Author of the publication

How to Build Fully Secure Tweakable Blockciphers from Classical Blockciphers.

, , , , and . ASIACRYPT (1), volume 10031 of Lecture Notes in Computer Science, page 455-483. (2016)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Profiling HPC Applications with Low Overhead and High Accuracy., , , , , and . ISPA/BDCloud/SocialCom/SustainCom, page 1311-1319. IEEE, (2021)New Impossible Differential Attack on SAFER Block Cipher Family., , , and . IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 98-A (3): 843-852 (2015)Related-Key Impossible Differential Attack on Reduced-Round LBlock., , and . J. Comput. Sci. Technol., 29 (1): 165-176 (2014)Autonomous driving system: A comprehensive survey., , , , , , , , , and . Expert Syst. Appl., (2024)School knowledge management framework and strategies: The new perspective on teacher professional development.. Comput. Hum. Behav., 26 (2): 168-175 (2010)Conditional Cube Attack on Reduced-Round Keccak Sponge Function., , , , and . IACR Cryptology ePrint Archive, (2016)Multimodal Fusion Generative Adversarial Network for Image Synthesis., , , and . IEEE Signal Process. Lett., (2024)An Empirical Study on China's Regional Carbon Emissions of Agriculture., and . Int. J. Asian Bus. Inf. Manag., 4 (4): 67-77 (2013)New Impossible Differential Attack on SAFER + and SAFER + +., , , and . ICISC, volume 7839 of Lecture Notes in Computer Science, page 170-183. Springer, (2012)Conditional Cube Attack on Reduced-Round Keccak Sponge Function., , , , and . EUROCRYPT (2), volume 10211 of Lecture Notes in Computer Science, page 259-288. (2017)