Andrey Bogdanov
Orcid: 0000-0003-1449-3099Affiliations:
- Ruhr University Bochum, Germany
According to our database1,
Andrey Bogdanov
authored at least 95 papers
between 2006 and 2024.
Collaborative distances:
Collaborative distances:
Timeline
Legend:
Book In proceedings Article PhD thesis Dataset OtherLinks
Online presence:
On csauthors.net:
Bibliography
2024
2020
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2020
2019
2018
IACR Trans. Symmetric Cryptol., 2018
SUNDAE: Small Universal Deterministic Authenticated Encryption for the Internet of Things.
IACR Trans. Symmetric Cryptol., 2018
IACR Cryptol. ePrint Arch., 2018
Proceedings of the 2018 IEEE International Symposium on Hardware Oriented Security and Trust, 2018
2017
IACR Trans. Symmetric Cryptol., 2017
Proceedings of the 2017 IEEE International Symposium on Hardware Oriented Security and Trust, 2017
Proceedings of the 2017 IEEE International Symposium on Hardware Oriented Security and Trust, 2017
2016
IACR Cryptol. ePrint Arch., 2016
IACR Cryptol. ePrint Arch., 2016
IACR Cryptol. ePrint Arch., 2016
IACR Cryptol. ePrint Arch., 2016
Proceedings of the Selected Areas in Cryptography - SAC 2016, 2016
Proceedings of the 2016 IEEE International Symposium on Hardware Oriented Security and Trust, 2016
Proceedings of the 2016 IEEE International Symposium on Hardware Oriented Security and Trust, 2016
Proceedings of the ACM International Conference on Computing Frontiers, CF'16, 2016
Proceedings of the Advances in Cryptology - ASIACRYPT 2016, 2016
2015
IACR Cryptol. ePrint Arch., 2015
FIDES: Lightweight Authenticated Cipher with Side-Channel Resistance for Constrained Hardware.
IACR Cryptol. ePrint Arch., 2015
IACR Cryptol. ePrint Arch., 2015
IACR Cryptol. ePrint Arch., 2015
IACR Cryptol. ePrint Arch., 2015
Proceedings of the International Conference on ReConFigurable Computing and FPGAs, 2015
Proceedings of the Progress in Cryptology - INDOCRYPT 2015, 2015
Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security, 2015
Proceedings of the Advances in Cryptology - ASIACRYPT 2015 - 21st International Conference on the Theory and Application of Cryptology and Information Security, Auckland, New Zealand, November 29, 2015
Proceedings of the Advances in Cryptology - ASIACRYPT 2015 - 21st International Conference on the Theory and Application of Cryptology and Information Security, Auckland, New Zealand, November 29, 2015
2014
Large-scale high-resolution computational validation of novel complexity models in linear cryptanalysis.
J. Comput. Appl. Math., 2014
Multidimensional zero-correlation attacks on lightweight block cipher HIGHT: Improved cryptanalysis of an ISO standard.
Inf. Process. Lett., 2014
IACR Cryptol. ePrint Arch., 2014
IACR Cryptol. ePrint Arch., 2014
IACR Cryptol. ePrint Arch., 2014
IACR Cryptol. ePrint Arch., 2014
Des. Codes Cryptogr., 2014
Des. Codes Cryptogr., 2014
Proceedings of the Progress in Cryptology - LATINCRYPT 2014, 2014
Proceedings of the 2014 International Symposium on Integrated Circuits (ISIC), 2014
Proceedings of the Progress in Cryptology - INDOCRYPT 2014, 2014
Proceedings of the Information Security and Cryptology - ICISC 2014, 2014
Proceedings of the Progress in Cryptology - AFRICACRYPT 2014, 2014
On the (In)Equivalence of Impossible Differential and Zero-Correlation Distinguishers for Feistel- and Skipjack-Type Ciphers.
Proceedings of the Applied Cryptography and Network Security, 2014
Proceedings of the Information Security and Privacy - 19th Australasian Conference, 2014
2013
IEEE Trans. Computers, 2013
IACR Cryptol. ePrint Arch., 2013
IACR Cryptol. ePrint Arch., 2013
Zero-Correlation Linear Cryptanalysis with FFT and Improved Attacks on ISO Standards Camellia and CLEFIA.
Proceedings of the Selected Areas in Cryptography - SAC 2013, 2013
On the Wrong Key Randomisation and Key Equivalence Hypotheses in Matsui's Algorithm 2.
Proceedings of the Fast Software Encryption - 20th International Workshop, 2013
Proceedings of the Fast Software Encryption - 20th International Workshop, 2013
Proceedings of the Advances in Cryptology - ASIACRYPT 2013, 2013
2012
IEEE Trans. Computers, 2012
The provable constructive effect of diffusion switching mechanism in CLEFIA-type block ciphers.
Inf. Process. Lett., 2012
Key-Alternating Ciphers in a Provable Setting: Encryption Using a Small Number of Public Permutations.
IACR Cryptol. ePrint Arch., 2012
IACR Cryptol. ePrint Arch., 2012
Proceedings of the 2012 International Conference on Reconfigurable Computing and FPGAs, 2012
Efficient reconfigurable hardware architecture for accurately computing success probability and data complexity of linear attacks.
Proceedings of the 2012 International Conference on Reconfigurable Computing and FPGAs, 2012
Proceedings of the Information Security and Cryptology - ICISC 2012, 2012
Proceedings of the Fast Software Encryption - 19th International Workshop, 2012
Key-Alternating Ciphers in a Provable Setting: Encryption Using a Small Number of Public Permutations - (Extended Abstract).
Proceedings of the Advances in Cryptology - EUROCRYPT 2012, 2012
Proceedings of the Advances in Cryptology - ASIACRYPT 2012, 2012
2011
Inf. Process. Lett., 2011
Hardware SLE solvers: Efficient building blocks for cryptographic and cryptanalyticapplications.
Integr., 2011
IACR Cryptol. ePrint Arch., 2011
Des. Codes Cryptogr., 2011
Proceedings of the Cryptographic Hardware and Embedded Systems - CHES 2011 - 13th International Workshop, Nara, Japan, September 28, 2011
Proceedings of the Information Security and Privacy - 16th Australasian Conference, 2011
2010
Inf. Process. Lett., 2010
A 3-Subset Meet-in-the-Middle Attack: Cryptanalysis of the Lightweight Block Cipher KTANTAN.
IACR Cryptol. ePrint Arch., 2010
Differential Cache-Collision Timing Attacks on AES with Applications to Embedded CPUs.
Proceedings of the Topics in Cryptology, 2010
2008
Time-Area Optimized Public-Key Engines: MQ-Cryptosystems as Replacement for Elliptic Curves?
IACR Cryptol. ePrint Arch., 2008
Algebraic Methods in Side-Channel Collision Attacks and Practical Collision Detection.
Proceedings of the Progress in Cryptology, 2008
Proceedings of the Cryptographic Hardware and Embedded Systems, 2008
Time-Area Optimized Public-Key Engines: -Cryptosystems as Replacement for Elliptic Curves?.
Proceedings of the Cryptographic Hardware and Embedded Systems, 2008
Proceedings of the Cryptographic Hardware and Embedded Systems, 2008
Proceedings of the 19th IEEE International Conference on Application-Specific Systems, 2008
2007
Proceedings of the Selected Areas in Cryptography, 14th International Workshop, 2007
Proceedings of the Information Security and Cryptology, Third SKLOIS Conference, 2007
Proceedings of the Cryptographic Hardware and Embedded Systems, 2007
Proceedings of the Cryptographic Hardware and Embedded Systems, 2007
Proceedings of the Cryptographic Hardware and Embedded Systems, 2007
2006
Proceedings of the 14th IEEE Symposium on Field-Programmable Custom Computing Machines (FCCM 2006), 2006