From post

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed.

 

Другие публикации лиц с тем же именем

The Ideal-Cipher Model, Revisited: An Uninstantiable Blockcipher-Based Hash Function.. IACR Cryptology ePrint Archive, (2005)The Cancer Genomics Hub (CGHub): overcoming cancer through the power of torrential data., , , , , , , , , и 16 other автор(ы). Database J. Biol. Databases Curation, (2014)Supporting CS education via virtualization and packages: tools for successfully accommodating "bring-your-own-device" at scale., , , , и . SIGCSE, стр. 313-318. ACM, (2014)Encryption-Scheme Security in the Presence of Key-Dependent Messages., , и . Selected Areas in Cryptography, том 2595 из Lecture Notes in Computer Science, стр. 62-75. Springer, (2002)Block-Box Analysis of the Block-Cipher-Based Hash-Function Constructions from PGV, , и . Advances in Cryptology (CRYPTO '02), (2002)Compare-by-Hash: A Reasoned Analysis.. USENIX ATC, General Track, стр. 85-90. USENIX, (2006)Side-Channel Attacks on Symmetric Encryption Schemes: The Case for Authenticated Encryption., и . USENIX Security Symposium, стр. 327-338. USENIX, (2002)A Block-Cipher Mode of Operation for Parallelizable Message Authentication., и . IACR Cryptology ePrint Archive, (2001)The Ideal-Cipher Model, Revisited: An Uninstantiable Blockcipher-Based Hash Function.. FSE, том 4047 из Lecture Notes in Computer Science, стр. 328-340. Springer, (2006)A Study of the MD5 Attacks: Insights and Improvements., , и . FSE, том 4047 из Lecture Notes in Computer Science, стр. 262-277. Springer, (2006)