Author of the publication

Security of Practical Cryptosystems Using Merkle-Damgard Hash Function in the Ideal Cipher Model.

, , , and . IACR Cryptology ePrint Archive, (2009)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

AES-LBBB: AES Mode for Lightweight and BBB-Secure Authenticated Encryption., , and . IACR Trans. Cryptogr. Hardw. Embed. Syst., 2021 (3): 298-333 (2021)Lightweight Authenticated Encryption Mode of Operation for Tweakable Block Ciphers., and . IACR Trans. Cryptogr. Hardw. Embed. Syst., 2020 (1): 66-94 (2020)MMM: Authenticated Encryption with Minimum Secret State for Masking., , and . IACR Trans. Cryptogr. Hardw. Embed. Syst., 2023 (4): 80-109 (2023)SAEB: A Lightweight Blockcipher-Based AEAD Mode of Operation., , , and . IACR Trans. Cryptogr. Hardw. Embed. Syst., 2018 (2): 192-217 (2018)SAEB: A Lightweight Blockcipher-Based AEAD Mode of Operation., , , and . IACR Cryptol. ePrint Arch., (2019)On the Indifferentiable Hash Functions in the Multi-Stage Security Games.. IACR Cryptology ePrint Archive, (2012)New Bounds for Keyed Sponges with Extendable Output: Independence Between Capacity and Message Length., and . FSE, volume 9783 of Lecture Notes in Computer Science, page 3-22. Springer, (2016)Blockcipher-Based Double-Length Hash Functions for Pseudorandom Oracles.. Selected Areas in Cryptography, volume 7118 of Lecture Notes in Computer Science, page 338-355. Springer, (2011)Indifferentiability of Double-Block-Length Hash Function Without Feed-Forward Operations.. ACISP (2), volume 10343 of Lecture Notes in Computer Science, page 38-57. Springer, (2017)Improved Collision Attack on MD4 with Probability Almost 1., , , and . ICISC, volume 3935 of Lecture Notes in Computer Science, page 129-145. Springer, (2005)