Stefan Kölbl
Projects
Publications
Talks
Contact
Publications
How to Abuse and Fix Authenticated Encryption Without Key Commitment
Authenticated encryption (AE) is used in a wide variety of applications, potentially in settings for which it was not originally …
In
Usenix 2022
Ange Albertini
,
Thai Duong
,
Shay Gueron
,
Stefan Kölbl
,
Atul Luykx
,
Sophie Schmieg
PDF
The SPHINCS+ Signature Framework
We introduce SPHINCS+, a stateless hash-based signature framework. SPHINCS+ has significant advantages over the state of the art in …
In
ACM CCS 2019
Daniel J. Bernstein
,
Andreas Hülsing
,
Stefan Kölbl
,
Ruben Niederhagen
,
Joost Rijneveld
,
Peter Schwabe
PDF
ShiftRows Alternatives for AES-like Ciphers and Optimal Cell Permutations for Midori and Skinny
We study possible alternatives for ShiftRows to be used as cell permutations in AES-like ciphers. As observed during the design process …
In
IACR Transactions on Symmetric Cryptology 2018
Gianira N. Alfarano
,
Christof Beierle
,
Takanori Isobe
,
Stefan Kölbl
,
Gregor Leander
PDF
Cite
Code
Mind the Gap - A Closer Look at the Security of Block Ciphers against Differential Cryptanalysis
Resistance against differential cryptanalysis is an important design criteria for any modern block cipher and most designs rely on …
In
SAC 2018
Ralph Ankele
,
Stefan Kölbl
PDF
Cite
Code
Finding Integral Distinguishers with Ease
The division property method is a technique to determine integral distinguishers on block ciphers. While the complexity of finding …
In
SAC 2018
Zahra Eskandari
,
Andreas Brasen Kidmose
,
Stefan Kölbl
,
Tyge Tiessen
PDF
Cite
Code
Putting Wings on SPHINCS
SPHINCS is a recently proposed stateless hash-based signature scheme and promising candidate for a post-quantum secure digital …
In
International Conference on Post-Quantum Cryptography 2018
Stefan Kölbl
PDF
Cite
Code
Slides
Gimli: a cross-platform permutation
This paper presents Gimli, a 384-bit permutation designed to achieve high security with high performance across a broad range of …
In
CHES 2017
Daniel J. Bernstein
,
Stefan Kölbl
,
Stefan Lucks
,
Pedro Maat Costa Massolino
,
Florian Mendel
,
Kashif Nawaz
,
Tobias Schneider
,
Peter Schwabe
,
François-Xavier Standaert
,
Yosuke Todo
,
Benoît Viguier
,
Tomsilav Nad
PDF
Cite
Code
Slides
Haraka - Efficient Short-Input Hashing for Post-Quantum Applications
Recently, many efficient cryptographic hash function design strategies have been explored, not least because of the SHA-3 competition. …
In
IACR Transactions on Symmetric Cryptology
Stefan Kölbl
,
Martin M. Lauridsen
,
Florian Mendel
,
Christian Rechberger
PDF
Cite
Code
Slides
Troika: a ternary cryptographic hash function
Linear codes over finite fields are one of the most well-studied areas in coding theory. While codes over finite fields of …
In
Designs, Codes and Cryptography
Stefan Kölbl
,
Elmar Tischhauser
,
Patrick Derbez
,
Andrey Bogdanov
PDF
The SKINNY Family of Block Ciphers and its Low-Latency Variant MANTIS
We present a new tweakable block cipher family SKINNY, whose goal is to compete with NSA recent design SIMON in terms of …
In
CRYPTO 2016
Christof Beierle
,
Jérémy Jean
,
Stefan Kölbl
,
Gregor Leander
,
Amir Moradi
,
Thomas Peyrin
,
Yu Sasaki
,
Pascal Sasdrich
,
Siang Meng Sim
PDF
Cite
Code
Slides
A Brief Comparison of Simon and Simeck
Simeck is a new lightweight block cipher design based on combining the design principles of the Simon and Speck block cipher. While the …
In
Lightsec 2016
Stefan Kölbl
,
Arnab Roy
PDF
Cite
Code
Slides
State-recovery analysis of Spritz
RC4 suffered from a range of plaintext-recovery attacks using statistical biases, which use substantial, albeit close-to-practical, …
In
Latincrypt 2015
Ralph Ankele
,
Stefan Kölbl
,
Christian Rechberger
PDF
Cite
Slides
Observations on the SIMON block cipher family
In this paper we analyse the general class of functions underlying the Simon block cipher. In particular, we derive efficiently …
In
CRYPTO 2015
Stefan Kölbl
,
Gregor Leander
,
Tyge Tiessen
PDF
Cite
Code
Slides
Video
Security of AES with a Secret S-box
How does the security of the AES change when the S-box is replaced by a secret S-box, about which the adversary has no knowledge? Would …
In
Fast Software Encryption 2015
Tyge Tiessen
,
Lars R. Knudsen
,
Stefan Kölbl
,
Martin M. Lauridsen
PDF
Cite
Slides
Video
Practical Attacks on AES-like Cryptographic Hash Functions
Despite the great interest in rebound attacks on AES-like hash functions since 2009, we report on a rather generic, albeit …
In
Latincrypt 2014
Stefan Kölbl
,
Christian Rechberger
PDF
Cite
Code
Slides
Differential Cryptanalysis of Keccak Variants
In October 2012, NIST has announced Keccak as the winner of the SHA-3 cryptographic hash function competition. Recently, at CT-RSA …
In
International Conference on Cryptography and Coding 2013
Stefan Kölbl
,
Florian Mendel
,
Tomsilav Nad
,
Martin Schläffer
PDF
Cite
Slides
Practical Attacks on the Maelstrom-0 Compression Function
In this paper we present attacks on the compression function of Maelstrom-0. It is based on the Whirlpool hash function standardized by …
In
Applied Cryptography and Network Security 2011
Stefan Kölbl
,
Florian Mendel
PDF
Cite
Slides
Cite
×