Follow
Christian Rechberger
Title
Cited by
Cited by
Year
PRINCE – A Low-Latency Block Cipher for Pervasive Computing Applications
J Borghoff, A Canteaut, T Güneysu, EB Kavun, M Knezevic, LR Knudsen, ...
International conference on the theory and application of cryptology and …, 2012
10522012
Biclique Cryptanalysis of the Full AES
A Bogdanov, D Khovratovich, C Rechberger
ASIACRYPT'11, 2011
8052011
Threshold implementations against side-channel attacks and glitches
S Nikova, C Rechberger, V Rijmen
International conference on information and communications security, 529-545, 2006
5962006
Ciphers for MPC and FHE
MR Albrecht, C Rechberger, T Schneider, T Tiessen, M Zohner
Advances in Cryptology--EUROCRYPT 2015: 34th Annual International Conference …, 2015
4502015
Grøstl–a SHA-3 candidate
P Gauravaram, LR Knudsen, K Matusiewicz, F Mendel, C Rechberger, ...
Submission to NIST, 2008
390*2008
Finding SHA-1 characteristics: General results and applications
C De Canniere, C Rechberger
International Conference on the Theory and Application of Cryptology and …, 2006
3642006
Post-quantum zero-knowledge and signatures from symmetric-key primitives
M Chase, D Derler, S Goldfeder, C Orlandi, S Ramacher, C Rechberger, ...
Proceedings of the 2017 acm sigsac conference on computer and communications …, 2017
3372017
MiMC: Efficient encryption and cryptographic hashing with minimal multiplicative complexity
M Albrecht, L Grassi, C Rechberger, A Roy, T Tiessen
International Conference on the Theory and Application of Cryptology and …, 2016
3352016
Poseidon: A new hash function for zero-knowledge proof systems
L Grassi, D Khovratovich, C Rechberger, A Roy, M Schofnegger
30th {USENIX} Security Symposium ({USENIX} Security 21), 2021
3062021
Practical template attacks
C Rechberger, E Oswald
International Workshop on Information Security Applications, 440-456, 2004
2942004
A case against currently used hash functions in RFID protocols
M Feldhofer, C Rechberger
On the move to meaningful internet systems 2006: OTM 2006 workshops, 372-381, 2006
2862006
The rebound attack: Cryptanalysis of reduced Whirlpool and Grøstl
F Mendel, C Rechberger, M Schläffer, S Thomsen
Fast Software Encryption, 260-276, 2009
2842009
Bicliques for preimages: attacks on Skein-512 and the SHA-2 family
D Khovratovich, C Rechberger, A Savelieva
2082011
New features of Latin dances: analysis of Salsa, ChaCha, and Rumba
JP Aumasson, S Fischer, S Khazaei, W Meier, C Rechberger
Fast Software Encryption, 470-488, 2008
2042008
SPHINCS+. Submission to the NIST Post-Quantum Cryptography Standardization Project [NIS16b], 2019
A Hulsing, DJ Bernstein, C Dobraunig, M Eichlseder, S Fluhrer, ...
193*2019
New Features of Latin Dances: Analysis of Salsa, ChaCha, and Rumba, Fast Software Encryption: 15th International Workshop, FSE 2008, Lausanne, Switzerland, February 10-13, 2008 …
JP Aumasson, S Fischer, S Khazaei, W Meier, C Rechberger
Springer-Verlag, Berlin, Heidelberg, 2008
1902008
A 3-subset meet-in-the-middle attack: cryptanalysis of the lightweight block cipher KTANTAN
A Bogdanov, C Rechberger
Selected Areas in Cryptography: 17th International Workshop, SAC 2010 …, 2011
1612011
Rebound distinguishers: Results on the full Whirlpool compression function
M Lamberger, F Mendel, C Rechberger, V Rijmen, M Schläffer
International Conference on the Theory and Application of Cryptology and …, 2009
1552009
Advanced meet-in-the-middle preimage attacks: First results on full Tiger, and improved results on MD4 and SHA-2
J Guo, S Ling, C Rechberger, H Wang
Advances in Cryptology-ASIACRYPT 2010: 16th International Conference on the …, 2010
1412010
Subspace trail cryptanalysis and its applications to AES
L Grassi, C Rechberger, S Rønjom
Cryptology ePrint Archive, 2016
1232016
The system can't perform the operation now. Try again later.
Articles 1–20