Security of full-state keyed sponge and duplex: applications to authenticated encryption B Mennink, R Reyhanitabar, D Vizár Advances in Cryptology - ASIACRYPT 2015 9453, 465-489, 2014 | 95 | 2014 |
Online authenticated-encryption and its nonce-reuse misuse-resistance VT Hoang, R Reyhanitabar, P Rogaway, D Vizár Advances in Cryptology--CRYPTO 2015: 35th Annual Cryptology Conference …, 2015 | 88 | 2015 |
Forkcipher: a new primitive for authenticated encryption of very short messages E Andreeva, V Lallemand, A Purnal, R Reyhanitabar, A Roy, D Vizár International Conference on the Theory and Application of Cryptology and …, 2019 | 63 | 2019 |
Cryptanalysis of chosen symmetric homomorphic schemes D Vizár, S Vaudenay Studia Scientiarum Mathematicarum Hungarica 52 (2), 288-306, 2015 | 40 | 2015 |
CENC is optimally secure T Iwata, B Mennink, D Vizár Cryptology ePrint Archive, 2016 | 39 | 2016 |
ForkAE v E Andreeva, V Lallemand, A Purnal, R Reyhanitabar, A Roy, D Vizár Submission to NIST lightweight cryptography project, 2019 | 32 | 2019 |
OMD: A compression function mode of operation for authenticated encryption S Cogliani, DŞ Maimuţ, D Naccache, RP do Canto, R Reyhanitabar, ... International Conference on Selected Areas in Cryptography, 112-128, 2014 | 27 | 2014 |
Boosting OMD for almost free authentication of associated data R Reyhanitabar, S Vaudenay, D Vizár Fast Software Encryption: 22nd International Workshop, FSE 2015, Istanbul …, 2015 | 23 | 2015 |
Forking a blockcipher for authenticated encryption of very short messages E Andreeva, R Reyhanitabar, K Varici, D Vizár Cryptology ePrint Archive, 2018 | 21 | 2018 |
Misuse-resistant variants of the OMD authenticated encryption mode R Reyhanitabar, S Vaudenay, D Vizár Provable Security: 8th International Conference, ProvSec 2014, Hong Kong …, 2014 | 21 | 2014 |
Authenticated encryption with variable stretch R Reyhanitabar, S Vaudenay, D Vizár Advances in Cryptology–ASIACRYPT 2016: 22nd International Conference on the …, 2016 | 19 | 2016 |
Under pressure: Security of caesar candidates beyond their guarantees S Vaudenay, D Vizár Cryptology ePrint Archive, 2017 | 18 | 2017 |
Can Caesar Beat Galois? Robustness of CAESAR Candidates Against Nonce Reusing and High Data Complexity Attacks S Vaudenay, D Vizár Applied Cryptography and Network Security: 16th International Conference …, 2018 | 16 | 2018 |
1, 2, 3, fork: Counter mode variants based on a generalized forkcipher E Andreeva, AS Bhati, B Preneel, D Vizár Cryptology ePrint Archive, 2021 | 13 | 2021 |
Nonce-misuse security of the SAEF authenticated encryption mode E Andreeva, AS Bhati, D Vizár Selected Areas in Cryptography: 27th International Conference, Halifax, NS …, 2021 | 11 | 2021 |
What the fork: implementation aspects of a forkcipher A Purnal, E Andreeva, A Roy, D Vizár NIST Lightweight Cryptography Workshop 2019, 2019 | 11 | 2019 |
Offset Merkle-Damgĺrd (OMD) version 2.0 S Cogliani, DS Maimut, D Naccache, RP do Canto, R Reyhanitabar, ... Submission to the CAESAR competition, 2015 | 8 | 2015 |
RUP Security of the SAEF Authenticated Encryption mode. E Andreeva, AS Bhati, D Vizár IACR Cryptol. ePrint Arch. 2021, 103, 2021 | 7 | 2021 |
A key management framework to secure IoMT-enabled healthcare systems M De Ree, D Vizár, G Mantas, J Bastos, C Kassapoglou-Faist, ... 2021 IEEE 26th International Workshop on Computer Aided Modeling and Design …, 2021 | 6 | 2021 |
Linking online misuse-resistant authenticated encryption and blockwise attack models G Endignoux, D Vizár Cryptology ePrint Archive, 2017 | 6 | 2017 |