Elmar

Dr. Elmar Tischhauser

I am a professor for infomation security in the department for mathematics and computer science at the University of Marburg. Previously, I was working as a Chief Cryptographer for Cybercrypt A/S and an Associate Professor in Cybersecurity at DTU Compute, the department of mathematics and computer science at the Technical University of Denmark. Earlier, I was an F.W.O. research assistant and a postdoctoral researcher at ESAT/COSIC, KU Leuven with Vincent Rijmen.

Address

Department of Mathematics and Computer Science
Philipps-Universität Marburg
Hans-Meerwein-Str. 6, room 04C21
D-35043 Marburg
Germany

E-mail: elmar.tischhauser@uni-marburg.de

Research interests

Partial list of publications at DBLP, Google scholar profile

Publications

    Peer-reviewed journals and conferences (proceedings)

  1. Stefan Kölbl, Elmar Tischhauser, Patrick Derbez, Andrey Bogdanov: Troika: a ternary cryptographic hash function. Designs, Codes and Cryptography volume 88, issue 1, pp. 91-117, Springer-Verlag 2020.
  2. Subhadeep Banik, Andrey Bogdanov, Atul Luykx, Elmar Tischhauser, ``SUNDAE: Small Universal Deterministic Authenticated Encryption for the Internet of Things''. In FSE 2018 and Transactions on Symmetric Cryptology - ToSC 2018-3, pp. 1-35.
  3. W. Meng, E. Tischhauser, Q. Wang, Y. Wang, J. Han, ``When Intrusion Detection Meets Blockchain Technology: A Review''. IEEE Access 6: 10179-10188 (2018), Special Issue on Research Challenges and Opportunities in Security and Privacy of Blockchain Technologies, IEEE 2018.
  4. A. Bogdanov, E. Tischhauser, and P.S. Vejre, ``Multivariate Profiling of Hulls for Linear Cryptanalysis''. In FSE 2018 and Transactions on Symmetric Cryptology - ToSC 2018-1, pp. 101-125.
  5. A. Andreou, A. Bogdanov, and E. Tischhauser, ``Cache Timing Attacks on Recent Microarchitectures''. In International Symposium on Hardware-Oriented Security and Trust, HOST 2017, IEEE, 2017.
  6. A. Bogdanov, T. Isobe, and E. Tischhauser, ``Towards Practical Whitebox Cryptography: Optimizing Efficiency and Space Hardness''. In ASIACRYPT 2016, Lecture Notes in Computer Science (LNCS), vol 10031, pp. 126-158, Springer-Verlag, 2016.
  7. E. Andreeva, A. Bogdanov, A. Luykx, B. Mennink, E. Tischhauser, K. Yasuda, N. Datta, and M. Nandi: ``Round 3 Candidate: COLM'', In Directions in Authenticated Ciphers, DIAC 2016, 11 pages, 2016.
  8. A. Luykx, B. Preneel, E. Tischhauser, and K. Yasuda, ``A MAC Mode for Lightweight Block Ciphers''. In Fast Software Encryption, FSE 2016, Lecture Notes in Computer Science, vol 9783, pp. 43-59, Springer-Verlag, 2016.
  9. A. Bogdanov, I. Kizhvatov, K. Manzoor, E. Tischhauser, M. Witteman, ``Fast and Memory-Efficient Key Recovery in Side-Channel Attacks''. Selected Areas in Cryptography (SAC) 2015, Lecture Notes in Computer Science (LNCS), vol 9566, pp. 310-327, Orr Dunkelman and Liam Keliher (eds.), Springer-Verlag, 2015.
  10. E. Andreeva, A. Bogdanov, A. Luykx, B. Mennink, E. Tischhauser, K. Yasuda, ``AES-COPA v2'', In Directions in Authenticated Ciphers, DIAC 2015, 11 pages, 2015.
  11. A. Bogdanov, V. Rijmen, E. Tischhauser. ``Related-Key Linear Hull Distinguishers for Key-Alternating Block Ciphers''. International Workshop on Coding and Cryptography - WCC'15, Pascale Charpin, Nicolas Sendrier, and Jean-Pierre Tillich (eds.), 2015.
  12. A. Bogdanov, M. M. Lauridsen, E. Tischhauser. Comb To Pipeline: Fast Software Encryption Revisited. Fast Software Encryption (FSE) 2015, Lecture Notes in Computer Science (LNCS), vol 9054, pp. 150-171, Springer-Verlag, 2015.
  13. M. A. Abdelraheem, P. Beelen, A. Bogdanov, E. Tischhauser. ``Twisted Polynomials and Forgery Attacks on GCM''. In: Oswald E., Fischlin M. (eds) Advances in Cryptology - EUROCRYPT 2015. Lecture Notes in Computer Science (LNCS), vol 9056, pp. 762-786, Springer-Verlag, 2015.
  14. A. Bogdanov, E. B. Kavun, E. Tischhauser, T. Yalcin, ``Large-Scale High-Resolution Computational Validation of Novel Complexity Models in Linear Cryptanalysis,'' Journal of Computational and Applied Mathematics 259(B), pp. 592-598, Elsevier, 2014.
  15. K. Ideguchi, E. Tischhauser, B. Preneel, ``Internal Differential Collision Attacks on the Reduced-Round Grøstl-0 Hash Function,'' Designs, Codes and Cryptography, March 2014, Volume 70, Issue 3, pp. 251-271.
  16. A. Bogdanov, M. M. Lauridsen, E. Tischhauser: ``AES-based AE in parallel high-performance software''. In Directions in Authenticated Ciphers, DIAC 2014, 18 pages, 2014.
  17. A. Bogdanov, C. Dobraunig, M. Eichlseder, M. M. Lauridsen, F. Mendel, M. Schläffer, E. Tischhauser. ``Key Recovery Attacks on Recent Authenticated Ciphers''. In: Aranha D., Menezes A. (eds): Progress in Cryptology - LATINCRYPT 2014. Lecture Notes in Computer Science (LNCS), vol 8895, pp. 274-287, Springer-Verlag, 2014.
  18. E. Andreeva, A. Bogdanov, A. Luykx, B. Mennink, E. Tischhauser, K. Yasuda, ``Parallelizable and Authenticated online ciphers,'' ASIACRYPT 2013, Lecture Notes in Computer Science (LNCS), vol 8169, pp. 424-443, Springer-Verlag, 2013.
  19. E. Andreeva, A. Bogdanov, A. Luykx, B. Mennink, E. Tischhauser, K. Yasuda, ``Parallelizable (authenticated) online ciphers,'' In Directions in Authenticated Ciphers, DIAC 2013, 20 pages, 2013.
  20. A. Bogdanov, E. Tischhauser, ``On the Wrong Key Randomisation and Key Equivalence Hypotheses in Matsui's Algorithm 2,'' Fast Software Encryption, FSE 2013, Lecture Notes in Computer Science, vol 8424, pp. 19-38, S. Moriai, Ed., Springer-Verlag, 2013.
  21. A. Bogdanov, F. Mendel, F. Regazzoni, E. Tischhauser, V. Rijmen, ``ALE: AES-Based Lightweight Authenticated Encryption,'' Fast Software Encryption, FSE 2013, Lecture Notes in Computer Science, vol 8424, pp. 447-466, S. Moriai, Ed., Springer-Verlag, 2013.
  22. F. Mendel, B. Mennink, V. Rijmen, and E. Tischhauser, ``A Simple Key-Recovery Attack on McOE-X,'' In Cryptology and Network Security, 11th International Conference, CANS 2012, Lecture Notes in Computer Science 7712, M. Manulis, J. Pieprzyk, and A. Sadeghi (eds.), Springer-Verlag, pp. 23-31, 2012. Best paper award.
  23. A. Bogdanov, E. B. Kavun, E. Tischhauser, and T. Yalcin, ``Efficient Reconfigurable Hardware Architecture for Accurately Computing Success Probability and Data Complexity of Linear Attacks,'' In 2012 International Conference on Reconfigurable Computing and FPGAs, ReConFig 2012, P. M. Athanas, R. Cumplido, and E. De la Torre (eds.), IEEE Computer Society, 6 pages, 2012.
  24. A. Bogdanov, E. B. Kavun, E. Tischhauser, and T. Yalcin, ``Experimental Evaluation of Success Probability and Data Complexity of Linear Attacks in Hardware,'' In International Conference on Applied and Computational Mathematics, 6 pages, 2012.
  25. A. Bogdanov, L. R. Knudsen, G. Leander, F. Standaert, J. Steinberger, E. Tischhauser, ``Key-Alternating Ciphers in a Provable Setting: Encryption Using A Small Number of Public Permutations,'' Advances in Cryptology - EUROCRYPT 2012, Lecture Notes in Computer Science, T. Johansson, D. Pointcheval, Eds., Springer-Verlag, pp. 45-62, 2012. Distinguished paper award and solicited to the Journal of Cryptology.
  26. M. Wang, Y. Sun, E. Tischhauser, B. Preneel, ``A Model for Structure Attacks, with Applications to PRESENT and Serpent,'' Fast Software Encryption, FSE 2012, Lecture Notes in Computer Science, A. Canteaut, Ed., Springer-Verlag, pp. 49-68, 2012.
  27. E. Tischhauser, ``Nonsmooth Cryptanalysis, with an Application to the Stream Cipher MICKEY,'' Journal of Mathematical Cryptology 4(4), pp. 317-348, 2011.
  28. S. Schiffner, A. Pashalidis, E. Tischhauser, ``On the limits of privacy in reputation systems,'' Proceedings of the 11th ACM workshop on Privacy in the electronic society (WPES 2011), ACM, pp. 33-42, 2011.
  29. P. S. Barreto, V. Nikov, S. Nikova, V. Rijmen, E. Tischhauser, ``Whirlwind: a New Cryptographic Hash Function,'' Designs, Codes and Cryptography 56(2-3), pp. 141-162, 2010.
  30. K. Ideguchi, E. Tischhauser, B. Preneel, ``Improved Collision Attacks on the Reduced-Round Grøstl Hash Function,'' Information Security - 13th International Conference, ISC 2010, Lecture Notes in Computer Science 6531, M. Burmester, S. Magliveras, G. Tsudik, Eds., Springer-Verlag, pp. 1-16, 2010. Best student paper award (2nd place).
  31. S. Indesteege, E. Andreeva, C. De Cannière, O. Dunkelman, E. Käsper, S. Nikova, B. Preneel, E. Tischhauser, ``The Lane Hash Function,'' Symmetric Cryptography Workshop, 2009.
  32. Theses and books

  33. E. Tischhauser, ``Mathematical aspects of symmetric-key cryptography,'' PhD thesis, Katholieke Universiteit Leuven, V. Rijmen (promotor), 200+xx pages, 2012.
  34. E. Tischhauser: ``T-Funktionsbasierte Blockchiffren. Entwurf und Analyse,'' VDM Verlag, Saarbrücken, 156 pages, 2008.
  35. E. Tischhauser: ``T-Funktionsbasierte Blockchiffren''. Diploma thesis, Technische Universität Darmstadt, July 2007, 149 pages.
  36. Patents

  37. A. Bogdanov, M. M. Lauridsen, E. Tischhauser. EP15157994: ``Efficient Pipeline Scheduler for Accelerated Encryption'' (pending)
  38. Other publications

  39. Subhadeep Banik, Andrey Bogdanov, Thomas Peyrin, Yu Sasaki, Siang Meng Sim, Elmar Tischhauser and Yosuke Todo: ``SUNDAE-GIFT V1.0'', Submission to the NIST Lightweight Cryptography competition, 22 pages, 2019.
  40. E. Andreeva, A. Bogdanov, A. Luykx, B. Mennink, E. Tischhauser, K. Yasuda, N. Datta, and M. Nandi: ``COLM v1'', Submission to the CAESAR competition, 12 pages, 2016.
  41. A. Bogdanov, E. Tischhauser and P.S. Vejre: ``Multivariate Linear Cryptanalysis: The Past and Future of PRESENT'', IACR Cryptology ePrint Archive (IACR) 2016:667 (2016).
  42. A. Luykx, B. Preneel, E. Tischhauser, and K. Yasuda, ``A MAC Mode for Lightweight Block Ciphers''. IACR Cryptology ePrint Archive (IACR) 2016:190 (2016).
  43. E. Andreeva, A. Bogdanov, A. Luykx, B. Mennink, E. Tischhauser, K. Yasuda, ``AES-COPA v2'', Submission to the CAESAR competition, 11 pages, 2015.
  44. A. Bogdanov, I. Kizhvatov, K. Manzoor, E. Tischhauser, M. Witteman: Fast and Memory-Efficient Key Recovery in Side-Channel Attacks. IACR Cryptology ePrint Archive (IACR) 2015:795 (2015).
  45. M. A. Abdelraheem, A. Bogdanov, E. Tischhauser: ``Weak-Key Analysis of POET''. IACR Cryptology ePrint Archive (IACR) 2014:226 (2014).
  46. A. Bogdanov, M. M. Lauridsen, E. Tischhauser: ``AES-Based Authenticated Encryption Modes in Parallel High-Performance Software''. IACR Cryptology ePrint Archive (IACR) 2014:186 (2014).
  47. A. Bogdanov, L. R. Knudsen, G. Leander, F. Standaert, J. Steinberger, and E. Tischhauser: ``Key-Alternating Ciphers in a Provable Setting: Encryption Using A Small Number of Public Permutations''. Cryptology ePrint Archive: Report 2012/035, 32 pages, 2012. Extended version of the paper published at EUROCRYPT 2012.
  48. E. Tischhauser, ``Nonsmooth Cryptanalysis, with an Application to the Stream Cipher MICKEY,'' COSIC report, 26 pages, 2010.
  49. Kota Ideguchi and Elmar Tischhauser and Bart Preneel: Improved Collision Attacks on the Reduced-Round Groestl Hash Function. Cryptology ePrint Archive: Report 2010/375. 15 pages, 2010.
  50. E. Tischhauser, S. Nikova, V. Rijmen, ``Analysis of the Wildpool hash function,'' COSIC report, 14 pages, 2009.
  51. S. Indesteege, E. Andreeva, C. De Cannière, O. Dunkelman, E. Käsper, S. Nikova, B. Preneel, E. Tischhauser, ``The Lane Hash Function,'' submission to the NIST SHA-3 competition, 72 pages, 2008.