Follow
Atul Luykx
Atul Luykx
Verified email at google.com - Homepage
Title
Cited by
Cited by
Year
How to securely release unverified plaintext in authenticated encryption
E Andreeva, A Bogdanov, A Luykx, B Mennink, N Mouha, K Yasuda
International Conference on the Theory and Application of Cryptology and …, 2014
1492014
Parallelizable and authenticated online ciphers
E Andreeva, A Bogdanov, A Luykx, B Mennink, E Tischhauser, K Yasuda
ASIACRYPT 8269, 424-443, 2013
1432013
Beyond 2 c/2 Security in Sponge-Based Authenticated Encryption Modes
P Jovanovic, A Luykx, B Mennink
Advances in Cryptology–ASIACRYPT 2014: 20th International Conference on the …, 2014
1182014
A MAC mode for lightweight block ciphers
A Luykx, B Preneel, E Tischhauser, K Yasuda
Fast Software Encryption: 23rd International Conference, FSE 2016, Bochum …, 2016
982016
APE: authenticated permutation-based encryption for lightweight cryptography
E Andreeva, B Bilgin, A Bogdanov, A Luykx, B Mennink, N Mouha, ...
Fast Software Encryption: 21st International Workshop, FSE 2014, London, UK …, 2015
892015
Multi-key security: The Even-Mansour construction revisited
N Mouha, A Luykx
Advances in Cryptology--CRYPTO 2015: 35th Annual Cryptology Conference …, 2015
822015
COLM v1, 2016
E Andreeva, A Bogdanov, N Datta, A Luykx, B Mennink, M Nandi, ...
Submission to CAESAR competition, 0
75*
PRIMATEs v1
E Andreeva, B Bilgin, A Bogdanov, A Luykx, F Mendel, B Mennink, ...
Submission to the CAESAR Competition, 2014
70*2014
Boosting authenticated encryption robustness with minimal modifications
T Ashur, O Dunkelman, A Luykx
Advances in Cryptology–CRYPTO 2017: 37th Annual International Cryptology …, 2017
642017
Analyzing multi-key security degradation
A Luykx, B Mennink, KG Paterson
Advances in Cryptology–ASIACRYPT 2017: 23rd International Conference on the …, 2017
472017
SUNDAE: small universal deterministic authenticated encryption for the internet of things
S Banik, A Bogdanov, A Luykx, E Tischhauser
IACR Transactions on Symmetric Cryptology, 1-35, 2018
402018
How to abuse and fix authenticated encryption without key commitment
A Albertini, T Duong, S Gueron, S Kölbl, A Luykx, S Schmieg
31st USENIX Security Symposium (USENIX Security 22), 3291-3308, 2022
342022
Limits on authenticated encryption use in TLS
A Luykx, KG Paterson
Personal webpage: http://www. isg. rhul. ac. uk/~ kp/TLS-AEbounds. pdf, 2016
30*2016
Algorithms, key size and protocols report (2018)
N Smart, M Abdalla, E Bjørstad, C Cid, B Gierlichs, A Hülsing, A Luykx, ...
ECRYPT—CSA, H2020-ICT-2014—Project 645421, 2018
232018
Security analysis of BLAKE2's modes of operation
A Luykx, B Mennink, S Neves
Cryptology ePrint Archive, 2016
192016
COBRA: A parallelizable authenticated online cipher without block cipher inverse
E Andreeva, A Luykx, B Mennink, K Yasuda
Fast Software Encryption: 21st International Workshop, FSE 2014, London, UK …, 2015
192015
Provable security of BLAKE with non-ideal compression function
E Andreeva, A Luykx, B Mennink
Selected Areas in Cryptography: 19th International Conference, SAC 2012 …, 2013
192013
Beyond conventional security in sponge-based authenticated encryption modes
P Jovanovic, A Luykx, B Mennink, Y Sasaki, K Yasuda
Journal of Cryptology 32, 895-940, 2019
182019
Efficient length doubling from tweakable block ciphers
YL Chen, A Luykx, BJM Mennink, B Preneel
142017
On the influence of message length in PMAC’s security bounds
A Luykx, B Preneel, A Szepieniec, K Yasuda
Advances in Cryptology–EUROCRYPT 2016: 35th Annual International Conference …, 2016
142016
The system can't perform the operation now. Try again later.
Articles 1–20