From post

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed.

 

Другие публикации лиц с тем же именем

A New Primitive For Stream Ciphers Applicable To Pervasive Environments., , и . Intell. Autom. Soft Comput., 16 (3): 461-470 (2010)SPF: A New Family of Efficient Format-Preserving Encryption Algorithms., , , , , , , и . Inscrypt, том 10143 из Lecture Notes in Computer Science, стр. 64-83. Springer, (2016)Algebraic Attacks on Summation Generators., , , , и . FSE, том 3017 из Lecture Notes in Computer Science, стр. 34-48. Springer, (2004)FPL: White-Box Secure Block Cipher Using Parallel Table Look-Ups., , , и . CT-RSA, том 12006 из Lecture Notes in Computer Science, стр. 106-128. Springer, (2020)Generic Construction of Bounded-Collusion IBE via Table-Based ID-to-Key Map., , , , и . CANS, том 11829 из Lecture Notes in Computer Science, стр. 457-469. Springer, (2019)A New Dedicated 256-Bit Hash Function: FORK-256., , , , , , , и . FSE, том 4047 из Lecture Notes in Computer Science, стр. 195-209. Springer, (2006)Improved Circuit-Based PSI via Equality Preserving Compression., , и . SAC, том 13742 из Lecture Notes in Computer Science, стр. 190-209. Springer, (2022)AIM: Symmetric Primitive for Shorter Signatures with Stronger Security., , , , , , , , , и 1 other автор(ы). CCS, стр. 401-415. ACM, (2023)Impossible Differential Cryptanalysis of Reduced Round XTEA and TEA., , , , и . FSE, том 2365 из Lecture Notes in Computer Science, стр. 49-60. Springer, (2002)Transciphering Framework for Approximate Homomorphic Encryption., , , , , , , и . ASIACRYPT (3), том 13092 из Lecture Notes in Computer Science, стр. 640-669. Springer, (2021)