@article{cisuc-5812-2019, author={Araujo, F. and Samuel Neves }, title={An observation on NORX, BLAKE2, and ChaCha}, journal={Information Processing Letters}, volume={149}, number={n/a}, pages={1--5}, year=2019, address={n/a}, } @article{cisuc-5118-2017, author={Canteaut, A. and Lambooij, E. and Samuel Neves and Rasoolzadeh, S. and Sasaki, Y. and Stevens, M. }, title={Refined Probability of Differential Characteristics Including Dependency Between Multiple Rounds}, editor={Florian Mendel and María Naya-Plasencia}, journal={IACR Transactions on Symmetric Cryptology}, volume={2017}, number={2}, pages={203--227}, year=2017, address={n/a}, } @article{cisuc-5203-2017, author={Mennink, B. and Samuel Neves }, title={Optimal PRFs from Blockcipher Designs}, editor={Florian Mendel and María Naya-Plasencia}, journal={IACR Transactions on Symmetric Cryptology}, volume={2017}, number={3}, pages={228--252}, year=2017, address={n/a}, } @article{cisuc-5204-2017, author={Samuel Neves and Tibouchi, M. }, title={Degenerate Curve Attacks: Extending Invalid Curve Attacks to Edwards Curves and Other Models}, journal={IET Information Security}, number={n/a}, pages={n/a}, year=2017, address={n/a}, } @article{cisuc-4862-2016, author={Luykx, A. and Mennink, B. and Samuel Neves }, title={Security Analysis of BLAKE2's Modes of Operation}, journal={IACR Transactions on Symmetric Cryptology}, volume={2016}, number={1}, pages={158--176}, year=2016, address={n/a}, } @article{cisuc-4073-2014, author={Samuel Neves and Araujo, F. }, title={Straight-line programs for fast sparse matrix-vector multiplication}, journal={Concurrency and Computation: Practice and Experience}, number={n/a}, pages={n/a}, year=2014, address={n/a}, } @inproceedings{cisuc-5102-2017, author={Mennink, B. and Samuel Neves }, title={Encrypted Davies-Meyer and Its Dual: Towards Optimal Security Using Mirror Theory}, booktitle={CRYPTO}, year=2017, address={n/a}, } @inproceedings{cisuc-4430-2016, author={Samuel Neves and Tibouchi, M. }, title={Degenerate Curve Attacks}, booktitle={Public Key Cryptography 2016}, year=2016, address={n/a}, } @inproceedings{cisuc-4506-2016, author={Granger, R. and Jovanovic, P. and Mennink, B. and Samuel Neves }, title={Improved Masking for Tweakable Blockciphers with Applications to Authenticated Encryption}, booktitle={Eurocrypt 2016}, year=2016, address={n/a}, } @inproceedings{cisuc-4429-2015, author={Samuel Neves and Jovanovic, P. }, title={Practical Cryptanalysis of the Open Smart Grid Protocol}, booktitle={Fast Software Encryption 2015}, year=2015, address={n/a}, } @inproceedings{cisuc-4080-2014, author={Samuel Neves and Aumasson, J. and Jovanovic, P. }, title={NORX: Parallel and Scalable AEAD}, booktitle={ESORICS 2014}, year=2014, address={n/a}, } @inproceedings{cisuc-4081-2014, author={Samuel Neves and Aumasson, J. and Jovanovic, P. }, title={Analysis of NORX: Investigating Differential and Rotational Properties}, booktitle={Latincrypt 2014}, year=2014, address={n/a}, } @inproceedings{cisuc-3460-2013, author={Samuel Neves and Aumasson, J. and Wilcox-O'Hearn, Z. and Winnerlein, C. }, title={ BLAKE2: simpler, smaller, fast as MD5}, booktitle={Applied Cryptography and Network Security - 11th International Conference, ACNS 2013}, year=2013, address={n/a}, } @inproceedings{cisuc-3734-2013, author={Samuel Neves and Araujo, F. }, title={Engineering nonlinear pseudorandom number generators}, booktitle={10th International Conference on Parallel Processing and Applied Mathematics (PPAM 2013), Warsaw, Poland}, year=2013, address={n/a}, } @inproceedings{cisuc-3129-2012, author={Costa, A.C. and Verissimo, P. and Kreutz, D. and Araujo, F. and Barbosa, R. and Samuel Neves and Sousa, B. and Marilia Curado and Silva, C. and Gandhi, R. and Narasimhan, P. }, title={TRONE: Trustworthy and Resilient Operations in a Network Environment}, booktitle={The Second International Workshop on Dependability of Clouds, Data Centers and Virtual Machine Technology (DCDV 2012). Proceedings of the 42nd Annual IEEE/IFIP International Conference on Dependable Systems and Networks Workshops (DCDV 2012)}, year=2012, address={n/a}, } @inproceedings{cisuc-3133-2012, author={Samuel Neves and Araujo, F. }, title={Representing sparse binary matrices as straight-line programs for fast matrix-vector multiplication }, booktitle={2012 International Conference on High Performance Computing & Simulation (HPCS 2012)}, year=2012, address={n/a}, } @inproceedings{cisuc-3134-2012, author={Samuel Neves and Araujo, F. }, title={Binary code obfuscation through C++ template metaprogramming}, booktitle={4º Simpósio de Informática - INForum 2012}, year=2012, address={n/a}, } @inproceedings{cisuc-3458-2012, author={Samuel Neves and Aumasson, J. }, title={BLAKE and 256-bit advanced vector extensions}, booktitle={Third SHA-3 Candidate Conference}, year=2012, address={n/a}, } @inproceedings{cisuc-2675-2011, author={Samuel Neves and Araujo, F. }, title={On the Performance of GPU Public-Key Cryptography}, booktitle={International Conference on Application-Specific Systems, Architectures and Processors}, year=2011, address={n/a}, } @inproceedings{cisuc-2676-2011, author={Samuel Neves and Araujo, F. }, title={Fast and Small Nonlinear Pseudorandom Number Generators for Computer Simulation}, booktitle={International Conference on Parallel Processing and Applied Mathematics}, year=2011, address={n/a}, } @techreport{cisuc-4432-2015, author={Aumasson, J. and Jovanovic, P. and Samuel Neves }, title={NORX8 and NORX16: Authenticated Encryption for Low-End Systems}, number={1154}, year=2015, address={n/a}, } @techreport{cisuc-4082-2014, author={Samuel Neves and Aumasson, J. and Jovanovic, P. }, title={NORX}, number={-}, year=2014, address={n/a}, } @techreport{cisuc-3459-2012, author={Samuel Neves and Aumasson, J. }, title={ Implementing BLAKE with AVX, AVX2, and XOP}, number={275}, year=2012, address={n/a}, }