default search action
Markku-Juhani O. Saarinen
Person information
- affiliation: PQShield Ltd., Oxford, UK
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [c37]Markku-Juhani O. Saarinen:
Accelerating SLH-DSA by Two Orders of Magnitude with a Single Hash Unit. CRYPTO (1) 2024: 276-304 - [c36]Rafaël Del Pino, Shuichi Katsumata, Mary Maller, Fabrice Mouhartem, Thomas Prest, Markku-Juhani O. Saarinen:
Threshold Raccoon: Practical Threshold Signatures from Standard Lattice Assumptions. EUROCRYPT (2) 2024: 219-248 - [e2]Markku-Juhani O. Saarinen, Daniel Smith-Tone:
Post-Quantum Cryptography - 15th International Workshop, PQCrypto 2024, Oxford, UK, June 12-14, 2024, Proceedings, Part I. Lecture Notes in Computer Science 14771, Springer 2024, ISBN 978-3-031-62742-2 [contents] - [e1]Markku-Juhani O. Saarinen, Daniel Smith-Tone:
Post-Quantum Cryptography - 15th International Workshop, PQCrypto 2024, Oxford, UK, June 12-14, 2024, Proceedings, Part II. Lecture Notes in Computer Science 14772, Springer 2024, ISBN 978-3-031-62745-3 [contents] - [i44]Rafaël Del Pino, Shuichi Katsumata, Mary Maller, Fabrice Mouhartem, Thomas Prest, Markku-Juhani O. Saarinen:
Threshold Raccoon: Practical Threshold Signatures from Standard Lattice Assumptions. IACR Cryptol. ePrint Arch. 2024: 184 (2024) - [i43]Markku-Juhani O. Saarinen:
Accelerating SLH-DSA by Two Orders of Magnitude with a Single Hash Unit. IACR Cryptol. ePrint Arch. 2024: 367 (2024) - [i42]Hao Cheng, Johann Großschädl, Ben Marshall, Daniel Page, Markku-Juhani O. Saarinen:
SoK: Instruction Set Extensions for Cryptographers. IACR Cryptol. ePrint Arch. 2024: 1323 (2024) - [i41]Thomas Szymkowiak, Endrit Isufi, Markku-Juhani O. Saarinen:
Marian: An Open Source RISC-V Processor with Zvk Vector Cryptography Extensions. IACR Cryptol. ePrint Arch. 2024: 1449 (2024) - 2023
- [c35]Markku-Juhani O. Saarinen:
WrapQ: Side-Channel Secure Key Management for Post-quantum Cryptography. PQCrypto 2023: 637-657 - [c34]Markku-Juhani O. Saarinen, Mélissa Rossi:
Mask Compression: High-Order Masking on Memory-Constrained Devices. SAC 2023: 65-81 - [c33]Rafaël del Pino, Thomas Prest, Mélissa Rossi, Markku-Juhani O. Saarinen:
High-Order Masking of Lattice Signatures in Quasilinear Time. SP 2023: 1168-1185 - [i40]Markku-Juhani O. Saarinen, Mélissa Rossi:
Mask Compression: High-Order Masking on Memory-Constrained Devices. IACR Cryptol. ePrint Arch. 2023: 1117 (2023) - 2022
- [j4]Markku-Juhani O. Saarinen, G. Richard Newell, Ben Marshall:
Development of the RISC-V entropy source interface. J. Cryptogr. Eng. 12(4): 371-386 (2022) - [c32]Markku-Juhani O. Saarinen:
SP 800-22 and GM/T 0005-2012 Tests: Clearly Obsolete, Possibly Harmful. EuroS&P Workshops 2022: 31-37 - [c31]Markku-Juhani O. Saarinen:
WiP: Applicability of ISO Standard Side-Channel Leakage Tests to NIST Post-Quantum Cryptography. HOST 2022: 69-72 - [i39]Markku-Juhani O. Saarinen:
NIST SP 800-22 and GM/T 0005-2012 Tests: Clearly Obsolete, Possibly Harmful. IACR Cryptol. ePrint Arch. 2022: 169 (2022) - [i38]Markku-Juhani O. Saarinen:
WiP: Applicability of ISO Standard Side-Channel Leakage Tests to NIST Post-Quantum Cryptography. IACR Cryptol. ePrint Arch. 2022: 229 (2022) - [i37]Markku-Juhani O. Saarinen:
Masked Key Wrapping and Mask Compression. IACR Cryptol. ePrint Arch. 2022: 1499 (2022) - 2021
- [j3]Ben Marshall, G. Richard Newell, Dan Page, Markku-Juhani O. Saarinen, Claire Wolf:
The design of scalar AES Instruction Set Extensions for RISC-V. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2021(1): 109-136 (2021) - [c30]Markku-Juhani O. Saarinen:
On Entropy and Bit Patterns of Ring Oscillator Jitter. AsianHOST 2021: 1-6 - [i36]Markku-Juhani O. Saarinen:
On Entropy and Bit Patterns of Ring Oscillator Jitter. CoRR abs/2102.02196 (2021) - [i35]Markku-Juhani O. Saarinen:
On Entropy and Bit Patterns of Ring Oscillator Jitter. IACR Cryptol. ePrint Arch. 2021: 1363 (2021) - 2020
- [c29]Markku-Juhani O. Saarinen, G. Richard Newell, Ben Marshall:
Building a Modern TRNG: An Entropy Source Interface for RISC-V. ASHES@CCS 2020: 93-102 - [c28]Markku-Juhani O. Saarinen:
Mobile Energy Requirements of the Upcoming NIST Post-Quantum Cryptography Standards. MobileCloud 2020: 23-30 - [i34]Markku-Juhani O. Saarinen:
A Lightweight ISA Extension for AES and SM4. CoRR abs/2002.07041 (2020) - [i33]Markku-Juhani O. Saarinen, G. Richard Newell, Ben Marshall:
Building a Modern TRNG: An Entropy Source Interface for RISC-V. IACR Cryptol. ePrint Arch. 2020: 866 (2020) - [i32]Ben Marshall, G. Richard Newell, Dan Page, Markku-Juhani O. Saarinen, Claire Wolf:
The design of scalar AES Instruction Set Extensions for RISC-V. IACR Cryptol. ePrint Arch. 2020: 930 (2020)
2010 – 2019
- 2019
- [c27]Hayo Baan, Sauvik Bhattacharya, Scott R. Fluhrer, Óscar García-Morchón, Thijs Laarhoven, Ronald Rietman, Markku-Juhani O. Saarinen, Ludo Tolhuizen, Zhenfei Zhang:
Round5: Compact and Fast Post-quantum Public-Key Encryption. PQCrypto 2019: 83-102 - [i31]Markku-Juhani O. Saarinen:
Mobile Energy Requirements of the Upcoming NIST Post-Quantum Cryptography Standards. CoRR abs/1912.00916 (2019) - [i30]Hayo Baan, Sauvik Bhattacharya, Scott R. Fluhrer, Óscar García-Morchón, Thijs Laarhoven, Ronald Rietman, Markku-Juhani O. Saarinen, Ludo Tolhuizen, Zhenfei Zhang:
Round5: Compact and Fast Post-Quantum Public-Key Encryption. IACR Cryptol. ePrint Arch. 2019: 90 (2019) - [i29]Markku-Juhani O. Saarinen:
A chosen key attack against the secret S-boxes of GOST. IACR Cryptol. ePrint Arch. 2019: 540 (2019) - [i28]Markku-Juhani O. Saarinen:
Exploring NIST LWC/PQC Synergy with R5Sneik: How SNEIK 1.1 Algorithms were Designed to Support Round5. IACR Cryptol. ePrint Arch. 2019: 685 (2019) - [i27]Markku-Juhani O. Saarinen:
SNEIK on Microcontrollers: AVR, ARMv7-M, and RISC-V with Custom Instructions. IACR Cryptol. ePrint Arch. 2019: 936 (2019) - 2018
- [j2]Markku-Juhani O. Saarinen:
Arithmetic coding and blinding countermeasures for lattice signatures - Engineering a side-channel resistant post-quantum signature scheme with compact signatures. J. Cryptogr. Eng. 8(1): 71-84 (2018) - [c26]Markku-Juhani O. Saarinen, Sauvik Bhattacharya, Óscar García-Morchón, Ronald Rietman, Ludo Tolhuizen, Zhenfei Zhang:
Shorter Messages and Faster Post-Quantum Encryption with Round5 on Cortex M. CARDIS 2018: 95-110 - [i26]Markku-Juhani O. Saarinen, Sauvik Bhattacharya, Óscar García-Morchón, Ronald Rietman, Ludo Tolhuizen, Zhenfei Zhang:
Shorter Messages and Faster Post-Quantum Encryption with Round5 on Cortex M. IACR Cryptol. ePrint Arch. 2018: 723 (2018) - [i25]Sauvik Bhattacharya, Óscar García-Morchón, Thijs Laarhoven, Ronald Rietman, Markku-Juhani O. Saarinen, Ludo Tolhuizen, Zhenfei Zhang:
Round5: Compact and Fast Post-Quantum Public-Key Encryption. IACR Cryptol. ePrint Arch. 2018: 725 (2018) - 2017
- [c25]Markku-Juhani Olavi Saarinen:
Ring-LWE Ciphertext Compression and Error Correction: Tools for Lightweight Post-Quantum Cryptography. IoTPTS@AsiaCCS 2017: 15-22 - [c24]Markku-Juhani O. Saarinen:
HILA5: On Reliability, Reconciliation, and Error Correction for Ring-LWE Encryption. SAC 2017: 192-212 - [i24]Markku-Juhani O. Saarinen:
On Reliability, Reconciliation, and Error Correction in Ring-LWE Encryption. IACR Cryptol. ePrint Arch. 2017: 424 (2017) - 2016
- [j1]Markku-Juhani O. Saarinen:
The BRUTUS automatic cryptanalytic framework - Testing CAESAR authenticated encryption candidates for weaknesses. J. Cryptogr. Eng. 6(1): 75-82 (2016) - [c23]Máire O'Neill, Elizabeth O'Sullivan, Gavin McWilliams, Markku-Juhani O. Saarinen, Ciara Moore, Ayesha Khalid, James Howe, Rafaël Del Pino, Michel Abdalla, Francesco Regazzoni, Felipe Valencia, Tim Güneysu, Tobias Oder, Adrian Waller, Glyn Jones, Anthony Barnett, Robert Griffin, Andrew Byrne, Bassem Ammar, David Lund:
Secure architectures of future emerging cryptography SAFEcrypto. Conf. Computing Frontiers 2016: 315-322 - [i23]Markku-Juhani O. Saarinen:
Arithmetic Coding and Blinding Countermeasures for Ring-LWE. IACR Cryptol. ePrint Arch. 2016: 276 (2016) - [i22]Markku-Juhani O. Saarinen:
Ring-LWE Ciphertext Compression and Error Correction: Tools for Lightweight Post-Quantum Cryptography. IACR Cryptol. ePrint Arch. 2016: 1058 (2016) - 2015
- [c22]Markku-Juhani O. Saarinen, Billy Bob Brumley:
WHIRLBOB, the Whirlpool Based Variant of STRIBOB. NordSec 2015: 106-122 - [i21]Markku-Juhani O. Saarinen:
STRIBOB / WHIRLBOB Security Analysis Addendum. IACR Cryptol. ePrint Arch. 2015: 415 (2015) - [i20]Markku-Juhani O. Saarinen:
Gaussian Sampling Precision and Information Leakage in Lattice Cryptography. IACR Cryptol. ePrint Arch. 2015: 953 (2015) - [i19]Markku-Juhani O. Saarinen, Jean-Philippe Aumasson:
The BLAKE2 Cryptographic Hash and Message Authentication Code (MAC). RFC 7693: 1-30 (2015) - 2014
- [c21]Markku-Juhani Olavi Saarinen:
Simple AEAD Hardware Interface (SÆHI) in a SoC: Implementing an On-Chip Keyak/WhirlBob Coprocessor. TrustED@CCS 2014: 51-56 - [c20]Markku-Juhani O. Saarinen:
CBEAM: Efficient Authenticated Encryption from Feebly One-Way ϕ Functions. CT-RSA 2014: 251-269 - [c19]Markku-Juhani O. Saarinen:
Beyond Modes: Building a Secure Record Protocol from a Cryptographic Sponge Permutation. CT-RSA 2014: 270-285 - [i18]Markku-Juhani O. Saarinen:
STRIBOB: Authenticated Encryption from GOST R 34.11-2012 LPS Permutation. IACR Cryptol. ePrint Arch. 2014: 271 (2014) - [i17]Markku-Juhani O. Saarinen, Billy Bob Brumley:
Lighter, Faster, and Constant-Time: WhirlBob, the Whirlpool variant of StriBob. IACR Cryptol. ePrint Arch. 2014: 501 (2014) - [i16]Markku-Juhani O. Saarinen:
Simple AEAD Hardware Interface (SÆHI) in a SoC: Implementing an On-Chip Keyak/WhirlBob Coprocessor. IACR Cryptol. ePrint Arch. 2014: 575 (2014) - [i15]Markku-Juhani O. Saarinen:
BRUTUS: Identifying Cryptanalytic Weaknesses in CAESAR First Round Candidates. IACR Cryptol. ePrint Arch. 2014: 850 (2014) - 2013
- [c18]Markku-Juhani O. Saarinen:
Related-Key Attacks Against Full Hummingbird-2. FSE 2013: 467-482 - [i14]Markku-Juhani O. Saarinen:
Related-key Attacks Against Full Hummingbird-2. IACR Cryptol. ePrint Arch. 2013: 70 (2013) - [i13]Markku-Juhani O. Saarinen:
Beyond Modes: Building a Secure Record Protocol from a Cryptographic Sponge Permutation. IACR Cryptol. ePrint Arch. 2013: 772 (2013) - [i12]Markku-Juhani O. Saarinen:
CBEAM: Efficient Authenticated Encryption from Feebly One-Way φ Functions. IACR Cryptol. ePrint Arch. 2013: 773 (2013) - 2012
- [c17]Markku-Juhani Olavi Saarinen:
Cycling Attacks on GCM, GHASH and Other Polynomial MACs and Hashes. FSE 2012: 216-225 - [c16]Markku-Juhani O. Saarinen:
The BlueJay Ultra-Lightweight Hybrid Cryptosystem. IEEE Symposium on Security and Privacy Workshops 2012: 27-32 - [i11]Markku-Juhani O. Saarinen:
The BlueJay Ultra-Lightweight Hybrid Cryptosystem. IACR Cryptol. ePrint Arch. 2012: 195 (2012) - [i10]Markku-Juhani O. Saarinen, Daniel W. Engels:
A Do-It-All-Cipher for RFID: Design Requirements (Extended Abstract). IACR Cryptol. ePrint Arch. 2012: 317 (2012) - 2011
- [c15]Markku-Juhani O. Saarinen:
Cryptanalysis of Hummingbird-1. FSE 2011: 328-341 - [c14]Jean-Philippe Aumasson, María Naya-Plasencia, Markku-Juhani O. Saarinen:
Practical Attack on 8 Rounds of the Lightweight Block Cipher KLEIN. INDOCRYPT 2011: 134-145 - [c13]Daniel W. Engels, Markku-Juhani O. Saarinen, Peter Schweitzer, Eric M. Smith:
The Hummingbird-2 Lightweight Authenticated Encryption Algorithm. RFIDSec 2011: 19-31 - [c12]Markku-Juhani O. Saarinen:
Cryptographic Analysis of All 4 × 4-Bit S-Boxes. Selected Areas in Cryptography 2011: 118-133 - [i9]Daniel W. Engels, Markku-Juhani O. Saarinen, Peter Schweitzer, Eric M. Smith:
The Hummingbird-2 Lightweight Authenticated Encryption Algorithm. IACR Cryptol. ePrint Arch. 2011: 126 (2011) - [i8]Markku-Juhani O. Saarinen:
GCM, GHASH and Weak Keys. IACR Cryptol. ePrint Arch. 2011: 202 (2011) - [i7]Markku-Juhani O. Saarinen:
Cryptographic Analysis of All 4 x 4 - Bit S-Boxes. IACR Cryptol. ePrint Arch. 2011: 218 (2011) - [i6]Markku-Juhani O. Saarinen:
SGCM: The Sophie Germain Counter Mode. IACR Cryptol. ePrint Arch. 2011: 326 (2011) - 2010
- [c11]Markku-Juhani O. Saarinen:
The PASSERINE Public Key Encryption and Authentication Mechanism. NordSec 2010: 283-288 - [i5]Markku-Juhani O. Saarinen:
The PASSERINE Public Key Encryption and Authentication Mechanism. IACR Cryptol. ePrint Arch. 2010: 433 (2010)
2000 – 2009
- 2007
- [c10]Markku-Juhani Olavi Saarinen:
Linearization Attacks Against Syndrome Based Hashes. INDOCRYPT 2007: 1-9 - [c9]Markku-Juhani Olavi Saarinen:
A Meet-in-the-Middle Collision Attack Against the New FORK-256. INDOCRYPT 2007: 10-17 - [i4]Markku-Juhani O. Saarinen:
Linearization Attacks Against Syndrome Based Hashes. IACR Cryptol. ePrint Arch. 2007: 295 (2007) - [i3]Markku-Juhani O. Saarinen:
A Meet-in-the-Middle Collision Attack Against the New FORK-256. IACR Cryptol. ePrint Arch. 2007: 373 (2007) - 2006
- [c8]Markku-Juhani Olavi Saarinen:
Security of VSH in the Real World. INDOCRYPT 2006: 95-103 - [c7]Markku-Juhani Olavi Saarinen:
Chosen-IV Statistical Attacks on eStream Ciphers. SECRYPT 2006: 260-266 - [i2]Markku-Juhani O. Saarinen:
Security of VSH in the Real World. IACR Cryptol. ePrint Arch. 2006: 103 (2006) - 2004
- [c6]Markku-Juhani Olavi Saarinen:
Encrypted Watermarks and Linux Laptop Security. WISA 2004: 27-38 - 2003
- [c5]Markku-Juhani Olavi Saarinen:
Cryptanalysis of Block Ciphers Based on SHA-1 and MD5. FSE 2003: 36-44 - 2002
- [c4]Markku-Juhani Olavi Saarinen:
A Time-Memory Tradeoff Attack Against LILI-128. FSE 2002: 231-236 - 2001
- [p1]Mike Robinson, Samuli Pekkola, Jonni Korhonen, Saku Hujala, Tero Toivonen, Markku-Juhani O. Saarinen:
Extending the Limits of Collaborative Virtual Environments. Collaborative Virtual Environments 2001: 21-42 - [i1]Markku-Juhani Olavi Saarinen:
A Time-Memory Tradeoff Attack Against LILI-128. IACR Cryptol. ePrint Arch. 2001: 77 (2001) - 2000
- [c3]Samuli Pekkola, Mike Robinson, Markku-Juhani O. Saarinen, Jonni Korhonen, Saku Hujala, Tero Toivonen:
Collaborative virtual environments in the year of the dragon. CVE 2000: 11-18 - [c2]Samuli Pekkola, Mike Robinson, Jonni Korhonen, Saku Hujala, Tero Toivonen, Markku-Juhani Olavi Saarinen:
An Architecture for Virtual Reality, Audio, Video, Text & Document Handling in Applications Supporting Multi-Person Interactions. EUROMICRO 2000: 2150-2157
1990 – 1999
- 1999
- [c1]Markku-Juhani Olavi Saarinen:
Attacks against the WAP WTLS protocol. Communications and Multimedia Security 1999: 209-215
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-10-07 21:25 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint