Differential and linear cryptanalysis using mixed-integer linear programming N Mouha, Q Wang, D Gu, B Preneel Information Security and Cryptology: 7th International Conference, Inscrypt …, 2012 | 540 | 2012 |
Report on light weight cryptography K McKay | 400 | 2016 |
Chaskey: An Efficient MAC Algorithm for 32-bit Microcontrollers N Mouha, B Mennink, A Van Herrewege, D Watanabe, B Preneel, ... Selected Areas in Cryptography, 2014 | 312 | 2014 |
SP 800-67 Rev. 2, Recommendation for Triple Data Encryption Algorithm (TDEA) Block Cipher E Barker, N Mouha NIST Special Publication 800-67 Rev. 2, 2017 | 301* | 2017 |
Towards finding optimal differential characteristics for ARX: Application to Salsa20 N Mouha, B Preneel Cryptology ePrint Archive, 2013 | 190* | 2013 |
How to Securely Release Unverified Plaintext in Authenticated Encryption. E Andreeva, A Bogdanov, A Luykx, B Mennink, N Mouha, K Yasuda IACR Cryptology ePrint Archive 2014, 30, 2014 | 168 | 2014 |
Multi-key security: The Even-Mansour construction revisited N Mouha, A Luykx Advances in Cryptology--CRYPTO 2015: 35th Annual Cryptology Conference …, 2015 | 95 | 2015 |
APE: authenticated permutation-based encryption for lightweight cryptography E Andreeva, B Bilgin, A Bogdanov, A Luykx, B Mennink, N Mouha, ... Fast Software Encryption: 21st International Workshop, FSE 2014, London, UK …, 2015 | 93 | 2015 |
Meet-in-the-middle attacks on reduced-round XTEA G Sekar, N Mouha, V Velichkov, B Preneel Cryptographers’ Track at the RSA Conference, 250-267, 2011 | 90 | 2011 |
PRIMATEs E Andreeva, B Bilgin, A Bogdanov, A Luykx, F Mendel, B Mennink, ... DIAC 2015-Directions in Authenticated Ciphers, 2015 | 84* | 2015 |
Simpira v2: A family of efficient permutations using the AES round function S Gueron, N Mouha International Conference on the Theory and Application of Cryptology and …, 2016 | 75 | 2016 |
The differential analysis of S-functions N Mouha, V Velichkov, C De Canniere, B Preneel International Workshop on Selected Areas in Cryptography, 36-56, 2010 | 72 | 2010 |
Finding optimal bitsliced implementations of 4× 4-bit S-boxes M Ullrich, C De Canniere, S Indesteege, Ö Küçük, N Mouha, B Preneel SKEW 2011 Symmetric Key Encryption Workshop, Copenhagen, Denmark, 16-17, 2011 | 69 | 2011 |
Finding bugs in cryptographic hash function implementations N Mouha, MS Raunak, DR Kuhn, R Kacker IEEE transactions on reliability 67 (3), 870-884, 2018 | 66 | 2018 |
The design space of lightweight cryptography N Mouha Cryptology ePrint Archive, 2015 | 53 | 2015 |
Full disk encryption: bridging theory and practice L Khati, N Mouha, D Vergnaud Topics in Cryptology–CT-RSA 2017: The Cryptographers’ Track at the RSA …, 2017 | 35 | 2017 |
Chaskey: A mac algorithm for microcontrollers–status update and proposal of chaskey-12– N Mouha Inria Paris Rocquencourt, 2015 | 32 | 2015 |
The additive differential probability of ARX V Velichkov, N Mouha, C De Canniere, B Preneel International Workshop on Fast Software Encryption, 342-358, 2011 | 29 | 2011 |
Report on lightweight cryptography (nistir8114) K McKay, L Bassham, MS Turan, N Mouha National Institute of Standards and Technology (NIST), 2017 | 28 | 2017 |
Report on lightweight cryptography (No. NIST Internal or Interagency Report (NISTIR) 8114 (Draft)) K McKay, L Bassham, M Sönmez Turan, N Mouha National Institute of Standards and Technology, 2016 | 25 | 2016 |