Gilles Van Assche:
Producing Collisions for Panama, Instantaneously. FSE 2007: 1-18 - 2006
- [c26]Joan Daemen, Vincent Rijmen:
Understanding Two-Round Differentials in AES. SCN 2006: 78-94 - [c25]Joan Daemen, Gilles Van Assche:
Distinguishing Stream Ciphers with Convolutional Filters. SCN 2006: 257-270 - [i5]Joan Daemen, Vincent Rijmen:
Two-Round AES Differentials. IACR Cryptol. ePrint Arch. 2006: 39 (2006) - [i4]Guido Bertoni, Joan Daemen, Michaël Peeters, Gilles Van Assche:
RadioGatún, a belt-and-mill hash function. IACR Cryptol. ePrint Arch. 2006: 369 (2006) - 2005
- [c24]Joan Daemen, Vincent Rijmen:
A New MAC Construction ALRED and a Specific Instance ALPHA-MAC. FSE 2005: 1-17 - [r1]Joan Daemen, Vincent Rijmen:
Rijndael/AES. Encyclopedia of Cryptography and Security 2005 - [i3]Joan Daemen, Gilles Van Assche:
Distinguishing Stream Ciphers with Convolutional Filters. IACR Cryptol. ePrint Arch. 2005: 39 (2005) - [i2]Joan Daemen, Vincent Rijmen:
The Pelican MAC Function. IACR Cryptol. ePrint Arch. 2005: 88 (2005) - [i1]Joan Daemen, Vincent Rijmen:
Probability distributions of Correlation and Differentials in Block Ciphers. IACR Cryptol. ePrint Arch. 2005: 212 (2005) - 2002
- [b1]Joan Daemen, Vincent Rijmen:
The Design of Rijndael: AES - The Advanced Encryption Standard. Information Security and Cryptography, Springer 2002, ISBN 3-540-42580-2 - [c23]Joan Daemen, Vincent Rijmen:
AES and the Wide Trail Design Strategy. EUROCRYPT 2002: 108-109 - [c22]Joan Daemen, Vincent Rijmen:
Security of a Wide Trail Design. INDOCRYPT 2002: 1-11 - [e1]