The SKINNY Family of Block Ciphers and Its Low-Latency Variant MANTIS C Beierle, J Jean, S Kölbl, G Leander, A Moradi, T Peyrin, Y Sasaki, ... Advances in Cryptology–CRYPTO 2016: 36th Annual International Cryptology …, 2016 | 787 | 2016 |
The SPHINCS+ Signature Framework DJ Bernstein, A Hülsing, S Kölbl, R Niederhagen, J Rijneveld, P Schwabe Proceedings of the 2019 ACM SIGSAC conference on computer and communications …, 2019 | 287 | 2019 |
Observations on the SIMON block cipher family S Kölbl, G Leander, T Tiessen Advances in Cryptology--CRYPTO 2015: 35th Annual Cryptology Conference …, 2015 | 215 | 2015 |
Gimli : A Cross-Platform Permutation DJ Bernstein, S Kölbl, S Lucks, PMC Massolino, F Mendel, K Nawaz, ... Cryptographic Hardware and Embedded Systems–CHES 2017: 19th International …, 2017 | 135 | 2017 |
Sphincs DJ Bernstein, C Dobraunig, M Eichlseder, S Fluhrer, SL Gazdag, ... Dec, 2017 | 97* | 2017 |
Haraka v2–efficient short-input hashing for post-quantum applications S Kölbl, MM Lauridsen, F Mendel, C Rechberger IACR Transactions on Symmetric Cryptology, 1-29, 2016 | 93 | 2016 |
Mind the gap-A closer look at the security of block ciphers against differential cryptanalysis R Ankele, S Kölbl International Conference on Selected Areas in Cryptography, 163-190, 2018 | 89 | 2018 |
Security of the AES with a secret S-box T Tiessen, LR Knudsen, S Kölbl, MM Lauridsen International Workshop on Fast Software Encryption, 175-189, 2015 | 64 | 2015 |
Finding integral distinguishers with ease Z Eskandari, AB Kidmose, S Kölbl, T Tiessen Selected Areas in Cryptography–SAC 2018: 25th International Conference …, 2019 | 59 | 2019 |
A Brief Comparison of Simon and Simeck S Kölbl, A Roy Lightweight Cryptography for Security and Privacy: 5th International …, 2017 | 59 | 2017 |
How to abuse and fix authenticated encryption without key commitment A Albertini, T Duong, S Gueron, S Kölbl, A Luykx, S Schmieg 31st USENIX Security Symposium (USENIX Security 22), 3291-3308, 2022 | 46 | 2022 |
Skinny-aead and skinny-hash C Beierle, J Jean, S Kölbl, G Leander, A Moradi, T Peyrin, Y Sasaki, ... IACR Transactions on Symmetric Cryptology, 88-131, 2020 | 45 | 2020 |
CryptoSMT: An easy to use tool for cryptanalysis of symmetric primitives S Kölbl | 39 | |
Pyjamask: Block cipher and authenticated encryption with highly efficient masked implementation D Goudarzi, J Jean, S Kölbl, T Peyrin, M Rivain, Y Sasaki, SM Sim IACR Transactions on Symmetric Cryptology, 31-59, 2020 | 32 | 2020 |
Gimli DJ Bernstein, S Kölbl, S Lucks, PMC Massolino, F Mendel, K Nawaz, ... Submission to the NIST Lightweight Cryptography project. Available online …, 2019 | 28 | 2019 |
Skinny-aead and skinny-hash v1. 1 C Beierle, J Jean, S Kölbl, G Leander, A Moradi, T Peyrin, Y Sasaki, ... Submission to Round 1, 2019 | 19 | 2019 |
Putting wings on SPHINCS S Kölbl Post-Quantum Cryptography: 9th International Conference, PQCrypto 2018, Fort …, 2018 | 19 | 2018 |
ShiftRows alternatives for AES-like ciphers and optimal cell permutations for Midori and Skinny GN Alfarano, C Beierle, T Isobe, S Kölbl, G Leander IACR Transactions on Symmetric Cryptology, 20-47, 2018 | 18 | 2018 |
Differential cryptanalysis of Keccak variants S Kölbl, F Mendel, T Nad, M Schläffer Cryptography and Coding: 14th IMA International Conference, IMACC 2013 …, 2013 | 17 | 2013 |
Troika: a ternary cryptographic hash function S Kölbl, E Tischhauser, P Derbez, A Bogdanov Designs, Codes and Cryptography 88 (1), 91-117, 2020 | 11 | 2020 |