Author of the publication

Higher Order Universal One-Way Hash Functions.

, , and . ASIACRYPT, volume 3329 of Lecture Notes in Computer Science, page 201-213. Springer, (2004)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Preimage Attack on ARIRANG., , and . IACR Cryptology ePrint Archive, (2009)HIGHT: A New Block Cipher Suitable for Low-Resource Device., , , , , , , , , and 3 other author(s). CHES, volume 4249 of Lecture Notes in Computer Science, page 46-59. Springer, (2006)Impossible Differential Cryptanalysis of Zodiac., , , , and . FSE, volume 2355 of Lecture Notes in Computer Science, page 300-311. Springer, (2001)Improved Preimage Attack for 68-Step HAS-160., , and . ICISC, volume 5984 of Lecture Notes in Computer Science, page 332-348. Springer, (2009)Collision Resistance of the JH Hash Function., and . IEEE Trans. Inf. Theory, 58 (3): 1992-1995 (2012)Biclique Attack on the Full HIGHT., , and . ICISC, volume 7259 of Lecture Notes in Computer Science, page 365-374. Springer, (2011)Higher Order Universal One-Way Hash Functions., , and . ASIACRYPT, volume 3329 of Lecture Notes in Computer Science, page 201-213. Springer, (2004)PIPO: A Lightweight Block Cipher with Efficient Higher-Order Masking Software Implementations., , , , , , , , , and 1 other author(s). ICISC, volume 12593 of Lecture Notes in Computer Science, page 99-122. Springer, (2020)Known-IV Attacks on Triple Modes of Operation of Block Ciphers., , , , , , and . ASIACRYPT, volume 2248 of Lecture Notes in Computer Science, page 208-221. Springer, (2001)LEA: A 128-Bit Block Cipher for Fast Encryption on Common Processors., , , , , and . WISA, volume 8267 of Lecture Notes in Computer Science, page 3-27. Springer, (2013)