From post

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed.

 

Другие публикации лиц с тем же именем

A New Method for Designing Lightweight S-boxes with High Differential and Linear Branch Numbers, and Its Application., , , , , , , , , и 1 other автор(ы). IACR Cryptol. ePrint Arch., (2020)Known-Key Attack on SM4 Block Cipher., , , и . IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 100-A (12): 2985-2990 (2017)How to Construct Universal One-Way Hash Functions of Order r., , , и . INDOCRYPT, том 3797 из Lecture Notes in Computer Science, стр. 63-76. Springer, (2005)Improved Fast Correlation Attack on the Shrinking and Self-shrinking Generators., , , , , и . VIETCRYPT, том 4341 из Lecture Notes in Computer Science, стр. 260-270. Springer, (2006)Related-Key Differential Attacks on Cobra-S128, Cobra-F64a, and Cobra-F64b., , , , и . Mycrypt, том 3715 из Lecture Notes in Computer Science, стр. 244-262. Springer, (2005)Key Recovery Attacks on the RMAC, TMAC, and IACBC., , и . ACISP, том 2727 из Lecture Notes in Computer Science, стр. 265-273. Springer, (2003)Notions and relations for RKA-secure permutation and function families., , , , и . Des. Codes Cryptogr., 60 (1): 15-35 (2011)Update on SEED: SEED-192/256., , , , , , и . ISA, том 5576 из Lecture Notes in Computer Science, стр. 1-10. Springer, (2009)HIGHT: A New Block Cipher Suitable for Low-Resource Device., , , , , , , , , и 3 other автор(ы). CHES, том 4249 из Lecture Notes in Computer Science, стр. 46-59. Springer, (2006)Related-Key and Meet-in-the-Middle Attacks on Triple-DES and DES-EXE., , , , и . ICCSA (2), том 3481 из Lecture Notes in Computer Science, стр. 567-576. Springer, (2005)