Søren S. Thomsen
Refine list

refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
showing all ?? records
2010 – today
- 2013
- [j4]Julia Borghoff, Lars R. Knudsen, Gregor Leander, Søren S. Thomsen:
Slender-Set Differential Cryptanalysis. J. Cryptology 26(1): 11-38 (2013) - 2012
- [c15]Julia Borghoff, Anne Canteaut, Tim Güneysu, Elif Bilge Kavun, Miroslav Knezevic, Lars R. Knudsen, Gregor Leander, Ventzislav Nikov, Christof Paar, Christian Rechberger, Peter Rombouts, Søren S. Thomsen, Tolga Yalçin:
PRINCE - A Low-Latency Block Cipher for Pervasive Computing Applications - Extended Abstract. ASIACRYPT 2012: 208-225 - [i5]Julia Borghoff, Anne Canteaut, Tim Güneysu, Elif Bilge Kavun, Miroslav Knezevic, Lars R. Knudsen, Gregor Leander, Ventzislav Nikov, Christof Paar, Christian Rechberger, Peter Rombouts, Søren S. Thomsen, Tolga Yalçin:
PRINCE - A Low-latency Block Cipher for Pervasive Computing Applications (Full version). IACR Cryptology ePrint Archive 2012: 529 (2012) - 2011
- [c14]Gaëtan Leurent, Søren S. Thomsen:
Practical Near-Collisions on the Compression Function of BMW. FSE 2011: 238-251 - [c13]Julia Borghoff, Lars R. Knudsen, Gregor Leander, Søren S. Thomsen:
Cryptanalysis of PRESENT-Like Ciphers with Secret S-Boxes. FSE 2011: 270-289 - 2010
- [j3]Praveen Gauravaram, John Kelsey, Lars R. Knudsen, Søren S. Thomsen:
On hash functions using checksums. Int. J. Inf. Sec. 9(2): 137-151 (2010) - [j2]Lars R. Knudsen, John Erik Mathiassen, Frédéric Muller, Søren S. Thomsen:
Cryptanalysis of MD2. J. Cryptology 23(1): 72-90 (2010) - [c12]Nasour Bagheri, Praveen Gauravaram, Majid Naderi, Søren S. Thomsen:
On the Collision and Preimage Resistance of Certain Two-Call Hash Functions. CANS 2010: 96-105 - [c11]Florian Mendel, Christian Rechberger, Martin Schläffer, Søren S. Thomsen:
Rebound Attacks on the Reduced Grøstl Hash Function. CT-RSA 2010: 350-365 - [c10]
- [c9]Jian Guo, Søren S. Thomsen:
Deterministic Differential Properties of the Compression Function of BMW. Selected Areas in Cryptography 2010: 338-350 - [i4]Julia Borghoff, Lars R. Knudsen, Gregor Leander, Søren S. Thomsen:
Cryptanalysis of PRESENT-like ciphers with secret S-boxes. IACR Cryptology ePrint Archive 2010: 574 (2010)
2000 – 2009
- 2009
- [j1]Nasour Bagheri, Lars R. Knudsen, Majid Naderi, Søren S. Thomsen:
Hash Functions and Information Theoretic Security. IEICE Transactions 92-A(12): 3401-3403 (2009) - [c8]Jean-Philippe Aumasson, Orr Dunkelman, Florian Mendel, Christian Rechberger, Søren S. Thomsen:
Cryptanalysis of Vortex. AFRICACRYPT 2009: 14-28 - [c7]Nicky Mouha, Gautham Sekar, Jean-Philippe Aumasson, Thomas Peyrin, Søren S. Thomsen, Meltem Sönmez Turan, Bart Preneel:
Cryptanalysis of the ESSENCE Family of Hash Functions. Inscrypt 2009: 15-34 - [c6]Lars R. Knudsen, Florian Mendel, Christian Rechberger, Søren S. Thomsen:
Cryptanalysis of MDC-2. EUROCRYPT 2009: 106-120 - [c5]Florian Mendel, Christian Rechberger, Martin Schläffer, Søren S. Thomsen:
The Rebound Attack: Cryptanalysis of Reduced Whirlpool and Grøstl. FSE 2009: 260-276 - [i3]Praveen Gauravaram, Lars R. Knudsen, Krystian Matusiewicz, Florian Mendel, Christian Rechberger, Martin Schläffer, Søren S. Thomsen:
Grøstl - a SHA-3 candidate. Symmetric Cryptography 2009 - [i2]Søren S. Thomsen:
Pseudo-cryptanalysis of the Original Blue Midnight Wish. IACR Cryptology ePrint Archive 2009: 478 (2009) - 2008
- [c4]Ivan Damgård, Lars R. Knudsen, Søren S. Thomsen:
Dakota- Hashing from a Combination of Modular Arithmetic and Symmetric Cryptography. ACNS 2008: 144-155 - [i1]Søren S. Thomsen:
An improved preimage attack on MD2. IACR Cryptology ePrint Archive 2008: 89 (2008) - 2007
- [c3]Lars R. Knudsen, Christian Rechberger, Søren S. Thomsen:
The Grindahl Hash Functions. FSE 2007: 39-57 - 2006
- [c2]Lars R. Knudsen, Søren S. Thomsen:
Proposals for Iterated Hash Functions. ICETE (Selected Papers) 2006: 107-118 - [c1]
Coauthor Index
last updated on 2019-01-09 01:28 CET by the dblp team
data released under the ODC-BY 1.0 license
see also: Terms of Use | Privacy Policy | Imprint