How to securely release unverified plaintext in authenticated encryption E Andreeva, A Bogdanov, A Luykx, B Mennink, N Mouha, K Yasuda International Conference on the Theory and Application of Cryptology and …, 2014 | 165 | 2014 |
Parallelizable and authenticated online ciphers E Andreeva, A Bogdanov, A Luykx, B Mennink, E Tischhauser, K Yasuda ASIACRYPT 8269, 424-443, 2013 | 146 | 2013 |
Beyond 2 c/2 Security in Sponge-Based Authenticated Encryption Modes P Jovanovic, A Luykx, B Mennink Advances in Cryptology–ASIACRYPT 2014: 20th International Conference on the …, 2014 | 123 | 2014 |
A MAC mode for lightweight block ciphers A Luykx, B Preneel, E Tischhauser, K Yasuda Fast Software Encryption: 23rd International Conference, FSE 2016, Bochum …, 2016 | 107 | 2016 |
Multi-key security: The Even-Mansour construction revisited N Mouha, A Luykx Advances in Cryptology--CRYPTO 2015: 35th Annual Cryptology Conference …, 2015 | 94 | 2015 |
APE: authenticated permutation-based encryption for lightweight cryptography E Andreeva, B Bilgin, A Bogdanov, A Luykx, B Mennink, N Mouha, ... Fast Software Encryption: 21st International Workshop, FSE 2014, London, UK …, 2015 | 93 | 2015 |
Boosting authenticated encryption robustness with minimal modifications T Ashur, O Dunkelman, A Luykx Advances in Cryptology–CRYPTO 2017: 37th Annual International Cryptology …, 2017 | 77 | 2017 |
COLM v1, 2016 E Andreeva, A Bogdanov, N Datta, A Luykx, B Mennink, M Nandi, ... Submission to CAESAR competition, 0 | 75* | |
PRIMATEs v1 E Andreeva, B Bilgin, A Bogdanov, A Luykx, F Mendel, B Mennink, ... Submission to the CAESAR Competition, 2014 | 72* | 2014 |
Analyzing multi-key security degradation A Luykx, B Mennink, KG Paterson Advances in Cryptology–ASIACRYPT 2017: 23rd International Conference on the …, 2017 | 55 | 2017 |
How to abuse and fix authenticated encryption without key commitment A Albertini, T Duong, S Gueron, S Kölbl, A Luykx, S Schmieg 31st USENIX Security Symposium (USENIX Security 22), 3291-3308, 2022 | 54 | 2022 |
SUNDAE: small universal deterministic authenticated encryption for the internet of things S Banik, A Bogdanov, A Luykx, E Tischhauser IACR Transactions on Symmetric Cryptology 2018 (3), 1-35, 2018 | 45 | 2018 |
Limits on authenticated encryption use in TLS A Luykx, KG Paterson Personal webpage: http://www. isg. rhul. ac. uk/~ kp/TLS-AEbounds. pdf, 2016 | 33* | 2016 |
Algorithms, key size and protocols report (2018) N Smart, M Abdalla, E Bjørstad, C Cid, B Gierlichs, A Hülsing, A Luykx, ... ECRYPT—CSA, H2020-ICT-2014—Project 645421, 2018 | 23 | 2018 |
Beyond conventional security in sponge-based authenticated encryption modes P Jovanovic, A Luykx, B Mennink, Y Sasaki, K Yasuda Journal of Cryptology 32, 895-940, 2019 | 22 | 2019 |
Security Analysis of BLAKE2's Modes of Operation A Luykx, B Mennink, S Neves Cryptology ePrint Archive, 2016 | 20 | 2016 |
Provable security of BLAKE with non-ideal compression function E Andreeva, A Luykx, B Mennink Selected Areas in Cryptography: 19th International Conference, SAC 2012 …, 2013 | 20 | 2013 |
COBRA: A parallelizable authenticated online cipher without block cipher inverse E Andreeva, A Luykx, B Mennink, K Yasuda Fast Software Encryption: 21st International Workshop, FSE 2014, London, UK …, 2015 | 19 | 2015 |
Understanding RUP integrity of COLM N Datta, A Luykx, B Mennink, M Nandi | 15 | 2017 |
Optimal forgeries against polynomial-based MACs and GCM A Luykx, B Preneel Advances in Cryptology–EUROCRYPT 2018: 37th Annual International Conference …, 2018 | 14 | 2018 |