SPONGENT: A lightweight hash function A Bogdanov, M Knežević, G Leander, D Toz, K Varıcı, I Verbauwhede International Workshop on Cryptographic Hardware and Embedded Systems, 312-325, 2011 | 286 | 2011 |
LS-designs: Bitslice encryption for efficient masked software implementations V Grosso, G Leurent, FX Standaert, K Varıcı International Workshop on Fast Software Encryption, 18-37, 2014 | 165 | 2014 |
Lightweight block ciphers revisited: Cryptanalysis of reduced round PRESENT and HIGHT O Özen, K Varıcı, C Tezcan, Ç Kocair Australasian Conference on Information Security and Privacy, 90-107, 2009 | 123 | 2009 |
Cryptanalysis of reduced-round SIMON32 and SIMON48 Q Wang, Z Liu, K Varıcı, Y Sasaki, V Rijmen, Y Todo International Conference on Cryptology in India, 143-160, 2014 | 95 | 2014 |
Spongent: The design space of lightweight cryptographic hashing A Bogdanov, M Knezevic, G Leander, D Toz, K Varici, I Verbauwhede IEEE Transactions on Computers 62 (10), 2041-2053, 2012 | 93 | 2012 |
Differential analysis of the LED block cipher F Mendel, V Rijmen, D Toz, K Varıcı International Conference on the Theory and Application of Cryptology and …, 2012 | 54 | 2012 |
Improved cryptanalysis of Skein JP Aumasson, Ç Çalık, W Meier, O Özen, RCW Phan, K Varıcı International Conference on the Theory and Application of Cryptology and …, 2009 | 48 | 2009 |
Rebound attack on reduced-round versions of JH V Rijmen, D Toz, K Varıcı International Workshop on Fast Software Encryption, 286-303, 2010 | 32 | 2010 |
SCREAM & iSCREAM side-channel resistant authenticated encryption with masking V Grosso, G Leurent, FX Standaert, K Varici, F Durvaux, L Gaspar, ... Submission to CAESAR, 2014 | 31 | 2014 |
Improving the security and efficiency of block ciphers based on LS-designs A Journault, FX Standaert, K Varici Designs, Codes and Cryptography 82 (1-2), 495-509, 2017 | 30 | 2017 |
Rebound Attack on JH42 M Naya-Plasencia, D Toz, K Varici Advances in Cryptology–ASIACRYPT 2011, 252-269, 2011 | 15 | 2011 |
SCREAM side-channel resistant authenticated encryption with masking V Grosso, G Leurent, FX Standaert, K Varici, A Journault, F Durvaux, ... CAESAR submission, 2015 | 14 | 2015 |
Forking a Blockcipher for Authenticated Encryption of Very Short Messages. E Andreeva, R Reyhanitabar, K Varici, D Vizár IACR Cryptol. ePrint Arch. 2018, 916, 2018 | 11 | 2018 |
SCREAM & iSCREAM V Grosso, G Leurent, FX Standaert, K Varıcı, F Durvaux, L Gaspar, ... | 7 | 2014 |
Security evaluation of the K2 stream cipher A Bogdanov, B Preneel, V Rijmen Internal report., 2011 | 7 | 2011 |
SPONGENT: A Lightweight Hash Function. Cryptographic Hardware and Embedded Systems—CHES 2011 A Bogdanov, M Kňezević, G Leander, D Toz, K Varici, I Verbauwhede Lecture Notes in Computer Science. Springer, 2011 | 7 | 2011 |
On the Four-Round AES Characteristics V Rijmen, D Toz, K Varici Pre-proceedings of WCC, 15-19, 2013 | 6 | 2013 |
Sarmal: SHA-3 proposal K Varıcı, O Özen, C Kocair Submission to NIST, 2008 | 5 | 2008 |
SCREAM Side-Channel Resistant Authenticated Encryption with Masking–ver 3. submission to CAESAR competition of authenticated ciphers V Grosso, G Leurent, FX Standaert, K Varici, A Journault, F Durvaux, ... | 5 | |
More Constructions for strong 8-bit S-boxes with efficient masking in hardware L De Meyer, K Varici, E IMEC-COSIC 38th Symposium on Information Theory in the Benelux, 2017 | 4 | 2017 |