Author of the publication

Reset Indifferentiability from Weakened Random Oracle Salvages One-Pass Hash Functions.

, , and . ACNS, volume 8479 of Lecture Notes in Computer Science, page 235-252. Springer, (2014)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

The Exact Security of PMAC with Two Powering-Up Masks.. IACR Trans. Symmetric Cryptol., 2019 (2): 125-145 (2019)Improved Collision Attack on MD4 with Probability Almost 1., , , and . ICISC, volume 3935 of Lecture Notes in Computer Science, page 129-145. Springer, (2005)SAEB: A Lightweight Blockcipher-Based AEAD Mode of Operation., , , and . IACR Trans. Cryptogr. Hardw. Embed. Syst., 2018 (2): 192-217 (2018)Blockcipher-Based Double-Length Hash Functions for Pseudorandom Oracles.. Selected Areas in Cryptography, volume 7118 of Lecture Notes in Computer Science, page 338-355. Springer, (2011)Indifferentiability of Double-Block-Length Hash Function Without Feed-Forward Operations.. ACISP (2), volume 10343 of Lecture Notes in Computer Science, page 38-57. Springer, (2017)Incremental Prediction of Side-Chain Conformation of Proteins by a Genetic Algorithm., and . International Conference on Evolutionary Computation, page 362-367. IEEE, (1994)New Bounds for Keyed Sponges with Extendable Output: Independence Between Capacity and Message Length., and . FSE, volume 9783 of Lecture Notes in Computer Science, page 3-22. Springer, (2016)The Exact Multi-user Security of (Tweakable) Key Alternating Ciphers with a Single Permutation., , and . EUROCRYPT (1), volume 14651 of Lecture Notes in Computer Science, page 97-127. Springer, (2024)Security of Practical Cryptosystems Using Merkle-Damgård Hash Function in the Ideal Cipher Model., , , and . ProvSec, volume 6980 of Lecture Notes in Computer Science, page 281-296. Springer, (2011)Keyed Sponge with Prefix-Free Padding: Independence Between Capacity and Online Queries Without the Suffix Key.. ACISP, volume 10946 of Lecture Notes in Computer Science, page 225-242. Springer, (2018)