Follow
Mario Lamberger
Mario Lamberger
Senior Principal Cryptography Architect, NXP Semiconductors Austria
Verified email at nxp.com
Title
Cited by
Cited by
Year
An ASIC implementation of the AES SBoxes
J Wolkerstorfer, E Oswald, M Lamberger
Topics in Cryptology—CT-RSA 2002: The Cryptographers’ Track at the RSA …, 2002
4812002
Rebound distinguishers: Results on the full Whirlpool compression function
M Lamberger, F Mendel, C Rechberger, V Rijmen, M Schläffer
Advances in Cryptology–ASIACRYPT 2009: 15th International Conference on the …, 2009
1552009
Higher-order differential attack on reduced SHA-256
M Lamberger, F Mendel
Cryptology ePrint Archive, 2011
842011
Second-order differential collisions for reduced SHA-256
A Biryukov, M Lamberger, F Mendel, I Nikolić
Advances in Cryptology–ASIACRYPT 2011: 17th International Conference on the …, 2011
662011
The rebound attack and subspace distinguishers: Application to Whirlpool
M Lamberger, F Mendel, M Schläffer, C Rechberger, V Rijmen
Journal of Cryptology 28, 257-296, 2015
602015
Hybrid engine for polymorphic shellcode detection
U Payer, P Teufl, M Lamberger
Detection of Intrusions and Malware, and Vulnerability Assessment: Second …, 2005
532005
Computational aspects of the expected differential probability of 4-round AES and AES-like ciphers
J Daemen, M Lamberger, N Pramstaller, V Rijmen, F Vercauteren
Computing 85, 85-104, 2009
472009
Distribution properties of digital expansions arising from linear recurrences
M Lamberger, JM Thuswaldner
Mathematica Slovaca 53 (1), 1-20, 2003
402003
The rebound attack and subspace distinguishers: Application to Whirlpool
M Lamberger, F Mendel, C Rechberger, V Rijmen, M Schläffer
Cryptology ePrint Archive, 2010
192010
Memoryless near-collisions via coding theory
M Lamberger, F Mendel, V Rijmen, K Simoens
Designs, Codes and Cryptography 62, 1-18, 2012
152012
Analysis of the hash function design strategy called SMASH
M Lamberger, N Pramstaller, C Rechberger, V Rijmen
IEEE Transactions on Information Theory 54 (8), 3647-3655, 2008
152008
Numerical solvers and cryptanalysis
M Lamberger, T Nad, V Rijmen
Journal of mathematical cryptology 3 (3), 249-263, 2009
132009
Second preimages for SMASH
M Lamberger, N Pramstaller, C Rechberger, V Rijmen
Topics in Cryptology–CT-RSA 2007: The Cryptographers’ Track at the RSA …, 2006
132006
Memoryless near-collisions, revisited
M Lamberger, E Teufl
Information Processing Letters 113 (3), 60-66, 2013
122013
Traffic classification using self-organizing maps
U Payer, P Teufl, M Lamberger
Proceedings of the Fifth International Networking Conference, 11-18, 2005
102005
On a family of singular measures related to Minkowski's?(x) function
M Lamberger
Indagationes Mathematicae 17 (1), 45-63, 2006
92006
Optimal covering codes for finding near-collisions
M Lamberger, V Rijmen
Selected Areas in Cryptography: 17th International Workshop, SAC 2010 …, 2011
72011
WiFi Chipset Fingerprinting
G Lackner, M Lamberger, U Payer, P Teufl
Proceedings zu DA-CH Mobility, 2006
62006
Massive data mining for polymorphic code detection
U Payer, P Teufl, S Kraxberger, M Lamberger
International Workshop on Mathematical Methods, Models, and Architectures …, 2005
62005
Second preimages for iterated hash functions and their implications on macs
N Pramstaller, M Lamberger, V Rijmen
Information Security and Privacy: 12th Australasian Conference, ACISP 2007 …, 2007
3*2007
The system can't perform the operation now. Try again later.
Articles 1–20