What else is revealed by order-revealing encryption? FB Durak, TM DuBuisson, D Cash Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications …, 2016 | 153 | 2016 |
Bidirectional asynchronous ratcheted key agreement with linear complexity FB Durak, S Vaudenay Advances in Information and Computer Security: 14th International Workshop …, 2019 | 56 | 2019 |
Misuse attacks on post-quantum cryptosystems C Băetu, FB Durak, L Huguenin-Dumittan, A Talayhan, S Vaudenay Advances in Cryptology–EUROCRYPT 2019: 38th Annual International Conference …, 2019 | 47 | 2019 |
Breaking the FF3 format-preserving encryption standard over small domains FB Durak, S Vaudenay Annual international cryptology conference, 679-707, 2017 | 36 | 2017 |
Cryptanalysis of LowMC instances using single plaintext/ciphertext pair S Banik, K Barooti, S Vaudenay, FB Durak IACR Transactions on Symmetric Cryptology 2020 (4), 130-146, 2020 | 24 | 2020 |
Beyond security and efficiency: On-demand ratcheting with security awareness A Caforio, FB Durak, S Vaudenay IACR International Conference on Public-Key Cryptography, 649-677, 2021 | 17 | 2021 |
Oblivious dynamic searchable encryption on distributed cloud systems T Hoang, AA Yavuz, FB Durak, J Guajardo IFIP Annual Conference on Data and Applications Security and Privacy, 113-130, 2018 | 17 | 2018 |
A multi-server oblivious dynamic searchable encryption framework T Hoang, AA Yavuz, FB Durak, J Guajardo Journal of Computer Security 27 (6), 649-676, 2019 | 11 | 2019 |
Bidirectional Asynchronous Ratcheted Key Agreement without Key-Update Primitives. FB Durak, S Vaudenay IACR Cryptol. ePrint Arch. 2018, 889, 2018 | 11 | 2018 |
Aggregate Measurement via Oblivious Shuffling. E Anderson, M Chase, FB Durak, E Ghosh, K Laine, C Weng IACR Cryptol. ePrint Arch. 2021, 1490, 2021 | 9 | 2021 |
Generic round-function-recovery attacks for feistel networks over small domains FB Durak, S Vaudenay Applied Cryptography and Network Security: 16th International Conference …, 2018 | 8 | 2018 |
On-Demand Ratcheting with Security Awareness. A Caforio, FB Durak, S Vaudenay IACR Cryptol. ePrint Arch. 2019, 965, 2019 | 7 | 2019 |
BioID: a privacy-friendly identity document F Balli, FB Durak, S Vaudenay Security and Trust Management: 15th International Workshop, STM 2019 …, 2019 | 7 | 2019 |
Improving the efficiency of AES protocols in multi-party computation FB Durak, J Guajardo Financial Cryptography and Data Security: 25th International Conference, FC …, 2021 | 6 | 2021 |
Anonymous tokens with stronger metadata bit hiding from algebraic MACs M Chase, FB Durak, S Vaudenay Annual International Cryptology Conference, 418-449, 2023 | 5 | 2023 |
Oblivious dynamic searchable encryption via distributed PIR and ORAM T Hoang, AA Yavuz, BF Durak, J Guajardo Cryptology ePrint Archive, 2017 | 5 | 2017 |
Anonymous Tokens with Hidden Metadata Bit from Algebraic MACs. FB Durak, S Vaudenay, M Chase IACR Cryptol. ePrint Arch. 2022, 1622, 2022 | 4* | 2022 |
FAST: secure and high performance format-preserving encryption and tokenization FB Durak, H Horst, M Horst, S Vaudenay International Conference on the Theory and Application of Cryptology and …, 2021 | 3 | 2021 |
: A Practical Biometric Authentication Mechanism Based on 3D Fingervein FB Durak, L Huguenin-Dumittan, S Vaudenay International Conference on Applied Cryptography and Network Security, 62-80, 2020 | 3 | 2020 |
Breaking the FF3 format preserving encryption FB Durak, S Vaudenay Early Symmetric Crypto 2017, 2017 | 3 | 2017 |