default search action
Bart Mennink
Person information
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [j39]Ritam Bhaumik, André Chailloux, Paul Frixons, Bart Mennink, María Naya-Plasencia:
Block Cipher Doubling for a Post-Quantum World. IACR Commun. Cryptol. 1(3): 4 (2024) - [j38]Elena Andreeva, Andrey Bogdanov, Nilanjan Datta, Atul Luykx, Bart Mennink, Mridul Nandi, Elmar Tischhauser, Kan Yasuda:
The COLM Authenticated Encryption Scheme. J. Cryptol. 37(2): 15 (2024) - [j37]Vahid Jahandideh, Bart Mennink, Lejla Batina:
An Algebraic Approach for Evaluating Random Probing Security With Application to AES. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2024(4): 657-689 (2024) - [j36]Charlotte Lefevre, Bart Mennink:
Permutation-Based Hashing Beyond the Birthday Bound. IACR Trans. Symmetric Cryptol. 2024(1): 71-113 (2024) - [j35]Henk Berendsen, Bart Mennink:
Tightening Leakage Resilience of the Suffix Keyed Sponge. IACR Trans. Symmetric Cryptol. 2024(1): 459-496 (2024) - [c62]Christoph Dobraunig, Bart Mennink:
Generalized Initialization of the Duplex Construction. ACNS (2) 2024: 460-484 - [i66]Christof Beierle, Bart Mennink, María Naya-Plasencia, Yu Sasaki, Rachelle Heim Boissier:
Symmetric Cryptography (Dagstuhl Seminar 24041). Dagstuhl Reports 14(1): 72-89 (2024) - [i65]Christoph Dobraunig, Krystian Matusiewicz, Bart Mennink, Alexander Tereschenko:
Efficient Instances of Docked Double Decker With AES. IACR Cryptol. ePrint Arch. 2024: 84 (2024) - [i64]Charlotte Lefevre, Bart Mennink:
Permutation-Based Hashing Beyond the Birthday Bound. IACR Cryptol. ePrint Arch. 2024: 407 (2024) - [i63]Charlotte Lefevre, Bart Mennink:
Permutation-Based Hash Chains with Application to Password Hashing. IACR Cryptol. ePrint Arch. 2024: 557 (2024) - 2023
- [j34]Bart Mennink:
Secure Distributed Modular Exponentiation: Systematic Analysis and New Results. IEEE Trans. Inf. Forensics Secur. 18: 4188-4197 (2023) - [j33]Christina Boura, Bart Mennink:
Preface to Volume 2023, Issue 1. IACR Trans. Symmetric Cryptol. 2023(1): 1-4 (2023) - [j32]Bart Mennink:
Understanding the Duplex and Its Security. IACR Trans. Symmetric Cryptol. 2023(2): 1-46 (2023) - [j31]Christoph Dobraunig, Bart Mennink, Samuel Neves:
EliMAC: Speeding Up LightMAC by around 20%. IACR Trans. Symmetric Cryptol. 2023(2): 69-93 (2023) - [c61]Dmitry Khovratovich, Mario Marhuenda Beltrán, Bart Mennink:
Generic Security of the SAFE API and Its Applications. ASIACRYPT (8) 2023: 301-327 - [c60]Aldo Gunsing, Ritam Bhaumik, Ashwin Jha, Bart Mennink, Yaobin Shen:
Revisiting the Indifferentiability of the Sum of Permutations. CRYPTO (3) 2023: 628-660 - [e1]Elias Athanasopoulos, Bart Mennink:
Information Security - 26th International Conference, ISC 2023, Groningen, The Netherlands, November 15-17, 2023, Proceedings. Lecture Notes in Computer Science 14411, Springer 2023, ISBN 978-3-031-49186-3 [contents] - [i62]Dmitry Khovratovich, Mario Marhuenda Beltrán, Bart Mennink:
Generic Security of the SAFE API and Its Applications. IACR Cryptol. ePrint Arch. 2023: 520 (2023) - [i61]Jean-Philippe Aumasson, Dmitry Khovratovich, Bart Mennink, Porçu Quine:
SAFE: Sponge API for Field Elements. IACR Cryptol. ePrint Arch. 2023: 522 (2023) - [i60]Bart Mennink, Charlotte Lefevre:
Generic Security of the Ascon Mode: On the Power of Key Blinding. IACR Cryptol. ePrint Arch. 2023: 796 (2023) - [i59]Aldo Gunsing, Ritam Bhaumik, Ashwin Jha, Bart Mennink, Yaobin Shen:
Revisiting the Indifferentiability of the Sum of Permutations. IACR Cryptol. ePrint Arch. 2023: 840 (2023) - [i58]Christoph Dobraunig, Bart Mennink:
Generalized Initialization of the Duplex Construction. IACR Cryptol. ePrint Arch. 2023: 924 (2023) - 2022
- [j30]Iraklis Symeonidis, Dragos Rotaru, Mustafa A. Mustafa, Bart Mennink, Bart Preneel, Panos Papadimitratos:
HERMES: Scalable, Secure, and Privacy-Enhancing Vehicular Sharing-Access System. IEEE Internet Things J. 9(1): 129-151 (2022) - [j29]Itai Dinur, Bart Mennink:
Preface to Volume 2022, Issue 1. IACR Trans. Symmetric Cryptol. 2022(1): 1-4 (2022) - [c59]Lorenzo Grassi, Bart Mennink:
Security of Truncated Permutation Without Initial Value. ASIACRYPT (2) 2022: 620-650 - [c58]Christoph Dobraunig, Bart Mennink, Robert Primas:
Leakage and Tamper Resilient Permutation-Based Cryptography. CCS 2022: 859-873 - [c57]Charlotte Lefevre, Bart Mennink:
Tight Preimage Resistance of the Sponge Construction. CRYPTO (4) 2022: 185-204 - [i57]Nils Gregor Leander, Bart Mennink, María Naya-Plasencia, Yu Sasaki, Eran Lambooij:
Symmetric Cryptography (Dagstuhl Seminar 22141). Dagstuhl Reports 12(4): 1-12 (2022) - [i56]Aldo Gunsing, Joan Daemen, Bart Mennink:
Deck-Based Wide Block Cipher Modes and an Exposition of the Blinded Keyed Hashing Model. IACR Cryptol. ePrint Arch. 2022: 247 (2022) - [i55]Aldo Gunsing, Bart Mennink:
Collapseability of Tree Hashes. IACR Cryptol. ePrint Arch. 2022: 248 (2022) - [i54]Aldo Gunsing, Bart Mennink:
The Summation-Truncation Hybrid: Reusing Discarded Bits for Free. IACR Cryptol. ePrint Arch. 2022: 249 (2022) - [i53]Lorenzo Grassi, Bart Mennink:
Security of Truncated Permutation Without Initial Value. IACR Cryptol. ePrint Arch. 2022: 508 (2022) - [i52]Charlotte Lefevre, Bart Mennink:
Tight Preimage Resistance of the Sponge Construction. IACR Cryptol. ePrint Arch. 2022: 734 (2022) - [i51]Bart Mennink:
Understanding the Duplex and Its Security. IACR Cryptol. ePrint Arch. 2022: 1340 (2022) - 2021
- [j28]Bart Mennink, Samuel Neves:
On the Resilience of Even-Mansour to Invariant Permutations. Des. Codes Cryptogr. 89(5): 859-893 (2021) - [j27]Yu Long Chen, Atul Luykx, Bart Mennink, Bart Preneel:
Systematic Security Analysis of Stream Encryption With Key Erasure. IEEE Trans. Inf. Theory 67(11): 7518-7534 (2021) - [c56]Yu Long Chen, Bart Mennink, Bart Preneel:
Categorization of Faulty Nonce Misuse Resistant Message Authentication. ASIACRYPT (3) 2021: 520-550 - [c55]Christoph Dobraunig, Bart Mennink:
Leakage Resilient Value Comparison with Application to Message Authentication. EUROCRYPT (2) 2021: 377-407 - [c54]Tim Beyne, Yu Long Chen, Christoph Dobraunig, Bart Mennink:
Multi-user Security of the Elephant v2 Authenticated Encryption Mode. SAC 2021: 155-178 - [i50]Iraklis Symeonidis, Dragos Rotaru, Mustafa A. Mustafa, Bart Mennink, Panos Papadimitratos:
HERMES: Scalable, Secure, and Privacy-Enhancing Vehicle Access System. CoRR abs/2101.01950 (2021) - [i49]Christoph Dobraunig, Bart Mennink:
Leakage Resilient Value Comparison With Application to Message Authentication. IACR Cryptol. ePrint Arch. 2021: 402 (2021) - [i48]Yu Long Chen, Bart Mennink, Bart Preneel:
Categorization of Faulty Nonce Misuse Resistant Message Authentication. IACR Cryptol. ePrint Arch. 2021: 1696 (2021) - 2020
- [j26]Christoph Dobraunig, Florian Mendel, Bart Mennink:
Practical forgeries for ORANGE. Inf. Process. Lett. 159-160: 105961 (2020) - [j25]Aldo Gunsing, Joan Daemen, Bart Mennink:
Errata to Sound Hashing Modes of Arbitrary Functions, Permutations, and Block Ciphers. IACR Trans. Symmetric Cryptol. 2020(3): 362-366 (2020) - [j24]Christoph Dobraunig, Bart Mennink:
Tightness of the Suffix Keyed Sponge Bound. IACR Trans. Symmetric Cryptol. 2020(4): 195-212 (2020) - [j23]Tim Beyne, Yu Long Chen, Christoph Dobraunig, Bart Mennink:
Dumbo, Jumbo, and Delirium: Parallel Authenticated Encryption for the Lightweight Circus. IACR Trans. Symmetric Cryptol. 2020(S1): 5-30 (2020) - [j22]Christoph Dobraunig, Maria Eichlseder, Stefan Mangard, Florian Mendel, Bart Mennink, Robert Primas, Thomas Unterluggauer:
Isap v2.0. IACR Trans. Symmetric Cryptol. 2020(S1): 390-416 (2020) - [c53]Bart Mennink:
Beyond Birthday Bound Secure Fresh Rekeying: Application to Authenticated Encryption. ASIACRYPT (1) 2020: 630-661 - [c52]Aldo Gunsing, Bart Mennink:
The Summation-Truncation Hybrid: Reusing Discarded Bits for Free. CRYPTO (1) 2020: 187-217 - [c51]Aldo Gunsing, Bart Mennink:
Collapseability of Tree Hashes. PQCrypto 2020: 524-538 - [i47]Nils Gregor Leander, Bart Mennink, Kaisa Nyberg, Kan Yasuda:
Symmetric Cryptography (Dagstuhl Seminar 20041). Dagstuhl Reports 10(1): 130-143 (2020) - [i46]Christoph Dobraunig, Florian Mendel, Bart Mennink:
Practical Forgeries for ORANGE. IACR Cryptol. ePrint Arch. 2020: 108 (2020) - [i45]Christoph Dobraunig, Bart Mennink, Robert Primas:
Exploring the Golden Mean Between Leakage and Fault Resilience and Practice. IACR Cryptol. ePrint Arch. 2020: 200 (2020) - [i44]Bart Mennink:
Beyond Birthday Bound Secure Fresh Rekeying: Application to Authenticated Encryption. IACR Cryptol. ePrint Arch. 2020: 1082 (2020) - [i43]Iraklis Symeonidis, Dragos Rotaru, Mustafa A. Mustafa, Bart Mennink, Panos Papadimitratos:
HERMES: Scalable, Secure, and Privacy-Enhancing Vehicle Access System. IACR Cryptol. ePrint Arch. 2020: 1583 (2020)
2010 – 2019
- 2019
- [j21]Philipp Jovanovic, Atul Luykx, Bart Mennink, Yu Sasaki, Kan Yasuda:
Beyond Conventional Security in Sponge-Based Authenticated Encryption Modes. J. Cryptol. 32(3): 895-940 (2019) - [j20]Aldo Gunsing, Joan Daemen, Bart Mennink:
Deck-Based Wide Block Cipher Modes and an Exposition of the Blinded Keyed Hashing Model. IACR Trans. Symmetric Cryptol. 2019(4): 1-22 (2019) - [j19]Donghoon Chang, Nilanjan Datta, Avijit Dutta, Bart Mennink, Mridul Nandi, Somitra Sanadhya, Ferdinand Sibleyras:
Release of Unverified Plaintext: Tight Unified Model and Application to ANYDAE. IACR Trans. Symmetric Cryptol. 2019(4): 119-146 (2019) - [j18]Christoph Dobraunig, Bart Mennink:
Security of the Suffix Keyed Sponge. IACR Trans. Symmetric Cryptol. 2019(4): 223-248 (2019) - [c50]Christoph Dobraunig, Bart Mennink:
Leakage Resilience of the Duplex Construction. ASIACRYPT (3) 2019: 225-255 - [c49]Yu Long Chen, Eran Lambooij, Bart Mennink:
How to Build Pseudorandom Functions from Public Random Permutations. CRYPTO (1) 2019: 266-293 - [c48]Bart Mennink:
Linking Stam's Bounds with Generalized Truncation. CT-RSA 2019: 313-329 - [i42]Christoph Dobraunig, Bart Mennink:
Leakage Resilience of the Duplex Construction. IACR Cryptol. ePrint Arch. 2019: 225 (2019) - [i41]Yu Long Chen, Eran Lambooij, Bart Mennink:
How to Build Pseudorandom Functions From Public Random Permutations. IACR Cryptol. ePrint Arch. 2019: 554 (2019) - [i40]Christoph Dobraunig, Bart Mennink:
Security of the Suffix Keyed Sponge. IACR Cryptol. ePrint Arch. 2019: 573 (2019) - [i39]Donghoon Chang, Nilanjan Datta, Avijit Dutta, Bart Mennink, Mridul Nandi, Somitra Sanadhya, Ferdinand Sibleyras:
Release of Unverified Plaintext: Tight Unified Model and Application to ANYDAE. IACR Cryptol. ePrint Arch. 2019: 1326 (2019) - 2018
- [j17]Jooyoung Lee, Atul Luykx, Bart Mennink, Kazuhiko Minematsu:
Connecting tweakable and multi-key blockcipher security. Des. Codes Cryptogr. 86(3): 623-640 (2018) - [j16]Serge Fehr, Pierre Karpman, Bart Mennink:
Short Non-Malleable Codes from Related-Key Secure Block Ciphers. IACR Trans. Symmetric Cryptol. 2018(1): 336-352 (2018) - [j15]Bart Mennink:
Key Prediction Security of Keyed Sponges. IACR Trans. Symmetric Cryptol. 2018(4): 128-149 (2018) - [j14]Joan Daemen, Bart Mennink, Gilles Van Assche:
Sound Hashing Modes of Arbitrary Functions, Permutations, and Block Ciphers. IACR Trans. Symmetric Cryptol. 2018(4): 197-228 (2018) - [c47]Yu Long Chen, Bart Mennink, Mridul Nandi:
Short Variable Length Domain Extenders with Beyond Birthday Bound Security. ASIACRYPT (1) 2018: 244-274 - [c46]Bart Mennink:
The Relation Between CENC and NEMO. CANS 2018: 177-189 - [c45]Christian Maulany, Majid Nateghizad, Bart Mennink, Zekeriya Erkin:
Privacy-preserving Distributed Access Control for Medical Data. ICETE (2) 2018: 488-497 - [c44]Bart Mennink:
Towards Tight Security of Cascaded LRW2. TCC (2) 2018: 192-222 - [i38]Serge Fehr, Pierre Karpman, Bart Mennink:
Short Non-Malleable Codes from Related-Key Secure Block Ciphers. IACR Cryptol. ePrint Arch. 2018: 204 (2018) - [i37]Bart Mennink:
Towards Tight Security of Cascaded LRW2. IACR Cryptol. ePrint Arch. 2018: 434 (2018) - [i36]Bart Mennink:
Key Prediction Security of Keyed Sponges. IACR Cryptol. ePrint Arch. 2018: 449 (2018) - [i35]Yu Long Chen, Bart Mennink, Mridul Nandi:
Short Variable Length Domain Extenders With Beyond Birthday Bound Security. IACR Cryptol. ePrint Arch. 2018: 783 (2018) - 2017
- [j13]Bart Mennink:
Optimal collision security in double block length hashing with single length key. Des. Codes Cryptogr. 83(2): 357-406 (2017) - [j12]Nilanjan Datta, Atul Luykx, Bart Mennink, Mridul Nandi:
Understanding RUP Integrity of COLM. IACR Trans. Symmetric Cryptol. 2017(2): 143-161 (2017) - [j11]Bart Mennink, Samuel Neves:
Optimal PRFs from Blockcipher Designs. IACR Trans. Symmetric Cryptol. 2017(3): 228-252 (2017) - [j10]Yu Long Chen, Atul Luykx, Bart Mennink, Bart Preneel:
Efficient Length Doubling From Tweakable Block Ciphers. IACR Trans. Symmetric Cryptol. 2017(3): 253-270 (2017) - [c43]Atul Luykx, Bart Mennink, Kenneth G. Paterson:
Analyzing Multi-key Security Degradation. ASIACRYPT (2) 2017: 575-605 - [c42]Joan Daemen, Bart Mennink, Gilles Van Assche:
Full-State Keyed Duplex with Built-In Multi-user Support. ASIACRYPT (2) 2017: 606-637 - [c41]Bart Mennink, Samuel Neves:
Encrypted Davies-Meyer and Its Dual: Towards Optimal Security Using Mirror Theory. CRYPTO (3) 2017: 556-583 - [c40]Bart Mennink:
Insuperability of the Standard Versus Ideal Model Gap for Tweakable Blockcipher Security. CRYPTO (2) 2017: 708-732 - [c39]Bart Mennink:
Weak Keys for AEZ, and the External Key Padding Attack. CT-RSA 2017: 223-237 - [c38]Iraklis Symeonidis, Abdelrahaman Aly, Mustafa A. Mustafa, Bart Mennink, Siemen Dhooghe, Bart Preneel:
SePCAR: A Secure and Privacy-Enhancing Protocol for Car Access Provision. ESORICS (2) 2017: 475-493 - [c37]Bart Mennink, Alan Szepieniec:
XOR of PRPs in a Quantum World. PQCrypto 2017: 367-383 - [i34]Bart Mennink, Alan Szepieniec:
XOR of PRPs in a Quantum World. IACR Cryptol. ePrint Arch. 2017: 356 (2017) - [i33]Nilanjan Datta, Atul Luykx, Bart Mennink, Mridul Nandi:
Understanding RUP Integrity of COLM. IACR Cryptol. ePrint Arch. 2017: 431 (2017) - [i32]Atul Luykx, Bart Mennink, Kenneth G. Paterson:
Analyzing Multi-Key Security Degradation. IACR Cryptol. ePrint Arch. 2017: 435 (2017) - [i31]Bart Mennink, Samuel Neves:
Encrypted Davies-Meyer and Its Dual: Towards Optimal Security Using Mirror Theory. IACR Cryptol. ePrint Arch. 2017: 473 (2017) - [i30]Bart Mennink:
Insuperability of the Standard Versus Ideal Model Gap for Tweakable Blockcipher Security. IACR Cryptol. ePrint Arch. 2017: 474 (2017) - [i29]Joan Daemen, Bart Mennink, Gilles Van Assche:
Full-State Keyed Duplex With Built-In Multi-User Support. IACR Cryptol. ePrint Arch. 2017: 498 (2017) - [i28]Bart Mennink, Samuel Neves:
Optimal PRFs from Blockcipher Designs. IACR Cryptol. ePrint Arch. 2017: 812 (2017) - [i27]Yu Long Chen, Atul Luykx, Bart Mennink, Bart Preneel:
Efficient Length Doubling From Tweakable Block Ciphers. IACR Cryptol. ePrint Arch. 2017: 841 (2017) - 2016
- [j9]Bart Mennink, Bart Preneel:
Efficient parallelizable hashing using small non-compressing primitives. Int. J. Inf. Sec. 15(3): 285-300 (2016) - [j8]Atul Luykx, Bart Mennink, Samuel Neves:
Security Analysis of BLAKE2's Modes of Operation. IACR Trans. Symmetric Cryptol. 2016(1): 158-176 (2016) - [c36]Filipe Beato, Kimmo Halunen, Bart Mennink:
Improving the Sphinx Mix Network. CANS 2016: 681-691 - [c35]Bart Mennink:
XPX: Generalized Tweakable Even-Mansour with Improved Security Guarantees. CRYPTO (1) 2016: 64-94 - [c34]Robert Granger, Philipp Jovanovic, Bart Mennink, Samuel Neves:
Improved Masking for Tweakable Blockciphers with Applications to Authenticated Encryption. EUROCRYPT (1) 2016: 263-293 - [c33]Tomer Ashur, Bart Mennink:
Damaging, Simplifying, and Salvaging p-OMD. ISC 2016: 73-92 - [c32]Filipe Beato, Kimmo Halunen, Bart Mennink:
Recipient Privacy in Online Social Networks. IWSEC 2016: 254-264 - [i26]Tomer Ashur, Bart Mennink:
Damaging, Simplifying, and Salvaging p-OMD. IACR Cryptol. ePrint Arch. 2016: 534 (2016) - [i25]Atul Luykx, Bart Mennink, Samuel Neves:
Security Analysis of BLAKE2's Modes of Operation. IACR Cryptol. ePrint Arch. 2016: 827 (2016) - [i24]Tetsu Iwata, Bart Mennink, Damian Vizár:
CENC is Optimally Secure. IACR Cryptol. ePrint Arch. 2016: 1087 (2016) - 2015
- [j7]Elena Andreeva, Bart Mennink, Bart Preneel:
Open problems in hash function security. Des. Codes Cryptogr. 77(2-3): 611-631 (2015) - [j6]Atul Luykx, Bart Mennink, Bart Preneel, Laura Winnen:
Two-permutation-based hashing with binary mixing. J. Math. Cryptol. 9(3): 139-150 (2015) - [c31]Bart Mennink, Bart Preneel:
On the XOR of Multiple Random Permutations. ACNS 2015: 619-634 - [c30]Bart Mennink, Bart Preneel:
On the Impact of Known-Key Attacks on Hash Functions. ASIACRYPT (2) 2015: 59-84 - [c29]Bart Mennink, Reza Reyhanitabar, Damian Vizár:
Security of Full-State Keyed Sponge and Duplex: Applications to Authenticated Encryption. ASIACRYPT (2) 2015: 465-489 - [c28]Elena Andreeva, Joan Daemen, Bart Mennink, Gilles Van Assche:
Security of Keyed Sponge Constructions Using a Modular Proof Approach. FSE 2015: 364-384 - [c27]Bart Mennink:
Optimally Secure Tweakable Blockciphers. FSE 2015: 428-448 - [c26]Willem Schroé, Bart Mennink, Elena Andreeva, Bart Preneel:
Forgery and Subkey Recovery on CAESAR Candidate iFeed. SAC 2015: 197-204 - [i23]Tomer Ashur, Bart Mennink:
Trivial Nonce-Misusing Attack on Pure OMD. IACR Cryptol. ePrint Arch. 2015: 175 (2015) - [i22]Elena Andreeva, Andrey Bogdanov, Bart Mennink:
Towards Understanding the Known-Key Security of Block Ciphers. IACR Cryptol. ePrint Arch. 2015: 222 (2015) - [i21]Bart Mennink:
Optimally Secure Tweakable Blockciphers. IACR Cryptol. ePrint Arch. 2015: 363 (2015) - [i20]Bart Mennink:
XPX: Generalized Tweakable Even-Mansour with Improved Security Guarantees. IACR Cryptol. ePrint Arch. 2015: 476 (2015) - [i19]Bart Mennink, Reza Reyhanitabar, Damian Vizár:
Security of Full-State Keyed and Duplex Sponge: Applications to Authenticated Encryption. IACR Cryptol. ePrint Arch. 2015: 541 (2015) - [i18]Bart Mennink, Bart Preneel:
On the Impact of Known-Key Attacks on Hash Functions. IACR Cryptol. ePrint Arch. 2015: 909 (2015) - [i17]Robert Granger, Philipp Jovanovic, Bart Mennink, Samuel Neves:
Improved Masking for Tweakable Blockciphers with Applications to Authenticated Encryption. IACR Cryptol. ePrint Arch. 2015: 999 (2015) - 2014
- [j5]Bart Mennink:
On the collision and preimage security of MDC-4 in the ideal cipher model. Des. Codes Cryptogr. 73(1): 121-150 (2014) - [c25]Philipp Jovanovic, Atul Luykx, Bart Mennink:
Beyond 2 c/2 Security in Sponge-Based Authenticated Encryption Modes. ASIACRYPT (1) 2014: 85-104 - [c24]Elena Andreeva, Andrey Bogdanov, Atul Luykx, Bart Mennink, Nicky Mouha, Kan Yasuda:
How to Securely Release Unverified Plaintext in Authenticated Encryption. ASIACRYPT (1) 2014: 105-125 - [c23]Roel Peeters, Jens Hermans, Bart Mennink:
Speedup for European ePassport Authentication. BIOSIG 2014: 39-50 - [c22]Jens Hermans, Roel Peeters, Bart Mennink:
Shattering the Glass Maze. BIOSIG 2014: 51-62 - [c21]Jens Hermans, Bart Mennink, Roel Peeters:
When a Bloom Filter is a Doom Filter: Security Assessment of a Novel Iris Biometric Template Protection System. BIOSIG 2014: 63-74 - [c20]Bart Mennink, Bart Preneel:
Breaking and Fixing Cryptophia's Short Combiner. CANS 2014: 50-63 - [c19]Yuanxi Dai, Jooyoung Lee, Bart Mennink, John P. Steinberger:
The Security of Multiple Encryption in the Ideal Cipher Model. CRYPTO (1) 2014: 20-38 - [c18]Elena Andreeva, Begül Bilgin, Andrey Bogdanov, Atul Luykx, Bart Mennink, Nicky Mouha, Kan Yasuda:
APE: Authenticated Permutation-Based Encryption for Lightweight Cryptography. FSE 2014: 168-186 - [c17]Elena Andreeva, Atul Luykx, Bart Mennink, Kan Yasuda:
COBRA: A Parallelizable Authenticated Online Cipher Without Block Cipher Inverse. FSE 2014: 187-204 - [c16]Nicky Mouha, Bart Mennink, Anthony Van Herrewege, Dai Watanabe, Bart Preneel, Ingrid Verbauwhede:
Chaskey: An Efficient MAC Algorithm for 32-bit Microcontrollers. Selected Areas in Cryptography 2014: 306-323 - [i16]Bart Mennink, Bart Preneel:
Triple and Quadruple Encryption: Bridging the Gaps. IACR Cryptol. ePrint Arch. 2014: 16 (2014) - [i15]Elena Andreeva, Andrey Bogdanov, Atul Luykx, Bart Mennink, Nicky Mouha, Kan Yasuda:
How to Securely Release Unverified Plaintext in Authenticated Encryption. IACR Cryptol. ePrint Arch. 2014: 144 (2014) - [i14]Philipp Jovanovic, Atul Luykx, Bart Mennink:
Beyond 2c/2 Security in Sponge-Based Authenticated Encryption Modes. IACR Cryptol. ePrint Arch. 2014: 373 (2014) - [i13]Nicky Mouha, Bart Mennink, Anthony Van Herrewege, Dai Watanabe, Bart Preneel, Ingrid Verbauwhede:
Chaskey: An Efficient MAC Algorithm for 32-bit Microcontrollers. IACR Cryptol. ePrint Arch. 2014: 386 (2014) - 2013
- [b1]Bart Mennink:
Provable Security of Cryptographic Hash Functions (Bewijsbare veiligheid van cryptografische hashfuncties) ; Provable Security of Cryptographic Hash Functions. Katholieke Universiteit Leuven, Belgium, 2013 - [c15]Elena Andreeva, Andrey Bogdanov, Atul Luykx, Bart Mennink, Elmar Tischhauser, Kan Yasuda:
Parallelizable and Authenticated Online Ciphers. ASIACRYPT (1) 2013: 424-443 - [c14]Elena Andreeva, Andrey Bogdanov, Yevgeniy Dodis, Bart Mennink, John P. Steinberger:
On the Indifferentiability of Key-Alternating Ciphers. CRYPTO (1) 2013: 531-550 - [c13]Elena Andreeva, Andrey Bogdanov, Bart Mennink:
Towards Understanding the Known-Key Security of Block Ciphers. FSE 2013: 348-366 - [c12]Bart Mennink:
Indifferentiability of Double Length Compression Functions. IMACC 2013: 232-251 - [i12]Elena Andreeva, Andrey Bogdanov, Yevgeniy Dodis, Bart Mennink, John P. Steinberger:
On the Indifferentiability of Key-Alternating Ciphers. IACR Cryptol. ePrint Arch. 2013: 61 (2013) - [i11]Elena Andreeva, Andrey Bogdanov, Atul Luykx, Bart Mennink, Elmar Tischhauser, Kan Yasuda:
Parallelizable and Authenticated Online Ciphers. IACR Cryptol. ePrint Arch. 2013: 790 (2013) - [i10]Elena Andreeva, Begül Bilgin, Andrey Bogdanov, Atul Luykx, Bart Mennink, Nicky Mouha, Kan Yasuda:
APE: Authenticated Permutation-Based Encryption for Lightweight Cryptography. IACR Cryptol. ePrint Arch. 2013: 791 (2013) - 2012
- [j4]Elena Andreeva, Andrey Bogdanov, Bart Mennink, Bart Preneel, Christian Rechberger:
On security arguments of the second round SHA-3 candidates. Int. J. Inf. Sec. 11(2): 103-120 (2012) - [j3]Elena Andreeva, Bart Mennink, Bart Preneel:
The parazoa family: generalizing the sponge hash functions. Int. J. Inf. Sec. 11(3): 149-165 (2012) - [j2]Bart Mennink:
Increasing the flexibility of the herding attack. Inf. Process. Lett. 112(3): 98-105 (2012) - [c11]Elena Andreeva, Bart Mennink, Bart Preneel, Marjan Skrobot:
Security Analysis and Comparison of the SHA-3 Finalists BLAKE, Grøstl, JH, Keccak, and Skein. AFRICACRYPT 2012: 287-305 - [c10]Bart Mennink:
Optimal Collision Security in Double Block Length Hashing with Single Length Key. ASIACRYPT 2012: 526-543 - [c9]Florian Mendel, Bart Mennink, Vincent Rijmen, Elmar Tischhauser:
A Simple Key-Recovery Attack on McOE-X. CANS 2012: 23-31 - [c8]Bart Mennink, Bart Preneel:
Hash Functions Based on Three Permutations: A Generic Security Analysis. CRYPTO 2012: 330-347 - [c7]Elena Andreeva, Atul Luykx, Bart Mennink:
Provable Security of BLAKE with Non-ideal Compression Function. Selected Areas in Cryptography 2012: 321-338 - [i9]Bart Mennink:
On the Collision and Preimage Security of MDC-4 in the Ideal Cipher Model. IACR Cryptol. ePrint Arch. 2012: 113 (2012) - [i8]Elena Andreeva, Andrey Bogdanov, Bart Mennink, Bart Preneel, Christian Rechberger:
On Security Arguments of the Second Round SHA-3 Candidates. IACR Cryptol. ePrint Arch. 2012: 147 (2012) - [i7]Atul Luykx, Elena Andreeva, Bart Mennink, Bart Preneel:
Impossibility Results for Indifferentiability with Resets. IACR Cryptol. ePrint Arch. 2012: 644 (2012) - 2011
- [c6]Elena Andreeva, Bart Mennink:
Provable Chosen-Target-Forced-Midfix Preimage Resistance. Selected Areas in Cryptography 2011: 37-54 - [i6]Elena Andreeva, Bart Mennink, Bart Preneel:
The Parazoa Family: Generalizing the Sponge Hash Functions. IACR Cryptol. ePrint Arch. 2011: 28 (2011) - [i5]Bart Mennink, Bart Preneel:
Hash Functions Based on Three Permutations: A Generic Security Analysis. IACR Cryptol. ePrint Arch. 2011: 532 (2011) - [i4]Elena Andreeva, Atul Luykx, Bart Mennink:
Provable Security of BLAKE with Non-Ideal Compression Function. IACR Cryptol. ePrint Arch. 2011: 620 (2011) - 2010
- [j1]Elena Andreeva, Bart Mennink, Bart Preneel:
Security Properties of Domain Extenders for Cryptographic Hash Functions. J. Inf. Process. Syst. 6(4): 453-480 (2010) - [c5]Jorge Guajardo, Bart Mennink, Berry Schoenmakers:
Anonymous Credential Schemes with Encrypted Attributes. CANS 2010: 314-333 - [c4]Jorge Guajardo, Bart Mennink, Berry Schoenmakers:
Modulo Reduction for Paillier Encryptions and Application to Secure Statistical Analysis. Financial Cryptography 2010: 375-382 - [c3]Elena Andreeva, Bart Mennink, Bart Preneel:
Security Reductions of the Second Round SHA-3 Candidates. ISC 2010: 39-53 - [c2]Jorge Guajardo, Bart Mennink:
On Side-Channel Resistant Block Cipher Usage. ISC 2010: 254-268 - [c1]Elena Andreeva, Bart Mennink, Bart Preneel:
On the Indifferentiability of the Grøstl Hash Function. SCN 2010: 88-105 - [i3]Jorge Guajardo, Bart Mennink:
Towards Side-Channel Resistant Block Cipher Usage or Can We Encrypt Without Side-Channel Countermeasures? IACR Cryptol. ePrint Arch. 2010: 15 (2010) - [i2]Elena Andreeva, Bart Mennink, Bart Preneel:
On the Indifferentiability of the Gröstl Hash Function. IACR Cryptol. ePrint Arch. 2010: 298 (2010) - [i1]Elena Andreeva, Bart Mennink, Bart Preneel:
Security Reductions of the Second Round SHA-3 Candidates. IACR Cryptol. ePrint Arch. 2010: 381 (2010)
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-11-07 21:31 CET by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint