Follow
Kerem Varıcı
Kerem Varıcı
Mastercard
Verified email at mastercard.com
Title
Cited by
Cited by
Year
spongent: A Lightweight Hash Function
A Bogdanov, M Knežević, G Leander, D Toz, K Varıcı, I Verbauwhede
Cryptographic Hardware and Embedded Systems–CHES 2011: 13th International …, 2011
4402011
LS-designs: Bitslice encryption for efficient masked software implementations
V Grosso, G Leurent, FX Standaert, K Varıcı
Fast Software Encryption: 21st International Workshop, FSE 2014, London, UK …, 2015
2422015
SPONGENT: the design space of lightweight cryptographic hashing
A Bogdanov, M Knezevic, G Leander, D Toz, K Varici, I Verbauwhede
IEEE Transactions on Computers 62 (10), 2041-2053, 2012
1632012
Lightweight block ciphers revisited: Cryptanalysis of reduced round PRESENT and HIGHT
O Özen, K Varıcı, C Tezcan, Ç Kocair
Information Security and Privacy: 14th Australasian Conference, ACISP 2009 …, 2009
1382009
Cryptanalysis of reduced-round SIMON32 and SIMON48
Q Wang, Z Liu, K Varıcı, Y Sasaki, V Rijmen, Y Todo
Progress in Cryptology--INDOCRYPT 2014: 15th International Conference on …, 2014
1272014
Differential analysis of the LED block cipher
F Mendel, V Rijmen, D Toz, K Varıcı
Advances in Cryptology–ASIACRYPT 2012: 18th International Conference on the …, 2012
652012
Improved cryptanalysis of Skein
JP Aumasson, Ç Çalık, W Meier, O Özen, RCW Phan, K Varıcı
Advances in Cryptology–ASIACRYPT 2009: 15th International Conference on the …, 2009
512009
SCREAM & iSCREAM side-channel resistant authenticated encryption with masking
V Grosso, G Leurent, FX Standaert, K Varici, F Durvaux, L Gaspar, ...
Submission to CAESAR, 2014
452014
Improving the security and efficiency of block ciphers based on LS-designs
A Journault, FX Standaert, K Varici
Designs, Codes and Cryptography 82, 495-509, 2017
422017
Rebound attack on reduced-round versions of JH
V Rijmen, D Toz, K Varıcı
Fast Software Encryption: 17th International Workshop, FSE 2010, Seoul …, 2010
322010
Forking a blockcipher for authenticated encryption of very short messages
E Andreeva, R Reyhanitabar, K Varici, D Vizár
Cryptology ePrint Archive, 2018
192018
Rebound Attack on JH42
M Naya-Plasencia, D Toz, K Varici
Advances in Cryptology–ASIACRYPT 2011, 252-269, 2011
182011
SCREAM side-channel resistant authenticated encryption with masking
V Grosso, G Leurent, FX Standaert, K Varici, A Journault, F Durvaux, ...
CAESAR submission, 2015
172015
Security evaluation of the K2 stream cipher
A Bogdanov, B Preneel, V Rijmen
Internal report., 2011
92011
SCREAM & iSCREAM
V Grosso, G Leurent, FX Standaert, K Varici, F Durvaux, L Gaspar, ...
82014
SCREAM side-channel resistant authenticated encryption with masking. Submission to CAESAR (2015)
V Grosso, G Leurent, FX Standaert, K Varici, A Journault, F Durvaux, ...
8
Improved zero‐correlation linear cryptanalysis of reduced‐round Camellia under weak keys
Z Liu, B Sun, Q Wang, K Varici, D Gu
IET Information Security 10 (2), 95-103, 2016
72016
Related‐key rectangle cryptanalysis of Rijndael‐160 and Rijndael‐192
Q Wang, Z Liu, D Toz, K Varici, D Gu
IET Information Security 9 (5), 266-276, 2015
72015
On the four-round AES characteristics
V Rijmen, D Toz, K Varici
Pre-proceedings of WCC, 15-19, 2013
62013
Sarmal: SHA-3 proposal
K Varıcı, O Özen, C Kocair
Submission to NIST, 2008
62008
The system can't perform the operation now. Try again later.
Articles 1–20