Stefan Lucks Home Page Coauthor index DBLP Vis pubzone.org

List of publications from the DBLP Bibliography Server - FAQ
Ask others: ACM DL/Guide - CiteSeerX - CSB - MetaPress - Google - Bing - Yahoo

DBLP keys2009
68Electronic Edition pubzone.org CiteSeerX Google scholar BibTeX bibliographical record in XMLEwan Fleischmann, Michael Gorski, Stefan Lucks: Attacking 9 and 10 Rounds of AES-256. ACISP 2009: 60-72
67Electronic Edition pubzone.org CiteSeerX Google scholar BibTeX bibliographical record in XMLAntoine Joux, Stefan Lucks: Improved Generic Algorithms for 3-Collisions. ASIACRYPT 2009: 347-363
66Electronic Edition pubzone.org CiteSeerX Google scholar BibTeX bibliographical record in XMLStefan Lucks, Andreas Schuler, Erik Tews, Ralf-Philipp Weinmann, Matthias Wenzel: Attacks on the DECT Authentication Mechanisms. CT-RSA 2009: 48-65
65Electronic Edition pubzone.org CiteSeerX Google scholar BibTeX bibliographical record in XMLEwan Fleischmann, Michael Gorski, Stefan Lucks: On the Security of Tandem-DM. FSE 2009: 84-103
64Electronic Edition pubzone.org CiteSeerX Google scholar BibTeX bibliographical record in XMLEwan Fleischmann, Michael Gorski, Stefan Lucks: Security of Cyclic Double Block Length Hash Functions. IMA Int. Conf. 2009: 153-175
63Electronic Edition pubzone.org CiteSeerX Google scholar BibTeX bibliographical record in XMLOrr Dunkelman, Ewan Fleischmann, Michael Gorski, Stefan Lucks: Related-Key Rectangle Attack of the Full HAS-160 Encryption Mode. INDOCRYPT 2009: 157-168
62Electronic Edition pubzone.org CiteSeerX Google scholar BibTeX bibliographical record in XMLEwan Fleischmann, Christian Forler, Michael Gorski, Stefan Lucks: Twister- A Framework for Secure and Fast Hash Functions. ISPEC 2009: 257-273
61Electronic Edition pubzone.org CiteSeerX Google scholar BibTeX bibliographical record in XMLEwan Fleischmann, Michael Gorski, Stefan Lucks: Memoryless Related-Key Boomerang Attack on the Full Tiger Block Cipher. ISPEC 2009: 298-309
60Electronic Edition pubzone.org CiteSeerX Google scholar BibTeX bibliographical record in XMLEwan Fleischmann, Michael Gorski, Stefan Lucks: Memoryless Related-Key Boomerang Attack on 39-Round SHACAL-2. ISPEC 2009: 310-323
59Electronic Edition pubzone.org CiteSeerX Google scholar BibTeX bibliographical record in XMLEmin Islam Tatli, Stefan Lucks: Mobile Identity Management Revisited. Electr. Notes Theor. Comput. Sci. 244: 125-137 (2009)
2008
58no EE pubzone.org CiteSeerX Google scholar BibTeX bibliographical record in XMLStefan Lucks, Ahmad-Reza Sadeghi, Christopher Wolf: Research in Cryptology, Second Western European Workshop, WEWoRC 2007, Bochum, Germany, July 4-6, 2007, Revised Selected Papers Springer 2008
57Electronic Edition pubzone.org CiteSeerX Google scholar BibTeX bibliographical record in XMLMichael Gorski, Stefan Lucks, Thomas Peyrin: Slide Attacks on a Class of Hash Functions. ASIACRYPT 2008: 143-160
56Electronic Edition pubzone.org CiteSeerX Google scholar BibTeX bibliographical record in XMLStefan Lucks, Erik Zenner, André Weimerskirch, Dirk Westhoff: Concrete Security for Entity Recognition: The Jane Doe Protocol. INDOCRYPT 2008: 158-171
55Electronic Edition pubzone.org CiteSeerX Google scholar BibTeX bibliographical record in XMLMichael Gorski, Stefan Lucks: New Related-Key Boomerang Attacks on AES. INDOCRYPT 2008: 266-278
54Electronic Edition pubzone.org CiteSeerX Google scholar BibTeX bibliographical record in XMLSebastian Faust, Emilia Käsper, Stefan Lucks: Efficient Simultaneous Broadcast. Public Key Cryptography 2008: 180-196
2007
53no EE pubzone.org CiteSeerX Google scholar BibTeX bibliographical record in XMLEli Biham, Helena Handschuh, Stefan Lucks, Vincent Rijmen: Symmetric Cryptography, 07.01. - 12.01.2007 Internationales Begegnungs- und Forschungszentrum fuer Informatik (IBFI), Schloss Dagstuhl, Germany 2007
52Electronic Edition pubzone.org CiteSeerX Google scholar BibTeX bibliographical record in XMLEli Biham, Helena Handschuh, Stefan Lucks, Vincent Rijmen: 07021 Abstracts Collection -- Symmetric Cryptography. Symmetric Cryptography 2007
51Electronic Edition pubzone.org CiteSeerX Google scholar BibTeX bibliographical record in XMLEli Biham, Helena Handschuh, Stefan Lucks, Vincent Rijmen: 07021 Executive Summary -- Symmetric Cryptography. Symmetric Cryptography 2007
50Electronic Edition pubzone.org CiteSeerX Google scholar BibTeX bibliographical record in XMLStefan Lucks: A Collision-Resistant Rate-1 Double-Block-Length Hash Function. Symmetric Cryptography 2007
2006
49Electronic Edition pubzone.org CiteSeerX Google scholar BibTeX bibliographical record in XMLJohn Kelsey, Stefan Lucks: Collisions and Near-Collisions for Reduced-Round Tiger. FSE 2006: 111-125
48Electronic Edition pubzone.org CiteSeerX Google scholar BibTeX bibliographical record in XMLZinaida Benenson, Lexi Pimenidis, Felix C. Freiling, Stefan Lucks: Authenticated Query Flooding in Sensor Networks. PerCom Workshops 2006: 644-647
47Electronic Edition pubzone.org CiteSeerX Google scholar BibTeX bibliographical record in XMLZinaida Benenson, Felix C. Freiling, Ernest Hammerschmidt, Stefan Lucks, Lexi Pimenidis: Authenticated Query Flooding in Sensor Networks. SEC 2006: 38-49
2005
46no EE pubzone.org CiteSeerX Google scholar BibTeX bibliographical record in XMLChristopher Wolf, Stefan Lucks, Po-Wah Yau: WEWoRC 2005 - Western European Workshop on Research in Cryptology, July 5-7, 2005, Leuven, Belgium GI 2005
45Electronic Edition pubzone.org CiteSeerX Google scholar BibTeX bibliographical record in XMLStefan Lucks: A Failure-Friendly Design Principle for Hash Functions. ASIACRYPT 2005: 474-494
44Electronic Edition pubzone.org CiteSeerX Google scholar BibTeX bibliographical record in XMLUlrich Kühn, Klaus Kursawe, Stefan Lucks, Ahmad-Reza Sadeghi, Christian Stüble: Secure Data Management in Trusted Computing. CHES 2005: 324-338
43Electronic Edition pubzone.org CiteSeerX Google scholar BibTeX bibliographical record in XMLZinaida Benenson, Ulrich Kühn, Stefan Lucks: Cryptographic Attack Metrics. Dependability Metrics 2005: 133-156
42Electronic Edition pubzone.org CiteSeerX Google scholar BibTeX bibliographical record in XMLStefan Lucks: Two-Pass Authenticated Encryption Faster Than Generic Composition. FSE 2005: 284-298
41no EE pubzone.org CiteSeerX Google scholar BibTeX bibliographical record in XMLStefan Lucks, Erik Zenner, André Weimerskirch, Dirk Westhoff: Entity Recognition for Sensor Network Motes. GI Jahrestagung (2) 2005: 145-149
40no EE pubzone.org CiteSeerX Google scholar BibTeX bibliographical record in XMLStefan Lucks, Nico Schmoigl, Emin Islam Tatli: Issues on Designing a Cryptographic Compiler. WEWoRC 2005: 109-122
2004
39Electronic Edition pubzone.org CiteSeerX Google scholar BibTeX bibliographical record in XMLFrederik Armknecht, Stefan Lucks: Linearity of the AES Key Schedule. AES Conference 2004: 159-169
38Electronic Edition pubzone.org CiteSeerX Google scholar BibTeX bibliographical record in XMLStefan Lucks: Ciphers Secure against Related-Key Attacks. FSE 2004: 359-370
2003
37Electronic Edition pubzone.org CiteSeerX Google scholar BibTeX bibliographical record in XMLNiels Ferguson, Doug Whiting, Bruce Schneier, John Kelsey, Stefan Lucks, Tadayoshi Kohno: Helix: Fast Encryption and Authentication in a Single Cryptographic Primitive. FSE 2003: 330-346
36no EE pubzone.org CiteSeerX Google scholar BibTeX bibliographical record in XMLStefan Lucks, Rüdiger Weis: How to turn a PIN into an Iron Beam. SEC 2003: 385-396
35no EE pubzone.org CiteSeerX Google scholar BibTeX bibliographical record in XMLRüdiger Weis, Stefan Lucks, Andreas Bogk: Sicherheit von 1024 bit RSA-Schlüsseln gefährdet. Datenschutz und Datensicherheit 27(6): (2003)
2002
34Electronic Edition pubzone.org CiteSeerX Google scholar BibTeX bibliographical record in XMLStefan Lucks: A Variant of the Cramer-Shoup Cryptosystem for Groups of Unknown Order. ASIACRYPT 2002: 27-45
33no EE pubzone.org CiteSeerX Google scholar BibTeX bibliographical record in XMLStefan Lucks, Rüdiger Weis: Neue Ergebnisse zur Sicherheit des Verschlüsselungsstandards AES. Datenschutz und Datensicherheit 26(12): (2002)
2001
32Electronic Edition pubzone.org CiteSeerX Google scholar BibTeX bibliographical record in XMLErik Zenner, Matthias Krause, Stefan Lucks: Improved Cryptanalysis of the Self-Shrinking Generator. ACISP 2001: 21-35
31Electronic Edition pubzone.org CiteSeerX Google scholar BibTeX bibliographical record in XMLStefan Lucks: The Saturation Attack - A Bait for Twofish. FSE 2001: 1-15
30Electronic Edition pubzone.org CiteSeerX Google scholar BibTeX bibliographical record in XMLPaul Crowley, Stefan Lucks: Bias in the LEVIATHAN Stream Cipher. FSE 2001: 211-218
29Electronic Edition pubzone.org CiteSeerX Google scholar BibTeX bibliographical record in XMLMatthias Krause, Stefan Lucks: On the Minimal Hardware Complexity of Pseudorandom Function Generators. STACS 2001: 419-430
28Electronic Edition pubzone.org CiteSeerX Google scholar BibTeX bibliographical record in XMLScott R. Fluhrer, Stefan Lucks: Analysis of the E0 Encryption System. Selected Areas in Cryptography 2001: 38-48
27Electronic Edition pubzone.org CiteSeerX Google scholar BibTeX bibliographical record in XMLMatthias Krause, Stefan Lucks: Pseudorandom functions in TC0 and cryptographic limitations to proving lower bounds. Computational Complexity 10(4): 297-313 (2001)
26no EE pubzone.org CiteSeerX Google scholar BibTeX bibliographical record in XMLRüdiger Weis, Stefan Lucks: Standardmäßige Wave-LAN Unsicherheit. Datenschutz und Datensicherheit 25(11): (2001)
2000
25no EE pubzone.org CiteSeerX Google scholar BibTeX bibliographical record in XMLStefan Lucks: Attacking Seven Rounds of Rijndael under 192-bit and 256-bit Keys. AES Candidate Conference 2000: 215-229
24no EE pubzone.org CiteSeerX Google scholar BibTeX bibliographical record in XMLStefan Lucks, Rüdiger Weis: How to Make DES-based Smartcards fit for the 21-st Century. CARDIS 2000: 93-114
23Electronic Edition pubzone.org CiteSeerX Google scholar BibTeX bibliographical record in XMLStefan Lucks: The Sum of PRPs Is a Secure PRF. EUROCRYPT 2000: 470-484
22Electronic Edition pubzone.org CiteSeerX Google scholar BibTeX bibliographical record in XMLNiels Ferguson, John Kelsey, Stefan Lucks, Bruce Schneier, Michael Stay, David Wagner, Doug Whiting: Improved Cryptanalysis of Rijndael. FSE 2000: 213-230
21Electronic Edition pubzone.org CiteSeerX Google scholar BibTeX bibliographical record in XMLRüdiger Weis, Jürgen Vogel, Wolfgang Effelsberg, Werner Geyer, Stefan Lucks: How to Make a Digital Whiteboard Secure - Using Java-Cards for Multimedia Applications. IDMS 2000: 187-198
20no EE pubzone.org CiteSeerX Google scholar BibTeX bibliographical record in XMLRüdiger Weis, Wolfgang Effelsberg, Stefan Lucks: Remotely Keyed Encryption with Java Cards: A Secure and Efficient Method to Encrypt Multimedia Streams. IEEE International Conference on Multimedia and Expo (I) 2000: 537-540
19Electronic Edition pubzone.org CiteSeerX Google scholar BibTeX bibliographical record in XMLRüdiger Weis, Bastiaan Bakker, Stefan Lucks: Security on Your Hand: Secure Filesystems with a ``Non-Cryptographic'' JAVA-Ring. Java Card Workshop 2000: 151-162
18no EE pubzone.org CiteSeerX Google scholar BibTeX bibliographical record in XMLRüdiger Weis, Wolfgang Effelsberg, Stefan Lucks: Combining Authentication and Light-Weight Payment for Active Networks. SMARTNET 2000: 453-470
17no EE pubzone.org CiteSeerX Google scholar BibTeX bibliographical record in XMLStefan Lucks, Rüdiger Weis: Der DES-Nachfolger Rijndael. Datenschutz und Datensicherheit 24(12): (2000)
16no EE pubzone.org CiteSeerX Google scholar BibTeX bibliographical record in XMLRüdiger Weis, Stefan Lucks, Werner Geyer: Stand der Faktorisierungsforschung. Datenschutz und Datensicherheit 24(3): (2000)
15no EE pubzone.org CiteSeerX Google scholar BibTeX bibliographical record in XMLRüdiger Weis, Stefan Lucks: Die dritte AES-Konferenz in New York - Vor der Entscheidung über den DES Nachfolger. Datenschutz und Datensicherheit 24(7): (2000)
14no EE pubzone.org CiteSeerX Google scholar BibTeX bibliographical record in XMLErik Zenner, Rüdiger Weis, Stefan Lucks: Sicherheit des GSM- Verschlüsselungsstandards A5. Datenschutz und Datensicherheit 24(7): (2000)
13Electronic Edition pubzone.org CiteSeerX Google scholar BibTeX bibliographical record in XMLMatthias Krause, Stefan Lucks: On Learning versus Distinguishing and the Minimal Hardware Complexity of Pseudorandom Function Generators Electronic Colloquium on Computational Complexity (ECCC) 7(14): (2000)
1999
12Electronic Edition pubzone.org CiteSeerX Google scholar BibTeX bibliographical record in XMLRüdiger Weis, Stefan Lucks: Fast Multimedia Encryption in JAVA: Using Unbalanced Luby/Rackoff Ciphers. ECMAST 1999: 456-471
11Electronic Edition pubzone.org CiteSeerX Google scholar BibTeX bibliographical record in XMLStefan Lucks: Accelerated Remotely Keyed Encruption. FSE 1999: 112-123
10Electronic Edition pubzone.org CiteSeerX Google scholar BibTeX bibliographical record in XMLStefan Lucks: On Security of the 128-Bit Block Cipher DEAL. FSE 1999: 60-70
9no EE pubzone.org CiteSeerX Google scholar BibTeX bibliographical record in XMLRüdiger Weis, Stefan Lucks: Advanced Encryption Standard - Verschlüsselungsstandard für das einundzwanzigste Jahrhundert. Datenschutz und Datensicherheit 23(9): (1999)
1998
8no EE pubzone.org CiteSeerX Google scholar BibTeX bibliographical record in XMLRüdiger Weis, Stefan Lucks: The Performance of Modern Block Ciphers in Java. CARDIS 1998: 125-133
7Electronic Edition pubzone.org CiteSeerX Google scholar BibTeX bibliographical record in XMLStefan Lucks: Attacking Triple Encryption. FSE 1998: 239-253
1997
6Electronic Edition pubzone.org CiteSeerX Google scholar BibTeX bibliographical record in XMLStefan Lucks: On the Security of Remotely Keyed Encryption. FSE 1997: 219-229
5no EE pubzone.org CiteSeerX Google scholar BibTeX bibliographical record in XMLStefan Lucks: Open Key Exchange: How to Defeat Dictionary Attacks Without Encrypting Public Keys. Security Protocols Workshop 1997: 79-90
1996
4no EE pubzone.org CiteSeerX Google scholar BibTeX bibliographical record in XMLStefan Lucks: BEAST: A Fast Block Cipher for Arbitrary Blocksizes. Communications and Multimedia Security 1996: 144-153
3no EE pubzone.org CiteSeerX Google scholar BibTeX bibliographical record in XMLStefan Lucks: Faster Luby-Rackoff Ciphers. FSE 1996: 189-203
1995
2no EE pubzone.org CiteSeerX Google scholar BibTeX bibliographical record in XMLStefan Lucks: How Traveling Salespersons Prove Their Identity. IMA Conf. 1995: 142-149
1994
1no EE pubzone.org CiteSeerX Google scholar BibTeX bibliographical record in XMLStefan Lucks: How to Exploit the Intractability of Exact TSP for Cryptography. FSE 1994: 298-304

Coauthor Index

1Frederik Armknecht [39]
2Bastiaan Bakker [19]
3Zinaida Benenson [43] [47] [48]
4Eli Biham [51] [52] [53]
5Andreas Bogk [35]
6Paul Crowley [30]
7Orr Dunkelman [63]
8Wolfgang Effelsberg [18] [20] [21]
9Sebastian Faust [54]
10Niels Ferguson [22] [37]
11Ewan Fleischmann [60] [61] [62] [63] [64] [65] [68]
12Scott R. Fluhrer [28]
13Christian Forler [62]
14Felix C. Freiling (Felix C. Gärtner) [47] [48]
15Werner Geyer [16] [21]
16Michael Gorski [55] [57] [60] [61] [62] [63] [64] [65] [68]
17Ernest Hammerschmidt [47]
18Helena Handschuh [51] [52] [53]
19Antoine Joux [67]
20Emilia Käsper [54]
21John Kelsey [22] [37] [49]
22Tadayoshi Kohno [37]
23Matthias Krause [13] [27] [29] [32]
24Ulrich Kühn [43] [44]
25Klaus Kursawe [44]
26Thomas Peyrin [57]
27Lexi Pimenidis [47] [48]
28Vincent Rijmen [51] [52] [53]
29Ahmad-Reza Sadeghi [44] [58]
30Nico Schmoigl [40]
31Bruce Schneier [22] [37]
32Andreas Schuler [66]
33Michael Stay [22]
34Christian Stüble [44]
35Emin Islam Tatli [40] [59]
36Erik Tews [66]
37Jürgen Vogel [21]
38David Wagner [22]
39André Weimerskirch [41] [56]
40Ralf-Philipp Weinmann [66]
41Rüdiger Weis [8] [9] [12] [14] [15] [16] [17] [18] [19] [20] [21] [24] [26] [33] [35] [36]
42Matthias Wenzel [66]
43Dirk Westhoff [41] [56]
44Doug Whiting [22] [37]
45Christopher Wolf [46] [58]
46Po-Wah Yau [46]
47Erik Zenner [14] [32] [41] [56]

Colors in the list of coauthors

Copyright © Sun Mar 14 22:39:24 2010 by Michael Ley (ley@uni-trier.de)