Author of the publication

Security of Practical Cryptosystems Using Merkle-Damgard Hash Function in the Ideal Cipher Model.

, , , and . IACR Cryptology ePrint Archive, (2009)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

How to Utilize the Randomness of Zero-Knowledge Proofs., and . CRYPTO, volume 537 of Lecture Notes in Computer Science, page 456-475. Springer, (1990)Single-Round Pattern Matching Key Generation Using Physically Unclonable Function., , , , and . Secur. Commun. Networks, (2019)Proceedings of the 11th Asia-Europe Workshop on Concepts in Information Theory., , , , , , , , , and 17 other author(s). CoRR, (2019)More Efficient Two-Round Multi-Signature Scheme with Provably Secure Parameters., , , , and . IACR Cryptol. ePrint Arch., (2023)Extended Password Recovery Attacks against APOP, SIP, and Digest Authentication., , , and . IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 92-A (1): 96-104 (2009)An Information Theoretic Perspective on the Differential Fault Analysis against AES., , , and . IACR Cryptology ePrint Archive, (2010)Efficient Differential Fault Analysis for AES., , , , , , and . IACR Cryptology ePrint Archive, (2010)Shortening the Libert-Peters-Yung Revocable Group Signature Scheme by Using the Random Oracle Methodology., , , , , and . IACR Cryptology ePrint Archive, (2016)Fault Sensitivity Analysis., , , , , and . CHES, volume 6225 of Lecture Notes in Computer Science, page 320-334. Springer, (2010)(Second) Preimage Attacks on Step-Reduced RIPEMD/RIPEMD-128 with a New Local-Collision Approach., , , , and . CT-RSA, volume 6558 of Lecture Notes in Computer Science, page 197-212. Springer, (2011)