Journal Articles 2019(1 publication) [publication]Araujo, F. and Samuel Neves , "An observation on NORX, BLAKE2, and ChaCha", Information Processing Letters, vol. 149, pp. 1-5, 2019 2017(3 publications) [publication]Canteaut, A. and Lambooij, E. and Samuel Neves and Rasoolzadeh, S. and Sasaki, Y. and Stevens, M. , "Refined Probability of Differential Characteristics Including Dependency Between Multiple Rounds", IACR Transactions on Symmetric Cryptology, vol. 2017, pp. 203-227, 2017 [publication]Mennink, B. and Samuel Neves , "Optimal PRFs from Blockcipher Designs", IACR Transactions on Symmetric Cryptology, vol. 2017, pp. 228-252, 2017 [publication]Samuel Neves and Tibouchi, M. , "Degenerate Curve Attacks: Extending Invalid Curve Attacks to Edwards Curves and Other Models", IET Information Security, 2017 2016(1 publication) [publication]Luykx, A. and Mennink, B. and Samuel Neves , "Security Analysis of BLAKE2's Modes of Operation", IACR Transactions on Symmetric Cryptology, vol. 2016, pp. 158-176, 2016 2014(1 publication) [publication]Samuel Neves and Araujo, F. , "Straight-line programs for fast sparse matrix-vector multiplication", Concurrency and Computation: Practice and Experience, 2014 Conference Articles 2017(1 publication) [publication]Mennink, B. and Samuel Neves , "Encrypted Davies-Meyer and Its Dual: Towards Optimal Security Using Mirror Theory", in CRYPTO, 2017 2016(2 publications) [publication]Samuel Neves and Tibouchi, M. , "Degenerate Curve Attacks", in Public Key Cryptography 2016, 2016 [publication]Granger, R. and Jovanovic, P. and Mennink, B. and Samuel Neves , "Improved Masking for Tweakable Blockciphers with Applications to Authenticated Encryption", in Eurocrypt 2016, 2016 2015(1 publication) [publication]Samuel Neves and Jovanovic, P. , "Practical Cryptanalysis of the Open Smart Grid Protocol", in Fast Software Encryption 2015, 2015 [citation][year=2015]Linus Feiten and Matthias Sauer. "Extracting the RC4 secret key of the Open Smart Grid Protocol (OSGP)." In 2015 Industrial Control System Security (ICSS) Workshop. [citation][year=2015]Jakob Jakobsen and Claudio Orlandi. "On the CCA (in)security of MTProto." Cryptology ePrint Archive, Report 2015/1177. 2015. [citation][year=2015]Klaus Kursawe and Christiane Peters. "Structural Weaknesses in the Open Smart Grid Protocol." Cryptology ePrint Archive, Report 2015/088, 2015. 2014(2 publications) [publication]Samuel Neves and Aumasson, J. and Jovanovic, P. , "NORX: Parallel and Scalable AEAD", in ESORICS 2014, 2014 [citation][year=2015]Christoph Dobraunig, Maria Eichlseder, Florian Mendel. "Forgery Attacks on round-reduced ICEPOLE-128." In Selected Areas in Cryptography 2015, 2015. [citation][year=2015]Donghoon Chang , Sumesh Manjunath R., Somitra Kumar Sanadhya. "PPAE: Practical Parazoa Authenticated Encryption Family." In Provable Security - 9th International Conference, ProvSec 2015, Kanazawa, Japan, November 24-26, 2015, Proceedings. pp. pp 198-211, 2015. [citation][year=2015]Avik Chakraborti , Anupam Chattopadhyay, Muhammad Hassan, Mridul Nandi. "TriviA: A Fast and Secure Authenticated Encryption Scheme." In Cryptographic Hardware and Embedded Systems -- CHES 2015 - 17th International Workshop, Saint-Malo, France, September 13-16, 2015, Proceedings. pp. 330--353, 2015. [citation][year=2014]Aumasson, Jean-Philippe, Philipp Jovanovic, and Samuel Neves. "Analysis of norx: Investigating differential and rotational properties." Progress in Cryptology-LATINCRYPT 2014. Springer International Publishing, 2014. pp. 306--324. [publication]Samuel Neves and Aumasson, J. and Jovanovic, P. , "Analysis of NORX: Investigating Differential and Rotational Properties", in Latincrypt 2014, 2014 [citation][year=2015]Stefan Kölbl, Gregor Leander , Tyge Tiessen. "Observations on the SIMON Block Cipher Family." In Advances in Cryptology -- CRYPTO 2015 - 35th Annual Cryptology Conference, Santa Barbara, CA, USA, August 16-20, 2015, Proceedings, Part I. [citation][year=2015]Sourav Das and Subhamoy Maitra and Willi Meier. "Higher Order Differential Analysis of NORX." Cryptology ePrint Archive, Report 2015/186, 2015. [citation][year=2014]Jean-Philippe Aumasson and Phillip Jovanovic and Samuel Neves. "NORX: Parallel and Scalable AEAD." In Computer Security - ESORICS 2014 - 19th European Symposium on Research in Computer Security, Wroclaw, Poland, September 7-11, 2014. [citation][year=2014]Aleksandar Kircanski, "Analysis of Boomerang Differential Trails via a SAT-Based Constraint Solver URSA", https://eprint.iacr.org/2014/563, 2014. [citation][year=2014]Martin Stanek, "Experimenting with Shuffle Block Cipher and SMT Solvers", https://eprint.iacr.org/2014/919, 2014. [citation][year=2014]Siwei Sun, Lei Hu, Meiqin Wang, Peng Wang, Kexin Qiao, Xiaoshuang Ma, Danping Shi, Ling Song, Kai Fu. "Towards Finding the Best Characteristics of Some Bit-oriented Block Ciphers and Automatic Enumeration of (Related-key) Differential and Linear Characteristics with Predefined Properties." Cryptology ePrint Archive, Report 2014/747, 2014. 2013(2 publications) [publication]Samuel Neves and Aumasson, J. and Wilcox-O'Hearn, Z. and Winnerlein, C. , " BLAKE2: simpler, smaller, fast as MD5", in Applied Cryptography and Network Security - 11th International Conference, ACNS 2013, 2013 [citation][year=2016]Henry Corrigan-Gibbs and Dan Boneh and Stuart Schechter. "Balloon Hashing: Provably Space-Hard Hash Functions with Data-Independent Access Patterns." Cryptology ePrint Archive, Report 2016/027. 2016. [citation][year=2015]JP Aumasson, W Meier, RCW Phan, L Henzen, The Hash Function BLAKE, Springer, 2015 [citation][year=2015]Daniel J. Bernstein, Daira Hopwood, Andreas Hülsing, Tanja Lange, Ruben Niederhagen, Louiza Papachristodoulou, Peter Schwabe, Zooko Wilcox-O'Hearn, SPHINCS: practical stateless hash-based signatures, Eurocrypt 2015 (to appear), 2015. [citation][year=2015]Alfandi O, Bochem A, Kellner A, Göge C, Hogrefe D. "Secure and Authenticated Data Communication in Wireless Sensor Networks." Sensors. 2015; 15(8):19560--19582. [citation][year=2015]Biryukov, A. and Khovratovich, D. "Tradeoff Cryptanalysis of Memory-Hard Functions." In Advances in Cryptology - ASIACRYPT 2015, Springer Berlin Heidelberg, 2015, 9453, pp. 633-657. [citation][year=2015]George Hatzivasilis, Ioannis Papaefstathiou, Charalampos Manifavas, and Ioannis Askoxylakis. "Lightweight Password Hashing Scheme for Embedded Systems." In 9th IFIP WG 11.2 International Conference, WISTP 2015, Heraklion, Crete, Greece, August 24-25, 2015, 9311, pp 260-270. [citation][year=2015]M. Grawinkel. "Evaluation of a hash-compress-encrypt pipeline for storage system applications." In 2015 IEEE International Conference on Networking, Architecture and Storage (NAS) 6-7 Aug. 2015, pp. 355--356. [citation][year=2015]M. Mosko. "A content-centric networking forwarding design for a network processor." In 2015 IEEE International Conference on Communications (ICC), 8-12 June 2015, pp. 5658--5664. [citation][year=2015]Milan Brož and Vashek Matyáš. "Selecting a New Key Derivation Function for Disk Encryption." In Security and Trust Management - 11th International Workshop, STM 2015, Vienna, Austria, September 21-22, 2015, Proceedings. 2015, 9331, pp 185--199. [citation][year=2015]Thomas Espitau, Pierre-Alain Fouque, and Pierre Karpman. "Higher-Order Differential Meet-in-the-middle Preimage Attacks on SHA-1 and BLAKE." In Advances in Cryptology -- CRYPTO 2015 - 35th Annual Cryptology Conference, Santa Barbara, CA, USA, August 16-20, 2015, Proceedings, Part I. pp 683--701. [citation][year=2015]Abdalkahik W. Hussain and Mahmood K. Ibrahem. "An Efficient Pairwise and Group Key Management Scheme For Wireless Sensor Network." International Journal of Enhanced Research in Science Technology & Engineering, Vol. 4 Issue 1, January-2015, pp. 25--31. [citation][year=2014]LC Almeida, ER Andrade, PSLM Barreto, Lyra: Password-based key derivation with tunable memory and processing costs, Journal of Cryptographic Engineering, 2014 [citation][year=2014]JP Aumasson, P Jovanovic, S Neves, NORX: Parallel and Scalable AEAD, Computer Security-ESORICS 2014, 2014 [citation][year=2014]C Forler, S Lucks, J Wenzel, The Catena Password-Scrambling Framework, Publication/NA, 2014 [citation][year=2014]J Guo, P Karpman, I Nikolic, L Wang, S Wu, Analysis of BLAKE2, CT-RSA 2014, 2014 [citation][year=2014]M Grawinkel, G Best, M Splietker. Lone Star Stack: Architecture of a Disk-Based Archival System. In Networking, Architecture, and Storage (NAS), 2014 9th IEEE International Conference on. 2014. [citation][year=2014]D Chang, A Jati, S Mishra, SK Sanadhya, Rig: A simple, secure and flexible design for Password Hashing Version 2.0, Publication/NA, 2014 [citation][year=2014]J Doering, NeoScrypt, a Strong Memory Intensive Key Derivation Function, Publication/NA, 2014 [citation][year=2014]C Taylor, The Calico Family of Authenticated Ciphers, Publication/NA, 2014 [citation][year=2014]C Forler, S Lucks, J Wenzel, The Catena Password Scrambler, Publication/NA, 2014 [citation][year=2014]P Jovanovic, S Neves, JP Aumasson, Analysis of NORX., IACR Cryptology ePrint Archive, 2014 [citation][year=2014]D Chang, A Jati, S Mishra, SK Sanadhya, Rig: A simple, secure and flexible design for Password Hashing, Publication/NA, 2014 [citation][year=2014]Itai Dinur and Gaëtan Leurent, Improved Generic Attacks Against Hash-based MACs and HAIFA, Crypto 2014, 2014. [citation][year=2014]Jérémy Jean, Ivica Nikolic, Thomas Peyrin, Tweaks and Keys for Block Ciphers: The TWEAKEY Framework, ASIACRYPT 2014. [citation][year=2014]Christian Forler, Stefan Lucks, Jakob Wenzel, Memory-Demanding Password Scrambling, ASCIACRYPT 2014. [citation][year=2014]Yonglin Hao, The Boomerang Attacks on BLAKE and BLAKE2, https://eprint.iacr.org/2014/1012. [citation][year=2013]F Abed, E List, S Lucks, J Wenzel, Differential and Linear Cryptanalysis of Reduced-Round Simon, http://eprint.iacr.org/2013/526, 2013 [publication]Samuel Neves and Araujo, F. , "Engineering nonlinear pseudorandom number generators", in 10th International Conference on Parallel Processing and Applied Mathematics (PPAM 2013), Warsaw, Poland, 2013 [citation][year=2014]S Schultz, Configurable Testbeds for Cloud Data Management Systems, Publication/NA, 2014 2012(4 publications) [publication]Costa, A.C. and Verissimo, P. and Kreutz, D. and Araujo, F. and Barbosa, R. and Samuel Neves and Sousa, B. and Marilia Curado and Silva, C. and Gandhi, R. and Narasimhan, P. , "TRONE: Trustworthy and Resilient Operations in a Network Environment", in The Second International Workshop on Dependability of Clouds, Data Centers and Virtual Machine Technology (DCDV 2012). Proceedings of the 42nd Annual IEEE/IFIP International Conference on Dependable Systems and Networks Workshops (DCDV 2012), 2012 [citation][year=2014]J Jang-Jaccard, S Nepal, A survey of emerging threats in cybersecurity, Journal of Computer and System Sciences, 2014 [citation][year=2014]B Sousa, K Pentikousis, M Curado, MeTHODICAL: Towards the next generation of multihomed applications, Computer Networks, 2014 [citation][year=2013]B Sousa, R Santos, M Curado, S Pertet, Expedient reconfiguration in the cloud, Computer Aided Modeling and Design of Communication Links and Networks (CAMAD), 2013 IEEE 18th International Workshop on. [publication]Samuel Neves and Araujo, F. , "Representing sparse binary matrices as straight-line programs for fast matrix-vector multiplication ", in 2012 International Conference on High Performance Computing & Simulation (HPCS 2012), 2012 [publication]Samuel Neves and Araujo, F. , "Binary code obfuscation through C++ template metaprogramming", in 4º Simpósio de Informática - INForum 2012, 2012 [citation][year=2013]Zalán Sz?gyi, Tamás Cséri and Zoltán Porkoláb, Random number generator for C++ template metaprograms. 13th Symposium on Programming Languages and Software Tools (SPLST 2013), Kos, Greece [publication]Samuel Neves and Aumasson, J. , "BLAKE and 256-bit advanced vector extensions", in Third SHA-3 Candidate Conference, 2012 [citation][year=2015]JP Aumasson, W Meier, RCW Phan, L Henzen, The Hash Function BLAKE, Publication/NA, 2015 [citation][year=2013]Kivilinna, Jussi. "Block Ciphers: Fast Implementations on x86-64 Architecture." (2013). [citation][year=2013]Aumasson, Jean-Philippe, Samuel Neves, Zooko Wilcox-O’Hearn, and Christian Winnerlein. "BLAKE2: simpler, smaller, fast as MD5." (2013). 2011(2 publications) [publication]Samuel Neves and Araujo, F. , "On the Performance of GPU Public-Key Cryptography", in International Conference on Application-Specific Systems, Architectures and Processors, 2011 [citation][year=2015]Moon Sung Lee, Yongje Lee, Jung Hee Cheon, Yunheung Paek. "Accelerating bootstrapping in FHEW using GPUs." In IEEE 26th International Conference on Application-specific Systems, Architectures and Processors (ASAP), 2015. pp. 128--135. [citation][year=2015]Emmart, N and Weems, C. "Pushing the Performance Envelope of Modular Exponentiation Across Multiple Generations of GPUs." In IEEE International Parallel and Distributed Processing Symposium (IPDPS), 2015. pp. 166--176. [citation][year=2015]Yang Yang, Zhi Guan, Huiping Sun, Zhong Chen. "Accelerating RSA with Fine-Grained Parallelism Using GPU." In Information Security Practice and Experience - 11th International Conference, ISPEC 2015, Beijing, China, May 5-8, 2015, Proceedings, pp 454-468. [citation][year=2015]Ryosuke Sakai, Koji Nakano, and Yasuaki Ito. "Accelerating RSA encryption using GPUs." In Bulletin of Networking, Computing, Systems, and Software. Volume 4, Number 1, pages 69–73, January 2015. [citation][year=2014]Mohammed Fadhil, Heba; Issam Younis, Mohammed. Parallelizing RSA Algorithm on Multicore CPU and GPU. International Journal of Computer Applications, vol. 87, issue 6, pp. 15-22- [citation][year=2014]F Zheng, W Pan, J Lin, J Jing, Y Zhao, Exploiting the Floating-Point Computing Power of GPUs for RSA, Information Security, 2014 [citation][year=2014]Fangyu Zheng, Wuqiong Pan , Jingqiang Lin, Jiwu Jing, Yuan Zhao. "Exploiting the Potential of GPUs for Modular Multiplication in ECC" In Information Security Applications - 15th International Workshop, WISA 2014, Jeju Island, Korea, August 25-27, 2014. Revised Selected Papers. [citation][year=2013]Gorawski, Marcin, Michal Lorek, and Anna Gorawska. "CUDA Powered User-Defined Types and Aggregates." In 2013 27th International Conference on Advanced Information Networking and Applications Workshops (WAINA), 2013. [citation][year=2013]N Emmart, C Weems, Toward Automatic Optimized Code Generation for Multiprecision Modular Exponentiation on a GPU, Proceedings of the 2013 IEEE 27th International …, 2013 [citation][year=2012]Henry, Ryan, and Ian Goldberg. "Solving discrete logarithms in smooth-order groups with CUDA." In Workshop Record of SHARCS, pp. 101-118. 2012. [publication]Samuel Neves and Araujo, F. , "Fast and Small Nonlinear Pseudorandom Number Generators for Computer Simulation", in International Conference on Parallel Processing and Applied Mathematics, 2011 [citation][year=2015]L'Ecuyer, Pierre. "Random number generation with multiple streams for sequential and parallel computing." 2015 Winter Simulation Conference. 2015. [citation][year=2014]P. L'Ecuyer, B. Oreshkin, and R. Simard, ``Random Numbers for Parallel Computers: Requirements and Methods,'' Submitted to Mathematics and Computers in Simulation, 2014. [citation][year=2014]S Schultz, Configurable Testbeds for Cloud Data Management Systems, Msc thesis, 2014. [citation][year=2014]“PCG: A Family of Simple Fast Space-Efficient Statistically Good Algorithms for Random Number Generation”, Melissa E. O'Neill, submitted to ACM Transactions on Mathematical Software. [citation][year=2014]S Neves, F Araujo, Engineering Nonlinear Pseudorandom Number Generators, Parallel Processing and Applied Mathematics, 2014 MSc Theses 2009(1 publication) [publication]Samuel Neves , "Cryptography in GPUs", 2009 [citation][year=2013]Khalid, Ayesha, Goutam Paul, and Anupam Chattopadhyay. "New Speed Records for Salsa20 Stream Cipher Using an Autotuning Framework on GPUs." In Progress in Cryptology–AFRICACRYPT 2013, pp. 189-207. Springer Berlin Heidelberg, 2013. [citation][year=2013]Norouzi, Benyamin, Seyed Mohammad Seyedzadeh, Sattar Mirzakuchaki, and Mohammad Reza Mosavi. "A novel image encryption based on hash function with only two-round diffusion process." Multimedia Systems: 1-20. [citation][year=2013]Shahzad, Khawar, Ayesha Khalid, Zoltán Endre Rákossy, Goutam Paul, and Anupam Chattopadhyay. "CoARX: a coprocessor for ARX-based cryptographic algorithms." In Proceedings of the 50th Annual Design Automation Conference, p. 133. ACM, 2013. [citation][year=2011]Neves, Samuel, and Filipe Araujo. "On the performance of GPU public-key cryptography." In Application-Specific Systems, Architectures and Processors (ASAP), 2011 IEEE International Conference on, pp. 133-140. IEEE, 2011. [citation][year=2010]Schober, Marc. "Efficient password and key recovery using graphics cards." PhD diss., Master’s thesis, Ruhr-Universität Bochum, 2010. Tech Report 2015(1 publication) [publication]Aumasson, J. and Jovanovic, P. and Samuel Neves , "NORX8 and NORX16: Authenticated Encryption for Low-End Systems", 2015 2014(1 publication) [publication]Samuel Neves and Aumasson, J. and Jovanovic, P. , "NORX", 2014 2012(1 publication) [publication]Samuel Neves and Aumasson, J. , " Implementing BLAKE with AVX, AVX2, and XOP", 2012 [citation][year=2013]Fast Software Encryption with SIMD (How to speed up symmetric block ciphers with the AVX/AVX2 instruction set) . In: ACM (Hrsg.) : Proceedings of the Third European Workshop on System Security (EUROSEC 2013 Prag 14.4.2013). 2013 [citation][year=2012]Götzfried, Johannes. "Advanced Vector Extensions to Accelerate Crypto Primitives."