Gilles Van Assche
Refine list

refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
showing all ?? records
2010 – today
- 2018
- [j7]Joan Daemen, Seth Hoffert, Gilles Van Assche, Ronny Van Keer:
The design of Xoodoo and Xoofff. IACR Trans. Symmetric Cryptol. 2018(4): 1-38 (2018) - [j6]Joan Daemen, Bart Mennink, Gilles Van Assche:
Sound Hashing Modes of Arbitrary Functions, Permutations, and Block Ciphers. IACR Trans. Symmetric Cryptol. 2018(4): 197-228 (2018) - [c16]Guido Bertoni, Joan Daemen, Michaël Peeters, Gilles Van Assche, Ronny Van Keer, Benoît Viguier:
KangarooTwelve: Fast Hashing Based on Keccak-p. ACNS 2018: 400-418 - [i20]Joan Daemen, Seth Hoffert, Gilles Van Assche, Ronny Van Keer:
Xoodoo cookbook. IACR Cryptology ePrint Archive 2018: 767 (2018) - [i19]Guido Bertoni, Joan Daemen, Seth Hoffert, Michaël Peeters, Gilles Van Assche, Ronny Van Keer:
The authenticated encryption schemes Kravatte-SANE and Kravatte-SANSE. IACR Cryptology ePrint Archive 2018: 1012 (2018) - 2017
- [j5]Silvia Mella, Joan Daemen, Gilles Van Assche:
New techniques for trail bounds and application to differential trails in Keccak. IACR Trans. Symmetric Cryptol. 2017(1): 329-357 (2017) - [j4]Guido Bertoni, Joan Daemen, Seth Hoffert, Michaël Peeters, Gilles Van Assche, Ronny Van Keer:
Farfalle: parallel permutation-based cryptography. IACR Trans. Symmetric Cryptol. 2017(4): 1-38 (2017) - [c15]Joan Daemen, Bart Mennink, Gilles Van Assche:
Full-State Keyed Duplex with Built-In Multi-user Support. ASIACRYPT (2) 2017: 606-637 - [i18]Silvia Mella, Joan Daemen, Gilles Van Assche:
New techniques for trail bounds and application to differential trails in Keccak. IACR Cryptology ePrint Archive 2017: 181 (2017) - [i17]Joan Daemen, Bart Mennink, Gilles Van Assche:
Full-State Keyed Duplex With Built-In Multi-User Support. IACR Cryptology ePrint Archive 2017: 498 (2017) - 2016
- [i16]Guido Bertoni, Joan Daemen, Michaël Peeters, Gilles Van Assche, Ronny Van Keer:
KangarooTwelve: fast hashing based on Keccak-p. IACR Cryptology ePrint Archive 2016: 770 (2016) - [i15]Guido Bertoni, Joan Daemen, Michaël Peeters, Gilles Van Assche, Ronny Van Keer:
Farfalle: parallel permutation-based cryptography. IACR Cryptology ePrint Archive 2016: 1188 (2016) - 2015
- [c14]Elena Andreeva, Joan Daemen, Bart Mennink, Gilles Van Assche:
Security of Keyed Sponge Constructions Using a Modular Proof Approach. FSE 2015: 364-384 - [i14]Guido Bertoni, Joan Daemen, Michaël Peeters, Gilles Van Assche:
Keccak. IACR Cryptology ePrint Archive 2015: 389 (2015) - 2014
- [j3]Guido Bertoni, Joan Daemen, Michaël Peeters, Gilles Van Assche:
The Making of KECCAK. Cryptologia 38(1): 26-60 (2014) - [j2]Guido Bertoni, Joan Daemen, Michaël Peeters, Gilles Van Assche:
Sufficient conditions for sound tree and sequential hashing modes. Int. J. Inf. Sec. 13(4): 335-353 (2014) - [c13]Guido Bertoni, Joan Daemen, Michaël Peeters, Gilles Van Assche:
Sakura: A Flexible Coding for Tree Hashing. ACNS 2014: 217-234 - 2013
- [c12]Begül Bilgin, Joan Daemen, Ventzislav Nikov, Svetla Nikova, Vincent Rijmen, Gilles Van Assche:
Efficient and First-Order DPA Resistant Implementations of Keccak. CARDIS 2013: 187-199 - [c11]
- [i13]Guido Bertoni, Joan Daemen, Nicolas Debande, Thanh-Ha Le, Michaël Peeters, Gilles Van Assche:
Power Analysis of Hardware Implementations Protected with Secret Sharing. IACR Cryptology ePrint Archive 2013: 67 (2013) - [i12]Guido Bertoni, Joan Daemen, Michaël Peeters, Gilles Van Assche:
Sakura: a flexible coding for tree hashing. IACR Cryptology ePrint Archive 2013: 231 (2013) - 2012
- [c10]Josep Balasch, Baris Ege, Thomas Eisenbarth, Benoît Gérard, Zheng Gong, Tim Güneysu, Stefan Heyse, Stéphanie Kerckhof, François Koeune, Thomas Plos, Thomas Pöppelmann, Francesco Regazzoni, François-Xavier Standaert, Gilles Van Assche, Ronny Van Keer, Loïc van Oldeneel tot Oldenzeel, Ingo von Maurich:
Compact Implementation and Performance Evaluation of Hash Functions in ATtiny Devices. CARDIS 2012: 158-172 - [c9]
- [c8]Guido Bertoni, Joan Daemen, Nicolas Debande, Thanh-Ha Le, Michaël Peeters, Gilles Van Assche:
Power analysis of hardware implementations protected with secret sharing. MICRO Workshops 2012: 9-16 - [i11]Joan Daemen, Gilles Van Assche:
Differential propagation analysis of Keccak. IACR Cryptology ePrint Archive 2012: 163 (2012) - [i10]Josep Balasch, Baris Ege, Thomas Eisenbarth, Benoît Gérard, Zheng Gong, Tim Güneysu, Stefan Heyse, Stéphanie Kerckhof, François Koeune, Thomas Plos, Thomas Pöppelmann, Francesco Regazzoni, François-Xavier Standaert, Gilles Van Assche, Ronny Van Keer, Loïc van Oldeneel tot Oldenzeel, Ingo von Maurich:
Compact Implementation and Performance Evaluation of Hash Functions in ATtiny Devices. IACR Cryptology ePrint Archive 2012: 507 (2012) - 2011
- [c7]Guido Bertoni, Joan Daemen, Michaël Peeters, Gilles Van Assche:
Duplexing the Sponge: Single-Pass Authenticated Encryption and Other Applications. Selected Areas in Cryptography 2011: 320-337 - [i9]Joan Daemen, Tony Dusenge, Gilles Van Assche:
Sufficient conditions for sound hashing using a truncated permutation. IACR Cryptology ePrint Archive 2011: 459 (2011) - [i8]Guido Bertoni, Joan Daemen, Michaël Peeters, Gilles Van Assche:
Duplexing the sponge: single-pass authenticated encryption and other applications. IACR Cryptology ePrint Archive 2011: 499 (2011) - 2010
- [c6]Guido Bertoni, Joan Daemen, Michaël Peeters, Gilles Van Assche:
Sponge-Based Pseudo-Random Number Generators. CHES 2010: 33-47
2000 – 2009
- 2009
- [i7]Guido Bertoni, Joan Daemen, Michaël Peeters, Gilles Van Assche:
Sufficient conditions for sound tree hashing modes. Symmetric Cryptography 2009 - [i6]Guido Bertoni, Joan Daemen, Michaël Peeters, Gilles Van Assche:
The Road from Panama to Keccak via RadioGatún. Symmetric Cryptography 2009 - [i5]Guido Bertoni, Joan Daemen, Michaël Peeters, Gilles Van Assche:
Sufficient conditions for sound tree and sequential hashing modes. IACR Cryptology ePrint Archive 2009: 210 (2009) - 2008
- [c5]Guido Bertoni, Joan Daemen, Michaël Peeters, Gilles Van Assche:
On the Indifferentiability of the Sponge Construction. EUROCRYPT 2008: 181-197 - 2007
- [c4]
- 2006
- [b1]Gilles Van Assche:
Quantum cryptography and secret-key distillation. Cambridge University Press 2006, ISBN 978-0-521-86485-5, pp. I-XIII, 1-261 - [c3]Joan Daemen, Gilles Van Assche:
Distinguishing Stream Ciphers with Convolutional Filters. SCN 2006: 257-270 - [i4]Guido Bertoni, Joan Daemen, Michaël Peeters, Gilles Van Assche:
RadioGatún, a belt-and-mill hash function. IACR Cryptology ePrint Archive 2006: 369 (2006) - 2005
- [i3]Joan Daemen, Gilles Van Assche:
Distinguishing Stream Ciphers with Convolutional Filters. IACR Cryptology ePrint Archive 2005: 39 (2005) - 2004
- [j1]Gilles Van Assche, Jean Cardinal, Nicolas J. Cerf:
Reconciliation of a quantum-distributed Gaussian key. IEEE Trans. Information Theory 50(2): 394-400 (2004) - [i2]Kim-Chi Nguyen, Gilles Van Assche, Nicolas J. Cerf:
Side-Information Coding with Turbo Codes and its Application to Quantum Key Distribution. CoRR cs.IT/0406001 (2004) - 2003
- [c2]Jean Cardinal, Gilles Van Assche:
Construction of a shared secret key using continuous variables. ITW 2003: 135-138 - 2001
- [i1]Gilles Van Assche, Jean Cardinal, Nicolas J. Cerf:
Reconciliation of a Quantum-Distributed Gaussian Key. CoRR cs.CR/0107030 (2001) - 2000
- [c1]Joan Daemen, Michaël Peeters, Gilles Van Assche:
Bitslice Ciphers and Power Analysis Attacks. FSE 2000: 134-149
Coauthor Index
last updated on 2019-02-13 00:40 CET by the dblp team
data released under the ODC-BY 1.0 license
see also: Terms of Use | Privacy Policy | Imprint