关注
Vincent Rijmen
Vincent Rijmen
在 esat.kuleuven.be 的电子邮件经过验证
标题
引用次数
年份
07021 Abstracts Collection--Symmetric Cryptography
E Biham, H Handschuh, S Lucks, V Rijmen
Dagstuhl Seminar Proceedings, 2007
2007
07021 Executive Summary–Symmetric Cryptography
E Biham, H Handschuh, S Lucks, V Rijmen
Schloss-Dagstuhl-Leibniz Zentrum für Informatik, 2007
2007
6 Cryptographic
V Rijmen, N Pramstaller
Specifications and Implementations, 0
6 CryptographicAlgorithms
V Rijmen, N Pramstaller
Wireless Security and Cryptography: Specifications and Implementations, 177, 2017
2017
A bit-vector differential model for the modular addition by a constant and its applications to differential and impossible-differential cryptanalysis
SA Azimi, A Ranea, M Salmasizadeh, J Mohajeri, MR Aref, V Rijmen
Designs, Codes and Cryptography 90 (8), 1797-1855, 2022
16*2022
A collision attack on a double-blocklength hash proposal
N Pramstaller, V Rijmen
Cryptology ePrint Archive, Report 2006/116, 2006. http://eprint. iacr. org, 2006
12006
A compact FPGA implementation of the hash function Whirlpool
N Pramstaller, C Rechberger, V Rijmen
Proceedings of the 2006 ACM/SIGDA 14th international symposium on Field …, 2006
382006
A family of trapdoor ciphers
V Rijmen, B Preneel
International workshop on fast software encryption, 139-148, 1997
701997
A geometric approach to symmetric-key cryptanalysis
T Beyne
2023
A more efficient AES threshold implementation
B Bilgin, B Gierlichs, S Nikova, V Nikov, V Rijmen
Cryptology ePrint Archive, 2013
42013
A more efficient AES threshold implementation
B Bilgin, B Gierlichs, S Nikova, V Nikov, V Rijmen
Progress in Cryptology–AFRICACRYPT 2014: 7th International Conference on …, 2014
1652014
A navigation message authentication proposal for the Galileo open service
I Fernández‐Hernández, V Rijmen, G Seco‐Granados, J Simon, ...
NAVIGATION: Journal of the Institute of Navigation 63 (1), 85-102, 2016
1642016
A New Classification of 4-bit Optimal S-boxes and Its Application to PRESENT, RECTANGLE and SPONGENT
W Zhang, Z Bao, V Rijmen, M Liu
Fast Software Encryption: 22nd International Workshop, FSE 2015, Istanbul …, 2015
492015
A new counting method to bound the number of active S-boxes in Rijndael and 3D
M Sajadieh, A Mirzaei, H Mala, V Rijmen
Designs, Codes and Cryptography 83, 327-343, 2017
162017
A New MAC Construction ALRED and a Specific Instance ALPHA-MAC
J Daemen, V Rijmen
International Workshop on Fast Software Encryption, 1-17, 2005
1002005
A new matrix form to generate all 3× 3 involutory MDS matrices over F2m
GG Güzel, MT Sakallı, S Akleylek, V Rijmen, Y Çengellenmiş
Information Processing Letters 147, 61-68, 2019
222019
A side-channel analysis resistant description of the AES S-box
E Oswald, S Mangard, N Pramstaller, V Rijmen
Fast Software Encryption: 12th International Workshop, FSE 2005, Paris …, 2005
4402005
A simple key-recovery attack on McOE-X
F Mendel, B Mennink, V Rijmen, E Tischhauser
Cryptology and Network Security: 11th International Conference, CANS 2012 …, 2012
122012
Advanced encryption standard
V Rijmen, J Daemen
Proceedings of federal information processing standards publications …, 2001
972*2001
Advanced Encryption Standard-AES4
V Rijmen
Springer, 2005
42005
系统目前无法执行此操作,请稍后再试。
文章 1–20