From post

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed.

 

Другие публикации лиц с тем же именем

Distinguishers for the Compression Function and Output Transformation of Hamsi-256., , , , , , и . ACISP, том 6168 из Lecture Notes in Computer Science, стр. 87-103. Springer, (2010)Efficient Low-Latency Masking of Ascon without Fresh Randomness., , , и . IACR Cryptol. ePrint Arch., (2023)On Free-Start Collisions and Collisions for TIB3., и . ISC, том 5735 из Lecture Notes in Computer Science, стр. 95-106. Springer, (2009)Cryptanalysis of Round-Reduced HAS-160., , и . ICISC, том 7259 из Lecture Notes in Computer Science, стр. 33-47. Springer, (2011)Improving Local Collisions: New Attacks on Reduced SHA-256., , и . EUROCRYPT, том 7881 из Lecture Notes in Computer Science, стр. 262-278. Springer, (2013)Improved Cryptanalysis of the Reduced Grøstl Compression Function, ECHO Permutation and AES Block Cipher., , , и . Selected Areas in Cryptography, том 5867 из Lecture Notes in Computer Science, стр. 16-35. Springer, (2009)Practical Collisions for SHAMATA-256., , , и . Selected Areas in Cryptography, том 5867 из Lecture Notes in Computer Science, стр. 1-15. Springer, (2009)Malicious Hashing: Eve's Variant of SHA-1., , , , и . Selected Areas in Cryptography, том 8781 из Lecture Notes in Computer Science, стр. 1-19. Springer, (2014)Efficient Vector Implementations of AES-Based Designs: A Case Study and New Implemenations for Grøstl., , , , , , и . CT-RSA, том 7779 из Lecture Notes in Computer Science, стр. 145-161. Springer, (2013)Rebound Attack on the Full Lane Compression Function., , , , и . ASIACRYPT, том 5912 из Lecture Notes in Computer Science, стр. 106-125. Springer, (2009)