Author of the publication

A new birthday-type algorithm for attacking the fresh re-keying countermeasure.

, and . Inf. Process. Lett., (2019)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Moral panics revisited. Young, 8 (1): 22-35 (2000)Development of an Autonomous Forest Machine for Path Tracking., , and . FSR, volume 25 of Springer Tracts in Advanced Robotics, page 603-614. Springer, (2005)On the cardinality of systematic authentication codes via error-correcting codes., , and . IEEE Trans. Inf. Theory, 42 (2): 566-578 (1996)Cache-timing attack against HQC., , , , and . IACR Cryptol. ePrint Arch., (2023)Ünderground Capacitors" Very Efficient Decoupling for High Performance UHF Signal Processing ICs., , and . EDAC-ETC-EUROASIC, page 655. IEEE Computer Society, (1994)Faster Dual Lattice Attacks for Solving LWE with Applications to CRYSTALS., and . ASIACRYPT (4), volume 13093 of Lecture Notes in Computer Science, page 33-62. Springer, (2021)A Novel CCA Attack Using Decryption Errors Against LAC., , and . ASIACRYPT (1), volume 11921 of Lecture Notes in Computer Science, page 82-111. Springer, (2019)Snow 2.0 IP Core for Trusted Hardware., , and . FPL, page 281-286. IEEE, (2005)Bucket Hashing with a Small Key Size.. EUROCRYPT, volume 1233 of Lecture Notes in Computer Science, page 149-162. Springer, (1997)Almost k-wise Independent Sample Spaces and Their Cryptologic Applications., , and . EUROCRYPT, volume 1233 of Lecture Notes in Computer Science, page 409-421. Springer, (1997)