Personal information

Verified email domains

Activities

Employment (3)

NIST Information Technology Laboratory: Gaithersburg, MD, US

2003-07-01 to present | Computer Scientist (Computer Security Division)
Employment
Source: Self-asserted source
John Kelsey

Certicom: Mississauga, Ontario, CA

2001 to 2002 | Consultant
Employment
Source: Self-asserted source
John Kelsey

Counterpane / Counterpane Internet Security: Minneapolis, MN, US

1994 to 2000 | Consultant
Employment
Source: Self-asserted source
John Kelsey

Education and qualifications (2)

Katholieke Universiteit Leuven: Leuven, BE

2017 to present | Doctoral Program (current student) (COSIC)
Education
Source: Self-asserted source
John Kelsey

University of Missouri Columbia: Columbia, MO, US

1985 to 1991 | BA (Computer Science / Economics)
Education
Source: Self-asserted source
John Kelsey

Professional activities (2)

IEEE: Washington, DC, US

1999-01-01 to present
Membership
Source: Self-asserted source
John Kelsey

International Association for Cryptographic Research: Santa Barbara, CA, US

1995-01-01 to present
Membership
Source: Self-asserted source
John Kelsey

Works (50 of 59)

Items per page:
Page 1 of 2

Status report on the first round of the additional digital signature schemes for the NIST post-quantum cryptography standardization process

2024-10-24 | Report
Contributors: Gorjan Alagic; Maxime Bros; Pierre Ciadoux; David Cooper; Quynh Dang; Thinh Dang; John Kelsey; Jacob Lichtinger; Yi-Kai Liu; Carl Miller et al.
Source: check_circle
Crossref

XDRBG: A Proposed Deterministic Random Bit Generator Based on Any XOF

IACR Transactions on Symmetric Cryptology
2024-03-01 | Journal article
Part of ISSN: 2519-173X
Contributors: John Kelsey; Stefan Lucks; Stephan Müller
Source: Self-asserted source
John Kelsey

Status report on the final round of the NIST lightweight cryptography standardization process

2023-06-16 | Report
Contributors: Meltem Sonmez Turan; Kerry McKay; Donghoon Chang; Lawrence E Bassham; Jinkeon Kang; Noah D Waller; John M Kelsey; Deukjo Hong
Source: check_circle
Crossref

Breaking Category Five SPHINCS\(^\mbox+\) with SHA-256

Post-Quantum Cryptography - 13th International Workshop, PQCrypto 2022, Virtual Event, September 28-30, 2022, Proceedings
2022 | Conference paper
Contributors: Ray A. Perlner and John Kelsey and David A. Cooper; Jung Hee Cheon and Thomas Johansson
Source: Self-asserted source
John Kelsey

TMPS: Ticket-Mediated Password Strengthening

2020 | Book chapter
Contributors: John Kelsey; Dana Dachman-Soled; Sweta Mishra; Meltem Sönmez Turan
Source: check_circle
Crossref

The New Randomness Beacon Format Standard: An Exercise in Limiting the Power of a Trusted Third Party

Security Standardisation Research - 4th International Conference, SSR 2018, Darmstadt, Germany, November 26-27, 2018, Proceedings
2018 | Conference paper
Source: Self-asserted source
John Kelsey

Recommendation for the entropy sources used for random bit generation

2018-01 | Report
Contributors: Meltem Sönmez Turan; Elaine Barker; John Kelsey; Kerry A McKay; Mary L Baish; Mike Boyle
Source: check_circle
Crossref

Cryptocurrency Smart Contracts for Distributed Consensus of Public Randomness

Stabilization, Safety, and Security of Distributed Systems - 19th International Symposium, SSS 2017, Boston, MA, USA, November 5-8, 2017, Proceedings
2017 | Conference paper
Source: Self-asserted source
John Kelsey

New Second-Preimage Attacks on Hash Functions

J. Cryptology
2016 | Journal article
Source: Self-asserted source
John Kelsey

SHA-3 derived functions: cSHAKE, KMAC, TupleHash and ParallelHash

Source: Self-asserted source
John Kelsey

Predictive Models for Min-entropy Estimation

Cryptographic Hardware and Embedded Systems - CHES 2015 - 17th International Workshop, Saint-Malo, France, September 13-16, 2015, Proceedings
2015 | Conference paper
Source: Self-asserted source
John Kelsey

On the Privacy Threats of Electronic Poll Books

SECRYPT 2011 - Proceedings of the International Conference on Security and Cryptography, Seville, Spain, 18 - 21 July, 2011, SECRYPT is part of ICETE - The International Joint Conference on e-Business and Telecommunications
2011 | Conference paper
Source: Self-asserted source
John Kelsey

Attacking Paper-Based E2E Voting Systems

Towards Trustworthy Elections, New Directions in Electronic Voting
2010 | Conference paper
Source: Self-asserted source
John Kelsey

On hash functions using checksums

Int. J. Inf. Sec.
2010 | Journal article
Source: Self-asserted source
John Kelsey

Performance Requirements for End-to-End Verifiable Elections

2010 Electronic Voting Technology Workshop / Workshop on Trustworthy Elections, EVT/WOTE '10, Washington, D.C., USA, August 9-10, 2010
2010 | Conference paper
Source: Self-asserted source
John Kelsey

Herding, Second Preimage and Trojan Message Attacks beyond Merkle-Damgård

Selected Areas in Cryptography, 16th Annual International Workshop, SAC 2009, Calgary, Alberta, Canada, August 13-14, 2009, Revised Selected Papers
2009 | Conference paper
Source: Self-asserted source
John Kelsey

Linear-XOR and Additive Checksums Don't Protect Damgård-Merkle Hashes from Generic Attacks

Topics in Cryptology - CT-RSA 2008, The Cryptographers' Track at the RSA Conference 2008, San Francisco, CA, USA, April 8-11, 2008. Proceedings
2008 | Conference paper
Source: Self-asserted source
John Kelsey

Second Preimage Attacks on Dithered Hash Functions

Advances in Cryptology - EUROCRYPT 2008, 27th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Istanbul, Turkey, April 13-17, 2008. Proceedings
2008 | Conference paper
Source: Self-asserted source
John Kelsey

Collisions and Near-Collisions for Reduced-Round Tiger

Fast Software Encryption, 13th International Workshop, FSE 2006, Graz, Austria, March 15-17, 2006, Revised Selected Papers
2006 | Conference paper
Source: Self-asserted source
John Kelsey

Herding Hash Functions and the Nostradamus Attack

Advances in Cryptology - EUROCRYPT 2006, 25th Annual International Conference on the Theory and Applications of Cryptographic Techniques, St. Petersburg, Russia, May 28 - June 1, 2006, Proceedings
2006 | Conference paper
Source: Self-asserted source
John Kelsey

Second Preimages on n-Bit Hash Functions for Much Less than 2\(^\mboxn\) Work

Advances in Cryptology - EUROCRYPT 2005, 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Aarhus, Denmark, May 22-26, 2005, Proceedings
2005 | Conference paper
Source: Self-asserted source
John Kelsey

Helix: Fast Encryption and Authentication in a Single Cryptographic Primitive

Fast Software Encryption, 10th International Workshop, FSE 2003, Lund, Sweden, February 24-26, 2003, Revised Papers
2003 | Conference paper
Source: Self-asserted source
John Kelsey

Compression and Information Leakage of Plaintext

Fast Software Encryption, 9th International Workshop, FSE 2002, Leuven, Belgium, February 4-6, 2002, Revised Papers
2002 | Conference paper
Source: Self-asserted source
John Kelsey

Amplified Boomerang Attacks Against Reduced-Round MARS and Serpent

Fast Software Encryption, 7th International Workshop, FSE 2000, New York, NY, USA, April 10-12, 2000, Proceedings
2000 | Conference paper
Source: Self-asserted source
John Kelsey

Comments on Twofish as an AES Candidate

AES Candidate Conference
2000 | Conference paper
Source: Self-asserted source
John Kelsey

Improved Cryptanalysis of Rijndael

Fast Software Encryption, 7th International Workshop, FSE 2000, New York, NY, USA, April 10-12, 2000, Proceedings
2000 | Conference paper
Source: Self-asserted source
John Kelsey

MARS Attacks! Preliminary Cryptanalysis of Reduced-Round MARS Variants

AES Candidate Conference
2000 | Conference paper
Source: Self-asserted source
John Kelsey

Preliminary Cryptanalysis of Reduced-Round Serpent

AES Candidate Conference
2000 | Conference paper
Source: Self-asserted source
John Kelsey

Side Channel Cryptanalysis of Product Ciphers

Journal of Computer Security
2000 | Journal article
Source: Self-asserted source
John Kelsey

Authenticating Secure Tokens Using Slow Memory Access

Proceedings of the 1st Workshop on Smartcard Technology, Smartcard 1999, Chicago, Illinois, USA, May 10-11, 1999
1999 | Conference paper
Source: Self-asserted source
John Kelsey

Key-Schedule Cryptanalysis of DEAL

Selected Areas in Cryptography, 6th Annual International Workshop, SAC'99, Kingston, Ontario, Canada, August 9-10, 1999, Proceedings
1999 | Conference paper
Source: Self-asserted source
John Kelsey

Minimizing Bandwidth for Remote Access to Cryptographically Protected Audit Logs

Recent Advances in Intrusion Detection
1999 | Conference paper
Source: Self-asserted source
John Kelsey

Mod n Cryptanalysis, with Applications Against RC5P and M6

Fast Software Encryption, 6th International Workshop, FSE '99, Rome, Italy, March 24-26, 1999, Proceedings
1999 | Conference paper
Source: Self-asserted source
John Kelsey

Secure Audit Logs to Support Computer Forensics

ACM Trans. Inf. Syst. Secur.
1999 | Journal article
Source: Self-asserted source
John Kelsey

The Street Performer Protocol and Digital Copyrights

First Monday
1999 | Journal article
Source: Self-asserted source
John Kelsey

Yarrow-160: Notes on the Design and Analysis of the Yarrow Cryptographic Pseudorandom Number Generator

Selected Areas in Cryptography, 6th Annual International Workshop, SAC'99, Kingston, Ontario, Canada, August 9-10, 1999, Proceedings
1999 | Conference paper
Source: Self-asserted source
John Kelsey

Building PRFs from PRPs

Advances in Cryptology - CRYPTO '98, 18th Annual International Cryptology Conference, Santa Barbara, California, USA, August 23-27, 1998, Proceedings
1998 | Conference paper
Source: Self-asserted source
John Kelsey

Cryptanalysis of ORYX

Selected Areas in Cryptography '98, SAC'98, Kingston, Ontario, Canada, August 17-18, 1998, Proceedings
1998 | Conference paper
Source: Self-asserted source
John Kelsey

Cryptanalysis of SPEED

Selected Areas in Cryptography '98, SAC'98, Kingston, Ontario, Canada, August 17-18, 1998, Proceedings
1998 | Conference paper
Source: Self-asserted source
John Kelsey

Cryptanalysis of SPEED

Financial Cryptography, Second International Conference, FC'98, Anguilla, British West Indies, February 23-25, 1998, Proceedings
1998 | Conference paper
Source: Self-asserted source
John Kelsey

Cryptanalysis of TWOPRIME

Fast Software Encryption, 5th International Workshop, FSE '98, Paris, France, March 23-25, 1998, Proceedings
1998 | Conference paper
Source: Self-asserted source
John Kelsey

Cryptanalytic Attacks on Pseudorandom Number Generators

Fast Software Encryption, 5th International Workshop, FSE '98, Paris, France, March 23-25, 1998, Proceedings
1998 | Conference paper
Source: Self-asserted source
John Kelsey

Cryptographic Support for Secure Logs on Untrusted Machines

Proceedings of the 7th USENIX Security Symposium, San Antonio, TX, USA, January 26-29, 1998
1998 | Conference paper
Source: Self-asserted source
John Kelsey

Electronic Commerce and the Street Performer

Proceedings of the 3rd USENIX Workshop on Electronic Commerce, Boston, Massachusetts, USA, August 31 - September 3, 1998
1998 | Conference paper
Source: Self-asserted source
John Kelsey

On the Twofish Key Schedule

Selected Areas in Cryptography '98, SAC'98, Kingston, Ontario, Canada, August 17-18, 1998, Proceedings
1998 | Conference paper
Source: Self-asserted source
John Kelsey

Secure Authentication with Multiple Parallel Keys

Smart Card Research and Applications, This International Conference, CARDIS '98, Louvain-la-Neuve, Belgium, September 14-16, 1998, Proceedings
1998 | Conference paper
Source: Self-asserted source
John Kelsey

Side Channel Cryptanalysis of Product Ciphers

Computer Security - ESORICS 98, 5th European Symposium on Research in Computer Security, Louvain-la-Neuve, Belgium, September 16-18, 1998, Proceedings
1998 | Conference paper
Source: Self-asserted source
John Kelsey

Conditional Purchase Orders

CCS '97, Proceedings of the 4th ACM Conference on Computer and Communications Security, Zurich, Switzerland, April 1-4, 1997.
1997 | Conference paper
Source: Self-asserted source
John Kelsey

Cryptanalysis of the Cellular Encryption Algorithm

Advances in Cryptology - CRYPTO '97, 17th Annual International Cryptology Conference, Santa Barbara, California, USA, August 17-21, 1997, Proceedings
1997 | Conference paper
Source: Self-asserted source
John Kelsey

Protocol Interactions and the Chosen Protocol Attack

Security Protocols, 5th International Workshop, Paris, France, April 7-9, 1997, Proceedings
1997 | Conference paper
Source: Self-asserted source
John Kelsey
Items per page:
Page 1 of 2