Search Results

Documents authored by Preneel, Bart


Document
Privacy and Security in Smart Energy Grids (Dagstuhl Seminar 16032)

Authors: George Danezis, Stefan Katzenbeisser, Christiane Peters, and Bart Preneel

Published in: Dagstuhl Reports, Volume 6, Issue 1 (2016)


Abstract
This report documents the program and the outcomes of Dagstuhl Seminar 16032 "Privacy and Security in Smart Energy Grids". Smart electricity grids augment the electricity distribution network with modern communications and computerized control to improve efficiency, reliability, and security of electricity distribution, and more flexible production. This initiative has been greeted by consumers and utilities not only with enthusiasm but also concern. Consumers worry about their privacy. Utilities worry about the security of their assets. These outcries and reactions have triggered academics and industry to look into designing privacy friendly architectures for smart metering. The Dagstuhl Seminar 16032 brought together academic researchers as well as utility experts in order to start an open dialogue on smart grid privacy and security problems and potential solutions to support customers and utilities. A particular focus of the seminar were problems related to two timely use-cases for the smart grid, namely smart charging of electric vehicles and distribution automation.

Cite as

George Danezis, Stefan Katzenbeisser, Christiane Peters, and Bart Preneel. Privacy and Security in Smart Energy Grids (Dagstuhl Seminar 16032). In Dagstuhl Reports, Volume 6, Issue 1, pp. 99-107, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2016)


Copy BibTex To Clipboard

@Article{danezis_et_al:DagRep.6.1.99,
  author =	{Danezis, George and Katzenbeisser, Stefan and Peters, Christiane and Preneel, Bart},
  title =	{{Privacy and Security in Smart Energy Grids (Dagstuhl Seminar 16032)}},
  pages =	{99--107},
  journal =	{Dagstuhl Reports},
  ISSN =	{2192-5283},
  year =	{2016},
  volume =	{6},
  number =	{1},
  editor =	{Danezis, George and Katzenbeisser, Stefan and Peters, Christiane and Preneel, Bart},
  publisher =	{Schloss Dagstuhl -- Leibniz-Zentrum f{\"u}r Informatik},
  address =	{Dagstuhl, Germany},
  URL =		{https://drops-dev.dagstuhl.de/entities/document/10.4230/DagRep.6.1.99},
  URN =		{urn:nbn:de:0030-drops-58160},
  doi =		{10.4230/DagRep.6.1.99},
  annote =	{Keywords: Critical infrastructure protection, smart energy grids}
}
Document
Symmetric Cryptography (Dagstuhl Seminar 16021)

Authors: Frederik Armknecht, Tetsu Iwata, Kaisa Nyberg, and Bart Preneel

Published in: Dagstuhl Reports, Volume 6, Issue 1 (2016)


Abstract
From 10.01.2016 to 15.01.2016, the Seminar 16021 in Symmetric Cryptography was held in Schloss Dagstuhl-Leibniz Center for Informatics. It was the fifth in the series of the Dagstuhl seminars "Symmetric Cryptography" held in 2007, 2009, 2012, and 2014. During the seminar, several participants presented their current research, and ongoing work and open problems were discussed. Abstracts of the presentations were given during the seminar. The first section describes the seminar topics and goals in general.

Cite as

Frederik Armknecht, Tetsu Iwata, Kaisa Nyberg, and Bart Preneel. Symmetric Cryptography (Dagstuhl Seminar 16021). In Dagstuhl Reports, Volume 6, Issue 1, pp. 34-54, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2016)


Copy BibTex To Clipboard

@Article{armknecht_et_al:DagRep.6.1.34,
  author =	{Armknecht, Frederik and Iwata, Tetsu and Nyberg, Kaisa and Preneel, Bart},
  title =	{{Symmetric Cryptography (Dagstuhl Seminar 16021)}},
  pages =	{34--54},
  journal =	{Dagstuhl Reports},
  ISSN =	{2192-5283},
  year =	{2016},
  volume =	{6},
  number =	{1},
  editor =	{Armknecht, Frederik and Iwata, Tetsu and Nyberg, Kaisa and Preneel, Bart},
  publisher =	{Schloss Dagstuhl -- Leibniz-Zentrum f{\"u}r Informatik},
  address =	{Dagstuhl, Germany},
  URL =		{https://drops-dev.dagstuhl.de/entities/document/10.4230/DagRep.6.1.34},
  URN =		{urn:nbn:de:0030-drops-58088},
  doi =		{10.4230/DagRep.6.1.34},
  annote =	{Keywords: authenticity, block ciphers, confidentiality, cryptanalysis, hash functions, integrity, lightweight cryptography, provable security, stream ciphers}
}
Document
Privacy and Security in an Age of Surveillance (Dagstuhl Perspectives Workshop 14401)

Authors: Bart Preneel, Philipp Rogaway, Mark D. Ryan, and Peter Y. A. Ryan

Published in: Dagstuhl Manifestos, Volume 5, Issue 1 (2015)


Abstract
Before the Snowden revelations about the scope of surveillance by the NSA and its partner agencies, most people assumed that surveillance was limited to what is necessary and proportionate for these agencies to fulfil their prescribed role. People assumed that oversight mechanisms were in place to ensure that surveillance was appropriately constrained. But the Snowden revelations undermine these beliefs. We now know that nations are amassing personal data about people's lives at an unprecedented scale, far beyond most people's wildest expectations. The scope of state surveillance must be limited by an understanding of its costs as well as benefits. The costs are not limited to financial ones but also include eroding personal rights and the degradation to the integrity, vibrancy, or fundamental character of civil society. This manifesto stems from a Dagstuhl Perspectives Workshop held in late 2014. The meeting was a four-day gathering of experts from multiple disciplines connected with privacy and security. The aim was to explore how society as a whole, and the computing science community in particular, should respond to the Snowden revelations. More precisely, the meeting discussed the scope and nature of the practice of mass-surveillance, basic principles that should underlie reforms, and the potential for technical, legal, and other means to help stem or restore human rights threatened by ubiquitous electronic surveillance.

Cite as

Bart Preneel, Philipp Rogaway, Mark D. Ryan, and Peter Y. A. Ryan. Privacy and Security in an Age of Surveillance (Dagstuhl Perspectives Workshop 14401). In Dagstuhl Manifestos, Volume 5, Issue 1, pp. 25-37, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2015)


Copy BibTex To Clipboard

@Article{preneel_et_al:DagMan.5.1.25,
  author =	{Preneel, Bart and Rogaway, Philipp and Ryan, Mark D. and Ryan, Peter Y. A.},
  title =	{{Privacy and Security in an Age of Surveillance (Dagstuhl Perspectives Workshop 14401)}},
  pages =	{25--37},
  journal =	{Dagstuhl Manifestos},
  ISSN =	{2193-2433},
  year =	{2015},
  volume =	{5},
  number =	{1},
  editor =	{Preneel, Bart and Rogaway, Philipp and Ryan, Mark D. and Ryan, Peter Y. A.},
  publisher =	{Schloss Dagstuhl -- Leibniz-Zentrum f{\"u}r Informatik},
  address =	{Dagstuhl, Germany},
  URL =		{https://drops-dev.dagstuhl.de/entities/document/10.4230/DagMan.5.1.25},
  URN =		{urn:nbn:de:0030-drops-55653},
  doi =		{10.4230/DagMan.5.1.25},
  annote =	{Keywords: Big data, encryption, mass surveillance, privacy}
}
Document
Privacy and Security in an Age of Surveillance (Dagstuhl Perspectives Workshop 14401)

Authors: Bart Preneel, Phillip Rogaway, Mark D. Ryan, and Peter Y. A. Ryan

Published in: Dagstuhl Reports, Volume 4, Issue 9 (2015)


Abstract
The Snowden revelations have demonstrated that the US and other nations are amassing data about people's lives at an unprecedented scale. Furthermore, these revelations have shown that intelligence agencies are not only pursuing passive surveillance over the world's communication systems, but are also seeking to facilitate such surveillance by undermining the security of the internet and communications technologies. Thus the activities of these agencies threatens not only the rights of individual citizens but also the fabric of democratic society. Intelligence services do have a useful role to play in protecting society and for this need the capabilities and authority to perform targeted surveillance. But the scope of such surveillance must be strictly limited by an understanding of its costs as well as benefits, and it should not impinge on the privacy rights of citizens any more than necessary. Here we report on a recent Dagstuhl Perspectives Workshop addressing these issues - a four-day gathering of experts from multiple disciplines connected with privacy and security. The meeting explored the scope of mass-surveillance and the deliberate undermining of the security of the internet, defined basic principles that should underlie needed reforms, and discussed the potential for technical, legal and regulatory means to help restore the security of the internet and stem infringement of human-rights by ubiquitous electronic surveillance.

Cite as

Bart Preneel, Phillip Rogaway, Mark D. Ryan, and Peter Y. A. Ryan. Privacy and Security in an Age of Surveillance (Dagstuhl Perspectives Workshop 14401). In Dagstuhl Reports, Volume 4, Issue 9, pp. 106-123, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2015)


Copy BibTex To Clipboard

@Article{preneel_et_al:DagRep.4.9.106,
  author =	{Preneel, Bart and Rogaway, Phillip and Ryan, Mark D. and Ryan, Peter Y. A.},
  title =	{{Privacy and Security in an Age of Surveillance (Dagstuhl Perspectives Workshop 14401)}},
  pages =	{106--123},
  journal =	{Dagstuhl Reports},
  ISSN =	{2192-5283},
  year =	{2015},
  volume =	{4},
  number =	{9},
  editor =	{Preneel, Bart and Rogaway, Phillip and Ryan, Mark D. and Ryan, Peter Y. A.},
  publisher =	{Schloss Dagstuhl -- Leibniz-Zentrum f{\"u}r Informatik},
  address =	{Dagstuhl, Germany},
  URL =		{https://drops-dev.dagstuhl.de/entities/document/10.4230/DagRep.4.9.106},
  URN =		{urn:nbn:de:0030-drops-48882},
  doi =		{10.4230/DagRep.4.9.106},
  annote =	{Keywords: Big data, encryption, mass surveillance, privacy}
}
Document
Symmetric Cryptography (Dagstuhl Seminar 14021)

Authors: Frederik Armknecht, Helena Handschuh, Tetsu Iwata, and Bart Preneel

Published in: Dagstuhl Reports, Volume 4, Issue 1 (2014)


Abstract
From 05.01.2014 to 10.01.2014, the Seminar 14021 in Symmetric Cryptography was held in Schloss Dagstuhl -- Leibniz Center for Informatics. During the seminar, several participants presented their current research, and ongoing work and open problems were discussed. Abstracts of the presentations given during the seminar as well as abstracts of seminar results and ideas are put together in this paper. The first section describes the seminar topics and goals in general. Links to extended abstracts or full papers are provided, if available.

Cite as

Frederik Armknecht, Helena Handschuh, Tetsu Iwata, and Bart Preneel. Symmetric Cryptography (Dagstuhl Seminar 14021). In Dagstuhl Reports, Volume 4, Issue 1, pp. 1-16, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2014)


Copy BibTex To Clipboard

@Article{armknecht_et_al:DagRep.4.1.1,
  author =	{Armknecht, Frederik and Handschuh, Helena and Iwata, Tetsu and Preneel, Bart},
  title =	{{Symmetric Cryptography (Dagstuhl Seminar 14021)}},
  pages =	{1--16},
  journal =	{Dagstuhl Reports},
  ISSN =	{2192-5283},
  year =	{2014},
  volume =	{4},
  number =	{1},
  editor =	{Armknecht, Frederik and Handschuh, Helena and Iwata, Tetsu and Preneel, Bart},
  publisher =	{Schloss Dagstuhl -- Leibniz-Zentrum f{\"u}r Informatik},
  address =	{Dagstuhl, Germany},
  URL =		{https://drops-dev.dagstuhl.de/entities/document/10.4230/DagRep.4.1.1},
  URN =		{urn:nbn:de:0030-drops-45150},
  doi =		{10.4230/DagRep.4.1.1},
  annote =	{Keywords: Authenticity, Integrity, Privacy,Hash Functions, Block Ciphers, Provable Security, Cryptanalysis}
}
Document
Symmetric Cryptography (Dagstuhl Seminar 12031)

Authors: Frederik Armknecht, Stefan Lucks, Bart Preneel, and Phillip Rogaway

Published in: Dagstuhl Reports, Volume 2, Issue 1 (2012)


Abstract
From 15.01.12 to 20.01.12, the Seminar 12031 in "Symmetric Cryptography" was held in Schloss Dagstuhl -- Leibniz Center for Informatics. During the seminar, several participants presented their current research, and ongoing work and open problems were discussed. Abstracts of the presentations given during the seminar as well as abstracts of seminar results and ideas are put together in this paper. The first section describes the seminar topics and goals in general. Links to extended abstracts or full papers are provided, if available.

Cite as

Frederik Armknecht, Stefan Lucks, Bart Preneel, and Phillip Rogaway. Symmetric Cryptography (Dagstuhl Seminar 12031). In Dagstuhl Reports, Volume 2, Issue 1, pp. 39-49, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2012)


Copy BibTex To Clipboard

@Article{armknecht_et_al:DagRep.2.1.39,
  author =	{Armknecht, Frederik and Lucks, Stefan and Preneel, Bart and Rogaway, Phillip},
  title =	{{Symmetric Cryptography (Dagstuhl Seminar 12031)}},
  pages =	{39--49},
  journal =	{Dagstuhl Reports},
  ISSN =	{2192-5283},
  year =	{2012},
  volume =	{2},
  number =	{1},
  editor =	{Armknecht, Frederik and Lucks, Stefan and Preneel, Bart and Rogaway, Phillip},
  publisher =	{Schloss Dagstuhl -- Leibniz-Zentrum f{\"u}r Informatik},
  address =	{Dagstuhl, Germany},
  URL =		{https://drops-dev.dagstuhl.de/entities/document/10.4230/DagRep.2.1.39},
  URN =		{urn:nbn:de:0030-drops-34569},
  doi =		{10.4230/DagRep.2.1.39},
  annote =	{Keywords: Hash functions, Feistel networks, BLAKE, KLEIN, Keccak, IDEA, GCM, EAXprime, TLS, KISS}
}
Document
Privacy and Security in Smart Energy Grids (Dagstuhl Seminar 11511)

Authors: Stefan Katzenbeisser, Klaus Kursawe, Bart Preneel, and Ahmad-Reza Sadeghi

Published in: Dagstuhl Reports, Volume 1, Issue 12 (2012)


Abstract
The ``smart energy grid'' promises to improve the reliability and efficiency of the future energy grid by exchanging detailed usage information between the end consumers and the utilities. This application raises different questions with regard to privacy and security. For instance, detailed meter readings enable to infer detailed information on the private life of the consumers; furthermore, manipulations of meter readings open the possibility of fraud. The goal of the seminar was thus to raise awareness of the privacy and security problems associated with smart meters and bring together academic researchers as well as utility experts in order to start an open dialogue on smart grid privacy and security problems and potential solutions.

Cite as

Stefan Katzenbeisser, Klaus Kursawe, Bart Preneel, and Ahmad-Reza Sadeghi. Privacy and Security in Smart Energy Grids (Dagstuhl Seminar 11511). In Dagstuhl Reports, Volume 1, Issue 12, pp. 62-68, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2012)


Copy BibTex To Clipboard

@Article{katzenbeisser_et_al:DagRep.1.12.62,
  author =	{Katzenbeisser, Stefan and Kursawe, Klaus and Preneel, Bart and Sadeghi, Ahmad-Reza},
  title =	{{Privacy and Security in Smart Energy Grids (Dagstuhl Seminar 11511)}},
  pages =	{62--68},
  journal =	{Dagstuhl Reports},
  ISSN =	{2192-5283},
  year =	{2012},
  volume =	{1},
  number =	{12},
  editor =	{Katzenbeisser, Stefan and Kursawe, Klaus and Preneel, Bart and Sadeghi, Ahmad-Reza},
  publisher =	{Schloss Dagstuhl -- Leibniz-Zentrum f{\"u}r Informatik},
  address =	{Dagstuhl, Germany},
  URL =		{https://drops-dev.dagstuhl.de/entities/document/10.4230/DagRep.1.12.62},
  URN =		{urn:nbn:de:0030-drops-34518},
  doi =		{10.4230/DagRep.1.12.62},
  annote =	{Keywords: privacy, security, smart grid, digital metrology}
}
Document
09282 Abstracts Collection – Foundations for Forgery-Resilient Cryptographic Hardware

Authors: Jorge Guajardo, Bart Preneel, Pim Tuyls, and Ahmad-Reza Sadeghi

Published in: Dagstuhl Seminar Proceedings, Volume 9282, Foundations for Forgery-Resilient Cryptographic Hardware (2010)


Abstract
From 05.07 to 08.07.2009, the Dagstuhl Seminar 09282 "Foundations for Forgery-Resilient Cryptographic Hardware" was held in Schloss Dagstuhl - Leibniz Center for Informatics. During the seminar, several participants presented their current research, and ongoing work and open problems were discussed. Abstracts of the presentations given during the seminar as well as abstracts of seminar results and ideas are put together in this paper. The first section describes the seminar topics and goals in general. Links to extended abstracts or full papers are provided, if available

Cite as

Jorge Guajardo, Bart Preneel, Pim Tuyls, and Ahmad-Reza Sadeghi. 09282 Abstracts Collection – Foundations for Forgery-Resilient Cryptographic Hardware. In Foundations for Forgery-Resilient Cryptographic Hardware. Dagstuhl Seminar Proceedings, Volume 9282, pp. 1-11, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2010)


Copy BibTex To Clipboard

@InProceedings{guajardo_et_al:DagSemProc.09282.1,
  author =	{Guajardo, Jorge and Preneel, Bart and Tuyls, Pim and Sadeghi, Ahmad-Reza},
  title =	{{09282 Abstracts Collection – Foundations for Forgery-Resilient Cryptographic Hardware}},
  booktitle =	{Foundations for Forgery-Resilient Cryptographic Hardware},
  pages =	{1--11},
  series =	{Dagstuhl Seminar Proceedings (DagSemProc)},
  ISSN =	{1862-4405},
  year =	{2010},
  volume =	{9282},
  editor =	{Jorge Guajardo and Bart Preneel and Ahmad-Reza Sadeghi and Pim Tuyls},
  publisher =	{Schloss Dagstuhl -- Leibniz-Zentrum f{\"u}r Informatik},
  address =	{Dagstuhl, Germany},
  URL =		{https://drops-dev.dagstuhl.de/entities/document/10.4230/DagSemProc.09282.1},
  URN =		{urn:nbn:de:0030-drops-24073},
  doi =		{10.4230/DagSemProc.09282.1},
  annote =	{Keywords: Foundations, PUF models, PUF applications, anti-counterfeiting, forgery resilience, side-channel attack models}
}
Document
09282 Executive Summary – Foundations for Forgery-Resilient Cryptographic Hardware

Authors: Jorge Guajardo, Bart Preneel, Ahmad-Reza Sadeghi, and Pim Tuyls

Published in: Dagstuhl Seminar Proceedings, Volume 9282, Foundations for Forgery-Resilient Cryptographic Hardware (2010)


Abstract
From 05.07 to 08.07.2009, the Dagstuhl Seminar 09282 ``Foundations for Forgery-Resilient Cryptographic Hardware '' was held in Schloss Dagstuhl~--~Leibniz Center for Informatics. During the seminar, several participants presented their current research, and ongoing work and open problems were discussed. This paper provides a summary of the motivation for the seminar and the importance of the research area, a list of the participants and the program of talks given during the seminar.

Cite as

Jorge Guajardo, Bart Preneel, Ahmad-Reza Sadeghi, and Pim Tuyls. 09282 Executive Summary – Foundations for Forgery-Resilient Cryptographic Hardware. In Foundations for Forgery-Resilient Cryptographic Hardware. Dagstuhl Seminar Proceedings, Volume 9282, pp. 1-7, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2010)


Copy BibTex To Clipboard

@InProceedings{guajardo_et_al:DagSemProc.09282.2,
  author =	{Guajardo, Jorge and Preneel, Bart and Sadeghi, Ahmad-Reza and Tuyls, Pim},
  title =	{{09282 Executive Summary – Foundations for Forgery-Resilient Cryptographic Hardware}},
  booktitle =	{Foundations for Forgery-Resilient Cryptographic Hardware},
  pages =	{1--7},
  series =	{Dagstuhl Seminar Proceedings (DagSemProc)},
  ISSN =	{1862-4405},
  year =	{2010},
  volume =	{9282},
  editor =	{Jorge Guajardo and Bart Preneel and Ahmad-Reza Sadeghi and Pim Tuyls},
  publisher =	{Schloss Dagstuhl -- Leibniz-Zentrum f{\"u}r Informatik},
  address =	{Dagstuhl, Germany},
  URL =		{https://drops-dev.dagstuhl.de/entities/document/10.4230/DagSemProc.09282.2},
  URN =		{urn:nbn:de:0030-drops-24086},
  doi =		{10.4230/DagSemProc.09282.2},
  annote =	{Keywords: Foundations, PUF models, PUF applications, anti-counterfeiting,forgery resilience, side-channel attack models}
}
Document
09031 Abstracts Collection – Symmetric Cryptography

Authors: Helena Handschuh, Stefan Lucks, Bart Preneel, and Phillip Rogaway

Published in: Dagstuhl Seminar Proceedings, Volume 9031, Symmetric Cryptography (2009)


Abstract
From 11.01.09 to 16.01.09, the Seminar 09031 in ``Symmetric Cryptography '' was held in Schloss Dagstuhl~--~Leibniz Center for Informatics. During the seminar, several participants presented their current research, and ongoing work and open problems were discussed. Abstracts of the presentations given during the seminar as well as abstracts of seminar results and ideas are put together in this paper. The first section describes the seminar topics and goals in general. Links to extended abstracts or full papers are provided, if available.

Cite as

Helena Handschuh, Stefan Lucks, Bart Preneel, and Phillip Rogaway. 09031 Abstracts Collection – Symmetric Cryptography. In Symmetric Cryptography. Dagstuhl Seminar Proceedings, Volume 9031, pp. 1-17, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2009)


Copy BibTex To Clipboard

@InProceedings{handschuh_et_al:DagSemProc.09031.1,
  author =	{Handschuh, Helena and Lucks, Stefan and Preneel, Bart and Rogaway, Phillip},
  title =	{{09031 Abstracts Collection – Symmetric Cryptography }},
  booktitle =	{Symmetric Cryptography},
  pages =	{1--17},
  series =	{Dagstuhl Seminar Proceedings (DagSemProc)},
  ISSN =	{1862-4405},
  year =	{2009},
  volume =	{9031},
  editor =	{Helena Handschuh and Stefan Lucks and Bart Preneel and Phillip Rogaway},
  publisher =	{Schloss Dagstuhl -- Leibniz-Zentrum f{\"u}r Informatik},
  address =	{Dagstuhl, Germany},
  URL =		{https://drops-dev.dagstuhl.de/entities/document/10.4230/DagSemProc.09031.1},
  URN =		{urn:nbn:de:0030-drops-19603},
  doi =		{10.4230/DagSemProc.09031.1},
  annote =	{Keywords: Symmetric cryptography, symmetric primitives and cryptoschemes, hash functions, block ciphers, stream ciphers}
}
Document
09031 Executive Summary – Symmetric Cryptography

Authors: Helena Handschuh, Stefan Lucks, Bart Preneel, and Phillip Rogaway

Published in: Dagstuhl Seminar Proceedings, Volume 9031, Symmetric Cryptography (2009)


Abstract
Research in Symmetric Cryptography is quickly evolving. The seminar was the second of its kind, the first one took place in 2007. We observe a steadily increasing interest in Symmetric Cryptography, as well as a growing practical demand for symmetric algorithms and protocols. The seminar was very successful in discussing recent results and sharing new ideas. Furthermore, it inspired the participants to consider how Symmetric Cryptography has evolved in the past, and how they would like it to evolve in the future.

Cite as

Helena Handschuh, Stefan Lucks, Bart Preneel, and Phillip Rogaway. 09031 Executive Summary – Symmetric Cryptography. In Symmetric Cryptography. Dagstuhl Seminar Proceedings, Volume 9031, pp. 1-3, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2009)


Copy BibTex To Clipboard

@InProceedings{handschuh_et_al:DagSemProc.09031.2,
  author =	{Handschuh, Helena and Lucks, Stefan and Preneel, Bart and Rogaway, Phillip},
  title =	{{09031 Executive Summary – Symmetric Cryptography}},
  booktitle =	{Symmetric Cryptography},
  pages =	{1--3},
  series =	{Dagstuhl Seminar Proceedings (DagSemProc)},
  ISSN =	{1862-4405},
  year =	{2009},
  volume =	{9031},
  editor =	{Helena Handschuh and Stefan Lucks and Bart Preneel and Phillip Rogaway},
  publisher =	{Schloss Dagstuhl -- Leibniz-Zentrum f{\"u}r Informatik},
  address =	{Dagstuhl, Germany},
  URL =		{https://drops-dev.dagstuhl.de/entities/document/10.4230/DagSemProc.09031.2},
  URN =		{urn:nbn:de:0030-drops-19590},
  doi =		{10.4230/DagSemProc.09031.2},
  annote =	{Keywords: Symmetric cryptography, symmetric primitives and cryptoschemes, hash functions, block ciphers, stream ciphers}
}
Document
Practical Collisions for EnRUPT

Authors: Sebastiaan Indesteege and Bart Preneel

Published in: Dagstuhl Seminar Proceedings, Volume 9031, Symmetric Cryptography (2009)


Abstract
The EnRUPT hash functions were proposed by O'Neil, Nohl and Henzen as candidates for the SHA-3 competition, organised by NIST. The proposal contains seven hash functions, each having a different digest length. We present a practical collision attack on all of these seven EnRUPT variants. The time complexity of our attack varies from $2^{36}$ to $2^{40}$ round computations, depending on the EnRUPT variant, and the memory requirements are negligible. We demonstrate that our attack is practical by giving an actual collision example for EnRUPT-256.

Cite as

Sebastiaan Indesteege and Bart Preneel. Practical Collisions for EnRUPT. In Symmetric Cryptography. Dagstuhl Seminar Proceedings, Volume 9031, pp. 1-15, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2009)


Copy BibTex To Clipboard

@InProceedings{indesteege_et_al:DagSemProc.09031.12,
  author =	{Indesteege, Sebastiaan and Preneel, Bart},
  title =	{{Practical Collisions for EnRUPT}},
  booktitle =	{Symmetric Cryptography},
  pages =	{1--15},
  series =	{Dagstuhl Seminar Proceedings (DagSemProc)},
  ISSN =	{1862-4405},
  year =	{2009},
  volume =	{9031},
  editor =	{Helena Handschuh and Stefan Lucks and Bart Preneel and Phillip Rogaway},
  publisher =	{Schloss Dagstuhl -- Leibniz-Zentrum f{\"u}r Informatik},
  address =	{Dagstuhl, Germany},
  URL =		{https://drops-dev.dagstuhl.de/entities/document/10.4230/DagSemProc.09031.12},
  URN =		{urn:nbn:de:0030-drops-19509},
  doi =		{10.4230/DagSemProc.09031.12},
  annote =	{Keywords: EnRUPT, SHA-3 candidate, hash function, collision attack}
}
Document
Practical Preimages for Maraca

Authors: Sebastiaan Indesteege and Bart Preneel

Published in: Dagstuhl Seminar Proceedings, Volume 9031, Symmetric Cryptography (2009)


Abstract
We show a practical preimage attack on the cryptographic hash function Maraca, which was submitted as a candidate to the NIST SHA-3 competition. Our attack has been verified experimentially.

Cite as

Sebastiaan Indesteege and Bart Preneel. Practical Preimages for Maraca. In Symmetric Cryptography. Dagstuhl Seminar Proceedings, Volume 9031, pp. 1-2, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2009)


Copy BibTex To Clipboard

@InProceedings{indesteege_et_al:DagSemProc.09031.13,
  author =	{Indesteege, Sebastiaan and Preneel, Bart},
  title =	{{Practical Preimages for Maraca}},
  booktitle =	{Symmetric Cryptography},
  pages =	{1--2},
  series =	{Dagstuhl Seminar Proceedings (DagSemProc)},
  ISSN =	{1862-4405},
  year =	{2009},
  volume =	{9031},
  editor =	{Helena Handschuh and Stefan Lucks and Bart Preneel and Phillip Rogaway},
  publisher =	{Schloss Dagstuhl -- Leibniz-Zentrum f{\"u}r Informatik},
  address =	{Dagstuhl, Germany},
  URL =		{https://drops-dev.dagstuhl.de/entities/document/10.4230/DagSemProc.09031.13},
  URN =		{urn:nbn:de:0030-drops-19512},
  doi =		{10.4230/DagSemProc.09031.13},
  annote =	{Keywords: Maraca, hash function, preimage attack}
}
Document
The Lane hash function

Authors: Sebastiaan Indesteege, Elena Andreeva, Christophe De Cannière, Orr Dunkelman, Emilia Käsper, Svetla Nikova, Bart Preneel, and Elmar Tischhauser

Published in: Dagstuhl Seminar Proceedings, Volume 9031, Symmetric Cryptography (2009)


Abstract
We propose the cryptographic hash function Lane as a candidate for the SHA-3 competition organised by NIST. Lane is an iterated hash function supporting multiple digest sizes. Components of the AES block cipher are reused as building blocks. Lane aims to be secure, easy to understand, elegant and flexible in implementation.

Cite as

Sebastiaan Indesteege, Elena Andreeva, Christophe De Cannière, Orr Dunkelman, Emilia Käsper, Svetla Nikova, Bart Preneel, and Elmar Tischhauser. The Lane hash function. In Symmetric Cryptography. Dagstuhl Seminar Proceedings, Volume 9031, pp. 1-14, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2009)


Copy BibTex To Clipboard

@InProceedings{indesteege_et_al:DagSemProc.09031.16,
  author =	{Indesteege, Sebastiaan and Andreeva, Elena and De Canni\`{e}re, Christophe and Dunkelman, Orr and K\"{a}sper, Emilia and Nikova, Svetla and Preneel, Bart and Tischhauser, Elmar},
  title =	{{The Lane hash function}},
  booktitle =	{Symmetric Cryptography},
  pages =	{1--14},
  series =	{Dagstuhl Seminar Proceedings (DagSemProc)},
  ISSN =	{1862-4405},
  year =	{2009},
  volume =	{9031},
  editor =	{Helena Handschuh and Stefan Lucks and Bart Preneel and Phillip Rogaway},
  publisher =	{Schloss Dagstuhl -- Leibniz-Zentrum f{\"u}r Informatik},
  address =	{Dagstuhl, Germany},
  URL =		{https://drops-dev.dagstuhl.de/entities/document/10.4230/DagSemProc.09031.16},
  URN =		{urn:nbn:de:0030-drops-19523},
  doi =		{10.4230/DagSemProc.09031.16},
  annote =	{Keywords: Lane, SHA-3 candidate, hash function}
}
Questions / Remarks / Feedback
X

Feedback for Dagstuhl Publishing


Thanks for your feedback!

Feedback submitted

Could not send message

Please try again later or send an E-mail