From post

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed.

 

Другие публикации лиц с тем же именем

Tuple Cryptanalysis: Slicing and Fusing Multisets., и . Mycrypt, том 10311 из Lecture Notes in Computer Science, стр. 294-320. Springer, (2016)Oblivious Multi-variate Polynomial Evaluation., и . INDOCRYPT, том 5922 из Lecture Notes in Computer Science, стр. 430-442. Springer, (2009)The GLUON Family: A Lightweight Hash Function Family Based on FCSRs., , , , и . AFRICACRYPT, том 7374 из Lecture Notes in Computer Science, стр. 306-323. Springer, (2012)Analysis of Reduced-SHAvite-3-256 v2., , и . FSE, том 6733 из Lecture Notes in Computer Science, стр. 68-87. Springer, (2011)Stochastic Cryptanalysis of Crypton., и . FSE, том 1978 из Lecture Notes in Computer Science, стр. 121-133. Springer, (2000)Integral Distinguishers of Some SHA-3 Candidates., , и . CANS, том 6467 из Lecture Notes in Computer Science, стр. 106-123. Springer, (2010)A White-Box Encryption Scheme using Physically Unclonable Functions., , и . ICETE (2), стр. 279-286. ScitePress, (2020)Distinguishers for Ciphers and Known Key Attack against Rijndael with Large Blocks., , и . AFRICACRYPT, том 5580 из Lecture Notes in Computer Science, стр. 60-76. Springer, (2009)Energy-Efficient Cryptographic Engineering Paradigm., и . iNetSeC, том 7039 из Lecture Notes in Computer Science, стр. 78-88. Springer, (2011)Extended Generalized Feistel Networks Using Matrix Representation., , и . Selected Areas in Cryptography, том 8282 из Lecture Notes in Computer Science, стр. 289-305. Springer, (2013)