The first collision for full SHA-1 M Stevens, E Bursztein, P Karpman, A Albertini, Y Markov Advances in Cryptology–CRYPTO 2017: 37th Annual International Cryptology …, 2017 | 573 | 2017 |
Short chosen-prefix collisions for MD5 and the creation of a rogue CA certificate M Stevens, A Sotirov, J Appelbaum, A Lenstra, D Molnar, DA Osvik, ... Advances in Cryptology-CRYPTO 2009, 55-69, 2009 | 315 | 2009 |
Chosen-prefix collisions for MD5 and colliding X. 509 certificates for different identities M Stevens, A Lenstra, B De Weger Advances in Cryptology-EUROCRYPT 2007, 1-22, 2007 | 304 | 2007 |
MD5 considered harmful today, creating a rogue CA certificate A Sotirov, M Stevens, J Appelbaum, AK Lenstra, D Molnar, DA Osvik, ... 25th Annual Chaos Communication Congress, 2008 | 230* | 2008 |
The general sieve kernel and new records in lattice reduction MR Albrecht, L Ducas, G Herold, E Kirshanova, EW Postlethwaite, ... Annual International Conference on the Theory and Applications of …, 2019 | 201 | 2019 |
New collision attacks on SHA-1 based on optimal joint local-collision analysis M Stevens Advances in Cryptology–EUROCRYPT 2013, 245-261, 2013 | 134 | 2013 |
Fast Collision Attack on MD5. M Stevens IACR Cryptology ePrint Archive 2006, 104, 2006 | 132 | 2006 |
Freestart Collision for Full SHA-1. M Stevens, P Karpman, T Peyrin EUROCRYPT (1), 459-483, 2016 | 111 | 2016 |
On collisions for MD5 M Stevens TU Eindhoven MSc thesis, June. available at http://www. win. tue. nl …, 2007 | 97 | 2007 |
Chosen-prefix collisions for MD5 and applications M Stevens, AK Lenstra, B De Weger International Journal of Applied Cryptography 2 (4), 322-359, 2012 | 94 | 2012 |
Attacks on hash functions and applications M Stevens Mathematical Institute, Faculty of Science, Leiden University 3, 2012 | 81 | 2012 |
Efficient doubling on genus two curves over binary fields T Lange, M Stevens Selected Areas in Cryptography: 11th International Workshop, SAC 2004 …, 2005 | 59 | 2005 |
Advanced Lattice Sieving on GPUs, with Tensor Cores L Ducas, M Stevens, W van Woerden Annual International Conference on the Theory and Applications of …, 2021 | 52 | 2021 |
Announcing the first SHA1 collision M Stevens, E Bursztein, P Karpman, A Albertini, Y Markov, AP Bianco, ... Google Security Blog, 2017 | 52* | 2017 |
Practical free-start collision attacks on 76-step SHA-1 P Karpman, T Peyrin, M Stevens Advances in Cryptology--CRYPTO 2015, 623-642, 2015 | 46 | 2015 |
Counter-cryptanalysis M Stevens Advances in Cryptology–CRYPTO 2013, 129-146, 2013 | 37 | 2013 |
M4GB: an efficient Gröbner-basis algorithm RH Makarim, M Stevens Proceedings of the 2017 ACM on International Symposium on Symbolic and …, 2017 | 31 | 2017 |
On immutability of blockchains E Landerreche, M Stevens Proceedings of 1st ERCIM Blockchain Workshop 2018, 2018 | 29 | 2018 |
Predicting the winner of the 2008 US presidential elections using a Sony PlayStation 3 M Stevens, A Lenstra, B de Weger Nov, 2007 | 29 | 2007 |
Non-interactive cryptographic timestamping based on verifiable delay functions E Landerreche, M Stevens, C Schaffner Financial Cryptography and Data Security: 24th International Conference, FC …, 2020 | 27 | 2020 |