Author of the publication

Speeding up Collision Search for Byte-Oriented Hash Functions.

, , and . CT-RSA, volume 5473 of Lecture Notes in Computer Science, page 164-181. Springer, (2009)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Rotational Rebound Attacks on Reduced Skein., , and . ASIACRYPT, volume 6477 of Lecture Notes in Computer Science, page 1-19. Springer, (2010)Rotational Cryptanalysis of ARX Revisited., , , , and . FSE, volume 9054 of Lecture Notes in Computer Science, page 519-536. Springer, (2015)Exploiting the laws of order in smart contracts., , , , and . ISSTA, page 363-373. ACM, (2019)Refined Grey-Box Fuzzing with Sivo., , , and . DIMVA, volume 12756 of Lecture Notes in Computer Science, page 106-129. Springer, (2021)OHIE: Blockchain Scaling Made Simple., , , and . SP, page 90-105. IEEE, (2020)OHIE: Blockchain Scaling Made Simple., , , and . CoRR, (2018)User-customizable Transpilation of Scripting Languages., , , , and . CoRR, (2023)Cryptanalysis of Round-Reduced LED., , and . IACR Cryptol. ePrint Arch., (2015)Known and Chosen Key Differential Distinguishers for Block Ciphers., , , and . ICISC, volume 6829 of Lecture Notes in Computer Science, page 29-48. Springer, (2010)Low Probability Differentials and the Cryptanalysis of Full-Round CLEFIA-128., , , , and . ASIACRYPT (1), volume 8873 of Lecture Notes in Computer Science, page 141-157. Springer, (2014)