From post

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed.

 

Другие публикации лиц с тем же именем

Improved Key Recovery Attacks on Reduced-Round AES with Practical Data and Memory Complexities., , , , и . J. Cryptol., 33 (3): 1003-1043 (2020)Improved Linear Sieving Techniques with Applications to Step-Reduced LED-64., , , и . FSE, том 8540 из Lecture Notes in Computer Science, стр. 390-410. Springer, (2014)Techniques for cryptanalysis of block ciphers.. Technion - Israel Institute of Technology, Israel, (2006)Partial Sums Meet FFT: Improved Attack on 6-Round AES., , , , , и . IACR Cryptol. ePrint Arch., (2023)Finding Collisions against 4-Round SHA-3-384 in Practical Time., , , и . IACR Trans. Symmetric Cryptol., 2022 (3): 239-270 (2022)Rectangle Attacks on 49-Round SHACAL-1., , и . FSE, том 2887 из Lecture Notes in Computer Science, стр. 22-35. Springer, (2003)New Results on Boomerang and Rectangle Attacks., , и . FSE, том 2365 из Lecture Notes in Computer Science, стр. 1-16. Springer, (2002)Practical-Time Attacks Against Reduced Variants of MISTY1., и . IACR Cryptology ePrint Archive, (2013)A Related-Key Rectangle Attack on the Full KASUMI., , и . ASIACRYPT, том 3788 из Lecture Notes in Computer Science, стр. 443-461. Springer, (2005)Deconstructing Alibaba Cloud's Preemptible Instance Pricing., , и . HPDC, стр. 253-265. ACM, (2023)