Follow
Antoon Bosselaers
Antoon Bosselaers
Verified email at esat.kuleuven.be
Title
Cited by
Cited by
Year
RIPEMD-160: A strengthened version of RIPEMD
H Dobbertin, A Bosselaers, B Preneel
International Workshop on Fast Software Encryption, 71-82, 1996
7541996
Collisions for the compression function of MD5
B Den Boer, A Bosselaers
Workshop on the Theory and Application of of Cryptographic Techniques, 293-304, 1993
4781993
The cipher SHARK
V Rijmen, J Daemen, B Preneel, A Bosselaers, E De Win
Fast Software Encryption: Third International Workshop Cambridge, UK …, 1996
3491996
The ESPRIT project CAFE—High security digital payment systems
JP Boly, A Bosselaers, R Cramer, R Michelsen, S Mjølsnes, F Muller, ...
Computer Security—ESORICS 94: Third European Symposium on Research in …, 1994
2571994
An attack on the last two rounds of MD4
B Den Boer, A Bosselaers
Annual International Cryptology Conference, 194-203, 1991
2151991
A fast software implementation for arithmetic operations in GF(2n)
E De Win, A Bosselaers, S Vandenberghe, P De Gersem, J Vandewalle
Advances in Cryptology—ASIACRYPT'96: International Conference on the Theory …, 1996
2101996
Comparison of three modular reduction functions
A Bosselaers, R Govaerts, J Vandewalle
Advances in Cryptology—CRYPTO’93: 13th Annual International Cryptology …, 1994
2101994
Fast hashing on the Pentium
A Bosselaers, R Govaerts, J Vandewalle
Advances in Cryptology—CRYPTO’96: 16th Annual International Cryptology …, 1996
1221996
Integrity Primitives for Secure Information Systems: Final Ripe Report of Race Integrity Primitives Evaluation
A Bosselaers, B Preneel
Springer Science & Business Media, 1995
941995
The cryptographic hash function RIPEMD-160
B Preneel, A Bosselaers, H Dobbertin
CryptoBytes 3 (2), 9-14, 1997
781997
Recent developments in the design of conventional cryptographic algorithms
B Preneel, V Rijmen, A Bosselaers
State of the Art in Applied Cryptography: Course on Computer Security and …, 1999
641999
SHA: a design for parallel architectures?
A Bosselaers, R Govaerts, J Vandewalle
Advances in Cryptology—EUROCRYPT’97: International Conference on the Theory …, 1997
511997
Collision-free hashfunctions based on blockcipher algorithms
B Prencel, A Bosselaers, R Govaerts, J Vandewalle
Proceedings. International Carnahan Conference on Security Technology, 203-210, 1989
511989
Method of securely storing and retrieving monetary data
PJN De Rooij, AWJ Bosselaers
US Patent 6,003,764, 1999
461999
Final report of RACE integrity primitives
A Berendschot
LNCS 1007, 113-143, 1995
411995
Even faster hashing on the Pentium
A Bosselaers
rump session of Eurocrypt 97, 12-15, 1997
311997
THE RIPEMD-160 CRYPTOGRAPHIC HASH FUNCTION-Cryptographic hash functions are an essential building block for applications that require data integrity. In this article, our …
A Bosselaers, H Dobbertin, B Preneel
Dr Dobb's Journal-Software Tools for the Professional Programmer 22 (1), 24-29, 1997
291997
Integrity Primitives for Secure Information Systems
A Bosselaers, B Preneel
Lecture Notes in Computer Science 1007, 213-241, 1995
281995
Comments by the NESSIE Project on the AES Finalists
B Preneel, A Bosselaers, V Rijmen, B Van Rompay, L Granboulan, ...
AES Round 2, 2000
272000
Integrity primitives for secure information systems. final report of race integrity primitives evaluation (ripe-race 1040)
A Berendschot, JP Boly, A Bosselaers, J Brandt, D Chaum, I Damgård, ...
Springer-Verlag, 1995
251995
The system can't perform the operation now. Try again later.
Articles 1–20