Author of the publication

Indifferentiable Security Analysis of Popular Hash Functions with Prefix-Free Padding.

, , , and . ASIACRYPT, volume 4284 of Lecture Notes in Computer Science, page 283-298. Springer, (2006)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Blockcipher-Based Authenticated Encryption: How Small Can We Go?, , , and . J. Cryptol., 33 (3): 703-741 (2020)PGV-Style Block-Cipher-Based Hash Families and Black-Box Analysis., , , , , and . IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 88-A (1): 39-48 (2005)Generic Attacks Against Beyond-Birthday-Bound MACs., , and . CRYPTO (1), volume 10991 of Lecture Notes in Computer Science, page 306-336. Springer, (2018)A Short Proof of the PRP/PRF Switching Lemma., and . IACR Cryptology ePrint Archive, (2008)Multicollision Attacks on Generalized Hash Functions., and . IACR Cryptology ePrint Archive, (2004)Multicollision Attacks on some Generalized Sequential Hash Functions., and . IACR Cryptology ePrint Archive, (2006)Characterization of EME with Linear Mixing., and . IWSEC, volume 8639 of Lecture Notes in Computer Science, page 221-239. Springer, (2014)Fault Based Almost Universal Forgeries on CLOC and SILC., , , , , and . SPACE, volume 10076 of Lecture Notes in Computer Science, page 66-86. Springer, (2016)On the Security of Hash Functions Employing Blockcipher Postprocessing., , and . FSE, volume 6733 of Lecture Notes in Computer Science, page 146-166. Springer, (2011)DoveMAC: A TBC-based PRF with Smaller State, Full Security, and High Rate., , and . IACR Trans. Symmetric Cryptol., 2019 (3): 43-80 (2019)